Home Malware Programs Ransomware Veracrypt Ransomware

Veracrypt Ransomware

Posted: August 24, 2016

Threat Metric

Threat Level: 10/10
Infected PCs: 99
First Seen: August 24, 2016
OS(es) Affected: Windows


The Veracrypt Ransomware is a Trojan that uses encryption standards to encipher your PC's files, keeping you from reaching their content until you pay a ransom. Paying the remote attacker may or may not give you access to a decryptor, and you always should attempt all other options before doing so. Malware experts can recommend the same general defenses against this threat as with others of its family, including using backups and installing anti-malware tools that can delete the Veracrypt Ransomware immediately.

A Ray of Light on a Trojan Clone

Because of the reliable prominence of third-party Trojan creation kits in the threat industry, malware researchers often see new versions of old threats exhibiting only subtle differences between them. One can find a clear conceptualization of how this business model by looking at the Veracrypt Ransomware. This Trojan derives itself from the Crysis Ransomware, a family responsible for numerous, similar threats.

The Crysis Ransomware's original developers rent customized builds of their threatening software to other remote attackers, who pay either upfront or in a percentage of profits for that privilege. They then create a new variant of the Trojan, such as the Veracrypt Ransomware, which uses a personal e-mail address, but uses all of the essential attack features of the rest of its family. Once the remote attacker distributes the Veracrypt Ransomware by any means of his choosing, new PCs are infected and targeted with data encrypting attacks.

The Veracrypt Ransomware limits its attack to files with appropriate locations and formats and doesn't damage your operating system. Due to both small size and popularity, the Microsoft Office content is a particularly prominent series of formats for encryption attacks. MP3 or MP4 audio, Notepad TXT, and other formats also are at risk of being encrypted. Besides encrypting the data through an AES-256 algorithm followed by the RSA key protection, the Veracrypt Ransomware also makes additions to their names, including, most importantly, its e-mail address.

Having Faith in Overcoming Attempted Data Extortion

Visually, malware experts noted the Veracrypt Ransomware's wallpaper-locking features as being most detectable. The Trojan recycles the graphics in use by the 'Makdonalds@india.com' Ransomware previously, which implies the availability of general resources for ransom delivery provided by the Trojan's original authors. The eventual goal of the remote attacker is to convince the victims into paying a ransom fee for decrypting the content, but such payments have no legal protections.

You should follow any identification of these symptoms with the proper application of anti-malware products for uninstalling the Veracrypt Ransomware. Allowing this threat to remain on your PC during any attempted file recovery could give it opportunities to encrypt other data and cause even more damage. Network access and removable drives also should be kept restricted for the duration.

Outside of offering a limited view into some of the operational standards behind its business model, the Veracrypt Ransomware isn't extraordinarily different from other releases of the Crysis Ransomware. Even so, PC owners will have to continue remaining alert to new infection strategies that offspring of this central threat might exploit.

Loading...