Ransomware Increase

Ransomware attacks increase dramatically during 2021

According to Checkpoints’ mid-year security report, ransomware attacks have increased in frequency dramatically in the last year. 93% more ransomware attacks were committed in the first half of 2021 than last year.

The rise of “triple extortion ransomware” has contributed to the increase in attacks. This means that attackers are not only stealing sensitive data but also threatening to release it publically if they don’t pay.

Along with ransomware attacks increasing dramatically, organizations have also seen a 29% rise in cyber attacks worldwide. The highest growth was observed in Europe Middle East, Africa (EMEA), and the Americas at 36 and 24%, respectively.

The Asia-Pacific (APAC), although it saw a decrease in cyber-attacks by 13%, experienced the most attacks per week at 1,338. EMEA had a weekly attack rate of 777 per week, while Americas averaged 688 per semaine.

The report also noted an increase in attacks targeting supply chains in 2021. This included the highly publicized attack on SolarWinds in December 2020 as well as attacks on Cod in April, and most recently Kaseya July.

The report noted that Emotet was eliminated in April 2021. However, other malware, such as Trickbot, Dridex, and Qbot, are rapidly gaining popularity.

“In the first half of 2021, cybercriminals have continued to adapt to their working practices to exploit shift to hybrid working. Targeting organizations’ supply chains, network links to partners, and targeting them to achieve maximum disruption,” stated Maya Horowitz (Vice President of Research at Check Point Software).

“This year, cyberattacks have continued to break records. We have also seen an increase in ransomware attacks. High-profile incidents like Solarwinds and Colonial Pipeline, JBS, Kayesa, or JBS have all been highlighted.

“Organizations should look ahead and be aware of the potential risks. They should also ensure they have the right solutions in place to avoid, without disrupting their normal business flow, most attacks, even the most advanced.

The report also includes predictions for the second quarter of 2021. These include that ransomware attacks will continue proliferating despite increased investment by governments and law enforcement agencies, in particular from the Biden administration in America.

Triple extortion is expected to continue to grow. Organizations will need to develop “collateral damage” strategies to manage the fallout from attacks that could affect multiple organizations at once.

In a separate report, Unit 42 of Palo Alto Network in May 2021, found that ransomware extortion had become a very lucrative business with victims organizations in Europe, America, and Canada nearly tripling the ransom paid between 2019 and 2020.

According to Check Point, authorities will enjoy some success due to increased investment and the deployment of advanced tools. However, threat actors will evolve and new ransomware groups and ransomware organizations will emerge.

The report indicates that hackers have increased their use of penetration tools like Bloodhound and Cobalt Strike over the past two years. These tools allow hackers to gain access to compromised networks, changing their attacks as they go.