100+ Ransomware Statistics You Should Know

Meeba Gracy

Meeba Gracy

Sep 11, 2024
third party due diligence

No matter how much you beef up your defenses, there’s always a bad actor out there eager to find that one overlooked weakness. Ransomware is one type of malware that threatens to destroy or lock up your critical data unless you cough up a ransom.

If you’re feeling overwhelmed after reading those dramatic headlines that flash every now and then on your screen, you’re not alone. 

This article explains and reflects on the ever-present threat of ransomware. We’ve gathered some eye-opening statistics from 2023 and 2024 to give you a clearer picture.

Let’s dive in…

Lessons From Ransomware Statistics 2023

In 2023, the ransomware scene saw some major shifts. Attackers changed their tactics, forming new alliances and spreading RaaS strains. The ransomware scene was tough in 2023, with a 49% jump in victims reported by ransomware leak sites, totaling 3,998 posts from various groups.

They got faster and more aggressive, showing how much more efficient they’ve become. 

Attack Methods and Trends

  1. Ransomware-as-a-Service (RaaS): Growing trend with multiple active operations.
  2. Frequency of Attacks: The number of attacks and ransom demands continues to rise, with some sectors experiencing repeated attacks within a short period after paying a ransom.
  3. Encryption and Data Compromise: A significant portion of attacks result in data encryption, with an increasing number of attempts to compromise backups during attacks.
  4. In 2024, 59% of organizations experienced ransomware attacks, slightly down from 66% in the previous two years.
  5. Cybersecurity Ventures predicts that global ransomware damage will grow by 30% annually over the next decade. By 2031, damages are expected to surpass $265 billion per year, with a new attack occurring every two seconds.

The State Of Ransware Attacks: Top Ransomware Statistics 2025

  1. In 2024, about 90% of organizations got hit by ransomware, almost the same as in 2023, when it was 89%. However, more of them reported severe damage, including irretrievable data loss.
  2. A staggering 90% of organizations experienced ransomware attacks, and 75% paid the ransom but didn’t get their data back. That’s up 7% from 2023. This is especially bad for the finance, healthcare, and life sciences sectors, where paying without data recovery is even more common.
  3. A recent Trend Micro study of 145 healthcare organizations revealed that 57% have experienced a ransomware attack in the past three years. Additionally, 25% have had to halt operations due to these attacks, and 60% report that some attacks caused complete disruptions to their business processes.
  4. A solid 92% of organizations plan to increase their data protection budgets in 2024 to enhance cyber resilience against ransomware and other cyberattacks.
  5. In 2024, 59% of organizations experienced ransomware attacks, slightly down from 66% in the previous two years.
  6. 94% of organizations hit by ransomware reported that cybercriminals tried to compromise their backups during the attack. 
  7. The 2024 Data Protection Trends Report reveals that only 25% of organizations believe they avoided ransomware in 2023. Meanwhile, 49% were hit 1-3 times, and 26% faced four or more attacks.
  8. Ransomware continues to be a growing concern for everyone in the IT industry. Gartner is globally forecasting a 3.5% planned increase in overall IT budgets for 2024.
  9. 97% of surveyed organizations relied on third parties during recovery, commonly involving security software vendors, backup software vendors, forensic security specialists, and resellers or service providers.

