Featured Article

Why extortion is the new ransomware threat

Ransomware actors are increasingly rebuffing encryption-based attacks in favor of plain extortion. Here’s why it matters.

Comment

bug-shaped images in red featuring bitcoin logos on a black background
Image Credits: Samuil Levich / Getty Images

Cybercriminals are becoming more aggressive in their effort to maximize disruption and compel the payment of ransom demands, and now there’s a new extortion tactic in play.

In early November, the notorious ALPHV ransomware gang, also known as BlackCat, attempted a first-of-its-kind extortion tactic: weaponizing the U.S. government’s new data breach disclosure rules against one of the gang’s own victims. ALPHV filed a complaint with the U.S. Securities and Exchange Commission (SEC), alleging that digital lending provider MeridianLink failed to disclose what the gang called “a significant breach compromising customer data and operational information,” for which the gang took credit.

“We want to bring to your attention a concerning issue regarding MeridianLink’s compliance with the recently adopted cybersecurity incident disclosure rules,” ALPHV wrote. “It has come to our attention that MeridianLink has failed to file the requisite disclosure under Item 1.05 of Form 8-K within the stipulated four business days, as mandated by the new SEC rules.”

ALPHV’s latest extortion effort is the first example of what is expected to be a trend in the coming months now that the rules have taken effect. While novel, this isn’t the only aggressive tactic used by ransomware and extortion gangs.

Hackers typically known for deploying ransomware have increasingly shifted to “double extortion” tactics, whereby in addition to encrypting a victim’s data, the gangs threaten to publish the stolen files unless a ransom demand is paid. Some are going further with “triple extortion” attacks, which — as the name suggests — hackers use a three-pronged approach to extort money from their victims by extending threats and ransom demands to customers, suppliers and associates of the original victim. These tactics were used by the hackers behind the wide-reaching MOVEit mass-hacks, which stands as a key event in the trend toward encryption-less extortion attempts.

While ambiguous definitions might not seem like the biggest cybersecurity issue facing organizations today, the distinction between ransomware and extortion is important, not least because defending against these two types of cyberattacks can vary wildly. The distinction also helps policymakers know which way ransomware is trending and whether counter-ransomware policies are working.

What’s the difference between ransomware and extortion?

The Ransomware Task Force describes ransomware as an “evolving form of cybercrime, through which criminals remotely compromise computer systems and demand a ransom in return for restoring and/or not exposing data.”

In reality, ransomware attacks can fall on a spectrum of impact. Ransomware experts Allan Liska, threat intelligence analyst at Recorded Future, and Brett Callow, threat analyst at Emsisoft, shared in an analysis with TechCrunch that this broad definition of ransomware can apply to both “scammy ‘we downloaded the contents of your insecure Elasticsearch instance and want $50’ attacks” to disruptive “threat-to-life encryption-based attacks on hospitals.”

“Clearly, though, they’re very different animals,” said Liska and Callow. “One is an opportunistic porch pirate who steals your Amazon delivery, while the other is a team of violent criminals who break into your home and terrorize your family before making off with all your possessions.”

The researchers say there are similarities between “encrypt-and-extort” attacks and “extortion-only attacks,” such as their reliance on brokers that sell access to breached networks. But there are also important distinctions between the two, particularly on a victim’s clients, vendors and customers, whose own sensitive data can be caught up in extortion-only attacks.

“We see this play out repeatedly, where a threat actor will sort through stolen data to find the largest or most recognized organization they can find and claim to have successfully attacked that organization. This is not a new tactic,” said Liska and Callow, citing an example of how one ransomware gang declared that it had hacked a major tech giant, when in fact it had stolen data from one of its lesser-known technology vendors.

“It is one thing to prevent an attacker from encrypting the files on your network, but how do you protect your entire data supply chain?” said Liska and Callow. “In fact, many organizations aren’t thinking about their data supply chain… but each point in that supply chain is vulnerable to a data theft and extortion attack.”

A better definition of ransomware is needed

While authorities have long discouraged hacked organizations from paying ransom demands, it’s not always an easy decision for hacker-hit businesses.

In encrypt-and-extort attacks, companies have the option to pay the ransom demand to get a key that decrypts their files. But when paying hackers employing aggressive extortion tactics to delete their stolen files, there is no guarantee that the hackers actually will.

This was demonstrated in the recent ransomware attack against Caesars Entertainment, which paid off the hackers in a bid to prevent the disclosure of stolen data. By its own admission, Caesars told regulators that, “We have taken steps to ensure that the stolen data is deleted by the unauthorized actor, although we cannot guarantee this result.”

“In fact, you should assume they won’t,” said Liska and Callow, referring to claims that hackers delete stolen data.

“A better definition of ransomware, which accounts for the distinction between the different types of attacks, will enable organizations to better plan for, and respond, to any type of ransomware attack, whether it occurs inside their own or in a third party’s network,” said Liska and Callow.

Do government sanctions against ransomware groups work?

More TechCrunch

Hard tech startups generate a lot of buzz, but there’s a growing cohort of companies building digital tools squarely focused on making hard tech development faster, more efficient, and —…

Rollup wants to be the hardware engineer’s workhorse

TechCrunch Disrupt 2024 is not just about groundbreaking innovations, insightful panels, and visionary speakers — it’s also about listening to YOU, the audience, and what you feel is top of…

Disrupt Audience Choice vote closes Friday

Google says the new SDK would help Google expand on its core mission of connecting the right audience to the right content at the right time.

