Home Malware Programs Ransomware RedBoot Ransomware

RedBoot Ransomware

Posted: September 25, 2017

Threat Metric

Threat Level: 10/10
Infected PCs: 5
First Seen: September 25, 2017
Last Seen: May 3, 2023
OS(es) Affected: Windows

The RedBoot Ransomware is an AutoIT-based Trojan that can both lock your files with encryption attacks and disable Windows via edits to multiple, essential components. Part of the RedBoot Ransomware's payload includes a standard 'ransom note' that asks for money to restore your PC's data, although malware experts caution that no actual restoration solution may exist for this threat's OS-overriding features. Most anti-malware products can detect and delete the RedBoot Ransomware from the outset, and victims may have a window to identify its symptoms before it finishes wiping the computer.

The Only Color that's Worse than a Blue Screen

In an extreme demonstration of showing why it's in the best interests of any victims to ignore the ransoming instructions of con artists, threat actors are in the process of building the RedBoot Ransomware with attack capabilities that may not be reversible, even for those who pay its fee. Although the RedBoot Ransomware includes the currently-prominent feature of encrypting files to users from opening them, it also hijacks the boot-up process and can cause permanent damage to the operating system. Catching and terminating the Trojan before it completes its disk-wiping payload may be the best hope any victims have of saving their computers.

The RedBoot Ransomware is built off of the AutoIT language and consists of a half-dozen files, most of which are executables, that its installer drops into a random folder. While malware experts estimate of the RedBoot Ransomware's being in partial development, the Trojan is functional, and its payload includes all of the below attacks currently:

  • The RedBoot Ransomware uses encryption for locking files to hold for soliciting ransom payments. Unlike most file-locking threats, the RedBoot Ransomware doesn't exclude EXE, DLL, or other data formats that are essential to many applications. It appends a '.locked' extension onto any files it blocks.
  • While it runs the above scan, another of the RedBoot Ransomware's modules closes any applications or processes that might interfere with its attack, such as the Task Manager
  • The RedBoot Ransomware completes the payload by rebooting the machine into a hijacked MBR startup routine that displays its red-screen ransoming message, instead of Windows.
  • The Trojan also conducts additional, harmful edits to the PC's partition table. Since it doesn't provide a means of reversing this attack, the damage is highly likely of being permanent, even if the user restores the MBR or could decrypt their files.

Dodging the Trojan's Boot Heading for Your Operating System

Theoretically, updates to the RedBoot Ransomware could allow a custom-designed boot assistant to reverse the effects of its attacks and help the users to regain access to both Windows and their files. However, malware researchers see no cases of threat actors providing more advanced help a simple decryptor to any ransom-paying victims, and even decryption solutions often are hoaxes. Backup your media to keep it out of reach from encoding-based attacks and be prepared to reinstall Windows, in cases of compromise by disk-wipers like the RedBoot Ransomware.

Users paying careful attention to the new extension-appending behavior, as well as the instability of any auto-blocked programs may catch the RedBoot Ransomware during its encryption routine. Various PC security and anti-malware products also can identify and remove the RedBoot Ransomware automatically. How the Trojan may distribute itself is not identifiable yet, although email is the most well-recognized infection vector for threats of this category.

The self-defeating nature of the RedBoot Ransomware's payload is at odds with the usual extortion-by-taking-data-hostage strategies of most file-encrypting Trojans. However, an inconsistent design philosophy does nothing to neuter this Trojan's ability to kneecap your PC, potentially, for good.

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



C:\Users\<username>\New folder\New folder (2)\Ransomware.RedBoot\1001a8c7f33185217e6e1bdbb8dba9780d475da944684fb4bf1fc04809525887 File name: 1001a8c7f33185217e6e1bdbb8dba9780d475da944684fb4bf1fc04809525887
Size: 1.24 MB (1246725 bytes)
MD5: e0340f456f76993fc047bc715dfdae6a
Detection count: 90
Path: C:\Users\<username>\New folder\New folder (2)\Ransomware.RedBoot\1001a8c7f33185217e6e1bdbb8dba9780d475da944684fb4bf1fc04809525887
Group: Malware file
Last Updated: May 3, 2023
Loading...