Ransomware Extortion Demands Soar to $5.2M per Attack

The highest ransom demanded by threat actors this year so far was nearly 20 times last year's average.

Dark Reading Staff, Dark Reading

July 3, 2024

1 Min Read
A man with his hands on the keyboard of a laptop, the display showing a pop-up featuring skull and bones reading "you've been hacked"
Source: Vladimir Stanisic via Alamy Stock Photo

Ransomware demands are reaching new heights in 2024, with the average extortion demand per ransomware attack being more than $5.2 million per incident in the first half of the year.

In an analysis calculated from 56 ransom demands from January until June of this year, the largest demand was $100 million after an attack on India's Regional Cancer Center (RCC) on April 20. 

The second and third highest were issued to Synnovis, a UK pathology provider, and London Drugs, a Canadian retailer, with extortion demands of $50 million and $25 million, respectively.

Though the number of ransomware attacks has gone down to 421 in the first half of 2024 compared with 704 attacks during the same period in 2023, the figures for 2024 are likely to increase as new SEC-mandated breach disclosures continue.

As for the volume of compromised data in these attacks, private businesses so far have 29.7 million affected records, governments account for 52,390, and healthcare has a staggering 5.4 million compromised.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights