Financial losses from ransomware currently surpass the losses registered back in 2020. REvil leads the hackers’ list with over $ 10 million.

According to data from the Ransomwhere platform, the cybercriminals managed to extract around 60,000 bitcoins in ransom payments during 2021.

Ransomwhere is a new platform launched by Jack Cable, security architect at cybersecurity consultancy Krebs Stamos Group, which has played a vital role in protecting electoral systems ahead of the 2020 U.S. presidential election.

This tool keeps a continuous tally of ransoms paid in bitcoin to hackers. The data gets collected due to the transparent nature of the network, which records all transactions on the blockchain. In this way, the platform acts as a great public ledger that allows anyone to trace any transaction, including those associated with ransomware groups.

At the moment, the operators behind the REvil or Sodinokibi ransomware lead the list with more than $ 10 million for data theft. The third-place goes for the group of malicious hackers known as DarkSide, who have stolen around USD 4 million. These hackers are also responsible for the recent attack on the U.S pipeline.

Ransomware is some kind of malware that compromises digital devices and hijacks vital information from users. The attackers then request a cryptocurrency ransom as extortion for handing back the data and avoiding vital damage.

Ransomware Attacks are the New Fashion

A ransomware attack can aim at both companies and individuals, although it is not usual for individuals to become victims of such criminal behavior. The financial losses because of a ransomware attack doubled those of 2020.

Even after the affected parts paid the ransoms, the chances of recovering the encrypted data went below 65%. This data goes according to a study by the company from computer security, Sophos.

Last month, Barracuda Networks, a security company, stated a report saying that the volume of cyberattacks, including ransomware, increased by almost 200% between October 2020 and May 2021, when the price of Bitcoin faced a bullish period.

The Ransomwhere tool makes this data available for anyone to consult. As a platform focused on contributions, it incorporates data from incidents of ransomware attacks that anyone can submit. On their site, users can also spot the registered addresses used by cybercriminals to commit crimes.

According to Ransomwhere official site, the platform requests the informant for a screenshot of the ransomware demand for payment, and each case receives its review before granting its availability to the public. They warn that there is no possibility to guarantee 100% of the reviewed information.

Global Unity to Fight Against Ransomware Attacks

The high rate of ransomware attacks has led the group of the world’s largest economies, the G7, to join efforts, and take action together to fight against these kinds of criminal activities. The United States of America has been one of the most affected nations.

According to a report by security firm Kaspersky, the hasty implementation of remote work solutions has decreased the security for companies. Kaspersky also revealed in its 2021 Financial Threats report, that this year would be a year with an unprecedented rate of cyberattacks.

In countries like the United Kingdom, a ban on insurers received approval. This banning measure intends to cover payments in bitcoin to cybercriminals. The proposal by Diaran Martin, a former official with Britain’s National Cyber   Security Center, argues that these payments encourage criminals to keep perpetrating more attacks.

By: Jenson Nuñez

LEAVE A REPLY

Please enter your comment!
Please enter your name here