Home Malware Programs Ransomware Banjo Ransomware

Banjo Ransomware

Posted: November 9, 2020

The Banjo Ransomware is a file-locking Trojan that's a part of the well-known family of the Phobos Ransomware. The Banjo Ransomware uses a secure encryption feature for keeping users from opening documents, images and other media files. Users should have backups for saving their work from these attacks and may use Windows anti-malware programs for containing or removing the Banjo Ransomware.

Plucking Out a Tune of Digital Malice

The Greek linguistic-inspired Phobos Ransomware family has a minor but ongoing presence in the current year's threat landscape. Recent versions, like the MessedUp Ransomware or the even newer Banjo Ransomware, aren't even bothering with making changes to their installers' names. Even though the Banjo Ransomware isn't the product of an earnest or intensive programmer exactly, its attacks don't suffer any inefficiencies for being copy-pasted code.

Most of the Banjo Ransomware, whose installer has the vague name of 'Fast.exe,' stays in-line with the features and symptoms of older Phobos Ransomware campaigns, such as the Dewar Ransomware, the Calum Ransomware or the Revon Ransomware. It uses shell commands for disabling error messages that might warn the user, deleting the Restore Point backups, and terminating the Windows Firewall. More of interest to most victims, it also encrypts files: an attack that converts media formats like documents into non-opening versions.

A minor difference is the Banjo Ransomware's extension of 'banjo,' which it places on files for letting victims see at a glance what files it keeps hostage. Malware analysts also confirm the dropping TXT and HTA formats of ransom instructions for the threat actor's recovery aid. These elements are very similar to those of other families like the Globe Ransomware and the Crysis Ransomware. Users should especially avoid using the wrong decryption service when they attempt any data recovery.

Quieting the Instrument of a Data Blockade

While one can infer that the Banjo Ransomware's, by now, well-known fake installer name plays little part in its distribution tactics, other angles remain possible. Windows users should be alert to potential infection vectors from an e-mail, which attackers abuse by attaching fake work documents, Corona Virus guidelines, or similar content, which tricks users into opening them and triggering drive-by-downloads. Updating software and disabling macros are potent defenses against these vulnerabilities.

Administrators responsible for login credentials and RDP should guard them appropriately by using strong passwords, limiting account privileges, and not leaving Remote Desktop features open to the Web. Out-of-date server software also may help attackers with gaining access to targets through passive vulnerabilities. Only Windows PCs are at risk from the Banjo Ransomware's family, but file-locking Trojans are an ongoing concern for most operating systems.

Even if the user accounts for all of these issues, they still should back their work up to other devices for safekeeping. Effective anti-malware programs may delete the Banjo Ransomware without qualms but have no recovery capabilities to reverse the file-locking encryption.

The tune that the Banjo Ransomware lets out in its campaign is for criminals who take what isn't theirs and get money for free afterward. Since ransoms are more costly than concert tickets, any users who do their part to stop it from hitting the top ten list for Trojans will be thankful later.

Loading...