New Tactics Used by Ransomware Gangs

  • By Dawna M. Roberts
  • Published: Apr 21, 2021
  • Last Updated: Mar 18, 2022

Ransomware has become the name of the game for hackers. Over the past year, we have seen a massive uptick in companies and government agencies attacked using encryption and ransom demands. However, hackers are swiftly changing their tactics to include new and more efficient ways to profit from a single incident.

One-Two Punch

Ransomware Gangs

In the past, ransomware criminals would install malware onto the server or computer and encrypt the data. The malware would then pop up a message demanding a sum of money for unlocking the data. If the person paid, they would provide the key to decrypt the hard drive. If not, the person was left to restore from a backup or trash the disk and lose everything. Very few companies could afford to lose that much data. Therefore, some pay, and some don’t. Some cybersecurity insurance companies are skilled at negotiating with terrorists to pay a more reasonable ransom unlocking the data.

In recent years, ransomware gangs have taken things up a notch by not only encrypting the victim’s hard drive but, before doing, so they exfiltrate the data and post samples on the dark web. They use extortion and threaten to expose all of the customer or company data if the ransom is not paid. This additional pressure has worked well for cybercriminals and netted them quite a profit. However, even these tactics have evolved. 

Extortion from Clients/Customers

As reported by KrebsOnSecuity this week, threat researchers are seeing more malicious tactics from hacker groups. Not only are they exfiltrating customer and vendor data, but they are also contacting the victims’ customers and threatening to leak their data if they don’t convince the company to pay up. 

KrebsOnSecurity posted a sample sent to RaceTrac Petroleum (a recent victim). 

“Good day! If you received this letter, you are a customer, buyer, partner, or employee of [victim],” the missive reads. “The company has been hacked, data has been stolen and will soon be released as the company refuses to protect its peoples’ data.”
“We inform you that information about you will be published on the darknet [link to dark web victim-shaming page] if the company does not contact us,” the message concludes. “Call or write to this store and ask to protect your privacy!!!!”

RaceTrac owns more than 650 retail gas stations and convenience stores. The message was sent to KrebsOnSecurity by someone whose information was included in the data leak. The Clop ransomware gang is responsible for this hack, and they posted information on their leak site, including financial records from the company.

This incident occurred due to a vulnerability with a third-party vendor of RaceTrac’s, Accellion Inc. The group has used this flaw to break into various companies associated with Accellion. 

KrebsOnSecurity posted “By exploiting a previously undetected software vulnerability, unauthorized parties were able to access a subset of RaceTrac data stored in the Accellion File Transfer Service, including email addresses and first names of some of our RaceTrac Rewards Loyalty users,” the company wrote. “This incident was limited to the aforementioned Accellion services and did not impact RaceTrac’s corporate network. The systems used for processing guest credit, debit, and RaceTrac Rewards transactions were not impacted.”

This same tactic is being used with people associated with the University of California that also has links to Accellion technology. The Clop ransomware gang has perfected the one-two punch and has begun demanding two ransoms. The first ransom is to unlock data, and the second to prevent the leak of stolen information. These thieves are banking on the assumption that companies care about protecting the privacy of their customers, vendors, and employees.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

Personal vs Sensitive Personal Information (SPI): What’s the Difference

Personal vs Sensitive Personal Information (SPI): What’s the Difference

What is there to know about a person? Certainly, their name, but how about their affiliations, philosophical beliefs, or sexual orientation?

What Is An On-Path Attack and How Does It Work? 

What Is An On-Path Attack and How Does It Work? 

Suppose someone left their home, got in their car, and drove to the grocery store. Much like data packets that travel over Internet highways, the car will use various pathways to reach its destination; however, once the car gets to the store, a question remains: what happened between the generating point and the destination?

What is Bait and Switch Scams: How it Works and How to Avoid It

What is Bait and Switch Scams: How it Works and How to Avoid It

Ever follow an ad featuring limited-time products to a company's web page only to find they're selling something else entirely?

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close