Home Malware Programs Ransomware Ranscam Ransomware

Ranscam Ransomware

Posted: July 14, 2016

The Ranscam Ransomware is a Trojan that uses fake encryption threats for forcing its victims into making cash transfers to con artists-controlled Bitcoin accounts. Because the Ranscam Ransomware deletes your data, rather than encrypting it, paying its ransoms offers no benefit. While most network security standards appear to be mitigating this threat's distribution, malware analysts still advise keeping dedicated anti-malware products available for uninstalling the Ranscam Ransomware before it can finish removing any files.

Running Headlong into a New Trojan's Trickery

Creating threatening software is often as much about confusing the truth of their payloads as it is designing programs that maximize any potential damages. One way the threat industry has borne out this philosophy in 2016 is through 'fake' file encryptors, such as CTB-Faker, the CryptoFinancial Ransomware and the new the Ranscam Ransomware. In each campaign, these Trojans deliver standard ransom instructions that warn that your data has been hidden and encrypted. However, their real payloads offer no more complex an attack than deleting files.

Because the Ranscam Ransomware's campaign only has resulted in a handful of confirmed infections, malware researchers have yet to determine the preferred infection methods. Real data-encrypting threats most often target specific business organizations with custom e-mail attachments, but the Ranscam Ransomware is most likely utilizing compromised websites to infiltrate random traffic. After its installation, the Ranscam Ransomware deletes a variety of data types, reboots your machine, and displays a ransom message via a JPG image.

Like CTB-Faker's similar bluff, the Ranscam Ransomware's message claims that your content has been encrypted and moved to a hidden partition on your HD. While the Ranscam Ransomware recommends paying 0.2 Bitcoins to 'decrypt' your information, there is no encrypted data and no way to recover the erased files through this program.

A No-Cost Cure to File-Eating Infections

As is similarly true of other, imitation file encryptors within the threat industry, the Ranscam Ransomware is a very simple program, and most likely was the creation of comparatively inexperienced developers. Its overall infrastructure lacks the traffic obfuscation expected of professional threat campaigns, and preexisting network security protocols are effective at containing this threat's initial droppers. Even so, any insufficiently secure PC can suffer long term and even irreversible data damage from the Ranscam Ransomware's payload.

Disabling in-browser scripts and using security tools capable of blocking corrupted URLs are two simple means of cutting off the Ranscam Ransomware's most likely install exploits. PC owners who do experience the Ranscam Ransomware infections should avoid paying the Ranscam Ransomware's fee, which offers no chance of data recovery. If the user takes steps for removing the Ranscam Ransomware promptly, advanced recovery tools could help retrieve any local, deleted content.

Advanced coding knowledge is far from necessary for designing threatening software. The advances of Trojans like the Ranscam Ransomware is an obvious sign that computer owners shouldn't underestimate the capacity for harm in even the simplest of threats, along with their equally great talents for lying.

Loading...