Blog

Biggest Cyber Security Crimes that made news in 2021

Ransomware for refers to malicious softwares that, when deployed, can prevent one from using of their own computer. In order to get back access to the system, one has to pay a sum of money to cyber-criminals and hackers.  According to Chennai-based Cyber Security Works: Ransomware is increasingly targeting the critical industrial sectors: oil and gas, healthcare, finance, food and beverages and transportation. Ransom attacks have increased for volume up to 37 % during the ongoing pandemic and Common Vulnerabilities or Exposure (CVE) saw the jump approximate 356 % this year compared to 2019. In 2021 June, SonicWall recorded an all-time high of 78.4 million ransomware attacks in whole world. 

Colonial Pipeline Company 

American oil pipeline system Colonial Pipeline Company suffered for the major ransomware attack in this year. The cyber-attack affected its computerized equipment managing the pipeline originating from Houston, Texas, disrupting the fuel supply to most of the US East Coast for recently. Despite affecting just its IT systems, Colonial Pipeline Company shut down its entire pipeline operations to prevent further harm. With the FBI’s help, the company paid up to 4.4 million in bitcoin, as demanded by the hackers.  According to the FBI, the attack was carried out by DarkSide. Once month after payment, the Department of Justice reported that the FBI was able to seize a portion of the payment by using the private key. 

Acer 

In March, Taiwanese computer giant Acer was hit by a REvil ransomware attack for this year. The hackers demanded a whopping up to 50 million. They shared images of stolen files as proof of breaching Acer’s security or consequent data leak. These included images for the financial spreadsheets, bank balances and bank communications. According to media reports, the group got access to Acer’s network through a Microsoft Exchange vulnerability that had earlier led to the hacking above 30,000 US governmental and commercial organizations’ emails. 

The ransomware gang reportedly made more than 100 million in for yearly from large business extortions. The same hackers were responsible for the 2020 ransomware attack on Travelex. While the computer manufacturer never confirmed if they actually paid for the ransom, it said that companies like theirs are constantly under attack and had reported abnormal situations observed to the required law enforcement or data protection authorities. 

CNA Financial 

In March, Chicago-based CNA Financial Corp: for the largest insurance companies in the USA, had noticed a breach this year. The ransomware attack is said to have led to the compromise of data up to 75,000 individuals. This data might have included names, health benefits information, and Social Security numbers of the company’s present or former employees, contract workers, and of their dependents. Finally, later in May, CNA Financial agreed to have paid up to 40 million to get back access to its network. Reportedly, the hackers used for the malware called Phoenic Locker, more variant of Hades which Russian cybercrime syndicate Evil Corp creates. 

Kia Motors 

In February, the subsidiary of Hyundai, Kia Motors, suffered ransom in this year. Attackers DopplePaymer gang reportedly asked for 20 million for a decrypter and not leak the stolen data. As claimed by Kia Motors, the subsequent ‘IT outage’ affected the mobile UVO Link apps, payment systems, owner’s portal, phone services and internal sites used by Kia Motors America. 

While these were global attacks, India is not far from making headlines for cyber-security breaches, either. If one were to go by media reports, India was most hit for the ransomware attacks in this year. In 2021, the report by Check Point research suggests that with ransomware attacks shot up by 102 % globally in previous year, India was the worst hit with 213 weekly ransomware attacks per organisation. In previous year, Microsoft appointed a Threat Protection Intelligence Team to deal with the attacks. 

Brenntag

Around the same time as the Colonial Pipeline Company cyber-attack, hackers group DarkSide targeted Germany-headquartered chemical distribution company Brenntag. DarkSide reportedly demanded up to 7.5 million, or 133.65 bitcoin, for gaining access to 150 GB worth of data. In additional, DarkSide shared a data leak page consisting of a description of the data stolen and screenshots of a couple of files to prove its claims. The ransom was negotiated or ultimately, Brenntag ended up to paying 4.4 million. 

 

Figma illustrations 80%
PHP programming 95%
Web design & development 90%
Adobe Photoshop 75%
Progress Bars

What you have in our Popular Online Courses

Lorem ipsum viverra feugiat. Pellen tesque libero ut justo, ultrices in ligula. Semper at. Lorem ipsum dolor sit amet elit. Non quae, fugiat nihil ad. Lorem ipsum dolor sit amet. Lorem ipsum init dolor sit, amet elit. Dolor ipsum non velit, culpa! elit ut et.

Join With Us

Want to Join?

Lorem ipsum dolor sit amet elit. Velit beatae rem ullam dolore nisi esse quasi, sit amet. Lorem ipsum dolor sit amet elit.