May 3, 2016 By Larry Loeb 2 min read

Ransomware has gotten strange. It used to be that it was an always-deadly exploit that required immediate payments or your data would be deleted forever; the use of any decrypter tool was out of the question.

But it seems that some of the latest variants are strictly amateur material. Case in point: Alpha ransomware, which Softpedia noted has shown up in the wild recently.

More on Alpha

Alpha works like most other ransomware: The main executable is injected and creates an autorun called Microsoft. This lets the threat continue the encryption process even if it is rebooted. This executable is automatically removed after the encryption process finishes.

On the system drive, which is C: on most Windows systems, Alpha will only encrypt 249 specific file types in the Desktop, My Pictures and Cookies folders. On other drives and shared folders, however, it encrypts all the files that it can, Softpedia reported.

Strange Requests and a Decrypter

Here’s where things get weird: The ransom note displayed asks for $400 in iTunes gift cards, with the codes to be sent to certain email addresses.

This kind of payment is not anonymous like bitcoin would be. The malware authors can be traced by the use of these cards or the email drop points. Leaving this potential breadcrumb trail pointed to the idea that amateurs are likely behind Alpha.

A free Alpha decrypter was developed by security researcher Michael Gillespie. Users who find themselves in the lurch can leverage this tool to avoid paying the ransom. Bleeping Computer is offering the decrypter as a free download.

Graham Cluley noted that TrueCrypter has also asked for gift cards as ransom payments in recent weeks. That particular exploit was so poorly constructed that not only has a decrypter tool been developed, but the malware may self-decrypt. If the malware cannot reach the command-and-control server — which is true about 40 percent of the time — it will just decrypt without payment.

If these ransomware infections are any example, the lure of easy money is attracting less technically competent thieves.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today