News The strategy of double extortion is gaining popularity among cybercriminals

Soldier

Regular
Joined
20.10.20
Messages
88
Reaction score
737
Points
83
Experts have recorded 550 reports of double extortion on the sites of data leaks of various extortionate groups.

In 2020, ransomware operators resorted to a double-extortion strategy, in which attackers steal victims ' unencrypted files and then threaten to publish them if a ransom is not paid. Using data collected through automated channels, Digital Shadows specialists recorded 550 reports of double extortion on data leak sites supported by more than a dozen extortionate groups.

According to experts, ransomware is now the standard approach for monetizing compromised companies. As experts from CrowdStrike found, more than half of all actions of its clients were aimed at eliminating the consequences of ransomware attacks. The number of companies that are subject to ransomware attacks every year remains stable — 51% of enterprises have acknowledged the fact of a ransomware attack over the past year. Three-quarters of these attacks successfully encrypt some of the victims ' data.

Experts also noted that 66% of all notifications about ransomware programs came from organizations and companies in North America.

According to the Digital Shadows report on cyber threats for the third quarter of 2020, Maze operators accounted for a third of all recorded attacks using ransomware. In October last year, the group stopped its criminal activities, and the Maze partners switched to using extortionate software called Egregor. Presumably, Egregor is the same software as Maze and Sekhmet, as they use the same ransom demand notes, the same payment site names, and have most of the same code. In the last quarter of 2020, Egregor accounted for a third of ransomware attacks, including attacks on Barnes & Noble , game maker Ubisoft, and Epicor Software.

Digital Shadows tracks data leak sites that ransomware groups use to publish stolen information. According to the company, the sites of six Maze, Egregor, Conti, Sodinokibi, DoppelPaymer and Netwalker accounted for 84% of hacks in 2020.
 
Top Bottom