Threat Database Ransomware Sepsis Ransomware

Sepsis Ransomware

By GoldSparrow in Ransomware

PC security researchers first observed the Sepsis Ransomware, an encryption ransomware Trojan, in May 2018. The Sepsis Ransomware makes the victim's files inaccessible to justify its demand of a ransom payment from the victim, which is a tactic that has been observed numerous times with other, similar threats. The Sepsis Ransomware can be identified easily because the Sepsis Ransomware will mark the files that it corrupts with the file extension '.SEPSIS', added to each affected files' name. Once the Sepsis Ransomware enciphers a file, it becomes inaccessible. Therefore, it is more required than ever to take steps to protect your data from the Sepsis Ransomware and similar threats.

How the Sepsis Ransomware Attacks a Computer

PC security researchers suspect that the Sepsis Ransomware is a variant of the Globe Ransomware since the Sepsis Ransomware is very similar to other threats in this same family of ransomware. The Sepsis Ransomware targets the user-generated file in its attack, which includes a wide variety of file types, such as media, images, and numerous other document types. Following, you will see some of the file types that are compromised in the event of a Sepsis Ransomware attack:

.3dm, .3g2, .3gp, .7zip, .aaf, .accdb, .aep, .aepx, .aet, .ai, .aif, .as, .as3, .asf, .asp, .asx, .avi, .bmp, .c, .class, .cpp, .cs, .csv, .dat, .db, .dbf, .doc, .docb, .docm, .docx, .dot, .dotm, .dotx, .dwg, .dxf, .efx, .eps, .fla, .flv, .gif, .h, .idml, .iff, .indb, .indd, .indl, .indt, .inx, .jar, .java, .jpeg, .jpg, .js, .m3u, .m3u8, .m4u, .max, .mdb, .mid, .mkv, .mov, .mp3, .mp4, .mpa, .mpeg, .mpg, .msg, .pdb, .pdf, .php, .plb, .pmd, .png, .pot, .potm, .potx, .ppam, .ppj, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .prel, .prproj, .ps, .psd, .py, .ra, .rar, .raw, .rb, .rtf, .sdf, .sdf, .ses, .sldm, .sldx, .sql, .svg, .swf, .tif, .txt, .vcf, .vob, .wav, .wma, .wmv, .wpd, .wps, .xla, .xlam, .xll, .xlm, .xls, .xlsb, .xlsm, .xlsx, .xlt, .xltm, .xltx, .xlw, .xml, .xqx, .xqx, .zip.

The Sepsis Ransomware uses the AES encryption to make the victim's files out of reach. The Sepsis Ransomware may add a contact email as well, apart from adding the file extension '.SEPSIS' to the end of each affected file's name. Some of the Sepsis Ransomware variants will, therefore, add the string '.[Sepsis@protonmail.com].SEPSIS' to the end of each affected file's name.

The Sepsis Ransomware’s Ransom Demand

The Sepsis Ransomware delivers its ransom note in the form of an HTA file named 'Info.hta' dropped on the victim's computer. The Sepsis Ransomware ransom note contains the following message:

'Welcome to the Sepsis Ransomware!
All your files have been encrypted!

All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the email Sepsis@protonmail.com
Write this ID in the title of your message: [RANDOM CHARACTERS]
In case of no answer in 24 hours write us to these emails: sepsis@airmail.cc
The price depends on how fast you write to us. You have to pay in Bitcoins. After payment we will send you the decryption tool that will decrypt all your files.'

PC security researchers advise from maintaining any form of contact with the criminals. The victim will be asked to pay hundreds of dollars for the 'Sepsis Decryptor' since it is the only way to restore the files affected by the Sepsis Ransomware attack.

Protecting Your Data from Threats Like the Sepsis Ransomware

The most effective measure to ensure that your data is safe from threats like the Sepsis Ransomware is to have file backups. Having file backups means that victims of the Sepsis Ransomware attack can restore their files easily after removing the Sepsis Ransomware infection itself. This is the best measure to ensure that you are protected against the many other ransomware threats that are active today. Apart from file backups, malware researchers advise computer users to have a strong security device that is fully up-to-date to prevent threats like the Sepsis Ransomware from being installed in the first place.

Trending

Most Viewed

Loading...