Ransom Payments Are Getting Bigger, Hackers Are More Sophisticated PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Ransom Payments Are Getting Bigger, Hackers Are More Sophisticated

The Ransom payments are getting bigger with the hackers becoming more sophisticated and focusing on bigger targets according to reports from surveillance company Chainalysis so let’s read further in our latest cryptocurrency news today.

The latest reports show that the ransom payment attacks are getting bigger as the average size hit an all-time high in 2021 according to a report from Chainalysis. The data shows ransomware payments size last year reached $118,000 in crypto which is an increase from $88,000 in 2020 according to the reports. In 2019, the average ransomware payment was about $25,000, and Kim Grauer who is the head of research attributed this jump to the growing sophistication of the ransomware groups. In the past two years, Ransom attacks surged and Chainalysis even identified $692 million worth of payments to the wallet addresses affiliated with the groups in 2020 and at the time of publication, about $602 million in 2021. Grauer however stressed that the real number is much higher and it sets a new record for ransomware payments in 2021 as the researchers keep on identifying ransomware-related wallets.

As the ransomware gangs continue to profit and to gain experience, they are learning how to adapt and avoid detection and hit bigger targets. Grauer noted that the data shows many ransomware gangs are reinvesting a huge percentage of the stolen funds back into operations and in 2021, 16% of the funds sent from wallets associated with ransom operators were spent ont tools and services such as penetration testing and web hosting security to make their attacks even more effective:

“They’re investing in their business. You know, you have to spend money to make money.”

More Than $1.5 Million, ethereum, hack, users, funds

The jump from 4% is driven by the rise of Ransomware-as-a-service which enables the gans to buy already-developed strains of ransomware like Conti or DarkSide from the creators usually in exchange for a portion of the proceeds. Granger also noted that RaaS could be growing but the blockchain data shows that about 140 ransomware developers recieved payments from victims last year which is a new record. The growth signals that ransomware stairs are a dominant element which Is a tactic used to avoid law enforcement detection but is a sign of the rise of home-brewed ransomware tools:

“We’re actually starting to see some places where there’s a move away from RaaS and back to self-produced ransomware. We’re seeing that in Iran, where Iranian bad actors are just building their own ransomware from scratch.”

Grauer said that by creating their own ransomware, the gangs can create a tailored attack for high-security targets:

“One thing we did see in Iran was some geopolitical attacks against targets in Israel.”

Time Stamp:

More from DC Forecasts