Harassment Surged 20x in Ransomware Cases, New Report from Palo Alto Networks Unit 42 Finds
Posted: Wednesday, Mar 22

i 3 Table of Contents

Harassment Surged 20x in Ransomware Cases, New Report from Palo Alto Networks Unit 42 Finds
From KBI

A new report from Palo Alto Networks (NASDAQ: PANW), the global cybersecurity leader, found that ransomware and extortion actors are utilising more aggressive tactics to pressure organisations, with harassment being involved 20 times more often than in 2021, according to Unit 42™ incident response cases. This harassment is typically carried out via phone calls and emails targeting a specific individual, often in the C-suite, or even customers, to pressure them into paying a ransom demand. The 2023 Unit 42 Ransomware and Extortion Report shares insights compiled based on findings from Unit 42’s incident response work from approximately 1,000 cases throughout the past 18 months.

Ransomware demands continued to be a pain point for organisations this past year, with payments as high as US$7 million in cases that Unit 42 observed. The median demand was US$650,000, while the median payment was US$350,000  indicating that effective negotiation can drive down actual payments.

“Ransomware and extortion groups are forcing their victims into a pressure cooker, with the ultimate goal of increasing their chances of getting paid,” said Wendi Whitmore, senior vice president and head of Unit 42 at Palo Alto Networks. “Harassment has been involved in one of every five ransomware cases we’ve investigated recently, showing the lengths that these groups are willing to go to coerce a payday. Many are going so far as to leverage customer information that has been stolen to harass them and try to force the organisation’s hand into payment.”

Key trends from the report include:

Attackers Add Pressure with Multi Extortion

Ransomware groups have been observed layering extortion techniques for greater impact, with the goal of applying more pressure on organisations to pay the ransom. Some of these tactics include encryption, data theft, distributed denial of service (DDoS) and harassment. Data theft, which is often associated with dark web leak sites, was the most common of the extortion tactics, with 70% of groups using it by late 2022 — a 30 percentage point increase from the year prior.

Leak Sites Drip with Data

Every day, Unit 42 researchers see an average of seven new ransomware victims posted on leak sites — equating to one new victim every four hours. In fact, in 53% of Unit 42’s ransomware incidents involving negotiation, ransomware groups have threatened to leak data stolen from organisations on their leak site websites. This activity has been seen from a mix of new and legacy groups, indicating that new actors are entering the landscape to cash in as legacy groups have done. Established groups like BlackCat, LockBit and others contributed to 57% of the leaks, with new groups trailing close behind with 43%.

Ransomware Groups Attack Society’s Most Vulnerable 

There have been many notable attacks in the past year from ransomware groups, with a particular spike in attacks on schools and hospitals, demonstrating how low these actors are willing to stoop in their attacks. This includes the attacks from Vice Society, which was responsible for the data leaks from several major school systems in 2022. The group continues to be active in 2023, with nearly half of the incidents posted to their leak site impacting educational institutions.

The report also shares further insights into tactics threat actors use with increased frequency, industries and regions most impacted, and ways organisations can protect themselves better:

  • Organisations based in the U.S. were most severely publicly affected, with 42% of the observed leaks in 2022. Followed by Germany and the U.K., accounting for nearly 5% each.
  • In 2022, 30 organisations on the Forbes Global 2000 list were publicly impacted by extortion attempts. Since 2019, at least 96 of these organisations have had confidential files publicly exposed to some degree as part of attempted extortion.
  • Manufacturing was the most targeted industry in 2022, with 447 compromised organisations publicly exposed on leak sites.
  • At least 75% of ransomware attacks fielded by Unit 42’s Incident Response team resulted from attack surface exposures.

Additional detail on Unit 42’s predictions, C-level recommendations and more can be found in the 2023 Unit 42 Ransomware and Extortion Report, which can be downloaded on the Palo Alto Networks website. You can also download Unit 42’s Mitigating Cyber Risks with MITRE ATT&CK, which provides actionable strategy and practitioner-focused recommendations. An in-depth article on ransomware groups, their behaviours and their financial impact is available on the Unit 42 blog.

About Unit 42

Palo Alto Networks Unit 42 brings together world-renowned threat researchers, elite incident responders, and expert security consultants to create an intelligence-driven, response-ready organisation that’s passionate about helping you proactively manage cyber risk. Together, our team serves as your trusted advisor to help assess and test your security controls against the right threats, transform your security strategy with a threat-informed approach and respond to incidents in record time so that you get back to business faster. Visit paloaltonetworks.com/unit42.

About Palo Alto Networks

Palo Alto Networks is the world’s cybersecurity leader. We innovate to outpace cyber threats, so organisations can embrace technology with confidence. We provide next-gen cybersecurity to thousands of customers globally across all sectors. Our best-in-class cybersecurity platforms and services are backed by industry-leading threat intelligence and strengthened by state-of-the-art automation. Whether deploying our products to enable the Zero Trust Enterprise, responding to a security incident, or partnering to deliver better security outcomes through a world-class partner ecosystem, we’re committed to helping ensure each day is safer than the one before. It’s what makes us the cybersecurity partner of choice.

At Palo Alto Networks, we’re committed to bringing together the very best people in service of our mission, so we’re also proud to be the cybersecurity workplace of choice, recognised among Newsweek’s Most Loved Workplaces (2021 and 2022), Comparably Best Companies for Diversity (2021), and HRC Best Places for LGBTQ Equality (2022). For more information, visit www.paloaltonetworks.com.

Palo Alto Networks and the Palo Alto Networks logo are trademarks of Palo Alto Networks, Inc. in the United States and in jurisdictions throughout the world. All other trademarks, trade names, or service marks used or mentioned herein belong to their respective owners. Any unreleased services or features (and any services or features not generally available to customers) referenced in this or other press releases or public statements are not currently available (or are not yet generally available to customers) and may not be delivered when expected or at all. Customers who purchase Palo Alto Networks applications should make their purchase decisions based on services and features currently generally available.

The Production Team
The KBI Production Team is a staff of specialist technology professionals with a detailed understanding across much of cybersecurity and emerging technology. With many decades of collective industry experience, as well as expertise in marketing & communications, we bring news and analysis of the cybersecurity industry.
Share This