Ransomware attacks reached record levels in the third quarter of 2025, with a 36% year-over-year increase in publicly reported incidents, according to a new threat report from BlackFog. The data shows a significant evolution in attacker methodology, with data exfiltration now being a standard component of attacks, occurring in 96% of cases. This 'double extortion' tactic—encrypting data and threatening to leak it—maximizes pressure on victims to pay. The Qilin ransomware group emerged as the most prolific, while the healthcare sector continued to be the most frequently victimized public sector. These findings confirm that ransomware is not only increasing in volume but also in the severity of its impact, making data exfiltration prevention a critical defense priority.
The Q3 2025 report documents 270 publicly disclosed ransomware attacks, a staggering 335% increase since the same period in 2020. This highlights a consistent and accelerating trend.
T1048 - Exfiltration Over Alternative Protocol) was involved in 96% of incidents, the highest percentage ever recorded. This indicates that nearly all ransomware attacks are now also data breaches.The shift to a 96% rate of data exfiltration demonstrates that the Ransomware-as-a-Service (RaaS) ecosystem has fully industrialized the double-extortion model. The attack lifecycle now consistently includes the following phases:
The high percentage of data theft means that even if a victim can restore from backups, they still face the threat of a public data leak, creating immense pressure to pay.
The report confirms that ransomware is a global problem affecting 93 countries. The impact is not just financial but also operational and societal.
Given the prevalence of data exfiltration, detection efforts must focus on identifying this activity before encryption begins.
7-Zip, WinRAR) on sensitive servers or reconnaissance commands.Preventing ransomware requires a defense-in-depth strategy:
New details on Q3 2025 ransomware surge: 1,510 unreported attacks, 527GB data stolen per victim, and 71% of disclosures lack root cause.
While it doesn't stop exfiltration, encrypting sensitive data at rest can make the stolen data useless to attackers if they do not also steal the decryption keys.
Implement strict egress filtering to block outbound connections to known malicious IPs and to restrict the protocols that can be used for outbound communication, making data exfiltration more difficult.
Mapped D3FEND Techniques:
Regular user training on phishing awareness can help prevent the initial access that often leads to ransomware attacks.
Since 96% of ransomware attacks now involve data exfiltration, detecting this stage is critical. User Data Transfer Analysis is a D3FEND technique focused on monitoring and baselining data movement. Security teams should deploy tools that can monitor file access and network flows, establishing a pattern of normal data transfer for each user and system. The system should alert on anomalies that indicate pre-exfiltration staging, such as a user account suddenly accessing and compressing large volumes of files it doesn't normally touch, or a server initiating a large upload to a cloud storage provider for the first time. Detecting this behavior allows defenders to intervene before the data leaves the network and before the final encryption stage of the attack begins.
While preventing data exfiltration is key, having a robust recovery capability is still a non-negotiable defense against ransomware. This goes beyond simple backups. Organizations must implement a 3-2-1 backup strategy (3 copies, 2 different media, 1 offsite/offline/immutable). For critical systems, backups should be immutable, meaning they cannot be altered or deleted by an attacker who compromises the production environment. Regularly test the restoration process to ensure backups are viable and that Recovery Time Objectives (RTOs) can be met. While this does not solve the data extortion problem, it provides the organization with the option to refuse to pay the ransom for the decryption key, significantly reducing the attacker's leverage.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats