Ransomware Attacks Are Completed 94% More Quickly Now, Suggesting Dangerous Trend

Ransomware attacks were some of the most notorious actions that malicious actors took part in during 2021 because of the fact that this is the sort of thing that could potentially end up depriving businesses of access to vital data. Many businesses were willing to pay whatever they needed to in order to regain access to this crucial data, though some have tried to protect themselves from these attacks by creating backups and shoring up cyber security where possible.

With all of that having been said and now out of the way, it is important to note that IBM X-Force has just released its findings from three years of research into ransomware. Back in 2019, malicious actors required up to two months after gaining initial access before they could implement the ransomware and make their demands. It turns out that this duration has decreased by a massive 94%, or 94.34% to be precise, which means that ransomware attackers now just need three days after initial access to conduct the actual attack.

There is a veritable industry that has cropped up around ransomware, with many malicious actors offering ransomware as a service. These RaaS attacks are notoriously hard to predict, and they often use the same mechanisms which make them even more harmful for companies with all things having been considered and taken into account.

Various MalSpam campaigns including IcedID have also helped ransomware attackers speed things up, giving security professionals an impossibly tight window in which they should act to prevent the eventual data encryption.

The rate at which ransomware has improved its efficiency is staggering, and one can only imagine that good these malicious actors could do if they focused their innovative potential on better things that could improve the world.

Ransomware attacks have gone up by 13% this past year, and now one out of every four security incidents involve some kind of ransomware. This increase coupled with massively improved efficiency and reduced onset times create the recipe for the perfect cybersecurity storm and unless action is taken things might quickly get out of hand.

illustration freepik

Read next: Malicious Actors Are Using Voice Call OTPs to Take Over WhatsApp Accounts
Previous Post Next Post