SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Extortion payments hit new records as ransomware crisis intensifies
Wed, 11th Aug 2021
FYI, this story is more than a year old

The highest ransom paid in 2020 was $12.9 million, almost doubled from the year before, new research from Palo Alto Networks has revealed.

New data from the Palo Alto Networks Threat Intelligence team has found that the average ransom demanded by hackers has seen an 83% increase from 2020 in the first half of 2021, with a new technique of quadruple extortion being used by cybercriminals.

According to the Unit 42 Ransomware Threat Report, 1H 2021 Update, the ransomware crisis has intensified this year as cybercriminals implemented new cyber extortion techniques, improved their hacking tools and enhanced business models that helped cybercriminals generate record ransoms in 2020.

The average ransomware payment climbed 82% since 2020 to a record $570,000 in the first half of 2021, as cybercriminals employed increasingly aggressive tactics to coerce organisations into paying larger ransoms.

The increase comes after the average payment last year surged 171% to more than $312,000. These figures, compiled by the Unit 42 security consulting group, quantify what many of us already know – the ransomware crisis continues to intensify as criminal enterprises boost investment in highly profitable ransomware operations.

"We already knew it was getting worse from following the news, and many of us also knew from personal experience. Ransomware attacks have prevented us from accessing work computers, pushed up meat prices, led to gasoline shortages, shut down schools, delayed legal cases, prevented some of us from getting our cars inspected and caused some hospitals to turn away patients," the company says.

The Rise of Quadruple Extortion
The rise of “quadruple extortion” is one disturbing trend identified by Unit 42 consultants as they handled dozens of ransomware cases in the first half of 2021.

Ransomware operators now commonly use as many as four techniques for pressuring victims into paying:

  • Encryption: Victims pay to regain access to scrambled data and compromised computer systems that stop working because key files are encrypted.
  • Data Theft: Hackers release sensitive information if a ransom is not paid. (This trend really took off in 2020.)
  • Denial of Service (DoS): Ransomware gangs launch denial of service attacks that shut down a victim's public websites.
  • Harassment: Cybercriminals contact customers, business partners, employees and media to tell them the organisation was hacked.

While it's rare for one organisation to be the victim of all four techniques, this year the company has increasingly seen ransomware gangs engage in additional approaches when victims don't pay up after encryption and data theft.

The 2021 Unit 42 Ransomware Threat Report, which covered 2020 trends, flagged double extortion as an emerging practice – and the latest observations show attackers again doubling the number of extortion techniques they use. As they've adopted these new extortion approaches, ransomware gangs have gotten greedier.

Among the dozens of cases that Unit 42 consultants reviewed in the first half of 2021, the average ransom demand was $5.3 million. That's up 518% from the 2020 average of $847,000.

The highest ransom demand of a single victim rose to $50 million in the first half of 2021 from $30 million last year. Additionally, REvil recently tested out a new approach by offering to provide a universal decryption key to all organisations impacted by the Kaseya VSA attack for $70 million, though it quickly dropped the asking price to $50 million. Kaseya eventually obtained a universal decryption key, but it's unclear what payment was made, if any.

The largest confirmed payment, so far this year, was the $11 million that JBS SA disclosed after a massive attack in June. Last year, the largest payment observed was $10 million.

The Ransomware Trajectory
Palo Alto Networks expects the ransomware crisis will continue to gain momentum over the coming months, as cybercrime groups further hone tactics for coercing victims into paying and also develop new approaches for making attacks more disruptive.

"For example, we've started to see ransomware gangs encrypt a type of software known as a hypervisor, which can corrupt multiple virtual instances running on a single server," it says.

"We expect to see increased targeting of hypervisors and other managed infrastructure software in the coming months. We also expect to see more targeting of managed service providers and their customers in the wake of the attack that leveraged Kaseya remote management software, which was used to distribute ransomware to clients of managed service providers (MSPs)."

While the company predicts that ransoms will continue their upward trajectory, it does expect to see some gangs continue to focus on the low end of the market, regularly targeting small businesses that lack resources to invest heavily in cybersecurity.

So far this year, it has observed groups, including NetWalker, SunCrypt and Lockbit, demanding and taking in payments ranging from $10,000 to $50,000.

"While they may seem small compared to the largest ransoms we observed, payments that size can have a debilitating impact on a small organisation."