January 7, 2020 By David Bisson 2 min read

Security researchers observed that malware authors have made DeathRansom a proper crypto-ransomware family capable of encrypting victims’ files.

Fortinet began its analysis of DeathRansom by digging into a sample with a timestamp of Nov. 16, 2019. Upon successful infection, the sample checked the machine for several languages to avoid infecting a system located in an Eastern European country. Assuming those checks yielded no conflicts, the threat began enumerating network resources using Windows APIs and scanning those resources for normal directories. It then encoded, but did not encrypt, users’ data while avoiding important Windows folders and system files. Finally, it dropped a ransom note instructing victims to contact the attackers via email.

Victims of the sample described above could recover their files simply by removing the extension added by the malware. However, Fortinet found that wasn’t the case with more recent samples. Indeed, researchers found one sample that used a combination of five different algorithms to successfully encrypt a user’s files.

A Look Back at DeathRansom’s Recent Activity

DeathRansom’s handlers implemented the change described above shortly after its discovery by the security community. As noted by Carbon Black, security researchers first came across the malware in mid-November 2019. They quickly found that the threat behaved like other ransomware in that it both deleted volume shadow copies on an infected computer, thereby complicating the recovery process, and dropped a ransom note named read_me.txt in each encrypted file’s directory.

As reported by Bleeping Computer, DeathRansom’s handlers properly outfitted their creation with a viable encryption routine around Nov. 20, 2019. The computer self-help site also noted that many victims of those new DeathRansom samples reported concurrent infections involving STOP, another ransomware family commonly distributed via adware cracks and bundles.

How to Defend Against a DeathRansom Infection

Security professionals can help defend their organizations against a DeathRansom infection by integrating their security information and event management (SIEM), vulnerability management systems and other security tools. Doing so will help these solutions share threat data, thereby improving the organization’s security posture against evolving ransomware threats while saving the business time and money. Infosec personnel should also ensure that they have the latest threat intelligence and that they are feeding this information to network monitoring tools that are properly configured to address the organization’s needs.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today