Security News > 2021 > December > ‘Double-Extortion’ Ransomware Damage Skyrockets 935%

‘Double-Extortion’ Ransomware Damage Skyrockets 935%
2021-12-02 19:53

That's according to findings from Group-IB's Hi-Tech Crime Trends Report 2021/2022, which unpacks the startling numbers behind what the report calls an "Unholy alliance" between ransomware operators and corporate-access brokers - which analysts said has fueled a 935 percent spike in the number of organizations which had their stolen data exposed on a data leak site.

Ransomware groups have increasingly used the tactic called double extortion, where they not only steal a company's data, but threaten to publish it to ratchet up the pressure to pay a ransom.

Over the first three quarters of 2021, 47 percent more stolen company data was leaked on ransomware operators' leak sites than during all of 2020, according to the report.

The report reminds readers that paying the ransom is no guarantee the data won't be leaked anyway.

The real number of victims is probably larger than detected, the firm found: "Taking into account that cybercriminals release data relating to only about 10 percent of their victims, the actual number of ransomware attack victims is likely to be dozens more," the report said.

The Conti ransomware gang is the worst offender, leaking data on around 361 targets and accounting for about 16.5 percent of all the exfiltrated data published on DLSs in 2021, Group-IB found.


News URL

https://threatpost.com/double-extortion-ransomware-data-leaks/176723/