June 11, 2021 By David Bisson 3 min read

On June 9, 2021, the U.S. division of a global meat company paid $11 million to the attackers who targeted its facilities with ransomware. An executive at that division confirmed the payment to the Wall Street Journal and said it was “the right thing for our customers.”

They also clarified that the division made the payment after most of the affected meat processing plants were up and running again.

It goes without saying that $11 million is a lot of money to pay to the attackers. So why are attackers asking for more and more? Take a look at recent ransoms and why people are paying. Plus, how might you prevent being hit with a million-dollar trap in the first place?

Why Are Attackers Demanding More?

Ransomware victims paid an average ransom amount of $170,404 in 2020, reports Sophos. The highest ransom payout among those organizations surveyed was $3.2 million — less than a third of what the meat company paid.

Even so, $11 million wasn’t the highest ransom paid by a victim in 2021. Back in May, for example, one of the largest insurance companies in the United States agreed to a ransom amounting to $40 million. That payment was greater than any other demand fulfilled by any ransomware victim to date.

The fact is, many attackers know that larger companies can afford to pay high ransoms because they won’t be paying alone. The average ransom demand increased to between $50 million and $70 million over the first half of the year. Most victims ended up paying only a fraction of the ransom after negotiating it down. They relied on their cyber insurance policy to pay for some, if not all, of the rest. That might have basically worked out for the victims. However, successful payment still validated the attackers’ decision to demand such large ransoms. So those nefarious individuals continued to ask more and more from their victims.

Download the Definitive Guide
to Ransomware

Why Are Ransomware Victims Paying?

This varies from victim to victim. The costs of recovering from a ransomware attack on their own are too great for some. Kaspersky notes that it would take larger organizations weeks, not days, to recover their affected systems using backups after a successful ransomware attack. In response, some organizations elect to pay a defined ransom demand upfront. That looks more appealing rather than risking the uncertain costs of sitting idly for weeks.

This logic is even more relevant for agencies that are responsible for upholding a nation’s critical infrastructure. These agencies can’t afford to suffer a prolonged disruption. After all, such an event could undermine the economy, national security and/or public safety. They’re therefore more inclined to pay the ransom so that they can restore availability of their critical systems.

One such example made headlines in May when a ransomware affiliate succeeded in infecting a U.S. pipeline company. That victim responded by temporarily halting its daily operations of moving tens of millions of gallons of fuel a day. The company paid the ransom, handing over nearly $5 million. Weeks later, the FBI recovered about half of the company’s ransom payment from a bitcoin wallet controlled by the ransomware affiliate.

At the same time, crypto-malware has evolved beyond a discussion of merely data recovery. Now, we need to also protect data from ransomware gangs who are forming cartels around publishing victims’ information online. They can then re-extort victims for the same stolen data again and again. No organization wants to fall into this trap. The meat processing company mentioned above said that they paid the ransom partly to “ensure no data was exfiltrated”. Attackers know this, which gives them all they need to demand even more from their victims.

Defending Against More Costly Ransomware

It’s in organizations’ interest to not pay the ransom. Otherwise, they risk supporting a business model that targets businesses like them. And, that’s all while potentially failing to recover their affected data anyway. Instead of paying the attackers, organizations should consider focusing on preventing a ransomware infection from occurring in the first place. They can do this by using security awareness training to educate their employees about phishing attacks and other common ransomware delivery mechanisms. They should balance those human controls with technical solutions that yield intelligent security analytics into the most critical threats facing their business.

If you have experienced a ransomware attack and would like immediate assistance from IBM Security X-Force incident response, please call our hotline at 1-888-241-9812 (US) or +001-312-212-8034 (Global). Learn more about X-Force’s threat intelligence and incident response services.

More from News

ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware

12 min read - As of December 2023, IBM X-Force has uncovered multiple lure documents that predominately feature the ongoing Israel-Hamas war to facilitate the delivery of the ITG05 exclusive Headlace backdoor. The newly discovered campaign is directed against targets based in at least 13 nations worldwide and leverages authentic documents created by academic, finance and diplomatic centers. ITG05’s infrastructure ensures only targets from a single specific country can receive the malware, indicating the highly targeted nature of the campaign. X-Force tracks ITG05 as…

650,000 cyber jobs are now vacant: How to tackle the risk

4 min read - How far is the United States behind in filing cybersecurity jobs? As per Rep. Andrew Garbarino, R-N.Y., Chairman of the HHS Cybersecurity and Infrastructure Protection Subcommittee, overseas adversaries have a workforce advantage over FBI cyber personnel of 50 to one. His statements were made during a recent subcommittee hearing titled “Growing the National Cybersecurity Talent Pipeline.” Meanwhile, recent CyberSeek data shows over 650,000 cyber jobs to fill nationwide. Given the rising rate of cyberattacks, these numbers are truly alarming. How…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today