Site icon Tech Newsday

PYSA Ransomware Dominate November Round Of Extortion Attacks

PYSA ransomware group (aka Mespinoza) contributed in no small measure to the increase in the use of double extortion tools during ransomware attacks.

While attacks on government organizations have increased by 400%, the PYSA Ransomware group recorded an increase of up to 50% when it comes to the infection rate.

Double extortion simply means that attackers extort money for ransomware attacks and steal data from the company in order to extort money again and increase the pressure on the victim.

For PYSA ransomware group, the threat actors exfiltrated data from the compromised network then encrypted the original to disrupt the operation.

After that, the stolen files are used as leverage in ransomware negotiations. With the stolen files in their possession, the attackers threaten organizations to pay the ransom or risk that their data will be published.

In its report on the growing trends that deal with ransomware attacks, the report of the NCC Group reveals: “While selling ransomware-as-a-service has seen a surge in popularity over the last year, this is a rare instance of a group forgoing a request for a ransom and offering access to IT infrastructure – but we may see copycat attacks in 2022 and beyond.”

For more information, read the original story in BleepingComputer.

Exit mobile version