In a bizarre twist of events, a hacker claiming to represent the ransomware gang DragonForce attempted to extort a victim company employee via a phone call, resulting in a somewhat comedic exchange that highlights the tactics employed by ransomware gangs.

Unveiling the Failed Extortion Attempt

Hacker Claims to be Dragonforce Member, Attempts Failed Extortion Call with Victim Company Employee
(Photo : Helena Lopes from Unsplash) 
There's a new technique that ransomware gangs are using. By calling the front desk of a company, the new extortion  method is born.

The ransomware gang posted the recording of the phone call on its dark website, seemingly as a means to pressure the victim company into paying a ransom demand. However, instead of intimidation, the call revealed a comical interaction filled with frustration and confusion.

According to TechCrunch, the incident is only one of a few tactics used by ransomware gangs to intimidate and extort companies. With an increasing trend of threat actors making contact via telephone, organizations must be prepared to handle such situations as part of their response plans.

Related Article: Nissan Data Breach Compromised Data of 100,000 Customers, Employees

Hilarious Exchange with Company Employee

During the call, the hacker, initially seeking to speak with the management team, ends up conversing with Beth from HR. Despite attempts to intimidate, Beth remains unfazed and questions the motives behind the attack.

In most common scenarios when an HR representative is approached by a stranger on a phone call, some people tend to panic, but Beth shows that she can't be shaken by the other guy on the other line.

Futile Negotiation Attempts

The hacker tries to convince Beth to negotiate, threatening to release the company's stolen data if no agreement is reached within eight hours. However, Beth remains steadfast in her refusal to negotiate with what she refers to as a "terrorist or hacker."

"Alright, well then I'm just gonna go ahead and end this phone call now. I think we spent enough time and energy on this," Beth says.

According to Emsisoft's threat analyst Brett Callow, the next step in this kind of hacking comes with a series of response plans. If you're in this situation, there's a need to make decisions faster while the "threat actor is listening" to your hold music."

While the attempted extortion may have failed, it highlights the importance of cybersecurity measures and the need for companies to remain extremely careful against ransomware gangs.

Speaking of DragonForce, this was the same group of threat actors who forced the Ohio lottery to shut down in late December.

According to TechTimes' previous report, the cyberattack hit the lottery on Christmas Eve and at the time, some services were rendered inaccessible.

Authorities urged the customers to stop placing money in the lottery in the meantime.

In another cybersecurity news, anti-vaccine dating online website Unjected suffered from a glitch. It was said that thousands of user accounts have been exposed.

Even though Unjected was aware of the cyber breach, it still failed to acknowledge the severity of its impact. It also downplayed the reports and accused reporters of offering promo discounts.

Read Also: Home Depot Employee Data Breached, Confirms Retail Giant

Joseph Henry

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion