Average Ransom Payments Declined Last Quarter
More victims appear to be realizing that paying a ransom doesn't guarantee stolen data will be purged.
February 2, 2021
A growing number of ransomware victims appear to be losing confidence that their attackers will delete any data they might have stolen during the attack for additional leverage, even after being paid the demanded ransom.
New analysis from Coveware, based on data gathered from ransomware incidents the company helped organizations respond to in Q4 2020, shows a large decline in the average and median ransom amounts that victims paid to their attackers. In addition, fewer organizations gave in to cyber extortion demands if they had a chance to recover data from back-ups.
Coveware's Q4 data reversed a steady — and, recently, almost linear — increase in average ransom payments going back to at least Q4 2018. Just between the first and the third quarter of last year, for instance, average payments soared from $111,605 to $233,817. However, in Q4, average payments plunged by 34% to just over $154,000, while median payments also dropped 55% from $110,532 to $49,450 over the same period.
The number reflects the growing realization among ransomware victims that paying attackers to prevent the release of stolen data is a poor bet, Coveware Coveware says. With more companies falling victim to ransomware attacks, organizations are getting more insight for considering the trade-offs between paying or not paying an extortion demand — and many are deciding not to pay. Coveware's own stance is if organizations opt to pay, there's no guarantee that stolen data will be deleted or purged as promised; no guarantee that it won't be misplaced, traded, or stolen; and no way of finding out whether the data has been copied and replicated across multiple systems.
It's unclear whether the decline in average ransom payments will hold this quarter or in the coming months. The one thing that is sure, however, is that ransomware is not going anywhere soon, says Bill Siegel, CEO and co-founder of Coveware.
"The economics of ransomware are in a state of disequilibrium in favor of the attackers," he says. "Ransomware will continue to proliferate until the economics get worse."
Indeed, even as Coveware reported an overall decline in average ransom payouts in the last quarter, another report last week from blockchain analysis firm Chainalysis observed a 331% increase in the overall amount of money that ransomware gangs collected from victims in 2020. Chainalysis' study found ransomware payments via bitcoin and other cryptocurrencies quadrupled from the previous year to nearly $350 million in 2020. Just three strains of ransomware — Ryuk, Doppelpaymer, and the now defunct Maze family — accounted for more than 50% of the observed ransomware payments, Chainalysis said.
According to Coveware, seven in 10 of the ransomware attacks it responded to last quarter involved data exfiltration and use of the stolen data as additional leverage to try and force victims to pay. That marked a 43% increase from just the previous quarter. Even so, fewer victims (about 60%) opted to pay in Q4 compared with the nearly 75% that paid the previous quarter.
Deliberate Destruction
As in previous quarters, Coveware researchers continued to find signs of ransomware attackers not deleting or purging data even after being paid. In some instances, attackers fabricated stories about data theft. One troubling trend that Coveware says it observed in Q4 was an increase in instances of irreversible data destruction. The company says it receive multiple reports from customers about entire server clusters and data shares being permanently wiped out, leaving them with no recourse for recovery even if they paid a ransom. The uptick in such incidents left many organizations with no option but to build systems from scratch, Coveware says.
Coveware's finding about average ransom payments declining last quarter — even if temporary — is one sliver of good news in what has otherwise been a relentlessly grim environment for organizations on the ransomware front. The growing availability of ransomware-as-a-service options over the past year has lowered the barriers to entry for cyber criminals and attracted a flood of new players in the space.
Coveware's analysis shows that ransomware continues to be a predominantly small-business problem. Though there are many instances of large organizations being hit — the latest case in point being $17 billion WestRock packaging company — the median company that fell victim to ransomware last quarter had 239 employees.
As has been the case for some time, healthcare organizations experienced more attacks (17.9%) than organizations in other sectors, largely because attackers know they stand a better chance of extorting ransoms from these organizations, especially amid a global pandemic. Other heavily targeted organizations include those in the professional services industry, consumer services, and the public sector. Attacks like the one on WestRock have also focused attention on the vulnerability of OT networks and critical ICS environments to ransomware.
About the Author
You May Also Like