Ransomware attackers are making threatening phone calls to their victims, warns FBI

  • DoppelPaymer ransomware victims are being called by hackers, post-infection
  • Family members have also been called, as threats are made to visit victims’ homes

It’s scary to receive a ransom demand from a cybercriminal, but I would argue it’s even more frightening to receive a threatening phone call from your attackers if you refuse to pay.

As ZDNet reports, the FBI has sent out a PIN (Private Industry Notification) alert to private sector companies warning them that not only are hackers using the DoppelPaymer ransomware in an attempt to extort money from affected organisations, but that they are also making follow-up phone calls to apply further pressure for victims to pay up.

According to the FBI’s PIN, shared by Catalin Cimpanu of ZDNet, the extortion phone calls date back as far as February 2020.

Not content with communicating via more “traditional” channels for ransomware negotiations, the FBI reports that hackers who had infected organisations with DoppelPaymer threatened and intimidated victims in phone calls, whilst hiding their real location.

In one instance, the attacker used “a spoofed US-based telephone number while claiming to be located in North Korea, threatened to leak or sell data from an identified business if the business did not pay the ransom.”

In subsequent calls to the same victim, the criminal threatened to “send an individual to the home of an employee and provided the employee’s home address.” Several of the employee’s relatives were also contacted.

It’s understandable that someone receiving such calls, particularly if their family members were also called by the extortionist, would feel extremely rattled.

It’s one thing receiving an email or picking up a ransom note on a computer from an anonymous attacker, it feels quite a lot more personal if the person threatening you reveals that they know where you live and know how to contact your family.

Nonetheless, it’s probably important to recognise that although a ransomware attacker might be prepared to publish files and databases stolen from your network, it’s not necessarily so likely that they will follow through with physical real-world threats.

As ever, the FBI’s official advice is that companies should avoid paying their extortionists a ransom if at all possible, as it just encourages more ransomware attacks to be launched in the future.

Past victims of the DoppelPaymer ransomware include technology manufacturer Foxconn, the city of Florence in Northern Alabama, the city of Torrance in the Los Angeles metropolitan area, Newcastle University in the UK.

Perhaps most infamously, DoppelPaymer was the ransomware used in the attack against a German hospital that resulted in a patient dying as they were moved to an alternative hospital.