“As the ransomware scourge calms down for the summer holidays, Google has taken a retrospective at that particular pesky form of cybercrime, finding it only become massively profitable in the last year and a half.

That was largely thanks to two forms of ransomware, Locky and Cerber. They’re the illicit market’s kingpins that really came to life in 2016. With those and a handful of lesser ransomware families, criminals were making in excess of $2.5 million every month, according to the research, produced alongside researchers at University of California San Diego, New York University and blockchain analyst firm Chainalysis.

Compared to the $140,000 made by WannaCry and $10,000 by NotPetya, both of which have been deemed destructive in nature and possibly the produce of nation state hackers, the figures are astronomical. “They [WannaCry and NotPetya] were clearly not interested in cashing out the money,” noted Luca Invernizzi, research scientist in Google’s anti-abuse team.”

Read more details here.

Author: Thomas Fox-Brewster