Ransomware Groups Now Threatening to Release Stolen Data If Businesses Don’t Pay

Ransomware Groups Now Threatening to Release Stolen Data If Businesses Don’t Pay

Getting hit with ransomware can be devastating to a company, but malware operators are trying to make it even worse. Not only are they holding potentially vital data hostage, but they’re also threatening to shame companies that don’t quietly pay the ransom. The cybercriminals behind the Maze Ransomware have set up a website where they have pledged to reveal which companies don’t “work with [them]” to recover data.

We all benefit from encryption when it keeps our files and communications private, but the same technology makes ransomware possible. Ransomware can target individuals, but the criminals behind these operations have increasingly targeted companies with deeper pockets than your average computer user. Upon infecting a computer, ransomware encrypts important files and deletes the originals. To retrieve the files, the victim has to pay a ransom (usually in Bitcoin) in exchange for the decryption key.

The Maze site, which is hosted on the open internet (and we won’t be linking), lists eight companies that have refused to pay the company’s ransom. The group lists the date of the attack, a selection of stolen files, and the total volume of data collected. Yes, Maze has gone to the added effort of stealing data from infected systems as extra leverage.

Ransomware Groups Now Threatening to Release Stolen Data If Businesses Don’t Pay

This is something ransomware authors have threatened in the past, but Maze is the first known to have done it. The makers of the Sodinokibi/rEvil ransomware have posted recently on dark web forums that they are finalizing plans to do something very similar. They hope that threatening companies with those stolen files with increase the number willing to pay up. Of course, you’d have to trust these groups to delete the stolen data after being paid, which seems far from certain.

Maze frames this as a public service that will reveal companies that are attempting to hide the unauthorized attack on their systems. However, it’s a rather transparent threat that could cause more companies to pay for fear of having private data released. The end result is that companies need to start treating malware attacks like data breaches. If customer data is included in encrypted volumes after the attack, it’s entirely possible that data is in the hands of criminals. Companies will need to do all the usual data breach things: notify customers, reset passwords, and issue carefully crafted but ultimately hollow apologies.

Continue reading

The PlayStation 5 Will Only Be Available Online for Launch Day
The PlayStation 5 Will Only Be Available Online for Launch Day

The PlayStation 5 isn't going to be available in stores on launch day, and if you want to pick up an M.2 SSD to expand its storage, you'll have some time to figure out that purchase.

Jupiter’s Moon Europa Might Glow in the Dark
Jupiter’s Moon Europa Might Glow in the Dark

The intense radiation bombarding Europa might make it glow in the dark, and that could help scientists learn more about the moon's ice sheets and the ocean below.

Which Is Faster, the Xbox Series X or PlayStation 5? Early Data Says It’s Complicated
Which Is Faster, the Xbox Series X or PlayStation 5? Early Data Says It’s Complicated

Competitive head-to-head data on the Xbox Series X versus the PlayStation 5 is beginning to trickle out.

Time to Update: Google Patches 2 Severe Zero-Day Chrome Vulnerabilities
Time to Update: Google Patches 2 Severe Zero-Day Chrome Vulnerabilities

Unlike the last few zero-days, Google didn't find these security holes itself. Instead, it was tipped by anonymous third-parties, and the problems are severe enough that it hasn't released full details. Suffice it to say, you should stop putting off that update.