Recently, a trucking company, Forward air has just recovered from a ransomware attack. Even though the incident has already been dealt with, the company said it left a $7.5 million mark on the Q4 financial results. Furthermore, the company has vowed that even amidst the attack, it will not pay the ransomware demand.

Forward Air RansomWare Attack has Caused $7.5 Million in Revenue Loss Alone
(Photo : Screenshot Youtube Video by 365 Trains & Trucks)

According to ZD Net, the dent was reported as a loss of revenue outside of the cost that the company had spent on dealing with the ransomware incident. It was an unfortunate circumstance in its Less than load trucking business. 

The company has released a Sec Document explaining the nature of losses that it incurred. The company reported that the problem happened "primarily because of the company's need to temporarily suspend its electronic data interference with customers. 

The Hades Ransomware Attack Causes Suspension in Company Activities

The incident happened way back in December 15, 2020. It was reported as an attack using the Hades ransomware. It has hurt the company financially by forcing it to turn all of its IT systems down in order to fix the issue.

As reported by  Freight Waves, because of the suspension, necessary operations in Forward air have been disrupted. Drivers and employees were barred from accessing necessary documents and transport requirements. As a result, most essential activities involved in the company's line of work has been cancelled. This has resulted to the loss of revenue of $7.5 Million.

Read more: Fonix Ransomware Decryptor Released for FREE After Group Shuts Down, How to Claim Master Decryption Key?

Forward Air and Other Companies Would Rather Start from Scratch than Pay for Ransom Demand

Although forward Air has successfully made it past the attack, the company reported in its SEC filing the amount of cost it had to pay because of the attack and even the loss of revenue it has suffered because of it. This is an example of a circumstance that proves most security  researchers recommend prevention measures from ransomware attacks rather than by fixing it when it is already there. 

The SEC documents that were released did not mention that the company would have any plans in paying for the ransom demand or dealing with it through a cyber insurance policy. 

As reported by Coveware, it has been a trend now that more companies are deciding not to pay for the ransom demand after finding out that ransom gangs do not always permanently remove stolen data. Furthermore, companies who became a victim of ransomware choose to start from scratch over again. Despite this trend going on, the rise in ransomware attacks has peaked in year 2020. Furthermore, ZD Net reports that an amount of at least $350 million has been made by gangs for ransom attacks in 2020. This has risen to about 311% since 2019. 

Related Article: Hacker Group DarkSide Building New Storage System in Iran, Service Will Leak Victims' Stolen Information!

This article is owned by Techtimes

Written by Nikki D

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion