CyberTalk

Ransomware attack group launches double extortion with Facebook ads

Ransomware attacks

EXECUTIVE SUMMARY:

The Ragnar Locker ransomware group is not only taking organizations’ data hostage, it’s also pressuring victims to pay by advertising the data breaches on Facebook.

This tactic to publicly pressure organizations into paying was first observed in April, when Ragnar Locker launched its “Wall of Shame” site.

In recent months, Ragnar Locker has targeted a series of organizations.

Regular Facebook advertisers at risk of hacked accounts: 

Ragnar Locker recently launched threatening Facebook ads intended to pressure victims into paying ransoms. The most recent ads were paid for via a hacked Facebook account belonging to a Chicago-based entertainment deejay. Two-factor authentication was not enabled. After the first monetary charge, Facebook blocked further fraudulent charges made to this individual’s account.

Roughly 7,000 people viewed the recent phony Ragnar Locker ads before Facebook removed them. A spokesperson for Facebook noted that the incident is under investigation.

Another new ransomware group tactic?

Ransomware groups are paying Indian call centers to contact targeted organizations. Once the call center representative is on the phone with a business, he or she then explains that victims will have to pay, otherwise data will be leaked.

Protecting your accounts: 

Experts maintain that multi-factor authentication is a good starting point when it comes to protecting your accounts from hackers and ransomware attacks. With multi-factor authentication, ransomware attacks are less likely to succeed.

The use of a password manager can also help in securing accounts, as individuals are then more inclined to create and use strong and varied passwords. While a password manager can be hacked, the probability is low, and the benefits are thought to outweigh the risks.

For more on this story, visit SiliconANGLE.

Exit mobile version