Home Malware Programs Ransomware Ransom X Ransomware

Ransom X Ransomware

Posted: June 29, 2020

he Ransom X Ransomware is a file-locking Trojan that uses manual distribution by its threat actor for compromising potentially-valuable targets, such as government networks. Although it includes a set of anti-security features as supplementary elements, users should foremost concern themselves with backup practices for recovering from its data encryption. Anti-malware products may delete the Ransom X Ransomware, and proper network security practices can limit the scope of attacks.

An E-X-ceptional Trojan Led By the Hand

File-locking Trojans' campaigns often are content to leave the demographics of their victims to chance. They may infect users who download pirated software, use Exploit Kits that compromise web surfers with Flash or Java on, or breach servers with weak passwords or software security. Others, like the Ransom X Ransomware, stand out from the pack by using a hands-on approach. In the case of the Ransom X Ransomware's attacks, it appears to be doing so for getting the most ransoming potential out of its targets: government networks.

the Ransom X Ransomware's first verifiable infection is a network-wide one for the Texas Department of Transportation, possibly related to a concurrent attack against the Texas Courts. The Windows Trojan uses a manually-operated installation method, with the attackers gaining access to the network beforehand. Once it's there, the Ransom X Ransomware's payload expects the criminal's maintaining backdoor access at the time of the encryption attack, which shows a visible progress window as it encrypts, and locks, media.

the Ransom X Ransomware has additional features for supporting this extortion attempt (with an unknown ransom amount). Before locking anything, it closes the processes of security-related programs, wipes Event Logs, turns off System Restore and Windows Recovery, wipes NTFS journals, and overwrites any drive free space. Although it applies a filename extension, too, the string is custom and depends on the victim in question – such as 'txd0t' for the aforementioned Texan department.

Estimating the Cause of a Network-Wide File-Capturing Spree

the Ransom X Ransomware's infection methodology is under examination, but the extreme limitations of sample sizes make some of its campaign's elements indefinite. However, our malware researchers note that most attacks of this type use e-mail phishing lures, such as attached documents or archives, with embedded exploits, malicious macros, and the like. Workers should expect possible attacks using their names or other, publicly-available information for appearances of validity.

Admins also have the responsibility of attending to any well-known exploitable elements on their networks. Weak passwords are possible points of access by attackers using dictionary list-style attacks. Out-of-date software infrastructure can become another point of danger, especially where publicly-known vulnerabilities are present. Since there isn't, and is unlikely of ever being, a free decryptor for the Ransom X Ransomware infections, backup security is essential.

Most anti-malware vendors should provide adequate services for deleting the Ransom X Ransomware on sight. Despite this security layer, the Ransom X Ransomware can manually disable various programs and take advantage of any support from the administrating attacker.

the Ransom X Ransomware's first success is a significant one that further drives home the point that governments aren't immune to low-life ransoming crimes. A higher authority should mean more security than even the average home user, with predators like the Ransom X Ransomware waiting in the wings for those who forget it.

Loading...