Remove ransomware-gangs-big-game-hunting
article thumbnail

Ransomware Payday: Average Payments Jump to $178,000

Data Breach Today

Coveware: Average Ransom Paid Jumps 60%; Sodinokibi, Maze, Phobos Dominate Ransomware gangs continue to see bigger payoffs from their ransom-paying victims, driven by "big-game hunting," data exfiltration and smaller players seeking larger returns, according to ransomware incident response firm Coveware.

article thumbnail

Ransomware Gangs are “Big Game Hunting” as Victim Org Sizes and Ransom Payments Continue to Rise

KnowBe4

Midsize and enterprise organizations take notice: the average and median amount of a ransom payment and the median size of the victim organization are on the rise.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

QakBot Big Game Hunting continues: the operators drop ProLock ransomware for Egregor

Security Affairs

The QakBot banking trojan has dropped the ProLock ransomware, they are now opting for the Egregor ransomware in their operations. Group-IB, a global threat hunting and intelligence company headquartered in Singapore, has discovered that QakBot (aka Qbot) operators have abandoned ProLock for Egregor ransomware.

article thumbnail

Group-IB: ransomware empire prospers in pandemic-hit world. Attacks grow by 150%

Security Affairs

Group-IB published a report titled “Ransomware Uncovered 2020-2021 ”. analyzes ransomware landscape in 2020 and TTPs of major threat actors. Group-IB , a global threat hunting and adversary-centric cyber intelligence company, has presented its new report “Ransomware Uncovered 2020-2021 ”. The gold rush of 2020.

article thumbnail

European police dismantled the DoppelPaymer ransomware gang

Security Affairs

German police announced to have dismantled an international cybercrime gang behind the DoppelPaymer ransomware operation. Europol has announced that an international operation conducted by law enforcement in Germany and Ukraine, with help of the US FBI and the Dutch police, targeted two key figures of the DoppelPaymer ransomware group.

article thumbnail

Hades ransomware gang targets big organizations in the US

Security Affairs

At the time of this writing, it is unclear if the Hades gang operates a ransom-as-a-service model. The profile of the victims suggests the attackers are focusing on Big Game Hunting, targeted organizations with annual revenues exceeding $1 billion USD. The copy is then deleted and an executable is unpacked in memory.

article thumbnail

Connecting the Bots – Hancitor fuels Cuba Ransomware Operations

Security Affairs

The Cuba Ransomware gang has partnered with the crooks behind the Hancitor malware in attacks aimed at corporate networks. After a few unremarkable and quiet years, Hancitor resurfaced again — it decided to join the Big Game Hunting. Cuba ransomware has been active since at least January 2020. exe: Figure 3.