Security News > 2023 > April > New coercive tactics used to extort ransomware payments

New coercive tactics used to extort ransomware payments
2023-04-26 03:30

The increase in reported ransomware victims across Q1 2023 reflects the continued prevalence of ransomware as a worldwide, industry agnostic threat, according to GuidePoint Security.

The report is based on data obtained from publicly available resources, including threat groups themselves, and insight into the ransomware threat landscape.

In the first quarter, GRIT tracked 849 total publicly posted ransomware victims claimed by 29 different threat groups.

GRIT's analysis shows an increase in the use of novel coercive tactics by numerous prolific ransomware groups that follow the "Double extortion" model of operations, where the ransomware operators not only encrypt files on corrupted networks and hosts, but also exfiltrate data.

"Based on what we've observed during Q1, we assess that more advanced ransomware threat actors will increasingly deploy novel coercive techniques, particularly as the fallout of existing instances generates media coverage and civil lawsuits against affected organizations," said Drew Schmitt, GRIT Lead Analyst.

"Exfiltration-only" ransomware attacks have also increased slightly, where a known ransomware threat actor has been unable to encrypt a victim's network, but has continued with the extortion process, relying solely on the leverage of data they have successfully exfiltrated.


News URL

https://www.helpnetsecurity.com/2023/04/26/q1-2023-ransomware-victims/