Threat Database Ransomware Mespinoza Ransomware

Mespinoza Ransomware

By GoldSparrow in Ransomware

One of the most newly uncovered ransomware threats is called the Mespinoza Ransomware. After dissecting this threat, malware researchers have no been able to link it to any of the existing ransomware families yet. Data-locking Trojans, like the Mespinoza Ransomware, are a particularly severe cyber threat. They will sneak into one's system, encrypt all their files, and then blackmail the user into paying money in exchange for a supposed decryption key. The kicker is that authors of ransomware threats, more often than not, do not intend to provide the victim with the decryption key they need so badly.

Propagation and Encryption

The infection vectors, which are to blame for the propagation of the Mespinoza Ransomware, are not yet known. Some cybersecurity experts speculate that the creators of the Mespinoza Ransomware may be using fake application updates to spread this threat. It also is likely that the attackers are utilizing mass spam email campaigns to propagate the Mespinoza Ransomware. These emails contain macro-laced attachments that carry the threat. Once a host gets infected by the Mespinoza Ransomware, the threat will start the attack by scanning the data on the system in search of the file types, which it was programmed to target. Ransomware threats tend to go after a very wide variety of filetypes, as this guarantees them maximum damage. After this has been completed, the attack will proceed with the Mespinoza Ransomware starting its encryption process. All the files, which undergo the encryption process of the Mespinoza Ransomware will have altered names after it is through. This ransomware threat adds a '.locked' extension to all the locked files. For example, an audio file that was named 'green-meadow.mp3' prior to the attack taking place will be renamed to 'green-meadow.mp3.locked' when the encryption process of the Mespinoza Ransomware has been completed.

The Ransom Note

Next, the Mespinoza Ransomware will drop its ransom note on the desktop of the user. The note's name is 'Readme.README' and it states:

’ Hi Company,
Every byte on any types of your devices was encrypted.
Don't try to use backups because it were encrypted too.
To get all your data back contact us:
mespinoza980@protonmail.com
--------------
FAQ:
1.
Q: How can I make sure you don't fooling me?
A: You can send us 2 files(max 2mb).
2.
Q: What to do to get all data back?
A: Don't restart the computer, don't move files and write us.
3.
Q: What to tell my boss?
A: Shit happens.’

In the ransom message, the attackers say that all the data on the system has been encrypted and demand that the victim contacts them via email ‘mespinoza980@protonmail.com.' There is no mention of a specific ransom fee. The authors of the Mespinoza Ransomware have included FAQs in their ransom message. The attackers offer the user to send them up to two files, that are no bigger than 2MB in size, which they will decrypt free of charge. This is used as a proof that the creators of the Mespinoza Ransomware have a working decryption key, which is capable of reversing the damage done.

Despite the attackers claiming that you will get your data back if you pay up, there is no guarantee that they will provide you with the decryption key you need even if you give them the cash demanded. This is why you should look into obtaining a legitimate anti-malware solution that will aid you in the removal of the Mespinoza Ransomware from your system.

Trending

Most Viewed

Loading...