Threat Database Ransomware Last_centurion@aol.com Ransomware

Last_centurion@aol.com Ransomware

By CagedTech in Ransomware

The Last_centurion@aol.com Ransomware is an Encryption Trojan that is designed to infect server systems and prioritize the encryption of databases. The Last_centurion@aol.com Ransomware may be propagated via corrupted links, spam mail and compromised RDP (Remote Desktop Protocol) connections. The Last_centurion@aol.com Ransomware may be introduced to protected machines via a Trojan-Dropper like Gamarue. Researchers note that the Last_centurion@aol.com Ransomware is not an original cryptomalware and is a derivative of the Troldesh Ransomware.

The Last_centurion@aol.com Ransomware uses a public key to encrypt the user's data, and you will need the private decryption key to unlock objects with the .id-[eight random characters].last_centurion@aol.com.xtbl. As stated above, the Last_centurion@aol.com Ransomware is used in attacks on server networks predominantly and may encode the following data containers:

.PNG, .PSD, .PSPIMAGE, .TGA, .THM, .TIF, .TIFF, .YUV, .AI, .EPS, .PS, .SVG, .INDD, .PCT, .PDF, .XLR, .XLS, .XLSX, .ACCDB, .DB, .DBF, .MDB, .PDB, .SQL, .APK, .APP, .BAT, .CGI, .COM, .EXE, .GADGET, .JAR, .PIF, .WSF, .DEM, .GAM, .NES, .ROM, .SAV, .DWG, .DXF, .GPX, .KML, .KMZ, .ASP, .ASPX, .CER, .CFM, .CSR, .CSS, .HTM, .HTML, .JS, .JSP, .PHP, .RSS, .XHTML, .DOC, .DOCX, .LOG, .MSG, .ODT, .PAGES, .RTF, .TEX, .TXT, .WPD, .WPS, .CSV, .DAT, .GED, .KEY, .KEYCHAIN, .PPS, .PPT, .PPTX, .INI, .PRF, .HQX, .MIM, .UUE, .7Z, .CBR, .DEB, .GZ, .PKG, .RAR, .RPM, .SITX, .TAR.GZ, .ZIP, .ZIPX, .BIN, .CUE, .DMG, .ISO, .MDF, .TOAST, .VCD, .SDF, .TAR, .TAX2014, .TAX2015, .VCF, .XML, .AIF, .IFF, .M3U, .M4A, .MID, .MP3, .MPA, .WAV, .WMA, .3G2, .3GP, .ASF, .AVI, .FLV, .M4V, .MOV, .MP4, .MPG, .RM, .SRT, .SWF, .VOB, .WMV, .3D, .3DM, .3DS, .MAX, .OBJ, R.BMP, .DDS, .GIF, .JPG,.CRX, .PLUGIN, .FNT, .FON, .OTF, .TTF, .CAB, .CPL, .CUR, .DESKTHEMEPACK, .DLL, .DMP, .DRV, .ICNS, .ICO, .LNK, .SYS, .CFG.

For example, storesales_au_2016.db will con encoded to storesales_au_2016.db.id-GFKWXO23.last_centurion@aol.com.xtbl. The threat actors behind the Last_centurion@aol.com Ransomware do not bother to release a decryption tool, and you may not get your data back. If you have a good server policy, you should be able to recover from backup drives. Remember to change the passwords and network connections to your network and avoid infection with the Last_centurion@aol.com Ransomware in the future. Do not miss to incorporate a reputable anti-malware shield to protect your server machines as well.

Trending

Most Viewed

Loading...