The last decade has seen a steep increase in the occurrence of ransomware in healthcare, medicine, and supply chains.
Instead of manual ransomware attacks, threat actors are now using a combination of systems, such as ransomware as a service (RaaS), triple extortion, supply chain attacks, and phishing, to lure companies into paying ransom.
It’s no longer just about locking down systems. Ransomware companies double down by launching malware attacks and threatening companies to leak sensitive information, which has had an adverse financial impact on overall cybersecurity revenue. According to Statista, roughly 7 out of 10 cyberattacks in 2013 were ransomware attacks, with more than 317 million attempts recorded.
Even though companies deploy the best endpoint protection software to provide an end-to-end mechanism against threats, attackers continue to find new ways in.
In this article, we trace the timeline of 85+ key ransomware events from 2011 to 2025, highlighting the rise in cybercrimes and what it means for businesses around the world.
Between 2017 and 2025, ransomware attacks grew smarter as attackers targeted weak encryption standards to break into security systems and steal costly data.
Notable incidents include WannaCry in 2017, which crippled systems in 150 countries, and the Colonial Pipeline breach, which disrupted fuel supply in the US. A report from the University of Maryland, A. James Clark School of Engineering, reveals that cyberattacks occur at an alarming rate of 2,200 daily, with hackers attacking every 39 seconds.
Below is a year-over-year breakdown of the 7 most notable data breaches that wreaked havoc across global industries and resulted in maximum financial damage.
Year | Notable attacks | Attack method | Estimated impact |
2017 | WannaCry | EternalBlue exploit (unpatched Windows SMB flaw) | Affected 300,000+ computers in 150+ countries and led to $4 billion in damage |
2019 | Baltimore ransomware attack | The ransomware attack that brought all computers to a complete stop for a month | The initial demand was more than $76000 in Bitcoin, but the complete recovery cost $18 million. |
2020 | Cognizant April ransomware attack | The Maze team provided customers with indicators of compromise (IOC) and other "defensive" technical information. | The corresponding margin impact was estimated to range between $50 million to $70 million for the quarter. |
2021 | Colonial Pipeline, JBS S.A. | Phishing, credential compromise | $4.4 million paid by Colonial and $11M paid by JBS: major fuel and meat supply chain disruption |
2023 | MOVEit data breach (Clop gang) | Exploited MOVEit transfer (Zero-day) | 2700+ orgs breached, data of 93.3 M individuals compromised |
2024 | Change healthcare | BlackCat/ALPHV system-wide encryption | $22M ransom paid; $2B financial losses due to service outages |
2024 | CDK Global | Blacksuit ransomware | $25M in ransom, thousands of dealerships halted, US auto sales disrupted |
2025 | Qakbot and Danabot dismantled | Botnet malware delivery infrastructure | Department of Justice (DOJ) seized over $24 M, disrupted the infrastructure of major ransomware payload distributors |
Sources: Cloudflare, Cybersecurity Insiders, Bitdefender, CISA, Cybersecurity Dive, Hyperproof, centraleyes, and DOJ
will be the total value of the ransomware protection market size in 2029, up at a CAGR of 16.9%, from the value of $24.54 billion in 2024
Source: The Business Research Company
Ransomware attacks not only disrupt your business operations, productivity, and network efficiency but also gravely impact the bottom line. Companies are forced to pay a ransom to access the decryption key or hacked data to prevent major data leakages.
Ransom payments, however, are a fraction of the total cash loss caused by a ransomware attack. The collateral damages caused by such massive data breaches also impair a company's finances and results in millions of dollars spent on data recovery.
As per Sophos’s State of Ransomware report for 2024, the average ransom payment saw a year-over-year increase, with paying “a seven-figure or more ransom sum” now the new norm. The organizations that pay ransoms reported an average payment of $2 million, up from $400,000 in 2023, which signals a steep increase in ransom and data recovery costs.
is the average cost of ransomware in 2025, marking an increase of 574% from $761,106 in 2019.