Google launches a new Android feature to drive users back into their installed apps

Jolla has taken the official wraps off the first version of its personal server-based AI assistant in the making. The reborn startup is building a privacy-focused AI device — aka…

Jolla debuts privacy-focused AI hardware

OpenAI is removing one of the voices used by ChatGPT after users found that it sounded similar to Scarlett Johansson, the company announced on Monday. The voice, called Sky, is…

OpenAI to remove ChatGPT’s Scarlett Johansson-like voice

Consumer demand for the latest AI technology is heating up. The launch of OpenAI’s latest flagship model, GPT-4o, has now driven the company’s biggest-ever spike in revenue on mobile, despite…

ChatGPT’s mobile app revenue saw biggest spike yet following GPT-4o launch

Dating app maker Bumble has acquired Geneva, an online platform built around forming real-world groups and clubs. The company said that the deal is designed to help it expand its…

Bumble buys community building app Geneva to expand further into friendships

CyberArk — one of the army of larger security companies founded out of Israel — is acquiring Venafi, a specialist in machine identity, for $1.54 billion. 

CyberArk snaps up Venafi for $1.54B to ramp up in machine-to-machine security

Founder-market fit is one of the most crucial factors in a startup’s success, and operators (someone involved in the day-to-day operations of a startup) turned founders have an almost unfair advantage…

OpenseedVC, which backs operators in Africa and Europe starting their companies, reaches first close of $10M fund

A Singapore High Court has effectively approved Pine Labs’ request to shift its operations to India.

Pine Labs gets Singapore court approval to shift base to India

The AI Safety Institute, a U.K. body that aims to assess and address risks in AI platforms, has said it will open a second location in San Francisco. 

UK opens office in San Francisco to tackle AI risk

Companies are always looking for an edge, and searching for ways to encourage their employees to innovate. One way to do that is by running an internal hackathon around a…

Why companies are turning to internal hackathons

Featured Article

I’m rooting for Melinda French Gates to fix tech’s broken ‘brilliant jerk’ culture

Women in tech still face a shocking level of mistreatment at work. Melinda French Gates is one of the few working to change that.

1 day ago
I’m rooting for Melinda French Gates to fix tech’s  broken ‘brilliant jerk’ culture

Blue Origin has successfully completed its NS-25 mission, resuming crewed flights for the first time in nearly two years. The mission brought six tourist crew members to the edge of…

Blue Origin successfully launches its first crewed mission since 2022

Creative Artists Agency (CAA), one of the top entertainment and sports talent agencies, is hoping to be at the forefront of AI protection services for celebrities in Hollywood. With many…

Hollywood agency CAA aims to help stars manage their own AI likenesses

Expedia says Rathi Murthy and Sreenivas Rachamadugu, respectively its CTO and senior vice president of core services product & engineering, are no longer employed at the travel booking company. In…

Expedia says two execs dismissed after ‘violation of company policy’

Welcome back to TechCrunch’s Week in Review. This week had two major events from OpenAI and Google. OpenAI’s spring update event saw the reveal of its new model, GPT-4o, which…

OpenAI and Google lay out their competing AI visions

When Jeffrey Wang posted to X asking if anyone wanted to go in on an order of fancy-but-affordable office nap pods, he didn’t expect the post to go viral.

With AI startups booming, nap pods and Silicon Valley hustle culture are back

OpenAI’s Superalignment team, responsible for developing ways to govern and steer “superintelligent” AI systems, was promised 20% of the company’s compute resources, according to a person from that team. But…

OpenAI created a team to control ‘superintelligent’ AI — then let it wither, source says

A new crop of early-stage startups — along with some recent VC investments — illustrates a niche emerging in the autonomous vehicle technology sector. Unlike the companies bringing robotaxis to…

VCs and the military are fueling self-driving startups that don’t need roads

When the founders of Sagetap, Sahil Khanna and Kevin Hughes, started working at early-stage enterprise software startups, they were surprised to find that the companies they worked at were trying…

Deal Dive: Sagetap looks to bring enterprise software sales into the 21st century

Keeping up with an industry as fast-moving as AI is a tall order. So until an AI can do it for you, here’s a handy roundup of recent stories in the world…

This Week in AI: OpenAI moves away from safety

After Apple loosened its App Store guidelines to permit game emulators, the retro game emulator Delta — an app 10 years in the making — hit the top of the…

Adobe comes after indie game emulator Delta for copying its logo

Meta is once again taking on its competitors by developing a feature that borrows concepts from others — in this case, BeReal and Snapchat. The company is developing a feature…

Meta’s latest experiment borrows from BeReal’s and Snapchat’s core ideas

Welcome to Startups Weekly! We’ve been drowning in AI news this week, with Google’s I/O setting the pace. And Elon Musk rages against the machine.

Startups Weekly: It’s the dawning of the age of AI — plus,  Musk is raging against the machine

IndieBio’s Bay Area incubator is about to debut its 15th cohort of biotech startups. We took special note of a few, which were making some major, bordering on ludicrous, claims…

IndieBio’s SF incubator lineup is making some wild biotech promises

YouTube TV has announced that its multiview feature for watching four streams at once is now available on Android phones and tablets. The Android launch comes two months after YouTube…

YouTube TV’s ‘multiview’ feature is now available on Android phones and tablets

Featured Article

Two Santa Cruz students uncover security bug that could let millions do their laundry for free

CSC ServiceWorks provides laundry machines to thousands of residential homes and universities, but the company ignored requests to fix a security bug.

3 days ago
Two Santa Cruz students uncover security bug that could let millions do their laundry for free

TechCrunch Disrupt 2024 is just around the corner, and the buzz is palpable. But what if we told you there’s a chance for you to not just attend, but also…

Harness the TechCrunch Effect: Host a Side Event at Disrupt 2024

Decks are all about telling a compelling story and Goodcarbon does a good job on that front. But there’s important information missing too.

Pitch Deck Teardown: Goodcarbon’s $5.5M seed deck