Tag Archive for: Calling

Ransomware hackers are now calling up their victims to add pressure


The ingenuity of cybercriminals would appear to know no bounds. Hacker groups, forever devising perfidious new strategies to blackmail unsuspecting people with malware, are now even resorting to offline techniques to pressure their victims.

Of course, your best insurance against encryption attacks will always be a backup of your files. But hackers know that too.

If your files are being held ransom and you still don’t come forward with the cash, then the hackers will assume you have backups. In this case, they may start ringing you up in person to make you worry about the safety of your backups, even if these are unaffected.

Since August this year, ransomware gangs have been cold-calling victims they suspect have backed-up data in an effort to sow doubt that their backups are safe, tech website ZDNet.com reports, citing anti-ransomware company Coveware.

The ransomware specialists believe various hacker groups are outsourcing these calls to one call centre of non-native English speakers.

Restoring your files from the backup is a waste of time, the hackers will tell the victim over the phone. The ransomware has long since taken control of your networked devices, they say, telling you the only way to get rid of them is to pay up.

“We continue to monitor and know that you are installing SentinelOne antivirus on all your computers,” reads a transcript of one call Coveware shared with ZDNet.com.

“But you should know that it will not help. If you want to stop wasting your time and recover your data this week, we recommend that you discuss this situation with us in the chat or the problems with your network will never end.”

Police and malware experts generally advise against being intimidated by blackmailers. Victims are generally advised never to pay money to the hackers, but to inform the police instead. Countless cases have shown that the victim cannot rely on the hackers to release the files after paying.

Anyone seeking technical assistance in encrypting their data should only trust reputable sources – such as the ID Ransomware project, which can often tell exactly which Trojan it is from an…

Source…

Ransomware gangs now even calling victims to meet demands: Report


Read Article

Some ransomware groups have now resorted to cold-calling victims to pressure them into paying ransom demands if they come to know that the targeted organisations were attempting restoration from backups, said a media report.

Some of the ransamware gangs that have used this tactic include Conti and Ryuk, a spokesperson for New Zealand-headquartered cybersecurity firm Emsisoft told ZDNet this week.

This is a new pressure-building tactic that these cybercriminals have started adopting.

Previously used tactics against victims include doubling the ransom demand in case of failure to pay the ransom in an allotted time, threatening the victim organisations that the breach will be notified to a journalist, threatening leak of sensitive information, or actually starting the process of leaking information in a graded manner.

The trend of ransomware hackers cold-calling victims to harass them into pay appears to have started since at least August-September, according to a top executive at a leading incident response and cyber security provider, Arete Incident Response, said the report.

An outsourced call centre group is suspected to be working for all the ransomware groups resorting to cold-calling, according to cyber-security firm Coveware.

Ransomware remained a persistent threat in the third quarter of this year, Emsisoft had earlier reported.

“Threat actors continued to favour post-compromise deployment, often spending significant time preparing the target environment and exfiltrating data before delivering the ransomware payload,” the cybersecurity firm said in a blog post.

“We also saw more ransomware groups seek to weaponize stolen data, with threat actors such as Avaddon, Conti, DarkSide, SunCrypt and LockBit, among others, launching new data leak sites this quarter,” it added.

In Q3, India topped the list of 10 countries that accounted for the most ransomware submissions, according to the Emsisoft report.

–IANS

If you have an interesting article / experience / case study to share, please get in touch with us at [email protected]

Source…

Cyber Security Today – Calling for an end to cyberattacks on healthcare, an Android security update, and an alert to Discord users – IT World Canada

Cyber Security Today – Calling for an end to cyberattacks on healthcare, an Android security update, and an alert to Discord users  IT World Canada
“android security news” – read more

WhatsApp blames — and sues — mobile spyware maker NSO Group over its zero-day calling exploit – TechCrunch

WhatsApp blames — and sues — mobile spyware maker NSO Group over its zero-day calling exploit  TechCrunch
“zero day exploit” – read more