Security News > 2021 > May > Ransomware’s New Swindle: Triple Extortion

Ransomware’s New Swindle: Triple Extortion
2021-05-14 12:30

Now experts are warning against a new threat - triple extortion - which means that attackers are expanding out to demand payments from customers, partners and other third parties related to the initial breach to grab even more cash for their crimes.

Check Point's latest ransomware report found that over the past year, ransomware payments have spiked by 171 percent, averaging about $310,000 - and that globally, the number of attacks has surged by 102 percent.

"As the numbers reflect a golden attack technique, which combines both a data breach and a ransomware threat, it is clear that attackers are still seeking methods to improve their ransom payment statistics, and their threat efficiency," Check Point said.

"Whether further ransom is demanded from them or not, they are powerless in the face of such a threat, and have a lot to lose should the incident take a wrong turn. Such victims are a natural target for extortion and might be on the ransomware groups' radar from now on."

The Colonial Pipeline, which delivers fuel from Texas to the East Coast of the U.S. infamously suffered a recent ransomware attack and was shut down for days, causing shortages, and is still having problems coming back online even after paying $5 million in ransom hours after the attack.

Other recommendations from Check Point to ward off ransomware include patching, training to help users spot spear-phishing emails, text messages and voicemails, and constant monitoring for infections related to Trickbot, Emotet, Dridex and CobaltSrike, "As they open the door for Ryuk or other ransomware infections to infiltrate organizations."


News URL

https://threatpost.com/ransomwares-swindle-triple-extortion/166149/