"New Coercive Tactics Used to Extort Ransomware Payments"

According to GuidePoint Security, the increase in reported ransomware victims during the first quarter of 2023 reflects the continued prevalence of ransomware as a global, industry-agnostic threat. The report is based on data from publicly available resources, including the threat groups themselves, as well as an analysis of the ransomware threat landscape. The GuidePoint Research and Intelligence Team (GRIT) tracked 849 publicly posted ransomware victims claimed by 29 threat groups during the first quarter. The most recent report from GRIT reveals a 27 percent increase in public ransomware victims compared to the first quarter of 2022 and a 25 percent increase compared to the fourth quarter of 2022. Manufacturing, technology, education, banking and finance, and healthcare organizations continue to account for the majority of ransomware victims that have been posted publicly. LockBit remains the most prolific ransomware threat group, but Clop has taken the lead due to its rapid and extensive exploitation of a file-sharing application vulnerability. Vice Society continues to be the most effective group targeting the education sector, supporting the claim that certain groups maintain a consistent targeting profile. GRIT's analysis reveals an increase in the use of novel coercive tactics by multiple prolific ransomware groups that follow the "double extortion" model of operations. This article continues to discuss key findings from the GuidePoint GRIT Q1 2023 Ransomware Report. 

Help Net Security reports "New Coercive Tactics Used to Extort Ransomware Payments"


 

Submitted by Anonymous on