Home Malware Programs Ransomware '.ykcol File Extension' Ransomware

'.ykcol File Extension' Ransomware

Posted: September 19, 2017

The '.ykcol File Extension' Ransomware is a variant of the '.locky File Extension' Ransomware, a Trojan that locks your files with the AES-RSA encryption. The name '.ykcol File Extension' Ransomware is a working title and many AV developers may use the moniker Ykcol Ransomware instead. As in previous campaigns from this family, the '.ykcol File Extension' Ransomware is exploiting spam emails for infecting new PCs and may not be decryptable through free solutions. Malware experts continue rating this Trojan as a high-level threat, and victims should uninstall the '.ykcol File Extension' Ransomware with dedicated anti-malware products before recovering with their most recent backup.

Trojan Invoices with Bitcoin Bills

Another variant of the currently-popular '.locky File Extension' Ransomware is in deployment against business-based networks in Asia. Although malware experts fail to note any significant upgrades or brand-new features in the latest release, the '.ykcol File Extension' Ransomware, it does deploy itself through a semi-consensual installation exploits and includes the same risks of damaging files with encryption. No free decryption solutions are compatible with the '.ykcol File Extension' Ransomware currently, which may block the user's work permanently.

Threat actors are distributing the '.ykcol File Extension' Ransomware with email messages custom-designed for their targets, including forged signatures, addresses, and message bodies referencing an 'attached invoice.' The fake invoice is a '7z' compressed archive storing a corrupted Visual Basic Script, the latter of which operates as a Trojan downloader. When opened, the VBS Trojan downloads and installs the '.ykcol File Extension' Ransomware, which begins encrypting local media.

While malware experts have yet to confirm any changes in which extensions of the '.ykcol File Extension' Ransomware might attack, this family of Trojans often locks the files related to work output, along with popularly-used media types, including text documents, archives and spreadsheets. After applying the AES encryption to these categories of data, the '.ykcol File Extension' Ransomware implements a secondary, RSA-based enciphering layer that protects its attack from being breakable. It adds '.ykcol' extensions onto these files, along with an ID serial number that's specific to the individual infection.

The '.ykcol File Extension' Ransomware's authors are collecting ransoms through the same, website-based formats as previous versions of the '.locky File Extension' Ransomware. This collection method, like those of most file-locking threats, specifies being paid in Bitcoin cryptocurrency.

Managing Fraudulent Charges before They Become Expensive

The '.ykcol File Extension' Ransomware uses a well-crafted delivery system with detailed formatting and carefully-selected targets for maximizing both its penetration chance and its capacity for causing damage to monetarily valuable types of data. Businesses at risk of attack always should store recent backups of their data on secure devices that aren't accessible over local network connections. The choice of a compressed archive as a delivery mechanism could prevent some brands of security software from identifying the '.ykcol File Extension' Ransomware's Trojan dropper correctly, and all users should be aware of the security risks of all files in these formats.

This Trojan's payload does not show any immediate upgrades in comparison to past variants of the '.locky File Extension' Ransomware. The update's existence could be owed to its being managed by a third-party threat actor, using traditional, Ransomware-as-a-Service or RaaS models of business. However, this family is not compatible with free decryptors historically, and users not able to block or remove the '.ykcol File Extension' Ransomware with anti-malware tools before it completes its attacks may be unable to restore their media.

With workers still falling for the same, old tactics, threat actors like those of the '.ykcol File Extension' Ransomware's attacks see no necessity in switching their infection exploits. Remembering that a drive-by-download often comes in beautiful packaging is one of several, important facts to keep in mind for protecting your media from a harmful encryption.

Loading...