Blog

New Ransomware Targets Removable And Attached Drives

Nov 29, 2019 | Blog

There’s a new and unusual ransomware strain making the rounds that you should be aware of.

Called ‘AnteFrigus,’ it is primarily distributed via ‘malvertising’ that redirects users to the RIG exploit kit.

One of the most unusual features of this strain is the fact that it specifically doesn’t target the C: drive of the target computer.

Instead, it focuses exclusively on drives that are commonly associated with mapped network drives and removable hardware.

BleepingComputer was one of several organizations to discover the ransomware. They all contacted independent security researcher Vitali Kremez to reverse engineer the malware to get a peek under the hood at how it works.

Kremez discovered that this strain only targets the D:, E:, F:, G:, H:, and I: drives.  It does not even attempt to encrypt any files located on the C: drive, nor does it try to do anything whatsoever with unmapped network shares.

In addition to that, the AntiFrigus ransomware is designed to skip any file with the following extensions:

  • Adv
  • Ani
  • Big
  • Bat
  • Bin
  • Cab
  • Cmd
  • Com
  • Cpl
  • Cur
  • Deskthemepack
  • Diagcap
  • Diagcfg
  • Diagpkg
  • Dll
  • Drv
  • Exe
  • Hlp
  • Icl
  • Icns
  • Ico
  • Ics
  • Idx
  • Ldf
  • Lnk
  • Mod
  • Mpa
  • Msc
  • Msp
  • Msstyles
  • Msu
  • Nls
  • Nomedia
  • Ocx
  • Prf
  • Rom
  • Rtp
  • Scr
  • Shs
  • Spl
  • Sys
  • Theme
  • Themepack
  • Wpx
  • Lock
  • Key
  • Hta
  • Msi
  • Pck

The facts that the ransomware studiously ignores the C: drive and the list of extensions the malware won’t encrypt are curious. This all had many people scratching their heads trying to discern why the developers would build their code in this way.

Upon review, Kremez concluded that the developers are not terribly sophisticated and are, at this point, still in the experimental stages.  The code is still very much a work in progress.  Work in progress or not, it can be dangerous. Be sure your staff is aware of this latest threat.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech