Report: Ransom Amounts Following Cyberattacks Rose by 90% in Q1 of 2019

Report: Ransom Amounts Following Cyberattacks Rose by 90% in Q1 of 2019
фото показано с : blokt.com

2019-4-23 13:09

A report published by Coveware, a company that assists ransomware victims in facilitating cryptocurrency ransom payments, claims that ransom amounts requested following cyber attacks increased by 90% in Q1 of 2019 as compared to Q4 of 2018.

The report also found that the average downtime resulting from such attacks increased by 47% over the same period, resulting in a subsequent increase in the aggregated downtime cost per ransomware per company.

Coveware, a company that has built a platform for ransomware incident response and assists victim companies with conducting extortion negotiations on their behalf published last week its quarterly report on ransomware incidences. The data Coveware collected out of cases reported on its platform, confirmed existing concerns over an ever-evolving ransomware threat.

The company that also helps victim companies pay cryptocurrency ransoms and recover their stolen and/or encrypted data through decryption processes claims that the average ransom increased by 89% during Q1 of 2019, totaling $12,762 as compared to $6,733 during Q4 of 2019.

The observation was found to be consistent with the increase in ransomware infections caused by more sophisticated types of ransomware (especially the infamous Ryuk, falsely suspected of having close ties with North Korea intelligence services) often used in bespoke targeted attacks on large companies.

The average downtime following a ransomware infection also spiked by 47% from Q4 of 2018 to Q1 of 2019 and reached 7.3 days going up from 6.2 days. This increase is driven by the increased difficulty to decrypt complex ransomware like Ryuk.

Moreover, numerous attacks targeted backup systems through wiping files from them or encrypting them.

The downtime cost, an important component when assessing the total cost of a ransomware attack, averaged $65,645 per attack per company.

Data Recovery After Paying a Ransom

The way a ransomware attack unfolds is often by forcing the victim to pay a ransom. Once paid before the deadline indicated by the attackers, a decryption tool is delivered to the victim. However, the decryption tool to be used in data recovery is not always completely effective since both servers and files could be damaged during the encryption process.

The report states that during Q1 of 2019, only 96% of the companies that reportedly paid the ransom received a working decryption tool.

Those companies were able to recover an average of 93% of their encrypted data. The reports outline that data recovery rates vary with the type of ransomware. On average, only 80% of encrypted data was recovered following a Ryuk attack, as compared to close to 100% with GrandCrab.

Ransoms Paid in Bitcoin in Most Cases

Coveware revealed that while some ransomware attacks like GrandCrab accept payments in privacy coins like Dash, Bitcoin remains the most common cryptocurrency for ransomware payments. The report explains the finding by stating:

“This is highlighted by the ease with which threat actors are ‘mixing’ bitcoin or exchanging them for other privacy coins, like Dash or Monero.”

Industries Targeted by Ransomware

Data shared by Coveware found that professional service companies like law firms and Certified Public Accountant firms were the most affected in Q1 of 2019 (22.4% of the cases), closely followed by software service companies (17.2%) and small healthcare organizations (10.3%).

The report reads:

“These firms tend to under-invest in IT security and backup policies, and have a low tolerance for data loss, which makes them vulnerable ransomware targets.”

The average size of companies that fell victim to ransomware attacks increased from 71 in Q4 of 2018 to 114 in Q1 of 2019, reflecting an increase in attacks targeting midmarket and large companies.

Report: Ransom Amounts Following Cyberattacks Rose by 90% in Q1 of 2019 was originally found on Cryptocurrency News | Tech, Privacy, Bitcoin & Blockchain | Blokt.

Similar to Notcoin - TapSwap on Solana Airdrops In 2024

origin »

Global Cryptocurrency (GCC) на Currencies.ru

$ 0 (+0.00%)
Объем 24H $0
Изменеия 24h: 0.00 %, 7d: 0.00 %
Cегодня L: $0 - H: $0
Капитализация $0 Rank 99999
Цена в час новости $ 0.002432 (-100%)

report ransom 2019 amounts following cryptocurrency attacks

report ransom → Результатов: 13


Фото:

Ransomware Demands Jump 200% in 2019; Scammers Demanding $115k on Average: Crypsis Report

The digital forensics firm Crypsis Group recently released a report on ransomware attacks and how the demand for ransom amounts has grown significantly by 200% from 2018 to 2019. The report also detailed that, over the years, the amount of demanded Ransom by the attackers has grown dramatically. The average amount of ransom asked by […]

2020-6-9 23:01


Фото:

PayPal Wins Patent for Ransomware Detection Solution

Global payment processing platform PayPal has been awarded a patent for a technique that can help with the timely detection and reduction of ransomware attacks. Ransomware attacks are a form of malware that takes over the victim's computer, locks up the files therein and demands a ransom before the files can be accessed again — often to be paid in cryptocurrency.

2019-4-19 21:17


Bitcoin Ransomware: The U.S. Indicts Iranians Over $6 Million Cryptocurrency Cyber-crimes

The U. S. Justice Department recently announced the indictment of two Iranians involved in a high-profile Bitcoin ransomware attack. Iranian Hackers Collect Bitcoin as Ransom According to a report by The Washington Post, the Justice Department of the United States on Wednesday (November 28) announced the indictment of two Iranian nationals involved in cryptocurrency ransomware attacks, […] The post Bitcoin Ransomware: The U.

2018-11-29 12:16


Kaspersky Lab Releases Malicious Crypto Mining “CryptoJacking” Report

Kaspersky Lab, one of the leading cyber security companies in the world has warned of malevolent personalities who have shifted from ransomware to crypto-jacking. The company, which is based in Russia, indicated that ransomware attacks were fast spreading in which a malevolent folder deadbolts a computer until ransom is paid. The company could not however […]

2018-6-30 19:43