OXFORD, U.K.  — Ottobre 28, 2021 —

Sophos, a global leader in next-generation cybersecurity, has published an article, “The Top 10 Ways Ransomware Operators Ramp Up the Pressure to Pay,” detailing how ransomware attackers are implementing a wide range of ruthless pressure tactics to persuade victims to pay the ransom. The article is based on evidence and insight from Sophos’ Rapid Response team of 24/7 incident responders who help organizations under active cyberattack. It highlights the shift in ransomware pressure techniques from solely encrypting data to including other pain points, such as harassing employees.  

“Since organizations have become better at backing up their data and restoring encrypted files from backups, attackers are supplementing their ransom demands with additional extortion measures that increase the pressure to pay,” said Peter Mackenzie, director, Incident Response at Sophos. “For  example, the Sophos Rapid Response team has seen cases where attackers email or phone a victim’s employees, calling them by their name and sharing personal details they’ve stolen – such as any disciplinary actions or passport information – with the aim of scaring them into demanding their employer pays the ransom. This kind of behavior shows how ransomware has shifted from a purely technical attack targeting systems and data into one that also targets people.”

The article includes a recorded voicemail that a SunCrypt ransomware affiliate left for an employee of a targeted organization (published with the permission of the affected organization.)

How Attackers Ramp Up the Pressure to Pay

Below are the top 10 ways attackers are increasing pressure on their ransomware victims to get them to pay the ransom:

  1. Stealing data and threatening to publish or auction it online
  2. Emailing and calling employees, including senior executives, threatening to reveal their personal information
  3. Notifying or threatening to notify business partners, customers, the media, and more of the data breach and exfiltration  
  4. Silencing victims by warning them not to contact the authorities
  5. Recruiting insiders to help them breach networks
  6. Resetting passwords
  7. Phishing attacks targeting victim email accounts
  8. Deleting online backups and shadow volume copies
  9. Printing physical copies of the ransom note on all connected devices, including point of sale terminals  
  10. Launching distributed denial-of-service attacks against the target’s website

The article explains each tactic in more detail, with examples of ransomware groups that have deployed that tactic. The article also includes advice on what defenders can do to protect their organization and employees from attacker behaviors and cyberthreats in general.

Further information on attacker behaviors, real-world incident reports and advice for security operations professionals is available on Sophos News SecOps.

Tactics, techniques and procedures (TTPs), and more, for different types of ransomware are available on SophosLab Uncut, the home of Sophos’ latest threat intelligence.

Informazioni su Sophos

Sophos, leader mondiale nelle soluzioni di sicurezza innovative per neutralizzare i cyberattacchi, mette a disposizione delle aziende un’ampia gamma di soluzioni di sicurezza per endpoint, network, email e cloud al fine di supportarle nella lotta ai cyberattacchi. In quanto uno dei principali provider di cybersecurity, Sophos protegge oltre 600.000 realtà e più di 100 milioni di utenti a livello globale da potenziali minacce, ransomware, phishing, malware e altro. I servizi e le soluzioni di Sophos vengono gestiti attraverso la console Sophos Central, basata su cloud, e si basano su Sophos X-Ops, l'unità di threat intelligence cross-domain dell'azienda. Sophos X-Ops ottimizza l’intero ecosistema adattivo di cybersecurity di Sophos, che include un data lake centralizzato che si avvale di una ricca serie di API aperti, resi disponibili ai clienti, ai partner, agli sviluppatori e ad altri fornitori di cyber security e information technology. Sophos fornisce cybersecurity as a service alle aziende che necessitano di soluzioni chiavi in mano interamente gestite. I clienti possono scegliere di gestire la propria cybersecurity direttamente con la piattaforma di Sophos per le operazioni di sicurezza o di adottare un approccio ibrido, integrando i propri servizi con quelli di Sophos, come il threat huting e la remediation. Sophos distribuisce i propri prodotti attraverso partner e fornitori di servizi gestiti (MSP) in tutto il mondo La sede centrale di Sophos è situata a Oxford, nel Regno Unito. Ulteriori informazioni sono disponibile alla pagina www.sophos.it.