Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Accellion Data Breaches Drive Up Average Ransom Price

Accellion Data Breaches Drive Up Average Ransom Price

The data breaches caused by the Clop ransomware gang exploiting a zero-day vulnerability have led to a sharp increase in the average ransom payment calculated for the first three months of the year.

Clop’s attacks did not encrypt a single byte but stole data from large companies that relied on Accellion’s legacy File Transfer Appliance (FTA) and tried to extort them with high ransom demands.

The incidents started in December 2020 and continued in January 2021. In February, Clop had already started to publish data from victims that refused to pay them.

High profile targets

These attacks set to $220,298 the average ransom payment in the first quarter of 2021, which translates to a 43% increase compared to the last quarter of 2020, notes ransomware remediation firm Coveware.

The median ransom payment is also up, by almost 60%, reaching $78,398 from $49,450.

Ransom payments by quarter
Ransom payment trends

Also Read: The DNC Registry Singapore: 5 Things You Must Know

Coveware says that the figures are the result of Clop ransomware being particularly active in Q1 and demanding large ransoms from big companies they had breached.

Although Accellion’s FTA software solution was used by a small number of companies (around 100), the names on the list stand out:

Given the high profile of the targets, the Clop ransomware gang likely yielded high returns from the extortion campaigns, with many victims ending up paying big money to stop a data leak.

“Dozens of CloP victims were extorted for tens of millions of dollars even though the majority of the victims opted not to pay and were subsequently doxxed on the CloP leak site” – Coveware

Clop’s Accellion campaign seems to have reached an end in early April, as the gang started returned to data encryption operations made possible by typical network access vectors.

Top ransomware strains in Q1 2021

Despite being responsible for the increased average and median ransom payments, the Clop ransomware gang was not the most active since the beginning of the year.

As per Coveware’s data, the market share for ransomware attacks is dominated by REvil, Conti, and Lockbit operations, followed by Clop.

Top ransomware in Q1 2021
Most prevalent ransomware in Q1 2021

Technical difficulties

Coveware says that some of these ransomware operations have become so big and complex that they made technical-level mistakes that affected the credibility they’ve been building to make victims pay.

Conti outsourced chat operations, which made negotiations and victim recovery more difficult. Furthermore, the gang targeted the same victim multiple times, sometimes immediately after an initial attack.

Some REvil ransomware attacks ended with losing all the data because of “technical flaws that resulted in victims unable to match encryption keys.”

Data loss issues also occurred during some Lockbit attacks. Furthermore, this actor tried to extort their victims multiple times, says Coveware CEO Bill Siegel.

Despite these issues, which victims should see as a warning not to pay the ransom, the threat actors in the ransomware business are looking to extend operations to Linux and Unix machines.

Siegel says that multiple actors, like Defray777, Mespinoza, Babuk, Nephilim, and Darkside, are already focusing on this direction. Another actor that announced this move is REvil.

As for the most common initial access vector, Siegel says that remote desktop protocol (RDP) is still at the top, followed by email phishing, and software vulnerabilities.

Ransomware initial attack vectors
Ransomware initial attack vectors Q1 2021

Companies falling victim to ransomware attacks are recommended not to pay the extortionists so they are less encouraged to continue the practice. Additionally, paying the hackers gives a false sense of security that data won’t be leaked or traded on underground forums.

Also Read: How To Comply With PDPA: A Checklist For Businesses

Coveware says that before deciding on paying the threat actor victims of data exfiltration should consider that there is no guarantee that the attacker destroyed the data, or would not sell or keep it for future extortion.

Moreover, stolen data passed multiple hands without being secured and there is no way to tell that there are no copies left even if the threat actor keeps their end of the deal and destroys it.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us