Nearly $700 Million Paid To Ransomware Gangs In 2020 

Share post:

Ransomware victims paid nearly $700 million to their attackers in 2020, according to a new report from blockchain analysis firm Chainalysis.

The updated figures for 2020 show that more than $692 million were spent on ransomware payments for this year. For 2021, over $602 million ransomware payments have already been tracked, but experts believe that the actual numbers are much higher.

“In fact, despite these numbers, anecdotal evidence, plus the fact that ransomware revenue in the first half of 2021 exceeded that of the first half of 2020, suggests to us that 2021 will eventually be revealed to have been an even bigger year for ransomware,” Chainalysis said.

The report also ranked the most prolific ransomware gangs by total payments received, with Conti topping the list with at least $180 million in ransoms.

In addition, Chainalysis reports that 2021 also saw more active individual ransomware strains than any other year in history. Their data show that at least 140 ransomware strains received payments from victims last year. This number was 119 in 2020 and 79 in 2019.

The researchers also highlighted the phenomenon of ransomware groups shutting down, only to return to their operations with new names. This is an explanation for the growth of ransomware strains. The average number of days a ransomware strain remained in operation in 2021 was 60, far lower than the 168 days in 2020 and 378 in 2019.

Chainalysis also detailed that one ransomware group – Evil Corp – had some amount of ties to the Doppelpaymer, Bitpaymer, WastedLocker, Hades, Phoenix Cryptolocker, Grief, Macaw, and PayloadBIN ransomware groups. The researchers were able to connect some of the ransomware groups via their cryptocurrency transaction histories.

The company predicts that Evil Corp. will earn at least $85 million from operating its various ransomware strains.

In addition, more ransomware groups are now eyeing larger and more profitable organizations. According to data from Chainalysis, the average ransomware payment size grew to over $118,000 in 2021, up from $88,000 in 2020 and $25,000 in 2019.

For more information read the original story in ZDNet.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cisco Duo’s Multifactor Authentication service compromised by social engineering attack

Cisco Duo, a prominent provider of multifactor authentication (MFA) services, has fallen victim to a cyberattack targeting one...

Cyber Security Today, April 17, 2024 – More suspicious attempts to take over open source projects, a data theft at a Cisco Duo partner,...

This episode reports on security updates from Delinea and PuTTY, and reports on bad bots and threat actors going after Zoo

The US government and Its Microsoft dependency: A cybersecurity dilemma

Microsoft's series of high-profile cybersecurity failures has once again spotlighted the complex relationship between the tech giant and...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways