Are Many Companies Denying LockBit the Ransom?

B2B Cyber ​​Security ShortNews

Share post

Once LockBit has encrypted a site and stolen its data, the group posts a payment request with a countdown on its leak page on the dark web. If you don't pay, you can download data there. A lot of companies don't pay.      

Many attacked companies are listed on the LockBit leak page. Current ransom payment deadlines are marked in red. If an ultimatum has expired and it has not been paid, LockBit will color the entry for the published data green. Information on 2022 attacked companies can currently be found on the leak page from July to December 364. Only a few of them are colored red. This means that almost 6 companies have refused to pay in about 350 months and have therefore not donated any money for further attacks.

How many companies pay to LockBit?

Of course, only LockBit knows an exact number of how many companies pay LockBit. But of course the ransomware group does not reveal these numbers. But you can make a thesis based on a few existing numbers: ihe company Malwarebytes publishes a list of the most well-known ransomware groups every month – including LockBit. Based on these numbers, Malwarebytes reported 335 known ransomware attacks by LockBit between July and October. LockBit's leak page has 208 entries for unpaid ransoms at this time. According to this very bold estimate, almost 130 victims paid a ransom. So almost 40 percent of the victims.

LockBit is extorting millions

How much money LockBit really makes can only be estimated. Extortion amounts range from a few thousand dollars to several million dollars. The currently most well-known victim is Continental, which did not pay the ransom. First, the LockBit group demanded 50 million from Continental, now it's only 40 million dollars for 40 terabytes of data.

Congratulations to the companies that don't pay the ransom. Because they have not financed any further attack - maybe even against themselves. What's more: many victims who have paid once often pay a second time. If you want to know something about the technical background of the LockBit ransomware, you can get information from Kaspersky.

Editor/sel

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more