Ransomware attacks: failing to pay ransom demands

Ransomware attacks: failing to pay ransom demands

Share post

The study "Ransomware: The True Cost to Business 2022" shows that companies in Germany paid an average of almost half a million euros in ransom. But only just under 30 percent received all of their data and systems back – a bad deal.

It sounds like a fairy tale: Maastricht University is getting back the ransom it paid in a ransomware attack in 2019. And because the criminals' account, which has since been confiscated, was filled with cryptocurrency, the university now also receives Bitcoins - which are now worth many times more than they were back then. However, this stroke of luck should not be a role model for other institutions and companies to pay digital ransom demands. The same applies as before: Paying is not worth it!

Ransom finances new attacks

The numbers outside of Maastricht University speak for themselves. Our study "Ransomware: The True Cost to Business 2022" paints a completely different picture of ransomware attacks: The majority of companies (82 percent) that had paid a ransomware claim fell victim to attackers again. But not only that! In addition, more than half (63 percent) had to pay more for the second attack than for the first attack. A whopping 66 percent of respondents who were victims of ransomware a second time were targeted again by the same attackers.

If that's not enough proof that you shouldn't pay, you can also take a look at the costs and benefits of paying the ransom: on average, those surveyed in Germany paid almost half a million euros in ransom. But only just under 30 percent of the companies that paid got their data and systems back without any problems. In the approximately 70 percent of the other cases, problems arose because the returned data was partially damaged or the data thieves' encryption keys did not work properly. A risky gamble with poor prospects for the large sums of money that are required.

66 percent: Anyone who pays becomes a victim a second time

Unless it is a matter of life and death, for example because vital and acutely necessary medical data is encrypted, companies should not respond to ransomware demands from ransomware scammers. Investments in good backups and modern cyber security like XDR solutions, which can quickly detect and fend off hackers across the network using AI and machine learning, are much better invested. Not only do you avoid the reputational damage that comes with successful hacks, you also show the attackers that their methods are no longer as successful and hopefully make them obsolete.

More at Cybereason.com

 


About Cybereason

Cybereason offers future-proof protection against attacks by means of a uniform security approach, across all endpoints and across the company, wherever the attack scenarios are relocated. The Cybereason Defense Platform combines the industry's best detection and response methods (EDR and XDR), next generation antivirus solutions (NGAV) and proactive threat hunting to provide contextual analysis of every element within a Malop ™ (malicious operation). Cybereason is a privately held international company headquartered in Boston with customers in over 45 countries.


 

Matching articles on the topic

IT security: NIS-2 makes it a top priority

Only in a quarter of German companies do management take responsibility for IT security. Especially in smaller companies ➡ Read more

Cyber ​​attacks increase by 104 percent in 2023

A cybersecurity company has taken a look at last year's threat landscape. The results provide crucial insights into ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Mobile spyware poses a threat to businesses

More and more people are using mobile devices both in everyday life and in companies. This also reduces the risk of “mobile ➡ Read more

Crowdsourced security pinpoints many vulnerabilities

Crowdsourced security has increased significantly in the last year. In the public sector, 151 percent more vulnerabilities were reported than in the previous year. ➡ Read more

AI on Enterprise Storage fights ransomware in real time

NetApp is one of the first to integrate artificial intelligence (AI) and machine learning (ML) directly into primary storage to combat ransomware ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more