Ransomware has evolved significantly since its inception. Initially, these attacks were relatively simple: malware would encrypt a victim’s files, and the attacker would demand a ransom for the decryption key. However, as cybersecurity measures improved, so did ransomware gangs’ tactics.

Modern ransomware attacks often involve sophisticated techniques such as data exfiltration, where attackers steal sensitive information before encrypting it. This development allows them to threaten to release the stolen data publicly, adding an additional layer of extortion.

Re-extortion is the latest evolution in this malicious practice. After a victim pays the initial ransom, they often become a prime target for further extortion. Malicious actors know that victims who have paid once are more likely to pay again, particularly if the ransomware gang still holds sensitive data or has demonstrated their ability to disrupt operations.

A Concerning Trend: Victims Reappearing

Victim data often circulates through the cybercrime ecosystem in unclear ways. When examining victim listings on cyber extortion data leak sites, Orange Cyberdefense observed the reappearance of victims. Some are listed months or years apart, while others reappear within days or weeks.

A prime example is Change Healthcare. In April 2024, the group was allegedly extorted by a second ransomware gang, only weeks after recovering from an attack by ALPHV. RansomHub owned up to the later attack, claiming it had 4 TB of the company’s data containing PII belonging to active US military personnel and other patients, medical records, payment information, and more. The malefactors demanded a ransom payment within 12 days or threatened to sell their data to the highest bidder.

The Snatch group is also notorious for re-victimization. It consistently reposts victims from other operations, such as AstroTeam, Meow, Sabbath, Karma Leaks, Cactus, Quantum, Egregor, and Marketo. This causes victims to experience additional harm, such as unauthorized access, data theft, extortion, encryption, reputational damage, financial loss, and psychological harm.

Why Do Ransomware Gangs Re-Victimize Their Victims?

There are many reasons why gangs will retarget certain victims. Ransomware gangs often target previous victims because they know these targets have been successfully breached before. This proven vulnerability suggests that the organization’s security measures were inadequate, and unless significant improvements have been made, these weaknesses may still exist. The attackers’ logic is straightforward: if a target was breached once, it might be easier to breach again, especially if the original vulnerabilities were not fully addressed.

Previous victims are also more susceptible to pressure from ransomware gangs due to the psychological trauma of their past experiences. The fear of repeating the distressing process of dealing with a ransomware attack can make these victims more likely to comply with demands. Bad actors exploit this fear, knowing that the memory of the previous attack can increase the likelihood of a swift payment.

Even after a ransom is paid, ransomware gangs often hang on to the stolen data. This data can be used as leverage for future attacks, with threats to release sensitive information if further payments are not made. Retaining data from previous victims provides malefactors with a powerful tool for re-extortion, as they can use this information to coerce additional payments and create a perpetual cycle of victimization.

Following an initial attack, some victims may not fully address their security weaknesses. This incomplete remediation leaves them wide open to subsequent attacks. Ransomware gangs are aware that not all companies have the resources or expertise to implement comprehensive security measures after an incident, making them attractive targets for re-extortion.

Re-extortion can also be highly profitable for ransomware gangs, particularly if victims paid before. Once an entity has shown a willingness to pay, cybercriminals view it as a lucrative target for future attacks. The potential for repeated payouts makes re-extortion a financially attractive strategy for cybercriminals.

Why Do Some Victims Appear Repeatedly?

There are also victims who are targeted again and again. There are several reasons for this:

Failure to Evict the Attackers from Network

Repeat ransomware victims often struggle due to incomplete attacker eviction. Sophisticated hackers may leave behind hidden backdoors or persistent access mechanisms, allowing them to re-enter networks easily. Without thorough post-incident forensics and comprehensive system cleansing, victims remain vulnerable to subsequent attacks from the same threat actors.

Inadequate Security Improvements

One of the primary reasons victims appear repeatedly is due to inadequate security improvements after an initial attack. Businesses may fail to fully address all vulnerabilities, leaving themselves exposed to future breaches. Comprehensive security enhancements require significant time, effort, and investment, which some organizations may be unable to commit to immediately following an attack.

Budget Constraints

Many organizations face budget constraints that limit their ability to invest in robust security measures. Cybersecurity can be expensive, and smaller organizations or those with limited resources may struggle to find sufficient budget to build a strong defense. These budget constraints can leave them vulnerable to repeated attacks.

Lack of Expertise

The lack of expertise in implementing effective security practices can also contribute to repeated victimization. Firms without dedicated cybersecurity teams or access to expert advice may struggle to develop and maintain a robust security posture. This knowledge gap makes them easy targets for ransomware gangs.

Targeted Industry

Some industries are more attractive to attackers due to the valuable data they hold or their critical operations. Healthcare, finance, and critical infrastructure sectors are particularly appealing to malefactors because of the high value of the data and the potential to disrupt services. These industries are often targeted repeatedly due to the lucrative opportunities they present.

Reputation Concerns

Fear of public disclosure may lead businesses to pay ransoms repeatedly rather than report incidents. The potential damage to their reputation from publicizing a breach can be significant, driving some victims to handle the situation quietly through payment. This reluctance to report attacks can perpetuate the cycle of re-extortion.

Operational Pressures

The need to quickly restore systems after an attack can lead to incomplete security overhauls. In the rush to get operations back online, businesses may not have the time to thoroughly address all vulnerabilities, leaving gaps in their defenses. These operational pressures can make them susceptible to future attacks.

Breaking the Chains: How to Escape the Ransomware Trap

To break the cycle of re-extortion, companies need to take several critical steps. Investing in comprehensive security measures is paramount. This includes not only immediate improvements following an attack but also ongoing investment in cybersecurity to stay ahead of evolving threats.

Conducting a thorough post-incident analysis is essential to understand how the breach occurred and what specific vulnerabilities were exploited. This analysis should inform a detailed remediation plan to address all weaknesses and prevent future attacks.

Implementing long-term strategies to enhance overall cybersecurity posture is crucial, too. This requires regular security audits, continuous monitoring for potential threats, employee training on cybersecurity best practices, and developing a robust incident response plan.

By taking these proactive steps, organizations can significantly reduce their risk of re-extortion and build a resilient defense against ransomware gangs. The threat of re-extortion is real, but with a committed and strategic approach to cybersecurity, entities can protect themselves from becoming repeat victims.


Editor’s Note: The opinions expressed in this and other guest author articles are solely those of the contributor and do not necessarily reflect those of Tripwire.

Leave a Reply

Your email address will not be published. Required fields are marked *

Explore More

SharePoint Flaws Could Help Threat Actors Evade Detection Easier When Stealing Files

Two methods that researchers have found might allow attackers to get around audit logs or produce less serious entries when they download data from SharePoint. Due to the sensitivity of

UK IT Leaders Are Prioritizing Cybersecurity: But Is This a Good Thing?

Tech leaders taking cybersecurity seriously is something of a double-edged sword. While it’s undoubtedly good that organizations are waking up to the genuine threat cyberattacks pose, it’s depressing that they

The UK’s Cybersecurity: Where Is it and Where Is it Going?

In early April this year, the UK’s Department for Science, Innovation and Technology (DSIT) released its Cybersecurity Breaches Survey 2024. It provides a comprehensive overview of the UK’s cybersecurity landscape,