Cybercriminals Pose as a Cybersecurity Firm to Hijack Your PC

In the ever-evolving world of hacking, even trusted names can be deceptive. Enter SophosEncrypt, a ransom-as-a-service (RaaS) attack that masquerades as the cybersecurity vendor Sophos. This malicious software takes control of your files or even your entire PC and demands a payment for decryption.

The discovery of SophosEncrypt was initially reported by MalwareHunterTeam on Twitter and has since been confirmed by Sophos. There was speculation that it might be a red team exercise conducted by Sophos, a form of security testing where experts attempt to breach an organization’s defenses. However, it has been determined that SophosEncrypt is entirely unrelated to Sophos, other than stealing the company’s name to instill a sense of urgency and compel victims to pay.

Sophos responded to the incident on Twitter, stating, “We found this on VT (Virus Total) earlier and have been investigating. Our preliminary findings show Sophos InterceptX protects against these ransomware samples.” InterceptX is Sophos’ in-house endpoint protection tool.

The method of propagation for SophosEncrypt remains uncertain, but common channels include phishing emails, malicious websites or pop-up ads, and software vulnerabilities. According to a report by BleepingComputer, the ransomware campaign is currently active, and details on the encryptor’s operation are provided.

The encryptor requires a token associated with the victim, which is verified online before initiating the attack. However, researchers have discovered that this verification can be bypassed by disabling network connections. Once the encryptor is activated, the attacker has the option to encrypt specific files or the entire device, with encrypted files adopting the “.sophos” extension.

BleepingComputer

Upon infection, the victim receives instructions to contact the attackers for file decryption. As expected, payment is demanded in cryptocurrency, which is more challenging for authorities to track than traditional bank transfers. Additionally, the desktop wallpaper on Windows is altered to notify users of the file encryption, displaying the Sophos name and logo.

Sophos has successfully obtained some information about the perpetrators. In their report, they state, “The address has been associated for more than a year with both Cobalt Strike command-and-control and automated attacks that attempt to infect internet-facing computers with crypto-mining software.”

In an era of rising ransomware attacks, it is crucial to prioritize your safety. The usual advice still holds true: exercise caution and refrain from accepting files from unknown sources. Beware that even individuals in your network could fall victim to hacking and inadvertently share malicious files. Furthermore, legitimate cybersecurity companies would never encrypt your files and demand payment for their recovery. Stay vigilant, and if something seems suspicious, it probably is.

Editors’ Recommendations






 

Reference

Denial of responsibility! SamacharCentrl is an automatic aggregator of Global media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
Denial of responsibility! Samachar Central is an automatic aggregator of Global media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, and all materials to their authors. For any complaint, please reach us at – [email protected]. We will take necessary action within 24 hours.
DMCA compliant image

Leave a Comment