BEST OF THE WEB

Nearly $700 Million Paid To Ransomware Gangs In 2020 

Ransomware victims paid nearly $700 million to their attackers in 2020, according to a new report from blockchain analysis firm Chainalysis.

The updated figures for 2020 show that more than $692 million were spent on ransomware payments for this year. For 2021, over $602 million ransomware payments have already been tracked, but experts believe that the actual numbers are much higher.

“In fact, despite these numbers, anecdotal evidence, plus the fact that ransomware revenue in the first half of 2021 exceeded that of the first half of 2020, suggests to us that 2021 will eventually be revealed to have been an even bigger year for ransomware,” Chainalysis said.

The report also ranked the most prolific ransomware gangs by total payments received, with Conti topping the list with at least $180 million in ransoms.

In addition, Chainalysis reports that 2021 also saw more active individual ransomware strains than any other year in history. Their data show that at least 140 ransomware strains received payments from victims last year. This number was 119 in 2020 and 79 in 2019.

The researchers also highlighted the phenomenon of ransomware groups shutting down, only to return to their operations with new names. This is an explanation for the growth of ransomware strains. The average number of days a ransomware strain remained in operation in 2021 was 60, far lower than the 168 days in 2020 and 378 in 2019.

Chainalysis also detailed that one ransomware group – Evil Corp – had some amount of ties to the Doppelpaymer, Bitpaymer, WastedLocker, Hades, Phoenix Cryptolocker, Grief, Macaw, and PayloadBIN ransomware groups. The researchers were able to connect some of the ransomware groups via their cryptocurrency transaction histories.

The company predicts that Evil Corp. will earn at least $85 million from operating its various ransomware strains.

In addition, more ransomware groups are now eyeing larger and more profitable organizations. According to data from Chainalysis, the average ransomware payment size grew to over $118,000 in 2021, up from $88,000 in 2020 and $25,000 in 2019.

IT World Canada Staff
IT World Canada Staffhttp://www.itworldcanada.com/
The online resource for Canadian Information Technology professionals.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

ITW in your inbox

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

More Best of The Web