Ransomware actors have found a new way to make victims pay up

Lock on Laptop Screen
(Image credit: Future)

Deploying ransomware is one thing, but getting the victim to pay up is an entirely different matter. Now, a relatively new entrant to the ransomware game is using a unique new strategy to force its victims to cave in to demands.

As spotted by BleepingComputer, a data extortion gang that only recently added ransomware to its arsenal, called Industrial Spy, has started defacing the websites of attacked companies in order to pressure them into paying the ransom.

The group recently broke into the network of a French company named SATT Sud-Est, researchers from MalwareHunterTeam found, and encrypted everything it discovered on company endpoints. Industrial Spy demanded $500,000 in exchange for the decryption key. 

Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022end of this survey

<a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" target="_blank">Share your thoughts on Cybersecurity and get a free copy of the Hacker's Manual 2022. Help us find how businesses are preparing for the post-Covid world and the implications of these activities on their cybersecurity plans. Enter your email at the <a href="https://polls.futureplc.com/poll/2022-cybersecurity-survey" data-link-merchant="polls.futureplc.com"" data-link-merchant="polls.futureplc.com"" target="_blank">end of this survey to get the bookazine, worth $10.99/£10.99.

Additional pressure

Besides the usual methods of persuasion, the group also broke into the company’s website (which is almost never hosted on the same server as corporate data) and defaced the homepage, leaving the following message:

“Your business data has been compromised. More than 200GB of data will soon be released on the market. Please contact us to avoid your reputational risks.”

The site has since been shut down, but the message can still be seen on Google’s search engine results page. 

Due to the fact that breaking into the website requires additional effort (as well as extra malware, most likely), it’s highly unlikely this method will grow into a full-blown trend. You never know, though. 

Cybercriminal techniques have significantly evolved over the years. In the early days of ransomware, threat actors would just lock the files and demand money in exchange for the decryption key. When businesses started keeping updated backups, crooks started stealing data and threatening to release it online. When even that showed unsatisfactory results, they turned to DDoS attacks and threatening phone calls. 

This is just another in a long line of methods, and sooner or later, there are bound to be new ones.

Via BleepingComputer

Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.