Data Shows Cyberattack Ransom Up 82 Pct Since 2020

As ransomware has increased in proliferation, so has the amount paid on average to the criminals, a Computer Weekly report says, citing data from the Palo Alto Networks Unit 42 security consulting group.

The average ransomware victims paid was up by 82 percent since 2020. The average amount hit $570,000, a new record.

According to Unit 42, the average ransom demand was up, too — by 518 percent. The previous average amount demanded in 2020 was $847,000, but now it has hit $5.3 million as of the first half of this year.

This comes as ransomware has become an increasing problem, with cyber criminals growing more aggressive and targeting more visible victims. This has been a problem that the pandemic exacerbated, with much of life’s everyday processes forced to adapt hastily to the online world.

The largest target in 2021 thus far was Brazilian meat company JBS, which paid $11 million in bitcoin after a cyber attack threw its processing plants into disarray. Also of note was the attack on Kaseya, a software company, which became especially messy because of the sheer number of other companies using Kaseya’s services that had been affected.

Read more: JBS Meat Supplier Paid Cybercriminals $11 Million Ransom

And also: Hackers Ask $70M For Business Data From Supply Chain Attack

Unit 42 has also noted the increase in “double extortion” tactics where ransomware gangs have taken it on themselves to steal and threaten to leak data in addition to encrypting it.

“While it’s rare for one organization to be the victim of all four techniques, this year we have increasingly seen ransomware gangs engage in additional approaches when victims don’t pay up after encryption and data theft,” Unit 42 wrote in a blog.

Unit 42 doesn’t see the problem dissipating in the near future, as attackers keep on honing their ways of coercing and victimizing targets.

The White House has made a new ransomware task force, which will be promising payouts of up to $10 million for information identifying the hackers.

See also: White House Ransomware Task Force Tries To Stem The Tide Of Attacks