Average ransomware payouts nearly double in a year

Ransomware warning on a compute screen with a URL address bar above it

Increasingly aggressive tactics to coerce organizations into paying larger ransoms are paying off as average ransomware payouts have almost doubled in a year.

According to a new Unit 42 report, such payments increased 82% since 2020 to a record $570,000 in the first half of 2021. The increase followed the previous year’s 171% jump to more than $312,000.

In the meantime, cyber criminals are getting greedy. From 2015 to 2019, the highest ransomware demand was $15 million. In 2020, the highest ransomware demand grew to $30 million.

The research found ransom demands from hackers using Maze ransomware averaged $4.8 million in 2020. That was a significant increase compared to the average of $847,344 across all ransomware families in 2020.

One trend the report noted was the increase in “quadruple extortion.” Ransomware operators now commonly use as many as four techniques for pressuring victims into paying. These techniques include encryption, where victims pay to regain access to scrambled data; compromised computer systems that stop working because key files are encrypted; data theft, where hackers release sensitive information if a ransom is not paid. (Researchers noted that this trend took off in 2020).

The third part of this extortion is where ransomware gangs launch denial of service attacks that shut down a victim’s public websites. Lastly, cyber criminals harass customers, business partners, employees, and media to tell them the organization was hacked.

RELATED RESOURCE

2021 state of email security report: Ransomware on the rise

Securing the enterprise in the COVID world

FREE DOWNLOAD

“While it’s rare for one organization to be the victim of all four techniques, this year we have increasingly seen ransomware gangs engage in additional approaches when victims don’t pay up after encryption and data theft.,” said researchers.

The highest single-victim ransom demand rose to $50 million in the first half of 2021 from $30 million last year. Additionally, REvil recently tested a new approach by offering to provide a universal decryption key to all organizations impacted by the Kaseya VSA attack for $70 million. However, it quickly dropped the asking price to $50 million. According to researchers, Kaseya eventually obtained a universal decryption key, but it is unclear how much it paid.

“We expect the ransomware crisis will continue to gain momentum over the coming months, as cybercrime groups further hone tactics for coercing victims into paying and also develop new approaches for making attacks more disruptive,” researchers said.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.