Threat Database Ransomware Scarab-Good Ransomware

Scarab-Good Ransomware

By GoldSparrow in Ransomware

Threat Scorecard

Threat Level: 100 % (High)
Infected Computers: 82
First Seen: August 29, 2018
Last Seen: October 17, 2018
OS(es) Affected: Windows

The Scarab-Good Ransomware is an encryption ransomware Trojan. The Scarab-Good Ransomware belongs to the Scarab family of ransomware, a large family of ransomware Trojans that has released of numerous variants between Spring and Summer of 2018. It is very likely that threats in this family are associated with a Ransomware as a Service (RaaS) platform or with a ransomware builder that allows the criminals to create their own variants of this ransomware threat.

The Baf Effect of a Scarab-Good Ransomware Attack

The Scarab-Good Ransomware is typically delivered to victims through the use of corrupted DOCX files that utilize social engineering techniques to induce computer users into opening their contents, often in association with spam email messages sent from compromised computers. Once the Scarab-Good Ransomware is installed, the Scarab-Good Ransomware will encrypt the victim's files using the AES and RSA encryption algorithms. Threats like the Scarab-Good Ransomware target certain file types in these attacks, which include:

.jpg, .jpeg, .raw, .tif, .gif, .png, .bmp, .3dm, .max, .accdb, .db, .dbf, .mdb, .pdb, .sql, .dwg, .dxf, .cpp, .cs, .h, .php, .asp, .rb, .java, .jar, .class, .py, .js, .aaf, .aep, .aepx, .plb, .prel, .prproj, .aet, .ppj, .psd, .indd, .indl, .indt, .indb, .inx, .idml, .pmd, .xqx, .xqx, .ai, .eps, .ps, .svg, .swf, .fla, .as3, .as, .txt, .doc, .dot, .docx, .docm, .dotx, .dotm, .docb, .rtf, .wpd, .wps, .msg, .pdf, .xls, .xlt, .xlm, .xlsx, .xlsm, .xltx, .xltm, .xlsb, .xla, .xlam, .xll, .xlw, .ppt, .pot, .pps, .pptx, .pptm, .potx, .potm, .ppam, .ppsx, .ppsm, .sldx, .sldm, .wav, .mp3, .aif, .iff, .m3u, .m4u, .mid, .mpa, .wma, .ra, .avi, .mov, .mp4, .3gp, .mpeg, .3g2, .asf, .asx, .flv, .mpg, .wmv, .vob, .m3u8, .dat, .csv, .efx, .sdf, .vcf, .xml, .ses, .qbw, .qbb, .qbm, .qbi, .qbr , .cnt, .des, .v30, .qbo, .ini, .lgb, .qwc, .qbp, .aif, .qba, .tlg, .qbx, .qby , .1pa, .qpd, .txt, .set, .iif, .nd, .rtp, .tlg, .wav, .qsm, .qss, .qst, .fx0, .fx1, .mx0, .fpx, .fxr, .fim, .ptb, .ai, .pfb, .cgn, .vsd, .cdr, .cmx, .cpt, .csl, .cur, .des, .dsf, .ds4, , .drw, .eps, .ps, .prn, .gif, .pcd, .pct, .pcx, .plt, .rif, .svg, .swf, .tga, .tiff, .psp, .ttf, .wpd, .wpg, .wi, .raw, .wmf, .txt, .cal, .cpx, .shw, .clk, .cdx, .cdt, .fpx, .fmv, .img, .gem, .xcf, .pic, .mac, .met, .pp4, .pp5, .ppf, .nap, .pat, .ps, .prn, .sct, .vsd, .wk3, .wk4, .xpm, .zip, .rar.

The Scarab-Good Ransomware marks the files it encrypts by adding the file extension '.good' to each affected file.

How Criminals may Profit from the Scarab-Good Ransomware

Once the Scarab-Good Ransomware has encrypted the victim's files, the Scarab-Good Ransomware delivers a ransom note named 'HOW TO RECOVER ENCRYPTED FILES.TXT,' and drops it on the infected computer's desktop. The Scarab-Good Ransomware ransom note reads:

'Your files are now encrypted!
Your personal identifier:
[26 RANDOM CHARACTERS]
All your files have been encrypted due to a security problem with your PC.
Now you should send us email with your personal identifier.
This email will be as confirmation you are ready to pay for decryption key.
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us.
After payment we will send you the decryption tool that will decrypt all your files.
Contact us using this email address: filedecryption@protonmail.com
Free decryption as guarantee!
Before paying you can send us up to 3 files for free decryption.
The total size of files must be less than 10Mb (non archived), and files should not contain valuable information (databases, backups, large excel sheets, etc.).
How to obtain Bitcoins?
* The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price:
hxxxs://localbitcoins[.]com/buy_bitcoins
* Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk[.]com/information/how-can-i-buy-bitcoins
Attention!
* Do not rename encrypted files.
* Do not try to decrypt your data using third party software, it may cause permanent data loss.
* Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.'

The Scarab-Good Ransomware takes the victim's files hostage and then demands a ransom payment. Computer users can prevent this from happening by ensuring that they have file backups available, stored on an external memory device.

Trending

Most Viewed

Loading...