
A report by blockchain data company Chainalysis found that ransomware gangs are getting bigger and better at extorting big sums of cryptocurrency.
According to Chainalysis, the increase in payments size is due to the increasing sophistication of ransomware groups. Attacks have become more precise & efficient as hackers use 3rd-party tools to play a “big game” strategy to make bigger attacks on bigger ones.
In January 2022, Chainalysis identified more than $692 million in ransomware payments since 2020, double the previous estimate from the same period a year ago. For 2021, Chainalysis identified more than $602 million of ransomware payments, although this is likely an underestimate.
Ransomware criminals demanded more money from their targets. Acc. to Chainalysis, the average size of ransomware payments increased from $25,000 – $118,000 in cryptocurrency between 2019 & 2022.
Ransomware operators in 2021 have used 3rd-party tools like proxy services, email attacks, stolen data like passwords & IDs, and malware more than ever before. Of the funds sent by ransomware operators, 16% was spent on tools & services to enable more effective attacks, up from 6% in 2020.
More single ransomware strains were also active last year than any other year, with at least 140 in 2021 compared to 119 the year before.
It named Conti, a ransomware as a-service operation believed to be based in Russia, as top ransomware gangs of 2021. It extorted “at least $180 million from victims.” , according to the Chainalysis report. Darkside, another gang, ranked second for funds extorted from victims.
A previous Chainalysis report found that laundering increased by 30% in 2021, and the Cybercrooks organization laundered $8.6 billion worth of dirty cryptocurrency. Around $33 billion worth of cryptocurrencies have been laundered since 2017, mostly through centralized exchanges.