Threat Database Ransomware Termite Ransomware

Termite Ransomware

By GoldSparrow in Ransomware

The Termite Ransomware is an encryption ransomware Trojan. The Termite Ransomware is considered a low-level threat, compared to other, more advanced ransomware Trojans. The Termite Ransomware was created using a Microsoft Visual Studio Kit. The Termite Ransomware uses Microsoft libraries to encrypt the victim's files, rather than using methods commonly associated with other ransomware Trojans.

The Termite that can Destroy Your Files

The Termite Ransomware is being distributed mainly through spam email attachments and fake downloads on peer-to-peer file sharing websites. The Termite Ransomware will scan the victim's computer for files and then encrypt them using its encryption component. The Termite Ransomware delivers a ransom note that takes the form of a program window with the title 'IOS hacker tissue.' The Termite Ransomware attack makes the damaged files easy to recognize because the Termite Ransomware will add the file extension '.aaaaaa' to each affected file. Once the Termite Ransomware encrypts a file, its contents will no longer be accessible, and it will show up as a blank file on Windows Explorer. Threats like the Termite Ransomware target the user-generated files, which may include files with the following extensions:

.jpg, .jpeg, .raw, .tif, .gif, .png, .bmp, .3dm, .max, .accdb, .db, .dbf, .mdb, .pdb, .sql, .dwg, .dxf, .cpp, .cs, .h, .php, .asp, .rb, .java, .jar, .class, .py, .js, .aaf, .aep, .aepx, .plb, .prel, .prproj, .aet, .ppj, .psd, .indd, .indl, .indt, .indb, .inx, .idml, .pmd, .xqx, .xqx, .ai, .eps, .ps, .svg, .swf, .fla, .as3, .as, .txt, .doc, .dot, .docx, .docm, .dotx, .dotm, .docb, .rtf, .wpd, .wps, .msg, .pdf, .xls, .xlt, .xlm, .xlsx, .xlsm, .xltx, .xltm, .xlsb, .xla, .xlam, .xll, .xlw, .ppt, .pot, .pps, .pptx, .pptm, .potx, .potm, .ppam, .ppsx, .ppsm, .sldx, .sldm, .wav, .mp3, .aif, .iff, .m3u, .m4u, .mid, .mpa, .wma, .ra, .avi, .mov, .mp4, .3gp, .mpeg, .3g2, .asf, .asx, .flv, .mpg, .wmv, .vob, .m3u8, .dat, .csv, .efx, .sdf, .vcf, .xml, .ses, .qbw, .qbb, .qbm, .qbi, .qbr , .cnt, .des, .v30, .qbo, .ini, .lgb, .qwc, .qbp, .aif, .qba, .tlg, .qbx, .qby , .1pa, .qpd, .txt, .set, .iif, .nd, .rtp, .tlg, .wav, .qsm, .qss, .qst, .fx0, .fx1, .mx0, .fpx, .fxr, .fim, .ptb, .ai, .pfb, .cgn, .vsd, .cdr, .cmx, .cpt, .csl, .cur, .des, .dsf, .ds4, , .drw, .eps, .ps, .prn, .gif, .pcd, .pct, .pcx, .plt, .rif, .svg, .swf, .tga, .tiff, .psp, .ttf, .wpd, .wpg, .wi, .raw, .wmf, .txt, .cal, .cpx, .shw, .clk, .cdx, .cdt, .fpx, .fmv, .img, .gem, .xcf, .pic, .mac, .met, .pp4, .pp5, .ppf, .nap, .pat, .ps, .prn, .sct, .vsd, .wk3, .wk4, .xpm, .zip, .rar.

The Termite Ransomware asks the victims to contact the developers of this threat via the email address 't314.520@qq.com.' Because the Termite Ransomware's email address is hosted on a Chinese platform and the characteristics of the Termite Ransomware's code, it is likely that the criminals responsible for the Termite Ransomware attack are located in China or are Chinese in origin.

Preventing a Termite Ransomware Attack

The Termite Ransomware Trojan is poorly implemented. There are several flaws in its code that make it very likely that PC security researchers will release a decryption program to help computer users recover their files after an attack. However, while this is released, the only way to recover files encrypted in the attack is by replacing them with a backup copy. Because of this, as with most other encryption ransomware Trojans, the best protection against these threats is to have file backup copies of all of your data. These copies should be stored on secure devices because it will be the only way to recover your data after an attack.

Trending

Most Viewed

Loading...