Ransomware victims who pay subsidise future attacks


By Dylan Bushell-Embling
Wednesday, 01 March, 2023

Ransomware victims who pay subsidise future attacks

Although only 10% of ransomware victims pay their extorters, doing so is enabling attacks on numerous other organisations, according to research from Trend Micro.

A new report published by the company found that victims who pay a ransom are covering the operational costs for those who refuse to, with each payment to ransomware attackers subsidising nine further attacks.

Some ransomware attacks are more lucrative for the culprits than others, with rates of ransomware payments for LockBit- and Conti-based attacks growing to 16%, compared to only 8% for the DeadBolt ransomware.

Trend Micro attributes the variations to different attack methods, with the LockBit and Conti ransomware groups having a history of highly targeted attacks.

Those victims who do pay up are most likely to pay pretty quickly after a successful attack, Trend Micro said. A survivor analysis of the DeadBolt ransomware found that over 50% of successfully extorted victims paid within 20 days, with 75% paying within 40 days.

But paying a ransom often only results in driving up the overall cost of the incident rather than sparing victims the consequences of the attack.

The study also found that ransomware monetisation activities are at their lowest in January and July–August, suggesting that defenders may want to use these times to rebuild infrastructure and prepare for future threats.

Image credit: iStock.com/Just_Super

Related News

IMT sector was Australia's most targeted in 2023: report

The information, media and technology sector has been the Australian industry most targeted...

ISACA identifies gaps in AI knowledge, training and policies

85% of digital trust professionals say they will need to increase their AI skills and knowledge...

VNC accounts for nearly all remote desktop attacks

Virtual Network Computing accounted for 98% of remote desktop attacks recorded by Barracuda last...


  • All content Copyright © 2024 Westwick-Farrow Pty Ltd