Blog

New Ransomware Called DeathRansom Hits The Scene

Dec 3, 2019 | Blog

Early in 2019, a new strain of ransomware appeared.  Called “DeathRansom,” its bark was initially much worse than its bite.  Researchers quickly discovered that the new strain only pretended to encrypt a user’s files.

If victims simply removed the “encryption” extension, they could get their files back without doing anything at all.

That ceased to be the case around November 20th of this year.  Not only did the malware’s developers begin actually encrypting files, but the number of reported DeathRansom infections surged. That indicated a large scale, highly organized distribution campaign.

Of interest, nobody seems to know exactly how DeathRansom is being distributed, but an anonymous Reddit post offered a tantalizing clue.

The Reddit poster issued screenshots indicating that DeathRansom ransom notes and STOP Djvu encrypted files were often found together in the same submissions to researchers.  That’s of interest because STOP has the distinction of only being distributed via cracks and adware bundles. That is a strong indication that DeathRansom is being distributed using the same channels.

However, the software is finding its way onto victim systems, and it has gotten increasingly good at its job.  The current iteration of the malware will encrypt all files on the target machine other than those found whose full pathnames contain the following:

  • Programdata
  • $recycle.bin
  • Program files
  • Windows
  • All users
  • Appdata
  • txt
  • bat
  • ini
  • inf
  • dat
  • db
  • bak
  • Boot,ini
  • dat.log
  • db

DeathRansom’s creators wanted to make sure their ransom notes were found. So in the latest version of their program, they’ve made sure that every folder on the victim’s machine that contains locked files also contains a read_me.txt file containing the ransom note and a unique “Lock-ID” for that particular victim. All that along with an email address to be used to contact the developer or affiliate for payment details.

An analysis of the most recent DeathRansom strain is ongoing. At this point, it is not yet known if the encrypted files can be decrypted without paying the ransom.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech