"Ransomware Extortion Demands Are Growing, and so Is the Downtime Caused by Attacks"

The average ransom paid by ransomware victims has increased as cybercriminals exploit vulnerabilities in software and remote desktop protocol (RDP) services. According to Coveware's Quarterly Ransomware Report, the average ransom payment in the first three months of 2021 was $220,298, an increase from $154,108 in the final three months of 2020. The cost of ransom payments has grown significantly partly because of the growth in activity by infamous ransomware gangs that demand Bitcoin worth millions of dollars from victims in exchange for the decryption key. Coveware describes the Clop ransomware gang as "extremely active" in attacks against large organizations. This gang is also known for having massive ransom demands. Clop ransomware has been ranked at number four in the most common ransomware variants, as it makes up 7 percent of all ransomware attacks. Sodinokibi is the most common ransomware variant, accounting for 14 percent of attacks, followed by Conti, which is behind 10 percent of ransomware attacks. Lockbit comes in third place as it accounts for 7.5 percent of ransomware attacks. Other ransomware variants commonly used in attacks right now include Ryuk, Darkside, Avaddon, Suncrypt, Netwalker, and Phobos. Ransomware attacks are becoming increasingly successful, in part, because cybercriminals are publishing data that they have stolen while inside the network. This technique further pressures victims to give in to attackers' demands for ransom payments. According to Coveware, 77 percent of ransomware attacks now involve a threat to leak exfiltrated data. This article continues to discuss key findings shared in Coveware's Quarterly Ransomware Report. 

ZDNet reports "Ransomware Extortion Demands Are Growing, and so Is the Downtime Caused by Attacks"

 

Submitted by Anonymous on