There are conflicting reports over whether or not ransomware attacks are growing. Many organizations state (quite convincingly) that it’s the most popular malware form and that ransom-related attacks have been increasing at a rapid rate over the past year.

However, other reports offer a more nuanced point of view.

What Was the Most Prevalent Malware in 2017?

According to Verizon’s most recent data, 2018 Data Breach Investigations Report, ransom attacks were the most prevalent variety of malware in 2017. The report looked at more than 50,000 incidents from all over the world. Ransomware was found in more than 700 of the incidents — and has steadily increased since Verizon started counting them explicitly in 2014.

However, the numbers may not tell the entire story. Verizon’s report shows the rapid increase in ransomware as the primary attack vector of all malware. In 2016, ransoms were used for about one-third of all malware attacks. The actual statistics show that ransom-related attacks are moving from targeting individual users to enterprise servers. This shift is the first clue about what’s happening.

Download the IBM Security Ransomware Response Guide

The Rate of Ransomware Attacks Increases

Another dependable data source of actual incidents, Malwarebytes tracked a 90 percent increase in the number of detected ransomware attacks in 2017. Malwarebytes analyzed close to a billion malware incidents around the world — supplementing this with their own honeypot malware collection. They found that the monthly rate of ransom-related attacks increased up to 10 times the rate observed in 2016. One of the reasons for the big jump was the popularity of specific ransomware campaigns, such as WannaCry, Locky and Cerber.

This popularity could be due to “a better overall product to sell” or a “special relationship with the holders and herders of malicious spam botnets and exploit kits (the primary methods of distributing malware),” according to Malwarebytes.

Are Ransom-Related Attacks Losing Favor?

Ransom-related attacks moved from number 10 to number five on Malwarebytes’ list of most popular business-based detections. That’s a significant increase in popularity, but Malwarebytes also notes that “development of new ransomware families grew stale.” Over the last part of 2017, there has been a shift away from ransom-related attacks.

“With ransomware slowly going out of favor, criminals pivoted to banking Trojans, spyware and hijackers in 2017 to attack companies instead,” reported Malwarebytes.

One potential reason for a move away from ransom-related attacks? More businesses are reporting their ransom attacks and forgoing any payouts, according to Datto’s latest data, State of the Channel Ransomware Report Europe. This ups the odds for attackers — and reduces their return on their investments in malware.

Unlike Verizon’s report, Datto’s data isn’t based on actual incident reports but rather an overall assessment by security professionals. It may be hard to draw any solid conclusions on overall payout trends, given that many victims don’t want to let anyone know when they made them.

One way to do this is to monitor the collection accounts of the criminals to see what the actual payouts were, which is what Quartz did. They examined the total payout from the WannaCry attack and found it was about $140,000 in bitcoin. This number may seem low given the number of endpoints that were hit with this malware. Attackers may be finding out that their crime doesn’t pay — or at least doesn’t pay as well as they think it could have.

A Move to More Targeted Methods

F-Secure’s 2018 report, The Changing State of Ransomware, analyzed the number of new ransom-related attack families detected over the past year. The report found a decrease in new families created in the last quarter of 2017. They offer another reason for why criminals are moving away from collecting ransoms: the rapid rise in the dollar-equivalent price of cryptocurrencies like bitcoin, which used to be the medium of exchange for ransom collections. But as these currencies increased in value, it becomes more profitable for criminals to create or mine new cryptocurrency directly, rather than wait for payouts.

F-Secure also found that ransom-related attacks are moving to more targeted methods, allowing criminals to focus “on the quality rather than quantity of targets in the hopes of getting a better payday.” That could be the most important conclusion of all from these various reports.

Ransom attacks are still a major threat and are not disappearing anytime soon. While the big payout days are waning, it can still be a threat for businesses. Be sure to vet your backup policies and procedures and use protective measures to detect and repel these sorts of attacks.

Download the IBM Security Ransomware Response Guide

More from Data Protection

Defense in depth: Layering your security coverage

2 min read - The more valuable a possession, the more steps you take to protect it. A home, for example, is protected by the lock systems on doors and windows, but the valuable or sensitive items that a criminal might steal are stored with even more security — in a locked filing cabinet or a safe. This provides layers of protection for the things you really don’t want a thief to get their hands on. You tailor each item’s protection accordingly, depending on…

What is data security posture management?

3 min read - Do you know where all your organization’s data resides across your hybrid cloud environment? Is it appropriately protected? How sure are you? 30%? 50%? It may not be enough. The Cost of a Data Breach Report 2023 revealed that 82% of breaches involved data in the cloud, and 39% of breached data was stored across multiple types of environments. If you have any doubt, your enterprise should consider acquiring a data security posture management (DSPM) solution. With the global average…

Cost of a data breach: The evolving role of law enforcement

4 min read - If someone broke into your company’s office to steal your valuable assets, your first step would be to contact law enforcement. But would your reaction be the same if someone broke into your company’s network and accessed your most valuable assets through a data breach? A decade ago, when smartphones were still relatively new and most people were still coming to understand the value of data both corporate-wide and personally, there was little incentive to report cyber crime. It was…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today