Home Malware Programs Ransomware Eight Ransomware

Eight Ransomware

Posted: March 16, 2020

The Eight Ransomware is a file-locking Trojan from the Phobos Ransomware family. It can keep files from opening through encrypting them, including most digital media, such as documents, music or spreadsheets. Users should, when possible, avoid the recommendations in their ransom notes and apply anti-malware services appropriately for removing the Eight Ransomware from their computers.

A Fresh Number to Fear for All Your Files

With the growth of very similar threat families like the Scarab Ransomware, the Globe Ransomware, and the Crysis Ransomware, it should startle few readers that a competing one, the Phobos Ransomware, remains just as active. A new variant also is showing a propensity for encrypting unusual data formats, which makes it more apparent that file-locker Trojans like it pose a threat to the user's overall computer software, and not only personal content. The Eight Ransomware, the sample in question, is out in the wild and propagating through means unknown.

The Eight Ransomware isn't dissimilar from other iterations of the Ransomware-as-a-Service, such as the Banta Ransomware, the Calum Ransomware, the Octopus Ransomware, or the recent Dewar Ransomware. As 32-bit Windows software, it sets up a mutex as part of its persistence routine, abuses the CMD for issuing corrupted system commands, and drops ransom notes – both HTA pop-ups and TXT texts. However, its AES encryption is the core feature that makes the Eight Ransomware threatening to users by blocking multiple formats of files from opening.

While the Eight Ransomware mainly represents a problem for media such as documents, audio, or pictures, it also can target other file formats. Malware experts are confirming samples that are attacking BATs (a batch script file) and INIs (configuration files), even in locations like the Recycle Bin. This feature could block multiple programs incidentally, along with its other symptoms. There remains continued confirmation of the family's applying extensions to what it encrypts: in this case, e-mail addresses and 'eight' strings.

Cutting the Eight Ransomware's Ransoms Down to Zero

Useful counters to the Eight Ransomware remain preventative predominantly. Since encryption is made secure easily, users should have backups on hand in a safe place for recovering any work that the Eight Ransomware locks. Some programs also may require reinstallation, as per the previous caveat concerning the Trojan's damaging software components. Although cyber-security researchers may recover data in some cases, victims have sub-optimal odds of making a total data recovery from unimpeded the Eight Ransomware infections.

Malware researchers also recommend watching for the most well-traveled infection vectors for file-locker Trojans. Samples of the Eight Ransomware show few hints about their distribution techniques, but criminals may introduce the Eight Ransomware to a network by brute-forcing weak passwords or abusing unpatched software vulnerabilities. Users also endanger themselves by interacting carelessly with e-mail attachments and legally-questionable downloading resources like torrents.

The Eight Ransomware uses in-depth pop-ups for asking for money for its unlocker but gives little information on the price. Whatever it is, users can avoid paying it with ease, as long as they back their work up, browse safely, and have a dependable security solution.

Related Posts

Loading...