Crypto Ransomware Tallied at Least $602M But Actual Figures Could Be Higher: Chainalysis

Crypto Ransomware Tallied at Least $602M But Actual Figures Could Be Higher: Chainalysis
Cryptocurrency News
Like? Do Rank It! Likes

The chainalysis has identified more than 602 million dollars in ransomware payments in 2021. But the company is convinced that this figure is still "under-estimated" and that the actual total for the year will probably be much higher.

2021 Ransomware payouts.

A report from the blockchain analytics firm Chainalysis showed that at least $602 million worth of ransom payouts were identified in 2021. But the numbers could be higher as ransomware revenues in the first half of 2021 outpaced those in the first half of 2020. This essentially suggests that 2021 will subsequently take place in an even bigger year for ransomware.

Operators of such attacks generally lock an organization's or platform's data with encryption and demand a ransom demand. Over the past few years, they have not only intensified in number but also in severity.

Ransomware payments have also continued to grow in size in 2021. The report states that the average demand payment was more than $118,000 in 2021 compared to $88,000 in 2020 and $25,000 in 2019.

Ransomware Strains

Conti is at the top of the list of ransomware strains in 2021, extorting 180 million dollars from victims. By exploiting a ransomware-as-a-service (raas) model, the operators allowed affiliates to knock using their ransomware program in exchange for a tax. While many strains remain active for a short time before becoming dormant, conti was the one that remained operational throughout last year.

Darkside followed suit, mainly as a result of his role in the infamous attack on the colonial pipeline. The attack that made the headlines last year serves as a significant reminder of the damage large-scale ransomware attacks can trigger.

The US Department of Justice (DOJ) successfully tracking and seizing $2.3 million of the ransom that the American oil pipeline system paid to DarkSide, also evidenced the need to report these attacks to the law enforcement agencies despite paying the requested fee.

Even more interesting was that there were more individual strains of ransomware active in 2021 than any other year. Chainlysis found that about 140 ransomware attacks reported payments from victims at any time in 2021, up from 119 in 2020 and 79 in 2019.

"These numbers are emblematic of the intense growth in ransomware we have seen over the past two years. Most strains of ransomware go and go in waves and remain active for a short time before becoming dormant. '