Chainalysis: Crypto Ransomware Payments Racked Up at Least $600M in 2021

UTC by Kofi Ansah · 2 min read
Chainalysis: Crypto Ransomware Payments Racked Up at Least $600M in 2021
Photo: Depositphotos

Chainalysis’s report revealed that the Russia-based hacker group Conti was the biggest and most active ransomware strain last year in terms of revenue.

Chainalysis, a blockchain data analysis firm, has revealed that money stolen through Bitcoin and other ransomware crypto attacks amounted to at least $602 million in 2021. adding that the figure could even be higher.

Chainalysis added that the total amount of money swindled from firms through the ransomware crypto attacks could even be much higher, rising as high as $1 billion, as it has accounted for all of it yet.  A preview of the firm’s 2022 Crypto Crime Report described the said figure as an “underestimate” as its initial estimate of $350 million rose to $692 million.

“In fact, despite these numbers, anecdotal evidence, plus the fact that ransomware revenue in the first half of 2021 exceeded that of the first half of 2020, suggests to us that 2021 will eventually be revealed to have been an even bigger year for ransomware,” the report read.

Chainalysis also stated that ransomware attacks are not just notoriously dangerous but also ever-changing, to avoid law enforcement and the numerous updates of security measures.

In 2021, the average ransomware payout hit a new high of $118,000, representing a 26% rise above the average figure of $88,000 in 2020. The larger average payment size, according to Chainalysis, is due to a “big game hunting” strategy increasingly employed by ransomware strains in which large corporations are targeted for ransomware.

2021 also saw the most active ransomware strains on record, surpassing all previous years with at least 140 strains receiving cryptocurrency payments, up 21 from 2020 and 61 from 2019. Ransomware payments had stood at $152 million in 2019 and just $39 million in 2018.

Chainalysis’s report revealed that the Russia-based hacker group Conti was the biggest and most active ransomware strain last year in terms of revenue. The hacker group extorted almost $200 million in cryptocurrencies (Bitcoin and Monero) from their victims, using a ransomware-as-a-service model (RaaS). The hacker group is believed to have sold its program as a service to affiliates for a fee.

DarkSide, the famous strain that was responsible for the historic attack on the United States Colonial Pipeline, which resulted in petroleum shortages in some locations came in second to Conti. The company at the time was forced to pay $5 million in Bitcoin to the hackers. The group made at least $75 million in similar hacks throughout the course of the year.

Chainalysis identified Conti as the only strain that stayed active throughout the year, as most of these strains “came and went in waves.”

Bitcoin News, Cryptocurrency News, Cybersecurity News, News, Technology News
Related Articles