Home Technology Cybercriminals Assume Identity of a Cybersecurity Company in Order to Hijack and Encrypt Your PC

Cybercriminals Assume Identity of a Cybersecurity Company in Order to Hijack and Encrypt Your PC

New methods of attack by hackers continue to emerge, making it increasingly difficult to trust even reputable sources. A recent example is a ransomware attack known as SophosEncrypt, which impersonates the cybersecurity vendor Sophos. This attack can seize control of your files or even your entire PC, demanding payment for decryption.

Initially believed to be a red team exercise by Sophos, it was later confirmed that SophosEncrypt is an entirely separate entity using Sophos’ name to add legitimacy and urgency to their demands. Sophos acknowledged the ransomware’s existence and stated that their proprietary endpoint protection tool, Sophos InterceptX, can defend against these samples.

The method of spreading SophosEncrypt remains unclear, but common avenues include phishing emails, malicious websites, popup ads, and exploiting software vulnerabilities. BleepingComputer reports that the ransomware is currently active and provides detailed information on how the file encryptor functions.

The encryptor requires a victim-associated token that is verified online before the attack. However, researchers have discovered that network connections can bypass this verification. Once active, the tool gives the attacker the option to encrypt specific files or the entire device, appending the “.sophos” extension to encrypted files.

Ransom note left by SophosEncrypt.
BleepingComputer

Once files are encrypted, the victim is prompted to contact the attackers for decryption instructions. Payments are typically made through cryptocurrencies, which are more difficult for authorities to trace compared to traditional bank transfers. Additionally, the Windows desktop wallpaper is changed to notify the user of the encryption, featuring the Sophos name and logo.

Sophos has managed to gather some information about the attackers. In their report, they state, “The address has been associated for more than a year with both Cobalt Strike command-and-control and automated attacks that attempt to infect internet-facing computers with crypto-mining software.”

To safeguard against the rising threat of ransomware attacks, it is crucial to exercise caution, especially when receiving files from unfamiliar senders. Even trusted contacts can unknowingly spread malicious files. Legitimate cybersecurity companies would never encrypt and demand payment for file recovery, so it is essential to remain vigilant and trust your instincts.

Editors’ Recommendations






 

Reference

Denial of responsibility! TechCodex is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
Denial of responsibility! TechCodex is an automatic aggregator of Global media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
DMCA compliant image

Leave a Comment