January 7, 2020 By David Bisson 2 min read

Security researchers observed that malware authors have made DeathRansom a proper crypto-ransomware family capable of encrypting victims’ files.

Fortinet began its analysis of DeathRansom by digging into a sample with a timestamp of Nov. 16, 2019. Upon successful infection, the sample checked the machine for several languages to avoid infecting a system located in an Eastern European country. Assuming those checks yielded no conflicts, the threat began enumerating network resources using Windows APIs and scanning those resources for normal directories. It then encoded, but did not encrypt, users’ data while avoiding important Windows folders and system files. Finally, it dropped a ransom note instructing victims to contact the attackers via email.

Victims of the sample described above could recover their files simply by removing the extension added by the malware. However, Fortinet found that wasn’t the case with more recent samples. Indeed, researchers found one sample that used a combination of five different algorithms to successfully encrypt a user’s files.

A Look Back at DeathRansom’s Recent Activity

DeathRansom’s handlers implemented the change described above shortly after its discovery by the security community. As noted by Carbon Black, security researchers first came across the malware in mid-November 2019. They quickly found that the threat behaved like other ransomware in that it both deleted volume shadow copies on an infected computer, thereby complicating the recovery process, and dropped a ransom note named read_me.txt in each encrypted file’s directory.

As reported by Bleeping Computer, DeathRansom’s handlers properly outfitted their creation with a viable encryption routine around Nov. 20, 2019. The computer self-help site also noted that many victims of those new DeathRansom samples reported concurrent infections involving STOP, another ransomware family commonly distributed via adware cracks and bundles.

How to Defend Against a DeathRansom Infection

Security professionals can help defend their organizations against a DeathRansom infection by integrating their security information and event management (SIEM), vulnerability management systems and other security tools. Doing so will help these solutions share threat data, thereby improving the organization’s security posture against evolving ransomware threats while saving the business time and money. Infosec personnel should also ensure that they have the latest threat intelligence and that they are feeding this information to network monitoring tools that are properly configured to address the organization’s needs.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today