Swatting: The new normal in ransomware extortion tactics The Register

Extortionists are now threatening to swat hospital patients - calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims' homes - if the medical centers don't pay the crooks' ransom demands.
After intruders broke into Seattle's Fred Hutchinson Cancer Center's IT network in November and stole medical records - everything from Social Security numbers to diagnoses and lab results - miscreants threatened to turn on the patients themselves directly.
The idea being, it seems, that those patients and the media coverage from any swatting will put pressure on the US hospital to pay up and end the extortion.
Other crews do similar when attacking IT service provider: they don't just extort the suppliers, they also threaten or further extort customers of those providers.
Which operates more than 10 clinics in Washington's Puget Sound region, declined to answer additional comments about the threats.
Some of these patients reported receiving emails from miscreants threatening to sell their information on the dark web.
These kind of boilerplate responses may not be as reassuring as some corporate types think.
This latest swatting threat raises worrying questions as to how far criminals are willing to go in their pursuit of loot.
Earlier this week, the security shop called for a complete ban on ransom payments, noting that extortion tactics were becoming more extreme and now include swatting threats.
Sam Rubin, VP of Unit 42 Consulting at Palo Alto Networks, told The Register his team hadn't seen any swatting attempts by extortion crews in 2023, though the shift in tactics seems likely.
Over the past year, Unit 42 has seen cybercriminals send threatening texts to the spouse of a CEO whose organization was being extorted, Rubin added, again piling on the pressure for payment.
The consulting and incident response unit has also witnessed miscreants sending flowers to a victim company's executive team, and issuing ransom demands via printers connected to the affected firm's network.
Ransomware attacks against critical infrastructure including hospitals become more frequent.
Emsisoft reported 46 infections against US hospitals networks last year alone, up from 25 in 2022.
In total, at least 141 hospitals were infected, and at least 32 of the 46 networks had data - including protected health information - stolen.
It's bad enough that these attacks have diverted ambulances and postponed critical care for patients, and now the criminals are inflicting even more pain on people.
Last year this included leaking breast cancer patients' nudes.
Swatting seems to be the next, albeit abhorrent, step.


This Cyber News was published on go.theregister.com. Publication date: Fri, 05 Jan 2024 22:13:05 +0000


Cyber News related to Swatting: The new normal in ransomware extortion tactics The Register

Surge of swatting attacks targets corporate executives and board members - At around 8:45 pm on February 1, 2023, a caller to the Groveland, Massachusetts, 911 emergency line told dispatchers that he harmed someone in a home on Marjorie Street in the upscale small town 34 miles north of Boston. The caller also said he would ...
1 year ago Csoonline.com
US Senators Targeted by Swatting Incidents in Multiple States - Swatting entails filing a false complaint to a law enforcement agency, frequently alleging that a violent crime or hostage incident is taking place at the intended victim's home. A heavily armed SWAT team will typically arrive at the unwary victim's ...
6 months ago Cysecurity.news
Swatting: The new normal in ransomware extortion tactics The Register - Extortionists are now threatening to swat hospital patients - calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims' homes - if the medical centers don't pay the crooks' ransom demands. After intruders ...
5 months ago Go.theregister.com
Swatting: The new normal in ransomware extortion tactics The Register - Extortionists are now threatening to swat hospital patients - calling in bomb threats or other bogus reports to the police so heavily armed cops show up at victims' homes - if the medical centers don't pay the crooks' ransom demands. After intruders ...
5 months ago Packetstormsecurity.com
Top 10 Notorious Ransomware Gangs of 2023 - By employing a multitude of advanced techniques like double extortion along with other illicit tactics, ransomware groups are continually evolving at a rapid pace. Here below, we have mentioned all the types of ransomware used by the threat actors ...
6 months ago Cybersecuritynews.com
YouTube, Discord, and 'Lord of the Rings' Led Police to a Teen Accused of a US Swatting Spree - A California teenager prosecutors say is responsible for hundreds of swatting attacks around the United States was exposed after law enforcement pieced together a digital trail left on some of the internet's largest platforms, according to court ...
5 months ago Wired.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
CISA boss swatted as bogus emergency calls on the rise The Register - CISA Director Jen Easterly has confirmed she was the subject of a swatting attempt on December 30 after a bogus report of a shooting at her home. One of the most troubling trends we have seen in recent years has been the harassment of public ...
5 months ago Theregister.com
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
5 months ago Unit42.paloaltonetworks.com
Latest Information Security and Hacking Incidents - Swatting involves making repeated false reports to the police about individuals, leading armed authorities to unsuspecting victims' homes. Threat actors are pressuring US hospitals by threatening patients with swatting incidents unless a ransom is ...
5 months ago Cysecurity.news
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
4 months ago Securityboulevard.com
Cisco Talos Report: New Trends in Ransomware, Network Infrastructure Attacks, Commodity Loader Malware - The Cisco Talos Year in Review report released Tuesday highlights new trends in the cybersecurity threat landscape. We'll focus on three topics covered: the ransomware cybercriminal ecosystem, network infrastructure attacks and commodity loader ...
6 months ago Techrepublic.com
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
6 months ago Helpnetsecurity.com
Police Arrest Teen Said to Be Linked to Hundreds of Swatting Attacks - For more than a year, the United States Federal Bureau of Investigation has been hunting the person whom experts say is one of the most prolific swatters in American history. A 17-year-old from California is allegedly the swatter known as Torswats, ...
5 months ago Wired.com
Waiting for the BlackCat rebrand - We saw another ransomware operation shut down this week after first getting breached by law enforcement and then targeting critical infrastructure, putting them further in the spotlight of the US government. While the Tor onion domain seizure was a ...
3 months ago Bleepingcomputer.com
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com
The Week in Ransomware - Governments struck back this week against members of ransomware operations, imposing sanctions on one threat actor and sentencing another to prison. On Tuesday, the Australian, US, and UK governments announced sanctions against Aleksandr Gennadievich ...
5 months ago Bleepingcomputer.com
How ransomware gangs are engaging - As ransomware gangs continue to market themselves as legitimate businesses complete with customer service representatives, new research from Sophos showed that threat actors are expanding public relations efforts to further pressure victims into ...
6 months ago Techtarget.com
Ransomware in 2023 recap: 5 key takeaways - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. While some ransomware trends hardly changed over the last year, such as LockBit's continued dominance, ransomware criminals also challenged ...
4 months ago Malwarebytes.com
Ransomware victims targeted in follow-on extortion attacks The Register - Ransomware victims already reeling from potential biz disruption and the cost of resolving the matter are now being subjected to follow-on extortion attempts by criminals posing as helpful security researchers. Researchers at Arctic Wolf Labs ...
5 months ago Go.theregister.com
Targeting homeowners' data - As these companies obtain a large amount of sensitive information from their customers, they become attractive targets for ransomware gangs to conduct double-extortion attacks. Finland is also warning of Akira ransomware increasingly targeting ...
5 months ago Bleepingcomputer.com
VX-Underground malware collective framed by Phobos ransomware - A new Phobos ransomware variant frames the popular VX-Underground malware-sharing collective, indicating the group is behind attacks using the encryptor. Phobos launched in 2018 in what is believed to be a ransomware-as-a-service derived from the ...
7 months ago Bleepingcomputer.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
6 months ago Bleepingcomputer.com
The Week in Ransomware - An international law enforcement operation claims to have dismantled a ransomware affiliate operation in Ukraine, which was responsible for attacks on organizations in 71 countries. The threat actors are said to be affiliates of numerous ransomware ...
7 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)