Home Malware Programs Ransomware Banta Ransomware

Banta Ransomware

Posted: August 20, 2019

The Banta Ransomware is a file-locker Trojan that can stop media content (documents, images, music and others) from opening. Its encryption is secure against current decryption solutions, and most users should depend on establishing backups for saving their work. Anti-malware products can form a last line of defense and, nearly in all cases, remove the Banta Ransomware safely.

Some More Fear for Your Files

A fork of the Crysis Ransomware is keeping up with a smaller scope of activity for 2019. The Banta Ransomware is the next release of the Phobos Ransomware sub-group of that Ransomware-as-a-Service, with a different name, but very familiar symptoms. While many versions of Phobos Ransomware are thoroughly-analyzed, the Banta Ransomware and its relatives have no free or easy solution.

AES encryption is the hallmark of this sub-family. It's a feature that the Banta Ransomware shares with relatives including the Acton Ransomware, the Adame Ransomware, the 'fobosamerika@protonmail.ch' Ransomware and the 'tedmundboardus@aol.com' Ransomware. The Trojan can encrypt various formats of digital media, such as documents, and stop their opening until the user pays for decrypting them back to their previous state. Along with the data encryption, the Banta Ransomware also includes a tag on each name of 'banta,' which it displays as an extension.

Less-visible issues with the Banta Ransomware infections include the potential deletion of the Restore Points, disabling firewalls, and Registry-based deactivation of Windows safety features. Some of these issues may require manual fixes or repairing Windows for correcting, and leave your PC vulnerable to other attacks until you resolve them – regardless of what's happening to your media files.

Turning Fearfulness into a Tool for Safety

Just like the emotion of fear is a valuable survival instinct, foreknowledge of a new version of the Phobos Ransomware's family can help users protect themselves and their work. Some versions of the Banta Ransomware's family include supporting threats, such as Process Hacker, which implies the attacker's gaining manual access to your computer. Victims can respond safely by disabling Internet connections and taking the proper disinfection steps before changing all passwords that might be at risk.

The responsible management of passwords also helps preventatively by stopping brute-force attacks. Other infection strategies might use torrents or malvertising pop-ups, or e-mail attachments, such as fake invoices. Users leaving RDP open to the public are at high risk of experiencing attacks, both from file-locker Trojans like the Banta Ransomware and a multitude of other threats.

Since this Trojan can disable various security programs and features, users should exercise prevention as an ideal defense, whenever possible. Anti-malware products should automatically flag and remove the Banta Ransomware before its payload runs.

In the Trojan world, smaller isn't less threatening for those suffering from their attacks. The Banta Ransomware might be of a family that's less heard of, but quiet can be to the advantage of software that wants to infiltrate your PC and capture your hard work.

Loading...