July 25, 2017 By Shane Schick 2 min read

Cybercriminals are working hard to elicit feelings of fear and a sense of urgency with the content they put on splash screens during a ransomware attack, a recent study found.

Commissioned by security firm SentinelOne and conducted by a psychologist from De Montfort University in the U.K., the study, “Exploring the Psychological Mechanisms used in Ransomware Splash Screens,” analyzed 76 ransomware screens. These screens are the pop-up messages threat actors typically use to alert a victim that the device has been locked and list their demands for payment.

Splash Screens and Social Engineering

Though the study suggested that most of the content malicious actors use is negative, there are occasions when they attempt to seem approachable, if only to get victims to pay up. They even used humor occasionally.

The Register made note of a few interesting findings, such as the fact that bitcoin was the preferred payment mechanism in three-quarters of the splash screens evaluated. About 51 percent used some kind of timeline or clock to make sure victims understood they had a limited window of opportunity to gain access to their devices again.

Surprisingly, the social engineering techniques are often coupled with elements of running a friendly and helpful business. The analysis found callouts to speak with a ransomware team member, answers to common inquiries and instructions for paying the ransom.

Scare Tactics Abound

On the other hand, threat actors are not afraid to use splash screens to convey how tough they are. Many use a Jigsaw motif from the horror movie “Saw,” or even steal legitimate symbols such as an FBI badge, SC Magazine reported.

Scarier than any imagery are details of what will happen if victims refuse to pay. These consequences include users having their files deleted or their confidential information released online.

The real question is what words, images or other elements work best for ransomware operators? Even if we answer those questions, we may not see the rate of ransomware decrease anytime soon. After all, once a machine is infected, the actors are already in control. No matter what pops up after that, victims have every reason to be afraid.

More from

Does your business have an AI blind spot? Navigating the risks of shadow AI

4 min read - With AI now an integral part of business operations, shadow AI has become the next frontier in information security. Here’s what that means for managing risk.For many organizations, 2023 was the breakout year for generative AI. Now, large language models (LLMs) like ChatGPT have become household names. In the business world, they’re already deeply ingrained in numerous workflows, whether you know about it or not. According to a report by Deloitte, over 60% of employees now use generative AI tools…

It all adds up: Pretexting in executive compromise

4 min read - Executives hold the keys to the corporate kingdom. If attackers can gain the trust of executives using layered social engineering techniques, they may be able to access sensitive corporate information such as intellectual property, financial data or administrative control logins and passwords.While phishing remains the primary pathway to executive compromise, increasing C-suite awareness of this risk requires a more in-depth approach from attackers: Pretexting.What is pretexting?Pretexting is the use of a fabricated story or narrative — a “pretext” — to…

ChatGPT 4 can exploit 87% of one-day vulnerabilities

2 min read - Since the widespread and growing use of ChatGPT and other large language models (LLMs) in recent years, cybersecurity has been a top concern. Among the many questions, cybersecurity professionals wondered how effective these tools were in launching an attack. Cybersecurity researchers Richard Fang, Rohan Bindu, Akul Gupta and Daniel Kang recently performed a study to determine the answer. The conclusion: They are very effective.ChatGPT 4 quickly exploited one-day vulnerabilitiesDuring the study, the team used 15 one-day vulnerabilities that occurred in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today