Rates of ransomware payments increased alongside the surge of attacks

April 6, 2022
Ransomware Ransom Payments Surge Cyberattacks RaaS Threat Intelligence Cybersecurity

In 2021, ransomware threats reached a whole new level regarding the volumes of attacks based on the records, which resulted in a massive increase in ransomware payments paid by the targeted victims.

The surge of ransomware payments came from the efforts of threat actors in targeting numerous big-time organisations such as healthcare institutions, business firms, and government entities, among others.

Researchers said ransom demands from ransomware groups rose nearly 150% to $2.2 million. Therefore, after negotiations, the average ransomware payments increased 78% to over half a million dollars.

The continent of America, especially the US, was the most impacted region by ransomware at 60%, closely followed by Europe, the Arabic region and Africa, and the Asia Pacific.

Analysts also discovered that threat actors account for over a thousand victims’ legal and professional services, while the construction sector gathered 600 victims.

Professional and legal services accounted for 1,100 victims, while the construction sector acquired 600 victims. In addition, there has been an uptick of 85% in victims’ posts on the dark web.

 

The most notorious and well-known groups are responsible for these current events regarding ransomware payments.

 

The Conti ransomware group was the most active threat actor last year. The threat operators of the group demand an average of $1.7 million for the whole of 2021, and the top initial ransom demand reached about $3 million.

REvil then came in second place with an average demand of $2 million to $2.2 million. Researchers also noted that the increase in ransom payment is also due to the emergence of 35 new ransomware groups last year.

The upsurge of average ransomware payments was factored by new RaaS models that reduce barriers to entry by offering startup kits and support kits for small-time hackers. These RaaS have given the threat actors various easy-to-use tools and services, making launching ransomware a straightforward task.

The ransomware landscape and its gangs will continue to evolve as new members of this illegal society emerge. Moreover, old ones will continue upgrading their gang and improving their attack tools. Therefore, researchers advise organisations to help and train their employees to spot malicious activities to mitigate the chances of getting infected by a ransomware attack.

About the author

Leave a Reply