Threat Management

Ransomware gangs made at least $350 million in 2020

Blockchain analysis company Chainalysis has released a report stating that ransom payments made last year to ransomware gangs exceeded $350 million, up 311% compared to figures in 2019, according to ZDNet. Chainalysis noted that this estimate was likely lower than the actual value, as many victims chose not to disclose ransomware attacks made against them and whether they paid a ransom. In a previous report, Chainalysis revealed that ransomware payments made up 7% of all the money that cryptocurrency criminals made in 2020. Last year’s top earners included ransomware groups such as Ryuk, the now-defunct Maze, Doppelpaymer, Netwalker, which was recently apprehended by authorities, Conti, and REvil, also known as Sodinokibi. Chainalysis also speculates that fewer threat actors are actively engaging in ransomware activities than previously believed after analyzing victims’ ransom payment trends and profit trends of ransomware-as-a-service businesses. The firm also confirms previous reports that ransomware criminals launder their money through “Bitcoin mixing” services and pay for other cybercrime services using these same funds.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.