January 7, 2020 By David Bisson 2 min read

Security researchers observed that malware authors have made DeathRansom a proper crypto-ransomware family capable of encrypting victims’ files.

Fortinet began its analysis of DeathRansom by digging into a sample with a timestamp of Nov. 16, 2019. Upon successful infection, the sample checked the machine for several languages to avoid infecting a system located in an Eastern European country. Assuming those checks yielded no conflicts, the threat began enumerating network resources using Windows APIs and scanning those resources for normal directories. It then encoded, but did not encrypt, users’ data while avoiding important Windows folders and system files. Finally, it dropped a ransom note instructing victims to contact the attackers via email.

Victims of the sample described above could recover their files simply by removing the extension added by the malware. However, Fortinet found that wasn’t the case with more recent samples. Indeed, researchers found one sample that used a combination of five different algorithms to successfully encrypt a user’s files.

A Look Back at DeathRansom’s Recent Activity

DeathRansom’s handlers implemented the change described above shortly after its discovery by the security community. As noted by Carbon Black, security researchers first came across the malware in mid-November 2019. They quickly found that the threat behaved like other ransomware in that it both deleted volume shadow copies on an infected computer, thereby complicating the recovery process, and dropped a ransom note named read_me.txt in each encrypted file’s directory.

As reported by Bleeping Computer, DeathRansom’s handlers properly outfitted their creation with a viable encryption routine around Nov. 20, 2019. The computer self-help site also noted that many victims of those new DeathRansom samples reported concurrent infections involving STOP, another ransomware family commonly distributed via adware cracks and bundles.

How to Defend Against a DeathRansom Infection

Security professionals can help defend their organizations against a DeathRansom infection by integrating their security information and event management (SIEM), vulnerability management systems and other security tools. Doing so will help these solutions share threat data, thereby improving the organization’s security posture against evolving ransomware threats while saving the business time and money. Infosec personnel should also ensure that they have the latest threat intelligence and that they are feeding this information to network monitoring tools that are properly configured to address the organization’s needs.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today