"Black Basta Ransomware Group Makes $100m Since 2022"

According to researchers at Corvus Insurance, a prolific Russian-speaking ransomware group has made over $100m from dozens of victims since April 2022.  The researchers used the Elliptic Investigator blockchain forensics tool to lift the lid on the Black Basta group.  The tool helped the researchers uncover patterns in the group’s online activities, which enabled them to trace a large number of Bitcoin ransoms with a high degree of certainty.  The researchers found that Black Basta has received at least $107m in ransom payments since early 2022 across more than 90 victims.  The largest received ransom payment was $9m, and at least 18 of the ransoms exceeded $1m.  The average ransom payment was $1.2m.  The researchers noted that their analysis uncovered links between Black Basta, the Conti ransomware group, and the Quakbot malware.
 

Infosecurity reports: "Black Basta Ransomware Group Makes $100m Since 2022"

Submitted by Adam Ekwall on