July 25, 2017 By Shane Schick 2 min read

Cybercriminals are working hard to elicit feelings of fear and a sense of urgency with the content they put on splash screens during a ransomware attack, a recent study found.

Commissioned by security firm SentinelOne and conducted by a psychologist from De Montfort University in the U.K., the study, “Exploring the Psychological Mechanisms used in Ransomware Splash Screens,” analyzed 76 ransomware screens. These screens are the pop-up messages threat actors typically use to alert a victim that the device has been locked and list their demands for payment.

Splash Screens and Social Engineering

Though the study suggested that most of the content malicious actors use is negative, there are occasions when they attempt to seem approachable, if only to get victims to pay up. They even used humor occasionally.

The Register made note of a few interesting findings, such as the fact that bitcoin was the preferred payment mechanism in three-quarters of the splash screens evaluated. About 51 percent used some kind of timeline or clock to make sure victims understood they had a limited window of opportunity to gain access to their devices again.

Surprisingly, the social engineering techniques are often coupled with elements of running a friendly and helpful business. The analysis found callouts to speak with a ransomware team member, answers to common inquiries and instructions for paying the ransom.

Scare Tactics Abound

On the other hand, threat actors are not afraid to use splash screens to convey how tough they are. Many use a Jigsaw motif from the horror movie “Saw,” or even steal legitimate symbols such as an FBI badge, SC Magazine reported.

Scarier than any imagery are details of what will happen if victims refuse to pay. These consequences include users having their files deleted or their confidential information released online.

The real question is what words, images or other elements work best for ransomware operators? Even if we answer those questions, we may not see the rate of ransomware decrease anytime soon. After all, once a machine is infected, the actors are already in control. No matter what pops up after that, victims have every reason to be afraid.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today