Extortion Payments Hit New Records as Ransomware Crisis Intensifies

Aug 09, 2021
4 minutes
48 views

This post is also available in: 日本語 (Japanese)

Unit 42 Ransomware Threat Report, 1H 2021 Update

The average ransomware payment climbed 82% since 2020 to a record $570,000 in the first half of 2021, as cybercriminals employed increasingly aggressive tactics to coerce organizations into paying larger ransoms. The increase comes after the average payment last year surged 171% to more than $312,000. These figures, compiled by the Unit 42 security consulting group, quantify what many of us already know – the ransomware crisis continues to intensify as criminal enterprises boost investment in highly profitable ransomware operations.

We already knew it was getting worse from following the news, and many of us also knew from personal experience. Ransomware attacks have prevented us from accessing work computers, pushed up meat prices, led to gasoline shortages, shut down schools, delayed legal cases, prevented some of us from getting our cars inspected and caused some hospitals to turn away patients.

 

The Rise of Quadruple Extortion

The rise of “quadruple extortion” is one disturbing trend identified by Unit 42 consultants as they handled dozens of ransomware cases in the first half of 2021. Ransomware operators now commonly use as many as four techniques for pressuring victims into paying:

  1. Encryption: Victims pay to regain access to scrambled data and compromised computer systems that stop working because key files are encrypted.
  2. Data Theft: Hackers release sensitive information if a ransom is not paid. (This trend really took off in 2020.)
  3. Denial of Service (DoS): Ransomware gangs launch denial of service attacks that shut down a victim’s public websites.
  4. Harassment: Cybercriminals contact customers, business partners, employees and media to tell them the organization was hacked.

While it’s rare for one organization to be the victim of all four techniques, this year we have increasingly seen ransomware gangs engage in additional approaches when victims don’t pay up after encryption and data theft. The 2021 Unit 42 Ransomware Threat Report, which covered 2020 trends, flagged double extortion as an emerging practice – and the latest observations show attackers again doubling the number of extortion techniques they use. As they’ve adopted these new extortion approaches, ransomware gangs have gotten greedier. Among the dozens of cases that Unit 42 consultants reviewed in the first half of 2021, the average ransom demand was $5.3 million. That’s up 518% from the 2020 average of $847,000.

The highest ransom demand of a single victim seen by our consultants rose to $50 million in the first half of 2021 from $30 million last year. Additionally, REvil recently tested out a new approach by offering to provide a universal decryption key to all organizations impacted by the Kaseya VSA attack for $70 million, though it quickly dropped the asking price to $50 million. Kaseya eventually obtained a universal decryption key, but it’s unclear what payment was made, if any.

The largest confirmed payment, so far this year, was the $11 million that JBS SA disclosed after a massive attack in June. Last year, the largest payment we observed was $10 million.

 

The Ransomware Trajectory

We expect the ransomware crisis will continue to gain momentum over the coming months, as cybercrime groups further hone tactics for coercing victims into paying and also develop new approaches for making attacks more disruptive. For example, we’ve started to see ransomware gangs encrypt a type of software known as a hypervisor, which can corrupt multiple virtual instances running on a single server. We expect to see increased targeting of hypervisors and other managed infrastructure software in the coming months. We also expect to see more targeting of managed service providers and their customers in the wake of the attack that leveraged Kaseya remote management software, which was used to distribute ransomware to clients of managed service providers (MSPs).

While we predict that ransoms will continue their upward trajectory, we do expect to see some gangs continue to focus on the low end of the market, regularly targeting small businesses that lack resources to invest heavily in cybersecurity. So far this year, we have observed groups, including NetWalker, SunCrypt and Lockbit, demanding and taking in payments ranging from $10,000 to $50,000. While they may seem small compared to the largest ransoms we observed, payments that size can have a debilitating impact on a small organization.

To learn more about ransomware, check out our extensive ransomware coverage on the Unit 42 blog. Highlights include our 2021 Unit 42 Ransomware Threat Report along with profiles of some of the world’s most prolific ransomware gangs:

Defending against ransomware attacks starts with having a plan. You can jump start that process with a Ransomware Readiness Assessment.

Ransomware is always evolving. So should you. Get ransomware-ready.


Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.