Nearly $700 Million Paid To Ransomware Gangs In 2020 

Share post:

Ransomware victims paid nearly $700 million to their attackers in 2020, according to a new report from blockchain analysis firm Chainalysis.

The updated figures for 2020 show that more than $692 million were spent on ransomware payments for this year. For 2021, over $602 million ransomware payments have already been tracked, but experts believe that the actual numbers are much higher.

“In fact, despite these numbers, anecdotal evidence, plus the fact that ransomware revenue in the first half of 2021 exceeded that of the first half of 2020, suggests to us that 2021 will eventually be revealed to have been an even bigger year for ransomware,” Chainalysis said.

The report also ranked the most prolific ransomware gangs by total payments received, with Conti topping the list with at least $180 million in ransoms.

In addition, Chainalysis reports that 2021 also saw more active individual ransomware strains than any other year in history. Their data show that at least 140 ransomware strains received payments from victims last year. This number was 119 in 2020 and 79 in 2019.

The researchers also highlighted the phenomenon of ransomware groups shutting down, only to return to their operations with new names. This is an explanation for the growth of ransomware strains. The average number of days a ransomware strain remained in operation in 2021 was 60, far lower than the 168 days in 2020 and 378 in 2019.

Chainalysis also detailed that one ransomware group – Evil Corp – had some amount of ties to the Doppelpaymer, Bitpaymer, WastedLocker, Hades, Phoenix Cryptolocker, Grief, Macaw, and PayloadBIN ransomware groups. The researchers were able to connect some of the ransomware groups via their cryptocurrency transaction histories.

The company predicts that Evil Corp. will earn at least $85 million from operating its various ransomware strains.

In addition, more ransomware groups are now eyeing larger and more profitable organizations. According to data from Chainalysis, the average ransomware payment size grew to over $118,000 in 2021, up from $88,000 in 2020 and $25,000 in 2019.

For more information read the original story in ZDNet.

SUBSCRIBE NOW

Related articles

US federal government no longer requires degree for cybersecurity jobs. Hashtag Trending, Wednesday, May 1st, 2024

The US federal government relaxes the requirement for university degrees for cyber security professionals, a new study finds...

Founders of cryptocurrency firm charged with laundering over $100 million

In a major crackdown on cryptocurrency-related crimes, the U.S. Attorney's Office for the Southern District of New York...

Cyber Security Today, April 29, 2024 – Credential stuffing attacks are hitting firms using Okta ID management solutions, and more

This episode reports on a job scam aimed at app developers, the latest data breach notification

Google Chrome update essential for Windows users

The latest Chrome update has just been rolled out, bringing the version up to 124.0.6367.78/.79. This update is...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways