
3AM Ransomware Actors Employ Sophisticated Social Engineering Tactics: A Deep Dive
A new wave of targeted ransomware attacks is leveraging a potent combination of social engineering, email bombing, and spoofed IT support calls to infiltrate corporate networks. The 3AM ransomware group, linked to the infamous Conti and Royal gangs, is at the forefront of this alarming trend, demonstrating an evolution in cybercrime tactics.
According to a recent report by Sophos, these attacks, numbering at least 55 between November 2024 and January 2025, are meticulously planned and executed. The attackers utilize techniques previously observed in Black Basta and FIN7 operations, indicating a widespread adoption of effective methods gleaned from leaked communications and past breaches.

The modus operandi involves flooding an employee's inbox with a barrage of unsolicited emails while simultaneously placing a phone call, spoofing the company's legitimate IT department's number. This creates a sense of urgency and legitimacy, coercing the employee into granting remote access through Microsoft Quick Assist.
“The attacker convinced the employee to open Microsoft Quick Assist and grant remote access, supposedly as a response to malicious activity," reveals the Sophos report. This initial access allows the attackers to deploy a malicious payload, often a virtual machine with a pre-installed backdoor like QDoor, designed to evade detection by traditional security software.
This virtual machine environment, created using the QEMU emulator, reroutes network traffic and provides persistent, undetected access to the network. The attackers then use tools like WMIC and PowerShell to perform reconnaissance, create local administrator accounts, and ultimately compromise a domain administrator account.
While Sophos reports that its XDR products blocked lateral movement and defense deactivation attempts in at least one instance, the attackers still managed to exfiltrate a staggering 868 GB of data to Backblaze cloud storage using the GoodSync tool before being fully contained.
Notably, the 3AM ransomware operators are evolving their tactics. Unlike previous campaigns that relied on Microsoft Teams for “vishing” (voice phishing), they are now using phone calls with spoofed numbers to add a layer of authenticity to their social engineering efforts.
The success of these attacks underscores the importance of employee awareness and training. As cybersecurity experts point out, many employees may not realize that hackers operate through phone calls and that a seemingly legitimate call cannot always be trusted.

To defend against these sophisticated attacks, organizations are advised to audit administrative accounts, enforce strict password policies, and utilize XDR tools to block unapproved legitimate tools like QEMU and GoodSync. Implementing multi-factor authentication (MFA) and enforcing signed scripts via PowerShell execution policies are also critical steps.
Ultimately, increasing employee awareness about social engineering tactics and establishing clear communication protocols for IT support are essential in preventing these breaches. This new tactic shows that the next major breach may not be caused by a virus or phishing email, but rather a very convincing phone call.
What are your thoughts on these evolving **ransomware tactics**? How is your organization preparing its employees for social engineering attacks? Share your insights in the comments below.