Computer Security Hitler and Cat-Themed Ransomware Seeks Attention from...

Hitler and Cat-Themed Ransomware Seeks Attention from Future Victimized Computer Users

hitler ransomware deletes files not encryptCybercrooks and hackers will do anything to get the attention of computer users so situations will lead to monetary gain for crooks that are crafty with malicious computer threats. In the latest development of aggressive ransomware, cybercrooks are garnering attention though cat-themed ransomware for mobile devices and Hitler ransomware for desktop PCs.

Ransomware has been a dominating type of malware that is primarily used to demand substantial ransom fees to rectify the common issue of such threats encrypting files on an infected computer. Among the latest types of ransomware, one called Hitler ransomware that uses a large splash image of Adolf Hitler as its backdrop for the ransom message that demands payment to decrypt files. While the Hitler ransomware targets PCs, there is another threat from the same basis that uses cute cat images but attacks Android devices to lock up the screen but does not accompany any notification or message. Simply put, Android devices infected with the cat-themed ransomware are left locked, and users may be required to wipe their device clean and reinstall the operating system.

Currently, both Hitler and cat-themed ransomware are under development, which could determine if the threats will eventually be more widespread. Both threats don't have the reach as other well-known ransomware that has victimized thousands of computers around the world, such as CryptoLocker and CryptoWall ransomware.

Research teams from McAfee Labs Mobile Malware have found that the cat-themed ransomware, despite its cute little kitty imagery, will encrypt files on an SD card and silently steal text messages. Additionally, the ransomware may lock access to the Android device further pushing the idea of re-rooting the device to remove the threat and unlock the device. Researchers also believe that an attacker can eventually control the ransomware, which gives a remote user access to control the Android web-based control panel and launch botnet functions.

Those who wish to defeat the cat-themed ransomware may be in luck as the malware uses AES encryption with a hardcoded password, which may be later discovered and shared with victimized users. Use of the password would essentially decrypt the device and unlock it to regain access.

While the development phase of both the Hitler and cat-themed ransomware is in full effect, there is a likelihood that it moves to a full-fledged variation to reach the masses.

When it comes to the Hitler ransomware, which is attacking PCs, it is apparent that it is not a complete infection. Hitler ransomware, unlike most recent encryption-type ransomware, does not encrypt files. Instead, the Hitler ransomware makes a bogus claim on its notification message of your files being encrypted accompanied by a Hitler background image. From there, Hitler ransomware asks for a cash code, which appears to be another irrelevant part of the threat other than the fact that it will start deleting files after an allotted amount of time has passed. Once file deletion by Hitler ransomware, an infected system will then default to a blue screen of death as many of its essential system files were deleted by the threat. For now, Hitler ransomware appears to be in a development phase, which is confirmed through its coding written in German stating that "it is a test."

As we keep an eye out for the future development of both the Hitler and cat-themed ransomware, we continue to suspect that the hackers behind the threats are testing the waters to see how effective their malware may become. For now, both ransomware appears to be major attention-getters for future victimized computer users and Android device users.

Loading...