Open for business, ransomware authors and perpetrators cashing in on emerging dark web marketplace economy

By Cameron Abbott and Giles Whittaker

The emergence of a booming dark web marketplace has facilitated the skyrocketing ransomware sales from US$249,287.05 in 2016 to US$6,237,248.90 as of September 2017, representing a growth rate of 2,502%. This rapid growth is in part due to not only the effectiveness of ransomware as a criminal enterprise but the increased availability to partake in such activities. According to a recent report by Carbon Black, The Ransomware Economy: How and Why the Dark Web Marketplace for Ransomware Is Growing at a Rates of More than 2,500% Per Year, there are 45,000 ransomware product lines at an average price of US$10.50 and includes various do-it yourself (DIY) kits.

It is not unsurprising that there has been such a rapid growth in the ransomware dark web marketplace, as the FBI estimate US$1 billion was extorted in 2016. The growing ease of access to ransomware, with some ransomware authors making over US$100,000 per year from retail sales there is no sign of the ransomware economy slowing. Carbon Black has also attributed the proliferation and success of the dark web ransomware economy to the emergence of Bitcoin, which facilitates ransom payments, and The Onion Router (TOR), which helps preserve ransomware perpetrators anonymity which in conjunction has lowered the barriers to entry for new entrants.

As the level of sophistication of ransomware perpetrators increases, and the emergence of a ransomware supply chain with perpetrators specialising in one component of the supply chain, businesses will need to start actively managing its cybersecurity risks rather than taking a responsive approach to ransomware attacks.

Carbon Black’s full report can be found here if you would like further information.

Copyright © 2024, K&L Gates LLP. All Rights Reserved.