Skip to content Skip to navigation Skip to footer

Evolution of Ransomware as a Service (RaaS)

Criminal gangs are now subcontracting much of their attacks. Some offer Ransomware-as-a-Service (RaaS), which allows cybercriminals to deliver more ransomware attacks. Bad actors offer ransomware tools for a fee or as a portion of the illegal proceeds. This lets threat actors rent the services they need rather than having to develop their own tools or software, allowing them to increase the volume of the attacks.

Microsoft reports that DEV-0193, also called Trickbot LLC, is the most prolific ransomware organization. Conti is another ransomware group offering RaaS. Ransomware statistics show that Conti captured over $180 million in cryptocurrency payments in 2021 from ransomware. New RaaS groups include Bl00dy, DAIXIN, D0nut, and IceFire.

The trend is to exfiltrate data and threaten to release it as part of an extended extortion attempt. Cybercriminals threaten a denial-of-service attack (DDOS) if the threat of data release fails to extract the ransom.

Future of Ransomware

Cybersecurity Ventures estimates that global ransomware trends for damage will experience 30% year-over-year growth over the next decade. The damages are estimated to exceed $265 billion annually by 2031, with a new attack happening every two seconds.

New Trends in Ransomware Attacks

Recent trends suggest that fewer major threat actors are dominating the field. As law enforcement agencies improve their surveillance and mitigation strategies, they disrupt ransomware services and networks.

However, the commoditization of ransomware makes it likely that minor threat actors will continue to appear and broaden the front between cybersecurity professionals and ransomware distributors.

Although the number of attempted ransomware attacks has declined for several years, ransomware gangs are selecting larger targets, hoping for bigger payoffs.

Critical infrastructure including utilities, healthcare, and government agencies remain popular targets among threat actors, especially at the state level.

The pace of attacks has increased in 2024 over the same period in 2023. Read more in our summary of Key Findings from the 2H 2023 FortiGuard Labs Threat Report.

Fortinet Ransomware Products and Services

Fortinet has ransomware protection that helps an organization prepare, prevent, detect, and respond to a ransomware attack. The services offered include email security, endpoint protection with EDR, managed detection and response service, incident readiness & response, playbooks & tabletop, and FortiGuard incident response service. 

Fortinet Ransomware Hub

Ransomware is a leading cyberthreat to corporate, government, and personal cybersecurity. Learn how Fortinet protects your organization against ransomware and related cyber threats.

Fortinet's ransomware hub introduces you to the world of protection that Fortinet products and services bring to your organization.

Fortinet Ransomware Hub 

Ransomware Statistics

Common Ransomware Attacks that Happened in 2022

Statista summarized the most common ransomware trends and attacks for 2022. A little more than 17% of the attacks used Stop/Djvu. The second-most-used encryption ransomware was WannaCry, at around 15%. Then, generic verdict trojans took up the balance of the top five.

The latest ransomware updates show the top variants reported by Malwarebytes in August 2022. They were Lockbit, BianLian, DON#T, IceFire, Vice Society, Hive, ALPHV, AvosLocker, LV, and Bl00dy. Lockbit was five times more popular than second-place BianLian.

Ransomware Settlement Statistics

A ransomware settlement is a payout to criminals or insurance coverage for such payout. 

The highest ransom payments (over $2 million) in 2021 occurred in the manufacturing and utility industries. In 2022 the DarkSide ransomware group attempted to collect a $7.5 million settlement, which would have been the largest such payment in history. Over $1 billion in settlements were paid to ransomware gangs in 2023.

These settlement amounts do not include the cost of the breach, which IBM says averages $4.54 million. The average breach cost increases to $5.12 million for companies that do not pay the ransom. 

Even if companies pay the settlement, they typically only get about 60% of their data back. Only 4% receive all their data.

Frequently Asked Questions about Ransomware

How many ransomware attacks happened in 2023?

Statista reports there were over 317 million attempted ransomware attacks in 2023. Confirmed successful attacks numbered between 4500 and 5000. Some industry experts estimate the actual number may have been closer to 10,000.

How many ransomware attacks happened in 2022?

Statista reports nearly 500 million ransomware attacks were attempted in 2022.

How many ransomware attacks happened in 2021?

Statista reports over 600 million ransomware attacks were attempted in 2021.

What is the percentage of attacks caused by ransomware?

Fortinet lists ransomware as number 6 on the top 20 types of cyberattacks, making it nearly as popular as phishing, man-in-the-middle (MITM), and denial of service (DDOS) attacks.

How many people were affected by ransomware?

Nordlocker reports more than 12 million American workers felt the disruption of ransomware in 2022. When including personal attacks, Statista estimates hundreds of millions are impacted globally by ransomware attacks. 

What are the top five ransomware attacks that happened in 2022?

  1. The Cuba ransomware group attacked Montenegro in August, disrupting government systems and national infrastructure and creating a country-wide attack.

  2. A ransomware group called Lapsus$ attacked Nvidia and demanded $1 million plus a percentage of company profits. 

  3. The Conti group attacked the government of Costa Rica and demanded $20 million.

  4. An attack on Bernalillo County, New Mexico, paralyzed the county government and disabled jail security systems.

  5. An attack on Toyota and its suppliers caused the company to lose 5% of its productivity.

Speak with an Expert

Please fill out the form and a knowledgeable representative will get in touch with you soon.