Tech

New Study: Ransomware Ransoms Approaching $ 1 Million, Soaring 71%

June 13, 2022–Recently, Unit 42, the threat intelligence team of Palo Alto Networks (NASDAQ: PANW) (Palo Alto Networks), a global cybersecurity leader, announced the latest research results: the first five months of this year. In cases handled by Unit 42 incident responders, ransomware payments increased to an average of $925,162, approaching the unprecedented $1 million mark and a 71 percent jump from last year. This does not include additional damages that victims need to bear, such as repair costs, downtime losses, reputation damage, etc, which warning enterprises and organizations to do data disaster recovery backup well.

A more intuitive feeling is reflected in the comparison with the past few years. In 2020, ransom payments averaged around $300,000 in cases handled by Unit 42. In 2016, that figure was only about $500 or less. Every day, details of an average of seven new victims are posted on the dark web, which ransomware gangs use to coerce victims into paying a ransom. The practice, known as “double extortion,” puts pressure on victims by adding public shaming on top of losing access to files. They target victims and disclose sensitive data fragments stolen from their networks. According to Unit 42’s ongoing analysis of leaked website data, a new victim appears every three to four hours under the threat of double extortion.

The unbridled introduction of increasingly sophisticated attack tools and extortion techniques by cybercriminals has fueled this unprecedented wave of global digital crime, and the cyber extortion crisis will continue and intensify. The Ransomware-as-a-Service (RaaS) business model lowers the technical barriers to entry, making these powerful tools available to extortionists through an easy-to-use interface and online support.

The consequences of the attacks are staggering: The Costa Rican government has suffered multiple ransomware attacks this year. In the past May, an attack disrupted the nation’s public health system. The 157-year-old Lincoln College was hit by a ransomware attack last month that cut off access to all data, forcing the school to close and impacting enrollment plans for this fall. This is a heavy blow to those who are struggling to come out of the shadow of the epidemic.

The culprits behind the surge in ransom payments this year are two multi-million dollar extortions, initiated by Quantum Locker and LockBit 2.0. The former is gaining momentum, and the latter is the most active ransomware gang on double-ransomware leak sites so far this year. Fearing more serious consequences for not paying the ransom, companies are often afraid to “rebel” blackmailers, allowing them to run rampant.

The Palo Alto Networks Unit 42 team continuously monitors the dark web and has accumulated a wealth of first-hand knowledge from incident response cases, providing insights into a variety of traditional and emerging ransomware, payment trends, and best security practices. All have in-depth research, which can help enterprises better understand and prevent ransomware threats they may face, allowing enterprises to focus on business development without worries.

In conclusion, it is imperative that companies and individuals take data protection measures. While we cannot guarantee that we are 100% free from ransomware attacks, at least we can do what we can to protect our data. Every enterprise organization should do a good job of data protection. Backup and protect data by various backup methods, such as VMware Backup, Hyper-V backup, Xenserver Backup ,and so on.

For more valuable information visit this website

admin

Daily On Off is an all-in-one, rounder platform that provides the readers with each and every type of news, that too with all comfort. Any news that you need can be found here at Daily On Off

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button