Threat Database Ransomware Masodas Ransomware

Masodas Ransomware

By GoldSparrow in Ransomware

The Masodas Ransomware is among the newest ransomware threats uncovered. Malware researchers spot new data-locking Trojans daily as cybercriminals' interest in this malware type grows by the day. Some choose to build their own file-encrypting Trojans, while others, who are often less capable, borrow the code of already established ransomware threats.

Propagation and Encryption

Once the cybersecurity experts dissected the Masodas Ransomware, they found out that it is a variant of the notorious STOP Ransomware. It is not clear what infection vectors are employed in the spreading of this nasty Trojan. Some researchers speculate that the authors of the Masodas Ransomware may have taken the usual path and used the most common methods of spreading this malware, namely bogus software updates, mass spam email campaigns, and pirated fake variants of legitimate applications. If the Masodas Ransomware manages to infiltrate your system, it will scan your data to find all the files that it was programmed to go after. Once the scan is completed, the Masodas Ransomware will continue the attack by triggering the encryption process. All the files, which undergo the encryption process of the Masodas Ransomware, will have their names changed. This ransomware threat appends a '.masodas' extension to the names of all affected files. For example, a file, which you had named 'Onyx-Eyes.jpeg,' will be renamed to 'Onyx-Eyes.jpeg.masodas' after the attack is completed.

The Ransom Note

In the next phase of the attack, the Masodas Ransomware will drop its ransom note. The note is called '_readme.txt' and states:

’ATTENTION!

Don’t worry, you can return all your files!
All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
https://we.tl/t-o7ClqIH7RS
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that’s price for you is $490.
Please note that you’ll never restore your data without payment.
Check your e-mail "Spam" or "Junk" folder if you don’t get answer more than 6 hours.

To get this software you need write on our e-mail:
gorentos@bitmessage.ch

Reserve e-mail address to contact us:
gorentos2@firemail.cc

Our Telegram account:
@datarestore
Mark Data Restore

Your personal ID:’

As you can see, the authors of the Masodas Ransomware demand $890 as a ransom fee from each victim. However, they claim that all users who manage to get in touch with them within 72 hours of the attack will get a 50% discount, which means they will have to pay $490 'only.' The attackers are willing to unlock one file for free as proof that they have a working decryption key. The contact details they provide are two email addresses ('gorentos@bitmessage.ch' and 'gorentos2@firemail.cc') and a Telegram contact @datarestore.

It is recommended to avoid contacting cyber crooks. They do not tend to uphold their promises but will take your cash gladly. A safer approach to this sticky situation is to download and install a legitimate anti-malware application and remove the Masodas Ransomware from your PC.

Trending

Most Viewed

Loading...