Notorious Ransomware Attacks in 2021 (So Far)

August 12, 2021

The rampant ransomware attacks throughout 2021 have had a massive spike in the last few months. In 2021, it feels as if there is one data hostage situation after another that results in an exchange of millions of dollars in ransomware payments.

The Harvard Business Review affirmed that the total amount organizations have paid to cybercriminals have grown by a staggering 300%. With more redundant security protocols in place paired with remote work standards, hackers are even more focused on breaching critical business data.

In June alone, there were up to 78 million ransomware cyber attacks. What’s more is that the U.S. and UK account for 64% of all global ransomware attacks. The FBI has issued official directives and warnings that more than 100 various ransomware strains are circulating across the globe.

Latest Attacks

With that in mind, below have been included some of the most high-profile and notorious ransomware attacks of 2021:

Colonial Pipeline

When it comes to the 2021 ransomware attacks, the Colonial Pipeline incident garnered the most coverage. The attack had a significant impact on the pipeline’s mainframe infrastructure system. As a result, the Colonial Pipeline had to shut down the system that managed to disrupt their entire gas supply to the East Coast. Ultimately, Colonial Pipeline decided to heed the ransom demands of Darkside, the hacker group behind the attack and paid $4.4 million in Bitcoin.

Healthcare Sector Ransomware

Unfortunately, healthcare institutions are not immune to ransomware attacks. In fact, one study finds that the healthcare sector has had a financial impact of over $20 billion due to the onslaught of ransomware attacks in 2021. From hospitals to pharmaceuticals to private healthcare companies, hackers continue to look for weak spots. For instance, Johnson & Johnson alone had cyber incidents that cost the company more than $15 billion.

JBS Foods

The COVID-19 pandemic will eventually slow down but ransomware attacks are nowhere close to stop using this pretext. Another high-profile ransomware case involved JBS Foods. The prominent meat processing organization took a hit by a Russian hacking group REvil. The attack prompted severe food shortages, market panic, and negative consumer responses. Just like Colonial Pipeline, JBS Food decided to pay the $11 million in Bitcoin to the villainous cyber group.

KIA Motors

Another major ransomware attack you may not have heard about is KIA Motors. Reportedly, the ransomware attack created a system disruption and breached sensitive data. DoppelPaymer, the hacker group behind the attack had asked for $20 million. Conversely, you might be aware of the NBA ransomware attack from the Babuk hacker group in April. The group stole confidential data of 500 GB about Houston Rockets and included contracts and financial information.

Acer

Acer, the computer manufacturer was also attacked by the REvil gang in exchange for $50 million. The group exploited Microsoft Exchange server vulnerability to access Acer’s sensitive files. Upon not receiving the ransom, the group leaked confidential Acer information that involved spreadsheets, images, and financial documents.

Ransomware Acceleration

2021 is still not over but the year is already marked with more cybercrime anxiety than the years before it. In fact, the acceleration of ransomware attacks on vulnerable institutions is at an all-time high. It would be fair to assume that hackers will continue to find new ways to exploit the security vulnerabilities of companies, healthcare organizations, and governments.

Conclusion

Whether it’s Colonial Pipeline or JBS, each ransomware attack was calculated and targeted to shut down company operations and create a significant financial loss. In the second half of 2021, companies are more vigilant to curb cybersecurity issues, adopt a robust cybersecurity framework, and depend on cybersecurity experts to maintain safe and optimal business operations.