Ransomware

Ransomware Gangs Using a new Method to Collect Ransom Payments from Victims

There are many ransomware gangs in the wild, and among them, the top ones are implementing new methods to pressure more victim organizations to ransom demanded by the gangs.

According to the report, Clop ransomware operators are the ones who has started these tactics, and the operators of the Clop are continuously forcing their victims to pay the more demanded ransom.

Here, the ransomware operators send emails to the customer and demand more ransom payment to protect their privacy. And the Clop ransomware group was being linked with very high profile hacks.

However, the ransomware operators were using a prevalent tactic, that is, to steal unencrypted data before encrypting a victim’s network.

Once the operators steal the data, later they use the data as a double-extortion tactic and threaten the organization to publish the data if a demanded ransom is not paid. 

The methods are pretty dangerous, as it harms an organization’s privacy because the stolen data include all the delicate data of the customers like:-

  • Credit card information
  • Social security numbers
  • Government-issued IDs

Clop Warns Victims

After hacking the organization, the Clop operators send emails to the customer, and the emails say that the company has been hacked and all the data has been stolen and will soon be published in case the company declines to guard its peoples’ data by not paying the demanded ransom.

The clop operators also mention that if the company doesn’t pay the demanded ransom, then they will publish all the stolen data on the Darkweb forums. 

The email tactic was first initiated with the customer of Flagstar Bank and later with the people that were exposed in the University of Colorado’s Accellion hack.

But, as we said above, the ransomware gangs are using these new tactics; so, the Clop ransomware is not the only ransomware operators that are pressuring the victims by using these new tactics.

All these ransomware gangs are apparently using these similar methods on customers and saying that all their personal data may have been disclosed in a cyberattack.

By doing this, will definitely generate further pressure on the company and will force the impacted company to pay the demanded ransom.

Moreover, all the ransomware operators are continuing to emerge with several new tactics to evade and loot their victims. 

To Top

Pin It on Pinterest

Share This