BlogsMedia

Mean and median ransomware payments up in Q1, but number of victims paying ransom may be decreasing

A new report from Coveware indicates that the average ransom payment increased 43% to $220,298 in Q1 of this year from $154,108 in Q4 of 2020.  The median payment in Q1 also increased to $78,398 from $49,450, a 58% increase.  That’s the bad news. At the same time average payment was increasing, Coveware notes that they are encouraged that “a growing number of victims are not paying.” That’s the good news. And I wish every organization — small, medium, and large — would read what they write next: Over hundreds of cases, we have yet to encounter an example where paying a cyber criminal to suppress stolen data helped the victim mitigate liability or avoid business / brand damage. On the contrary, paying creates a false sense of security, unintended consequences and future liabilities. Coveware’s position remains unchanged and we advise victims of data exfiltration extortion to assume the following: The data will not be credibly destroyed. Victims should assume it will be traded to other threat actors, sold, misplaced, or held for a second/future extortion attempt. Exfiltrated data custody was held by multiple parties and not secured. Even if the threat actor deletes a volume of data following a payment, other parties that had access to it may have made copies so that they can extort the victim in the future. The data may be deliberately or mistakenly published before a victim can even respond to an extortion attempt. Complete records of what was taken may not be delivered by the threat actor, even if they explicitly promise to provide such artifacts after payment. Coveware’s article contains other interesting statistics and analyses, but I think some of their observations about technical problems  observed in Q1 are noteworthy and provide additional reasons not to pay ransom: Conti: Growing pains as their outsourced chat operations complicated victim recoveries and negotiations. Additionally, Conti has also been re-attacking prior victims and launching new attacks shortly after an initial attack was sustained. A practice at odds with a RaaS organization interested in maintaining a reputation that compels victims to pay a ransom. Lockbit: Technical flaws in the ransomware that resulted in data loss of encryption victims. The group has also been associated with numerous re-extortion demands. Sodinokibi: Technical flaws that resulted in victims unable to match encryption keys, resulting in total data loss. BlackKingdom: Attempted a mass exploit of exchange webshells, but flaws in their encryption led to permanent data loss. Read more on Coveware.  DataBreaches.netRead More