comparemela.com

Latest Breaking News On - Average ransom payment declines - Page 1 : comparemela.com

Cyber Extortion Thriving Thanks to Accellion FTA Hits

Cyber Extortion Thriving Thanks to Accellion FTA Hits May 20, 2021 May 3, 2021 Compliance euroinfosec) • April 27, 2021     Average and median ransom payments per quarter, based on thousands of cases investigated (Source: Coveware) The zero-day attacks against Accellion File Transfer Appliance users have rewritten the rules of the cyber extortion game, adding a new supply chain trick to ransomware gangs arsenal that they re sure to repeat. Proof of success comes in the form of illicit revenue. In the first quarter of this year, the average cyber extortion payoff reached $220,298, a 43% increase from the previous quarter, ransomware incident response firm Coveware reports, based on thousands of cases it s helped investigate.

Fonix Ransomware Gang Shuts Down Operations

BankInfoSecurity Compliance @prajeetspeaks) • February 5, 2021     A Fonix ransomware note displayed to victims (Source: Malwarebytes) The Fonix ransomware gang has closed down its operations, according to Malwarebytes and Kaspersky. But security researchers warn the gang, like others, might re-emerge with new tactics. The Fonix group released what it claims is a master decryptor key that victims of their ransomware attacks can use. Plus, Kaspersky has also released a free decryption tool that s part of the its RakhniDecryptor offering. The Fonix example illustrates yet again why even if you don t plan to pay the ransom (a smart choice), you should hold on to encrypted data, according to the Kaspersky report. Not all cybercriminals repent and publish their keys (or get caught and their servers confiscated), but if the keys do become available at some point, you can use them to restore access to y

Ransomware: Average Ransom Payment Declines to $154,108

The uptick in haphazard data destruction has led some victims to suffer significant data loss.   From Q3 to Q4 last year, the average ransom payment declined by 34%, reaching $154,108, while the median ransom payment dropped by 55% to $49,450. That s a big change from what had been a monthslong increase in the number of ransoms and the amount being paid, driven by attackers increasingly stealing data and threatening to leak it online to better pressure victims into paying. The most common type of ransomware tied to successful attacks that Coveware investigated in Q4 2020 was Sodinokibi, aka REvil, which accounted for nearly one-fifth of all cases. Other top strains were Egregor - the apparent successor to Maze - followed by Ryuk, NetWalker, Maze, Conti and DopplePaymer.

© 2025 Vimarsana

vimarsana © 2020. All Rights Reserved.