Latest Unit 42 figures confirm the ransomware crisis continues to intensify, with the rise of quadruple extortion

The average ransomware payment climbed 82% since 2020 to a record $570,000 in the first half of 2021, as cybercriminals employed increasingly aggressive tactics to coerce organisations into paying larger ransoms. The increase comes after the average payment last year surged 171% to more than $312,000.

The figures, compiled by the Unit 42 security consulting group, confirm that the ransomware crisis is continuing to intensify as criminal enterprises boost investment in highly profitable ransomware operations.

We already knew it was getting worse from following the news, and many of us also knew from personal experience. Ransomware attacks have prevented us from accessing work computers, pushed up meat prices, led to gasoline shortages, shut down schools, delayed legal cases, prevented some of us from getting our cars inspected and caused some hospitals to turn away patients.

Rise of quadruple extortion

The rise of “quadruple extortion” is one disturbing trend identified by Unit 42 consultants as they handled dozens of ransomware cases in the first half of 2021. Ransomware operators now commonly use as many as four techniques for pressuring victims into paying:

  1. Encryption: Victims pay to regain access to scrambled data and compromised computer systems that stop working because key files are encrypted.
  2. Data Theft: Hackers release sensitive information if a ransom is not paid. (This trend really took off in 2020.)
  3. Denial of Service (DoS): Ransomware gangs launch denial of service attacks that shut down a victim’s public websites.
  4. Harassment: Cybercriminals contact customers, business partners, employees and media to tell them the organisation was hacked.

“While it’s rare for one organisation to be the victim of all four techniques, this year we have increasingly seen ransomware gangs engage in additional approaches when victims don’t pay up after encryption and data theft,” notes Unit 42. 

”As they’ve adopted these new extortion approaches, ransomware gangs have gotten greedier. Among the dozens of cases that Unit 42 consultants reviewed in the first half of 2021, the average ransom demand was $5.3m. That’s up 518% from the 2020 average of $847,000.”

The highest ransom demand of a single victim seen by our consultants rose to $50m in the first half of 2021 from $30m last year. Additionally, REvil recently tested out a new approach by offering to provide a universal decryption key to all organisations impacted by the Kaseya VSA attack for $70m, though it quickly dropped the asking price to $50m. Kaseya eventually obtained a universal decryption key, but it’s unclear what payment was made, if any.

The largest confirmed payment, so far this year, was the $11m that JBS SA disclosed after a massive attack in June. Last year, the largest payment observed was $10m.

The ransomware trajectory

Unit 42 predicts the ransomware crisis will continue to gain momentum as cybercrime groups further hone tactics for coercing victims into paying and also develop new approaches for making attacks more disruptive.

”For example, we’ve started to see ransomware gangs encrypt a type of software known as a hypervisor, which can corrupt multiple virtual instances running on a single server. We expect to see increased targeting of hypervisors and other managed infrastructure software in the coming months.”

”We also expect to see more targeting of managed service providers and their customers in the wake of the attack that leveraged Kaseya remote management software, which was used to distribute ransomware to clients of managed service providers (MSPs).”