2020 Brought a 311% Increase in Crypto Ransomware Attacks: Chainalysis

Should we start with the good news or the bad news? Ok. Let’s start with the good news.

On the whole, the amount of crime associated with cryptocurrencies appears to be decreasing. A new report from blockchain research firm Chainalysis showed that last year, illicit activity made up 0.34% of all cryptocurrency transaction volume. In 2019, illicit activities made up roughly 2% of transaction volume.

Kim Grauer, head of research at Chainalysis, told CNBC that “we saw a significant decrease in the share of overall activity associated with illicit entities” from 2019 to 2020.

Grauer explained that the decrease is likely due to increased awareness of typical crypto scams. For example, the PlusToken Ponzi scheme, which took more than $2 billion from victims in 2018, brought international attention to cryptocurrency crime. The OneCoin scheme was also the subject of much international news coverage.

“People learned a little bit following the ‘get-rich-quick’ mentality two years ago,” Grauer explained. “That may have caused people to wise up on some of these really big Ponzi schemes.”

A 311% increase in ransomware from 2019 to 2020

Now for the not-so-good news: as the public is becoming smarter, hackers are becoming sneakier and more wily. As such, the cryptocurrency landscape is continuing to shift away from the traditional anonymous hacks that plagued the space since its humble beginnings and toward much more manipulative, socially-engineered crime angles.

For example, Chainalysis found a 311% year-over-year increase in the number of ransomware attacks from 2019 to 2020. Ransomware is software that is designed to hack into a computer, steal its data, and then demand payment to return it. These payments are often demanded in Bitcoin.

The increase appears to have been driven by the surge in the number of employees working from home this year as a result of the pandemic.

While working from home has been a necessity, employees who work from home offices don’t have the same kinds of cybersecurity measures in place that their places of business would. While it was not a ransomware attack, perhaps the most famous example of security vulnerability as a result of working from home was the Twitter hack that took place in July of 2020.

2020 brought “an all-time high for dark-net market activity.”

Indeed, Kim Grauer told CNBC “ransomware was by far the biggest category in terms of activity growth,” adding that the company is also “seeing an all time high for dark-net market activity.”

Darknet markets are places on the internet where illicit drugs, child pornography, and other illegal products and services are sold. Cryptocurrencies are also commonly used on darknet markets because of their anonymous nature.

While the amount of crime associated with cryptocurrency is going down as a whole, crypto still hasn’t managed to shake off its bad reputation with some people in high places.

Indeed, last week, Finance Magnates reported that President Biden’s Treasury Secretary nominee, Janet Yellen, said that “we know cryptocurrencies can be used to finance terrorism, facilitate money laundering and support malign activities that threaten US national security interests and the integrity of the US and international financial systems.”

“I think we need to look closely at how to encourage their use for legitimate activities while curtailing their use for malign and illegal activities,” Yellen explained.

 

Source: Read Full Article