Significant Ransomware Statistics in 2023

  1. In 2023, there were 3,998 ransomware leak site posts, compared to 2,679 in 2022, marking a 49% increase. 
  2. In 2023, a staggering 72.7% of businesses worldwide fell victim to ransomware attacks. This marked a significant increase from the previous three years, setting a new record high.
  3. The average ransom demand in 2023 was lower than in 2022, but this is likely an outlier. Ransom demands have probably stayed high, but it’s getting harder to track due to stricter privacy measures.
  4. According to the Verizon 2023 Data Breach Investigations Report (DBIR), ransomware was involved in 24% of all breaches.
  5. In the first half of 2023, 19% of all cyber insurance claims were related to ransomware, with the average loss hitting a record high of over $365,000.
  6. The FBI’s Internet Crime Complaint Center (IC3) reported 880,418 Internet crime complaints in 2023, with ransomware complaints surging by 18% to 2,825 cases.
  7. November 2023 saw the highest number of ransomware attacks with 89 incidents, followed by December and September with 70 attacks.
  8. Ransomware attacks rose to 68% in 2023, with the average ransom demand also climbing. After attacking Royal Mail, LockBit made the highest known demand of $80 million.
  9. Ransomware remained a major threat in 2023, driving over 72% of all cybersecurity attacks.
  10. Over 72% of businesses worldwide were impacted by ransomware attacks as of 2023.
  11. The number of active ransomware gangs jumped 34% in 2023, rising from 35 to 47. This surge is linked to the splitting of major ransomware groups after their encryptors were leaked on the dark web.
  12. On average, it takes 49 days to identify a ransomware attack, according to IBM.
  13. The overall percentage of ransomware attacks dropped slightly from 21% in 2021 to 17% in 2023.
  14. For the third year in a row, over half of organizations—62% in APJ—believe that a “significant improvement” or even a “complete overhaul” is needed to align their backup and cyber teams better.
  15. In the past year, 70%  of ransomware attacks ended with data encryption. While this is still a significant number, it’s actually a bit lower than the 76% we saw in 2023.
  16. If 62% of your data was recoverable, then 38% wasn’t, leaving 18% of production data irrecoverable. The survey showed that organization size and location didn’t significantly impact attack or recoverability rates—everyone faced similar damage globally.
  17. In 2023, 67% of organizations paid their ransom using insurance. While most had a policy on whether to pay, opinions were split: 52% were in favor of paying, while 35% opposed it. Only 13% had no policy at all.
  18. Statista reports that there were over 317 million attempted ransomware attacks in 2023. Of these, between 4,500 and 5,000 were confirmed successful, though some experts estimate the true number may have been closer to 10,000.
  19. Medusa ransomware accounted for 5.5% of ransomware attacks in 2023.

Attacks by Industries

  1. In 2022, the education sector saw the highest volume of malware attacks, but things improved slightly in 2023 with a 3% drop. 
  2. From 2022 to 2024, educational institutions have paid a median ransom of $6.6 million. 
  3. Surprisingly, 67% of higher education organizations ended up paying more in ransom than what was initially demanded in 2023.
  4. Blackfog found that in 2022, education, government, and healthcare were the top three sectors hit hardest by ransomware attacks. 
  5. Almost every organization (99%) that suffered an identity-related breach in the past year directly impacted their business.
  6. Data from Unit 42 shows that the manufacturing industry was the hardest hit by ransomware in 2023. Although ransomware affected organizations in over 120 countries, the U.S. was the biggest target, with 47% of ransomware leak site posts mentioning U.S.-based victims.
  7. Mid-sized companies were the most targeted, with 65% reporting a ransomware attack in the past year.
  8. Only 7% of organizations planned to significantly boost their investment in ransomware defense technologies for the coming year.
  9. In 2024, the healthcare sector saw a 7% increase in attack rates compared to the previous year.
  10. Malware targeting healthcare jumped by 20% in 2024.
  11. The healthcare sector saw a notable increase in attack frequency, rising from 60% in 2023 to 67% in 2024.
  12. Healthcare was one of the top infrastructure sectors hit by ransomware in 2023.
  13. Ransomware remains a major concern in the IT industry, with Gartner predicting a 3.5% global increase in IT budgets for 2024.
  14. In 2023, 39% of healthcare organizations ended up paying more than the ransom initially requested.
  15. 52% of businesses experienced significant system and operation disruptions due to ransomware attacks.
  16. 82% of data breaches involved cloud-based data, with ransomware being a leading cause.
  17. In 2023, 34% of government organizations reported ransomware attacks, according to Sophos