Ransomware payments in cryptocurrency total to a minimum of $600M in 2021

Groups like Darkside and Conti, according to Chainalysis, raked in a lot of Bitcoin and Monero for ransomware payments.

The value taken by crypto-ransomware assaults increased from 2020 to 2021, according to Chainalysis, a blockchain analytics firm—it has not yet tallied for it all. According to a first peek at the firm’s 2022 Crypto Crime Report, the firm’s payouts in 2021 are expected to total $602 million, up from $692 million in 2020. Given that it has moved its initial 2020 forecast upward by roughly 50%, it believes the 2021 figure is an ‘underestimate’.

The report read,

“Anecdotal evidence, plus the fact that ransomware revenue in the first half of 2021 exceeded that of the first half of 2020, suggests to us that 2021 will eventually be revealed to have been an even bigger year for ransomware.”

This is a sort of malicious software that prevents users from accessing computer data unless the attacker’s demands are met. Hackers frequently demand hundreds of thousands or millions of dollars in money, which are typically paid in cryptocurrencies rather than through standard payment channels. This software is divided into strains, which are different variations or forms of it.

According to Chainalysis, Conti, a Russian conglomerate, was by far the most profitable strain last year. Conti operators extorted over $180 million from their victims using a ransomware-as-a-service model (RaaS).

DarkSide was also included in the list. It was this strain that was responsible for the historic attack on the United States Colonial Pipeline, which resulted in petroleum shortages in some locations. At the time, the corporation was obliged to pay $5 million in Bitcoin to their hackers. DarkSide acquired at least $75 million in comparable hacks throughout the year.

Ransomware attackers prefer other coins over Bitcoin

Because bitcoin payments are networked, cyber-criminals are continuing to exploit them as a means of avoiding third-party intermediary delays. Financial institutions and payment providers in traditional finance can not only reverse fraudulent transactions but also readily identify and prohibit criminals from their platforms.

However, this does not make Bitcoin a haven for criminals. The US Justice Department was able to track and seize nearly half the money DarkSide stole from the pipeline thanks to Bitcoin’s public blockchain. As a result, some ransomware attackers prefer to conduct these transactions using privacy-oriented currency like Monero.

According to statistics, the average ransomware payment size climbed in 2021, rising to $118,000 from $88,000 in 2020, along with the number of strains.