Source: PURLPLESEC
Below is a rundown of the major financial impact of ransomware attacks across the last 8 years that resulted in a gargantuan commercial and financial impact.
In 2017, there was a rise in global cybercrime intensity, where companies had to compensate for the value of their data in exchange for heavy ransoms.
Here are some of the most financially devastating threats:
2019 was the year in which ransomware attacks switched their focus to critical commercial institutions, like hospitals, schools, municipalities, and cities.
According to a coverage by CBS news, over 621 institutions had to face a crisis due to an upsurge in ransomware attacks that led to an estimated price tag of hundreds and millions of dollars.
ransomware attacks were reported by a SonicWall report through Q3 last year, in a 2019 ransomware recap.
Source: SonicWall
Year 2020 witnessed the majority of data breaches in remote administrations, which disrupted individuals more than organizational resources.
Below is a summary of how ransomware systems infiltrate remote systems, tap into compromised data networks, and create lures.
ransomware families were detected in 2020, from 95 in 2019, despite the decreased detection of ransomware-related components
Source: Trend Micro
There was a significant drop in ransomware attacks in 2021 compared to 2020, but organizations still had to double down on their data security and endpoint response infrastructure to remain in contention with ransomware systems at all times.
According to US Agency FinCEN’s analysis of ransomware-related suspicious activity reports (SARs) filed during the first half of 2021, $590 million was paid in ransomware-related transactions (which mostly indicate ransoms from the US to ransomware groups), exceeding the total value reported in 2020, which was $416 million.
The expansion of unpatched system ransomware and double and triple extortions meant that 4% of companies in 2022 were threatened to pay a ransom even if the data wasn’t encrypted.
In the same year, around 31% of industries successfully stopped the ransom attack before the malware could exfiltrate and encrypt their data. While that’s true, 65% of the time, cybercriminals succeeded in launching cyberattacks, accessing the data vault, and causing more disruptions.
While the main target for ransomware vendors and actors was to cause extortion in critical business areas, this year, industries were the worst stricken territory of cybercrimes.
According to Chainalysis, ransomware actors intensified operations and targeted high-profile institutions and critical infrastructure in 2023. This was the year of the infamous supply chain attack exploiting the SaaS provider MOVEit, which led to disasters across firms, from the BBC to British Airways.
Although 2023 saw a drop in ransom payment volume, there were tangible economic impacts and productivity declines observed.
of organizations regained access to their data after paying a ransom, but there is no data recovery assurance. Also, 84.5% of organizations that didn’t pay the ransom managed to recover data within a year.
Source: Security Magazine
Apart from the blast radius disruptions in the supply chain, manufacturing, and assembly lines for industries, 2024 also saw a steep increase in insider threats. A research by Verizon states that around 83% of businesses reported experiencing at least one insider attack in 2024.
If the company had a decent ARR and annual revenue, the propensity of ransomware increased drastically. A total of 5 billion companies reported the joint highest rate of attack (67%), followed by smaller organizations (less than $10M revenue), out of which 47% of companies were targeted.
As 2024 observed double and triple extortions on healthcare, government, and educational institutions, here is a rundown of the financial impact of these ransomware attacks.
were the number of victims that posted on extortion sites in May 2024, marking a steep increase from 328 victims in April 2024, making it one of the most active months.
Source: IBM
The same report by Verizon also states that out of 22,052 real-world security incidents, 12,195 were confirmed data breaches that occurred inside organizations of all sizes and types. This only goes to show one thing: ransomware is on the rise.
In April 2025, ransomware incidents dropped to 450 (lowest since 2014), as affiliates split from legacy groups like LockBit to join RaaS communities.
