Home Malware Programs Ransomware Dablio Ransomware

Dablio Ransomware

Posted: December 7, 2018

The Dablio Ransomware is a Python-based, file-locking Trojan that can encrypt your media to stop it from opening. Its attacks include a pop-up that issues a Bitcoin-based ransoming demand for the unlocking solution, although free decryption should be possible for any victims. Before restoring your files, you should have a dedicated anti-malware product remove the Dablio Ransomware safely for keeping any additional encryption, or other issues, such as the deletion of backups, from occurring.

Just a Dab of Python Problems

The campaign of a file-locker Trojan whose symptoms are making some security solutions mistake it as a new variant of the HolyCrypt Ransomware may be underway, although malware researchers can't confirm attacks in the wild, at this time. This threat, the Dablio Ransomware, shares the HolyCrypt Ransomware's Python language basis and one of its symptoms – specifically, its filename edits – but is an original project. As per the usual traditions for threats of this category, it locks your media for collecting Bitcoins afterward.

The Dablio Ransomware's encryption routine affects Adobe PDFs, Word documents, JPG pictures, Excel spreadsheets, and other media types that are often in both work and recreational PC environments. Rather than appending an extension to the files, once it locks them, the Dablio Ransomware adds a prepended '(encrypted)' string to them, just like the 2016's HolyCrypt Ransomware. While malware experts can't confirm whether or not the Dablio Ransomware erases the victim's Shadow Volume Copies, the users shouldn't assume that local backups are, necessarily, safe from any attacks.

The Dablio Ransomware punctuates this payload with an advanced HTML pop-up that displays its ransoming demands for a (currently non-specific) payment of Bitcoins and negotiations through the threat actor's e-mail address. However, its encryption isn't as secure as that of, for example, the latest versions of the Dharma Ransomware family, and any files should be unlockable for free.

Cutting Short the Coils of a Serpentine Trojan Campaign

If by the time of an attack, there still isn't a freeware decryption solution available on the Web, users should contact experienced cyber-security specialists and provide samples of the Dablio Ransomware and any encrypted content for analytical purposes. There is a high chance of decryption being possible by third parties as long as the Dablio Ransomware receives no significant updates to its cryptographic features. Most file-locker Trojans that malware experts examine, however, use secure encryption that is effectively permanent.

Windows users should be cautious when interacting with any form of known infection vector for threats of the Dablio Ransomware's category. E-mail attachments or links, torrents, and website-based exploit kits are all in active use for such purposes as of 2018, and server logins, additionally, may be targets for brute-force attacks. For your protection, you should let your anti-malware products remove the Dablio Ransomware when appropriate, employ strong account credentials, and save your backups to other devices.

The mistaken identity of the Dablio Ransomware is understandable but, also, of minor importance, except to the degree to which it could trick users into running the wrong decryptor. For those who don't depend on after-the-fact cures, however, a protected backup is a better solution to threats like the Dablio Ransomware.

Loading...