August 21, 2018 By David Bisson 2 min read

Researchers discovered a new family of ransomware that appends the extension “.Armage” to all files it encrypts.

Quick Heal Security Labs spotted the threat, dubbed “Armage,” spreading to users via spam emails and corrupted text files in late July.

Armage doesn’t drop additional executables to perform its malicious activity; instead, it relies on its mother file to alphabetically locate the first document for encryption using the Windows application programming interface (API) FindFirstFileA. It encrypts that file using the Advanced Encryption Standard 256-bit encryption (AES-256) algorithm, adds “.Armage” to the encrypted file and then searches for additional files in alphabetical order using the FindNextFileA API. Once it has encrypted all the files it can on an infected machine, it deletes the shadow volume copies and drops a ransom note called “Notice.txt” in all infected folders.

Ransomware Shifts as Crypto-Malware Surges

Ransomware isn’t the threat it used to be, according to recent research. Kaspersky Lab found that ransomware attacks targeting individual web users are “rapidly vanishing” in the shadow of other threats, such as crypto-mining malware. Analyses such as these don’t mean the threat of ransomware is disappearing, however; they simply indicate that the threat category is changing.

For instance, Verizon’s “2018 Data Breach Investigations Report” revealed that ransomware actors have shifted their focus from users to enterprise servers. New variants of well-known crypto-malware families, such as Dharma and GandCrab, have also surfaced in 2018. Threat actors can use those new menaces for a variety of innovative attack methods, as Kaspersky’s Brian Bartholomew explained to CSO Online.

“They are using ransomware as a plain old destructive attack to maybe further some political agenda or wreak havoc on the internet, or they use it as a cover-up that allows them to install malware somewhere else,” said Bartholomew.

How Can Security Teams Maintain Control of Their Data?

To protect their organizations against ransomware — and to avoid paying attackers for the safe return of corporate data — security professionals should begin by formulating a layered defense strategy that helps simplify ransomware recovery through user education and investment in security solutions, such as antivirus and antispam tools. This strategy should include data encryption, access controls, backups and cloud storage to give security teams leverage when faced with a ransomware attack.

Sources: Quick Heal Security Labs, Kaspersky Lab, Verizon, CSO Online

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today