Ransomware

The era of targeted ransomware: South Africa ranked 3rd in highest number of users encountering targeted ransomware attacks

From 2019 to 2020, the number of Kaspersky users encountering targeted ransomware – malware used to extort money from high-profile targets, such as corporations, government agencies, and municipal organisations – increased by 767%. This increase in targeted ransomware occurred alongside a 29% decrease in the overall number of users affected by any kind of ransomware, with WannaCry still the most frequently encountered family. These are among the most important findings in Kaspersky’s recent report on the ransomware landscape from 2019-2020.

The ransomware threat – when attackers encrypt private information and hold it to ransom – became mainstream news in the 2010s following large-scale outbreaks, such as WannaCry and Cryptolocker. They targeted tens of thousands of users and often requested relatively small amounts from victims to have their files returned. Over the years, these campaigns have been on the decline. In fact, from 2019 to 2020, the number of unique users that encountered ransomware across all platforms declined from 1,537,465 to 1,091,454 – a decrease of 29%. The number of unique users from South Africa increased by 26%, ranking South Africa 3rd on the list of countries with highest number of users encountering targeted ransomware. Alongside this decline, however, there has been a rise in targeted ransomware.


Targeted ransomware attacks – attacks against a chosen victim with the goal of extorting money – are often aimed at high-profile targets, such as corporations, government and municipal agencies, and healthcare organisations. The attacks involve significantly more sophistication (network compromise, reconnaissance and persistence, or lateral movement) and a much larger payout.

From 2019 to 2020, the number of unique users affected by targeted ransomware families increased by 767%.

Graph Ransomware Attacks
The number of unique Kaspersky users affected by targeted ransomware, 2019-2020

Some of the most prolific targeted ransomware families during this time were Maze, the infamous group involved in several loud incidents, and RagnarLocker, also covered in the news. Both of these families began the trend of exfiltration of data in addition to encrypting it and threatening to make the confidential information public if the victims refused to pay. WastedLocker also made front-page headlines with similar incidents. In many of these cases, the malware is specifically designed to infect each individual target.

Despite the rise in targeted ransomware, the ransomware family most frequently encountered by users is still WannaCry, the ransomware Trojan that first appeared in 2017 and led to damages of at least $4 billion across 150 countries. 22% of the users that encountered ransomware in 2019 encountered WannaCry; this decreased to 16% in 2020.

“The ransomware landscape has fundamentally changed since it first became big news in the security community. We’ll most likely see fewer and fewer widespread campaigns targeting everyday users. Of course, that’s not to say users aren’t still vulnerable. However, the primary focus will likely continue to be on companies and large organisations, and that means ransomware attacks will continue to become more sophisticated and more destructive. It’s imperative that businesses adopt a holistic, comprehensive set of security practices to protect their data,” comments Fedor Sinitsyn, security expert at Kaspersky.

Read more about the ransomware landscape on Securelist.


To protect your company from ransomware, Kaspersky experts recommend that you:

  • Always keep software updated on all the devices you use to prevent ransomware from exploiting vulnerabilities.
  • Focus your defense strategy on detecting lateral movements and data exfiltration to the internet. Pay special attention to outgoing traffic to detect cybercriminal connections.
  • Back up data regularly. Make sure you can quickly access it in an emergency when needed.
  • Carry out a cybersecurity audit of your networks and remediate any weaknesses discovered in the perimeter or inside the network.
  • Explain to all employees that ransomware can easily target them through a phishing email, a shady website or cracked software downloaded from unofficial sources. Ensure staff remain vigilant at all times and check their knowledge with tests.
  • Along with proper endpoint protection, dedicated services can help against high-profile ransomware attacks. Kaspersky Managed Detection and Response proactively hunts for attacks and help to prevent them on early stages, before attackers reach their final goals.

line break

About Kaspersky

Kaspersky is a global cybersecurity and digital privacy company founded in 1997. Kaspersky’s deep threat intelligence and security expertise is constantly transforming into innovative security solutions and services to protect businesses, critical infrastructure, governments and consumers around the globe. The company’s comprehensive security portfolio includes leading endpoint protection and a number of specialized security solutions and services to fight sophisticated and evolving digital threats. Over 400 million users are protected by Kaspersky technologies and we help 240,000 corporate clients protect what matters most to them. Learn more at www.kaspersky.co.za.

line break

Check Also

PNA Stationers And Breadline Africa kick Off Funky Socks Day 2023

South Africa’s leading stationery and art materials retailer PNA is excited to announce the launch …

Leave a Reply

Your email address will not be published. Required fields are marked *

error: Content is protected !!