Copy link
Increase text size
Decrease text size
Link copied

Chainalysis expects crypto payments in ransomware attacks in 2021 to rise higher than the $600M currently tracked

The average ransomware payment size continued to increase since 2018 and reached a record high of $118,000 in 2021, a 26 percent increase from the average payment size of $88,000 in 2020.

Photo by Pete Linforth of Pixabay

Mon, 14 Feb 2022, 07:43 am UTC

2021 was a banner year for the crypto market with major coins such as Bitcoin (BTC) and Ether (ETH) setting new all-time highs during the period. With their increasing value and popularity, cybercriminals are likewise demanding digital currencies as payments in ransomware attacks.

In a recent report, blockchain analysis firm Chainalysis updated its data on crypto-related ransomware attacks for 2020 and 2021. The company previously tracked roughly $350 million worth of payments from victims to ransomware operators in 2020 but the figure almost doubled after the firm identified more ransomware addresses that received crypto payments since then.

“Sure enough, we updated our ransomware numbers a few times throughout 2021, reflecting new payments we hadn’t identified previously,” Chainalysis said in a report published on February 10. “As of January 2022, we’ve now identified just over $692 million in 2020 ransomware payments — nearly double the amount we initially identified at the time of writing last year’s report.”

The firm also revealed that over $602 million worth of crypto ransomware payments in 2021 has already been identified. However, the figure is expected to climb even higher than 2020’s $692 million as more transactions are bound to be uncovered with time.

“However, just like last year, we know that this too is an underestimate, and that the true total for 2021 is likely to be much higher,” Chainalysis added. “In fact, despite these numbers, anecdotal evidence, plus the fact that ransomware revenue in the first half of 2021 exceeded that of the first half of 2020, suggests to us that 2021 will eventually be revealed to have been an even bigger year for ransomware. “

Meanwhile, the average ransomware payment size continued to increase since 2018 and reached a record high of $118,000 in 2021. This is a 26 percent increase from the average payment size of $88,000 in 2020.

“One reason for the increase in ransom sizes is ransomware attackers’ focus on carrying out highly-targeted attacks against large organizations,” the firm explained. “This ‘big game hunting’ strategy is enabled in part by ransomware attackers’ usage of tools provided by third-party providers to make their attacks more effective.”

There were at least 140 ransomware strains that received crypto payments in 2021, up from 2020’s 119 strains and 2019’s 79 strains. The most active strain is Conti, which received nearly $200 million in crypto from its victims last year, according to Cointelegraph.

At the second spot is Darkside, which is known for its attack on the Colonial Pipeline and its demand to be paid in Bitcoin (BTC). The group collected nearly $100 million from its victims last year.

TokenPost | [email protected]

<Copyright © TokenPost. All Rights Reserved. >

Back to top
Copyright ⓒ TokenPost. All Rights Reserved.