Categories: Scams

Ransomware Gang Hacks Facebook Account To Run Extortion Ads

Ransomware Gang Hacks Facebook Account To Run Extortion Ads

A ransomware group has now started to run Facebook advertisements to pressure victims to pay a ransom.

When modern ransomware was first introduced in 2012, we saw a new extortion attack where threat actors extort victims by encrypting their files and then demand a ransom to get a decryptor.

In November 2019, a new double-extortion strategy was adopted by ransomware gangs that involve hackers also stealing unencrypted files before encrypting devices. The attackers then threaten to release these stolen files on ransomware data leak sites if a ransom is not paid.

Since then, ransomware gangs have become media savvy, where they have post press releases or contact journalists to share their latest exploits to exert pressure on victims.

Also Read: Personal Data Websites: 3 Things That You Must Be Informed

Ragnar Locker takes out Facebook ads

Yesterday, the ransomware operators behind Ragnar Locker took it to the next level by hacking into a Facebook advertiser’s account and creating advertisements promoting their attack on Campari Group.

Last week, Italian liquor company Campari Group suffered a Ragnar Locker ransomware attack where the attackers claim to have stolen 2 TB of unencrypted files before encrypting their network. To recover their files, the hackers demanded a $15 million ransom.

Campari Group ransom note

As first reported by Brian Krebs, the Ragnar Locker gang hacked into a Facebook account to run advertisements warning Campari that their data would be published if they do not pay the ransom.

This Facebook advertisement was titled “Security breach of Campari Group network” by the “Ragnar_Locker Team” and warned that further sensitive data would be released.

Chris Hodson, the hacked Facebook account owner, told Brian Krebs that the advertisement was shown to over 7,000 Facebook users before Facebook detected it as a fraudulent campaign.

Ransomware actors have long threatened to escalate their extortion attempts by contacting stock exchanges, major media, and clients about a victim’s attacks and loss of data.

Also Read: PDPA For Companies: Compliance Guide For Singapore Business

This new tactic of promoting attacks through Facebook shows the continuing evolution of ransomware extortion. With ransom demands and payments in the tens of millions, we can expect to see further escalations in the future.

Privacy Ninja

Recent Posts

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

2 weeks ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

2 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

2 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

3 weeks ago

A Strong Password Policy: Your Organization’s First Line of Defense Against Data Breaches

Strong Password Policy as a first line of defense against data breaches for Organisations in…

3 weeks ago

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

4 weeks ago