Site icon Tech Newsday

Ransomware gang tries new tactic to squeeze victim firm

A ransomware gang has found a new way to publicly embarrass corporate victims who think they can quietly refuse to pay for the return of their data.

Often gangs create data leak sites on the dark web that list organizations they’ve hit, first listing the firm with a few teaser files as proof the gang actually copied data, then with a larger list of files that are being made available for other criminal groups to have or buy. Dark web sites may be found by reporters and security researchers, but not the general public.

But according to the Bleeping Computer news site, the ALPHV/BlackCat gang recently created a publicly-available site leak site for an unnamed financial company it hit that refused to pay. The website mimics rather than faithfully copies the victim’s site design and domain, but it can be easily found and doesn’t hide its message: This company was hacked and here’s all of its data.

This came after ALPHV/BlackCat said on its dark website that the company had been hacked. The publicly-available copycat site with over 3GB of documents was put up shortly after.

The tactic not only squeezes this firm, it also sends a message to other organizations that not paying up could severely damage the firm’s reputation.

Meanwhile, the LockBit ransomware gang has apologized for hitting Toronto’s Hospital for Sick Children.

The post Ransomware gang tries new tactic to squeeze victim firm first appeared on IT World Canada.

Exit mobile version