Home Malware Programs Ransomware Ghost Ransomware

Ghost Ransomware

Posted: November 20, 2018

The Ghost Ransomware is a file-locker Trojan that blocks your media files by encrypting them. Its attacks also support pop-ups with ransom notes selling the threat actor's decryption help, although victims should try free data restoration methods preferentially. Always have your anti-malware software quarantine or delete the Ghost Ransomware as soon as possible for halting any ongoing encryption attacks and related security issues.

A Haunting with Encrypting Consequences

While many of the file-locker Trojans that malware analysts examine hail from families of well-known 'brands' like Hidden Tear, the Ransomware-as-a-Service Scarab Ransomware, or the file-deleting Jigsaw Ransomware, others are independent. The Ghost Ransomware, an apparent creation of Spanish-speaking threat actors, is one of these threats that conduct similar attacks to those of the large families but have no relationship with them at the code level. For the average Windows user, the Ghost Ransomware's independence offers possibly unpredictable encryption-related damages and infection strategies.

The Ghost Ransomware is a 32-bit Windows application that uses a central service for coordinating its features, which the threat actors are compartmentalizing into separate files, such as DLLs. One of these components handles the scanning of files for determining formats that are appropriate for encrypting, such as text documents, while a second conducts the converting of their data to encrypted versions, which locks each file. Like most of the file-locking Trojans that malware experts see, the Ghost Ransomware also adds an extension to their names ('.Ghost'), although removing it will not unlock the file.

The Ghost Ransomware launches an interactive pop-up after blocking the local media. This window contains an input field and a set of ransoming instructions on paying the threat actor 0.08 Bitcoins, or roughly three hundred and seventy USD, for the decryption code. While the Ghost Ransomware's message is in English, obvious and unconventional grammar issues make it likely that the author isn't a native speaker of that language. All victims should, as usual, remember that paying cryptocurrency leaves them with no practical refunding opportunities without the criminal's consent.

A Ghost Busting Your PC's Media Files

While the Ghost Ransomware is not as sophisticated as high-budgeted Ransomware-as-a-Service businesses like, for example, the latest versions of the Dharma Ransomware, it does offer file-blocking attacks without any free decryption options for the public. Victims may want to preserve samples of the Trojan, any infection-related content (such as corrupted e-mail attachments and messages), and encrypted files for AV researchers to investigate further into its campaign. However, they shouldn't assume that free decryptors would become available for unlocking the Ghost Ransomware's encrypted files necessarily.

Backing up your work to other devices – either cloud-based or portable ones – can give you one hundred percent reliable recovery options for any data that becomes decrypted without your consent. Depending on its threat actors' preferences, the Ghost Ransomware infections could occur after the target interacts with spam e-mail attachments, torrents, or an exploit kit-hosting website. Server administrators also should take efforts for securing their logins, and all users can protect their PCs by deleting the Ghost Ransomware with anti-malware products automatically.

With one out of two AV brands failing at identifying the Ghost Ransomware, its independence is paying off as a way of circumventing professional threat databases. This issue is, however, one that any user can keep from causing too much damage by assuming that anything important to them on their hard drives should have a spare copy somewhere else.

Related Posts

Loading...