Ransomware victims paying for stolen data

987

As most of the ransomware spreading gangs are indulging in data stealing tactics, before encrypting a database; a research carried out by Emsisoft reveals that most of the victims are being forced to pay the ransom as they are worried that their valuable data will be leaked on the dark web. And that could lead to troubles in future like digital blackmail and such.

According to the ‘State of Ransomware Report’ compiled by Emsisoft, around 70% of victims can fully restore their data from the backups. And so could easily turn a deaf ear against their financial demands to free up their data. However, many are found paying a ransom in Bitcoins or Monero just to prevent the stolen data from being leaked on the internet.

Thus, it making the cyber crime to further proliferate to such a level that most ransomware spreading gangs are treating the business as a business stream that pays sure shot money. And because of this trend, there has been a 37% increase in attacks than compared to the year 2019.

Brett Callow, who led the team of analysts from Emsisoft, said that the situation is looking grim as over dozen ransomware spreading gangs are adopting the tactics of those spreading Maze ransomware.

Supporting the insights provided by Mr. Callow was a statement released by another Cybersecurity company Coveware that confirmed that most of the ransomware gangs were found ‘not’ deleting the stolen data as soon as they receive a ransom. REvil aka Sodinokibi, Netwalker Ransomware aka Mailto, and Mespinoza were observed to be publishing the exfiltrated data even after receiving a pay from the victim.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display