2021 Saw Record Breaking Number of Double Extortion Ransomware Attacks

Quite a few companies have started to fear ransomware attacks because of the fact that this is the sort of thing that could potentially end up making them lose a lot of money. Another aspect of these attacks that often doesn’t get addressed nearly widely enough is the kind of reputational damage that companies can undergo when they suffer from an attack like this. It often makes the company seem less tech savvy since most consumers would assume that the attack occurred due to lax cybersecurity practices on their part.

While a lot of people might end up assuming that ransomware attacks are easy enough to deal with, in reality things are a bit more complicated than might initially meet the eye. For example, paying the ransom doesn’t necessarily guarantee that you would end up getting your data back with all things having been considered and taken into account. Rather, a lot of hackers do something called double extortion wherein they take hold of a system for ransom and when the ransom is paid they put the data up on the dark web instead of returning it to the company they stole it from.

In situations where double extortion is occurring, the data is usually put up on a site that is often referred to as a Data Leak Site or DLS for short. With all of that having been said and now out of the way, it is important to note that the number of new Data Leaks Sites that have been detected is increasing. 2020 saw a total of 25 new Data Leak Sites, and the number for 2021 is now significantly higher at 33 which seems to indicate exponential growth occurring right now.

Another chilling fact that people need to take into consideration is that almost half of all ransomware attacks that ever occurred happened in the year 2021. Also, if you compare this to the number of new sites detected in 2019, things start to appear even more sinister. Only one Data Leak Site was detected in 2019, and this explosion in the number of sites is a sign that the problem is going to keep getting worse as time goes by. We might see even more attacks in 2022, especially considering that not all that many companies are taking the necessary steps to curb these attacks right now.

The number of organizations that have suffered a ransomware attack has also increased by 47% year on year. In 2020, a total of 1335 companies became victims of a ransomware attack. This number has gotten to 1966, and while we have stopped short of 2000 companies having been affected this is still a pretty startling increase. The third quarter of 2021 has also broken all records with regards to DLS numbers, so ransomware attacks are publishing sensitive data after having received the ransomware a lot more often than in previous years where they had been more likely to relinquish the data upon getting the demanded ransom.

All of these numbers are making it crucial for companies to start investing more into cybersecurity infrastructure. These types of attacks are resulting in massive damage that is going to become difficult to contain as time continues to go by. What’s more is that ransomware attacks are becoming more organized, with the groups conducting them forming professional syndicates that often work in tandem with one another to improve the overall efficacy of their attacks which will make them more costly in the coming years.


Sources: Group IB / AtlasVPN

Read next: A Survey Reveals That Employees In The Cybersecurity Field Are Exposing Businesses To Potential Harm Due To Burnout
Previous Post Next Post