Ransomware payments soar

The cost of ransomware attacks more than doubled in the fourth quarter of 2019, according to research from Coveware.

The firm’s Fourth quarter Ransomware Marketplace report, which collects anonymous ransomware data from cases handled by its Incident Response Platform, found that the average ransom payment increased by 104 percent to $84,116, up from $41,198 in the third quarter. The median ransom payment for the quarter was $41, 179.

Coveware said ransomware variants such as Ryuk and Sodinokibi moving into the large enterprise space to in order to extort seven-figure pay-outs. Ryuk payments, for example, were found to have hit a new high of $780, 000 for impacted businesses during the period.

Smaller firms also continued to be at risk, with ransomware as a service variants such as Dharma, Snatch and Netwalker blanketing the small business space with a high number of lower demands – sometimes as low as $1,500.

These malicious software threats are evolving, too, with ransomware attackers moving beyond just encrypting business data and adding the exfiltration of information and threat of its release if the sum is not paid.

The fourth quarter saw 98 percent of companies receiving a working decryption tool upon payment. Of that pool, victims managed to successfully decrypt 97 percent of their encrypted data; a slight increase over Q3.

The average downtime for affected firms increased to 16.2 days, up from 12.1 days previously, driven by a “higher prevalence of attacks against larger enterprises” that have more complex networks to restore, Coveware said.