Crypto Ransomware & Tornado Cash Emerge as Standouts in Cybercrime: Chainalysis

2 mins
Updated by Kyle Baird
Join our Trading Community on Telegram

In Brief

  • Crypto ransomware payments hit $1B, marking a significant surge in attacks.
  • Tornado Cash sees increased use, despite sanctions, hinting at evolving criminal tactics.
  • US Treasury sanctions individuals linked to Russian ransomware, intensifying crackdown.
  • promo

Cybercrime, particularly the crypto ransomware vector, has undergone significant shifts, marking a watershed moment in digital asset security.

According to the latest comprehensive analysis by Chainalysis, a leader in blockchain analytics, ransomware payments have astonishingly exceeded the $1 billion threshold, underlining a significant escalation in the prevalence of these cyberattacks.

Crypto Ransomware: A Growing Trend

Parallel to this alarming trend, Tornado Cash, an Ethereum-based mixer, has witnessed a resurgence in use despite being heavily sanctioned. This suggests an evolution in the tactics employed by cybercriminals.

The resurgence of Tornado Cash amid sanctions underscores a stubborn persistence within the crypto criminal underworld. Eric Jardine of Chainalysis articulated his surprise at this development, emphasizing how,

“The gradual resurgence of Tornado Cash…was unexpected.”

Read more: Tornado Cash: Everything You Need To Know

This unexpected revival signals a complex challenge for regulatory bodies and highlights the adaptive nature of cybercriminal networks in circumventing sanctions.

The creation of 583 new ransomware variants in the same year points to an escalating threat to both cyber and cryptocurrency security landscapes. Kim Grauer from Chainalysis remarked on the momentousness of this escalation, revealing that “we had hit an all-time high” in ransomware activities.

Total value received by crypto ransomware 2019-2023. Source: Chainalysis
Total value received by crypto ransomware 2019-2023. Source: Chainalysis

This starkly contrasts with the previous focus on other cybercrimes, such as hacking and money laundering.

Governments Fighting Back

In a robust response to these threats, the US Treasury Department has intensified its crackdown on entities linked to Russian ransomware operations, notably sanctioning individuals associated with the notorious LockBit group. The collective allegedly pilfered assets worth $9 billion from a US broker-dealer.

This move is aimed at dismantling the financial networks underpinning such cybercriminal activities. It involves blacklisting crypto addresses and necessitates the reporting of properties owned by the sanctioned individuals to the US authorities.

These developments have cast a spotlight on the evolving strategies of ransomware perpetrators. Notably, the Ransomware-as-a-Service (RaaS) model has grown alongside reliance on initial access brokers (IABs).

This ‘disturbingly effective’ business model, as described by Andrew Davis of Kivu Consulting, facilitates the proliferation of ransomware attacks. It renders them more accessible and, consequently, more challenging to counter.

“The increase in attack volume can be attributed to the affiliate model’s ease of access and the adoption of ransomware-as-a-service, a disturbingly effective business model for cybercriminals,” Davis stated.

Top crypto projects in the US | July 2024
Harambe AI Harambe AI Explore
Uphold Uphold Explore
Coinbase Coinbase Explore
Chain GPT Chain GPT Explore
Top crypto projects in the US | July 2024
Harambe AI Harambe AI Explore
Uphold Uphold Explore
Coinbase Coinbase Explore
Chain GPT Chain GPT Explore
Top crypto projects in the US | July 2024
Disclaimer

In adherence to the Trust Project guidelines, BeInCrypto is committed to unbiased, transparent reporting. This news article aims to provide accurate, timely information. However, readers are advised to verify facts independently and consult with a professional before making any decisions based on this content.
This article was initially compiled by an advanced AI, engineered to extract, analyze, and organize information from a broad array of sources. It operates devoid of personal beliefs, emotions, or biases, providing data-centric content. To ensure its relevance, accuracy, and adherence to BeInCrypto’s editorial standards, a human editor meticulously reviewed, edited, and approved the article for publication.

Kyle-Baird.png
Kyle Baird
Kyle migrated from the East Coast USA to South-East Asia after graduating from Pennsylvania's East Stroudsburg University with a Bachelor of Science degree in 2010. Following in the footsteps of his grandfather, Kyle got his start buying stocks and precious metals in his teens. This sparked his interest in learning and writing about cryptocurrencies. He started as a copywriter for Bitcoinist in 2016 before taking on an editor's role at BeInCrypto at the beginning of 2018.
READ FULL BIO
Sponsored
Sponsored