Even though the number has dropped, attackers are increasingly using AI to create phishing lures, disrupt supply chains, and trigger unpatched vulnerabilities. As the severity of these attacks rises, companies are now looking to invest in intelligence tools to nip the evil in the bud.
was the increase noted by HHS' Office for Civil Rights in large data breaches involving hacking, and a 264% jump in ransomware.
Source: Cybersecurity Dive
Ransomware attacks are now growing to be more strategic than ever, with threat actors targeting sectors and industries with high-stakes operations and critical user databases.
Regions with advanced digital infrastructure and higher ransom paying tendencies face disproportionate ransomware attacks, as ransom providers are becoming more volatile and active, as predicted in Cyble’s 2025 ransomware report that highlighted the RansomHub-DragonForce clash.
According to the Global Cybersecurity Outlook by WEF, around 72% of respondents report an increase in organizational cyber risks, with ransomware remaining a top concern. Nearly 47% of organizations cite adversarial advances powered by generative AI as their primary concern.
Keeping these figures in mind, let’s see a few instances of ransomware attacks across the most targeted industries and sectors in 2025:
of all breaches analyzed by Verizon, ransomware was present in 2025, marking a notable rise from last year's report.
Source: Verizon
Cybercriminals are adapting faster than ever. As attackers and hackers outsource their malware requirements to RaaS, they’re fending off explicit cybersecurity protocols and compliance guidelines to encrypt and isolate databases.
According to a study by BlackKite, a new hierarchy of vectors has emerged within the ransomware arena, pivoting towards the exploitation of data vulnerabilities. The landscape of cyber threats has already seen a surge in zero-day exploits, with threat actors keen on cracking the spine of systems before defenders can react.
In the past year alone, a staggering tally of 200 vulnerabilities were recognized in CISA’s KEV catalog, a testament to evolving threat designs. Let’s now look at the major events that highlight attack vectors and data compromise incidents.
worth of cryptocurrency payments went to ransom groups "highly likely to be affiliated with Russia" in 2022.
Source: BBC
The best mitigation strategies for industries to nullify ransomware attacks are to invest in heavy malware defense mechanisms and train their employees accordingly to spot threat patterns.
According to G2, companies need to start their mitigation strategy with defense. It is crucial to know that even one compromised link can wreak havoc and cause destruction.
Below is a rundown of major recovery and mitigation strategies (both financial and data-driven) opted for by companies.
With the rise of Ransomware as a service (RaaS), cybercriminals are hiring agencies to encrypt and isolate your databases. But, the good news is that you can evade it with a strong anti-ransomware defense checklist as follows:
If there’s one thing these years of cybercrime evolution have taught us, it’s this: ransomware is a moving target.
Threat groups have shown they can evolve faster than defenses — developing new payloads, forming new alliances, and using the latest tech to bypass even the most resilient infrastructures.
It is crucial to safeguard and monitor ransomware patterns to steer clear of these extortions, and providing complete coverage of security is crucial.
Looking at past evidence, it is safe to say that now is the time to invest in endpoint mechanisms and threat detection tools. This will secure your systems, eliminate threat actors, and safeguard your data and revenue.
Check out the best 50+ cybercrime statistics for 2025 to decipher the evolution of cybersecurity and how organizations are building a stronger front line of defense.
Shreya Mattoo is a Content Marketing Specialist at G2. She completed her Bachelor's in Computer Applications and is now pursuing Master's in Strategy and Leadership from Deakin University. She also holds an Advance Diploma in Business Analytics from NSDC. Her expertise lies in developing content around Augmented Reality, Virtual Reality, Artificial intelligence, Machine Learning, Peer Review Code, and Development Software. She wants to spread awareness for self-assist technologies in the tech community. When not working, she is either jamming out to rock music, reading crime fiction, or channeling her inner chef in the kitchen.
Worldwide, cybercrimes continuously evolve, with hackers constantly seeking new ways to...
Cybercriminals have a wide variety of tools available to them today. One of the most...
Worldwide, cybercrimes continuously evolve, with hackers constantly seeking new ways to...