January 7, 2020 By David Bisson 2 min read

Security researchers observed that malware authors have made DeathRansom a proper crypto-ransomware family capable of encrypting victims’ files.

Fortinet began its analysis of DeathRansom by digging into a sample with a timestamp of Nov. 16, 2019. Upon successful infection, the sample checked the machine for several languages to avoid infecting a system located in an Eastern European country. Assuming those checks yielded no conflicts, the threat began enumerating network resources using Windows APIs and scanning those resources for normal directories. It then encoded, but did not encrypt, users’ data while avoiding important Windows folders and system files. Finally, it dropped a ransom note instructing victims to contact the attackers via email.

Victims of the sample described above could recover their files simply by removing the extension added by the malware. However, Fortinet found that wasn’t the case with more recent samples. Indeed, researchers found one sample that used a combination of five different algorithms to successfully encrypt a user’s files.

A Look Back at DeathRansom’s Recent Activity

DeathRansom’s handlers implemented the change described above shortly after its discovery by the security community. As noted by Carbon Black, security researchers first came across the malware in mid-November 2019. They quickly found that the threat behaved like other ransomware in that it both deleted volume shadow copies on an infected computer, thereby complicating the recovery process, and dropped a ransom note named read_me.txt in each encrypted file’s directory.

As reported by Bleeping Computer, DeathRansom’s handlers properly outfitted their creation with a viable encryption routine around Nov. 20, 2019. The computer self-help site also noted that many victims of those new DeathRansom samples reported concurrent infections involving STOP, another ransomware family commonly distributed via adware cracks and bundles.

How to Defend Against a DeathRansom Infection

Security professionals can help defend their organizations against a DeathRansom infection by integrating their security information and event management (SIEM), vulnerability management systems and other security tools. Doing so will help these solutions share threat data, thereby improving the organization’s security posture against evolving ransomware threats while saving the business time and money. Infosec personnel should also ensure that they have the latest threat intelligence and that they are feeding this information to network monitoring tools that are properly configured to address the organization’s needs.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today