Cybercriminals on average charge $544 for ransom per device, signaling a new sweet spot for payouts.

Dawn Kawamoto, Former Associate Editor, Dark Reading

August 30, 2017

3 Min Read

Ransomware is on track to surpass last year's wave of attacks, and businesses are getting hit with ransomware nearly as much as consumers, according to Symantec's Internet Security Threat Report released today.

Based on the 319,000 Symantec-blocked ransomware incidents that occurred during the first half of this year, the security giant is anticipating 2017 to easily surpass last year's 470,000 incidents, says Kevin Haley, director of Symantec's Security Response team.

"You have to give a lot of credit to WannaCry and Petya, but even without those two the numbers are increasing," Haley says. "WannaCry and Petya provide guideposts to other malware authors who see worms as an effective way for propagation."

Ransomware Worms Its Way Onto Corporate Networks

Ransomware deployed as worms tends to hit companies far harder than consumers, given that malicious malware can shoot through corporate networks with great speed. Consumers, on the other hand, are usually not connected to a network.

As a result, WannaCry and Petya helped push corporations to account for 42% of all ransomware incidents in the first half of the year, compared to 30% of ransomware incidents for all of last year and 29% in 2015, according to the report.

"Once a worm is in a corporate network, it's like shooting fish in a barrel," Haley says, adding he expects to see more cybercriminals launch worm-related ransomware attacks going forward.

He advises enterprises and organizations that want to shore up their defenses against ransomware worms to heavily safeguard their firewalls and institute a policy of frequently patching critical vulnerabilities.

"Worms take advantage of vulnerabilities, but a lot of people chose not to patch," he says, pointing to the damage that WannaCry spawned. "Gateways are also another important form of protection. But maybe people have become lackadaisical since we have not seen worms for such a long time, people need to re-evaluate their firewalls."

Ransomware ROI

The average ransom demand during the first half of the year settled in at $544 per infected device, according to the report. That's in stark contrast to the threefold increase last year, when the average ransom demand soared to $1,077 per device from $294.

The ransomware industry is apparently undergoing a stabilization in pricing, with expectations that only the "pros" will remain in the game, Haley predicts.

With prices for ransomware demands reaching a stabilized point, the return on investment for some ransomware malware writers may not be worth the effort, Haley notes.

That, in turn, may be contributing to the sharp drop in new ransomware families emerging during the first half of the year, when only 16 came onto the scene, he notes. Last year, 100 new ransomware families were born and there were 30 new families in 2015, as well as 2014, according to the report.

"You can probably get more for a banking Trojan than ransomware on a device, so ROI could be a factor in the drop in new ransomware families," says Haley. He also noted that gold-rush mentality over creating ransomware campaigns may also be subsiding and that may explain part of the decline in new ransomware families.

Related Content:

 

Learn from the industry’s most knowledgeable CISOs and IT security experts in a setting that is conducive to interaction and conversation. Click for more info and to register.

About the Author(s)

Dawn Kawamoto

Former Associate Editor, Dark Reading

Dawn Kawamoto was formerly a Associate Editor for Dark Reading, where she covered cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET's News.com, TheStreet.com, AOL's DailyFinance, and The Motley Fool. More recently, she served as associate editor for technology careers site Dice.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights