Threat Management

More aggressive extortion tactics employed by ransomware operations

Ransomware operations have been leveraging increasingly aggressive extortion tactics during the past year, reports SiliconAngle. Most prevalent of the extortion approaches used by ransomware gangs is data theft, which has been utilized by 70% of groups by late 2022, indicating a 30 percentage-point increase from 2021, according to a report from Palo Alto Networks' Unit 42. The findings also showed that negotiations have been involved in 53% of ransomware incidents, with most of the leaks conducted by BlackCat, LockBit, and other established operations, while the organizations in the U.S. were most impacted by the leaks. More ransomware attacks have also involved harassment through emails and phone calls, increasing by 20-fold between 2021 and 2022. "Harassment has been involved in one of every five ransomware cases we've investigated recently, showing the lengths that these groups are willing to go to coerce a payday. Many are going so far as to leverage customer information that has been stolen to harass them and try to force the organizations hand into payment," said Unit 42 Senior Vice President Wendi Whitmore.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.