April 2, 2019 By David Bisson 2 min read

Security researchers discovered a new ransomware family called Unnam3d that moves targeted files into protected RAR archives and demands an Amazon gift card as ransom.

Bleeping Computer first learned about the malware after a user submitted a sample to its site and asked for help in recovering stolen files. Currently distributed via email, the cyberthreat first extracts a bundled WinRar.exe executable to the %Temp% folder. It then executes a command to move the victim’s files stored in Documents, Pictures and Desktop to a specific directory in a password-protected archive. At that point, the ransomware displays a ransom note demanding that the victim send a $50 Amazon gift card in exchange for the archive’s password.

The developer of Unnam3d told Bleeping Computer they conducted an attack campaign near the end of March in which they sent out around 30,000 emails. These messages were disguised as correspondence from Adobe warning the recipient to update their Flash Player software. Clicking on the “update” link subsequently downloaded the ransomware.

Ransomware’s History With Gift Cards and Adobe Flash

Unnam3d isn’t the only cyberthreat that’s demanded gift cards as ransom payments. In March 2017, for instance, researchers at Lookout spotted a scareware campaign in which scammers blocked victims’ use of Mobile Safari until they received an iTunes gift card. In December 2017, Quick Heal Security Labs spotted an Android ransomware family demanding that victims submit an iTunes gift card as their ransom payment.

This also isn’t the first time a threat has masqueraded as an Adobe Flash Player update. For example, Heimdal Security observed attackers using the disguise to distribute Bad Rabbit ransomware back in October 2017. A year later, Palo Alto Networks discovered some threat actors leveraging fake Flash Player updates to push cryptocurrency miners onto unsuspecting users.

How to Defend Against Threats Like Unnam3d

Security professionals can help defend their organizations against threats like Unnam3d by using an endpoint management solution that allows them to inventory all endpoint devices and manage their configurations. Organizations should complement this visibility with a tool that uses artificial intelligence to determine the legitimacy of certain behaviors and mitigate the impact of zero-day malware.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today