Threat Database Ransomware '.ykcol File Extension' Ransomware

'.ykcol File Extension' Ransomware

By GoldSparrow in Ransomware

The '.ykcol File Extension' Ransomware is an encryption ransomware Trojan. The name '.ykcol File Extension' Ransomware is a working title and many AV developers may use the moniker Ykcol Ransomware instead. The '.ykcol File Extension' Ransomware is a variant of Locky, an infamous ransomware threat that has been disseminated widely. The '.ykcol File Extension' Ransomware was first observed in the third week of September 2017 and seems to be a variant of other ransomware Trojans observed during the summer. There is very little to differentiate the '.ykcol File Extension' Ransomware from the numerous other encryption ransomware Trojans released in the summer of 2017. In the case of the '.ykcol File Extension' Ransomware and many modern ransomware Trojans, it seems that the preferred way of distributing them involves sending out spam email messages that include a Microsoft Word document attachment. These file attachments will include corrupted macro scripts that download and install the '.ykcol File Extension' Ransomware onto the victim's computer. Because of this, being cautious with unsolicited email messages and avoiding the use of macro scripts, unless absolutely necessary, are two good ways to limit your exposure to threats like the '.ykcol File Extension' Ransomware.

The '.ykcol File Extension' Ransomware can Encrypt Various File Types

The '.ykcol File Extension' Ransomware, like other encryption ransomware Trojans, are designed to use a strong encryption algorithm to encrypt the victim's data. Since the encryption methods used by Trojans like the '.ykcol File Extension' Ransomware tend to be quite strong, it is necessary to have file backups to recover the files compromised by one of these attacks. File backups, by far, are the best preventive measure against ransomware Trojans like the '.ykcol File Extension' Ransomware since they allow computer users to recover their files on their own, not needing to pay the con artists' ransom amount for the decryption key. The '.ykcol File Extension' Ransomware will avoid encrypting the system files, instead focusing on the user-generated ones. This is done so that the Windows operating system continues to operate (allowing the victim to pay the ransom and read the ransom note from the con artists). The '.ykcol File Extension' Ransomware will have the file extension '.ykcol' added to the end of the names of the files it encrypts in its attack. The '.ykcol File Extension' Ransomware will target a wide variety of file types. The following are some of the file types that may be encrypted by attacks like the one executed by the '.ykcol File Extension' Ransomware:

.3gp, .7z, .apk, .avi, .bmp, .cdr, .cer, .chm, .conf, .css, .csv, .dat, .db, .dbf, .djvu, .dbx, .docm, ,doc, .epub, .docx .fb2, .flv, .gif, .gz, .iso .ibooks, .jpeg, .jpg, .key, .mdb .md2, .mdf, .mht, .mobi .mhtm, .mkv, .mov, .mp3, .mp4, .mpg, .mpeg, .pict, .pdf, .pps, .pkg, .png, .ppt .pptx, .ppsx, .psd, .rar, .rtf, .scr, .swf, .sav, .tiff, .tif, .tbl, .torrent, .txt, .vsd, .wmv, .xls, .xlsx, .xps, .xml, .ckp, .zip, .java, .py, .asm, .c, .cpp, .cs, .js, .php, .dacpac, .rbw, .rb, .mrg, .dcx, .db3, .sql, .sqlite3, .sqlite, .sqlitedb, .psd, .psp, .pdb, .dxf, .dwg, .drw, .casb, .ccp, .cal, .cmx, .cr2.

How Con Artists may Profit from a '.ykcol File Extension' Ransomware Infection

The '.ykcol File Extension' Ransomware will demand the payment of close to USD 1000 at the current Bitcoin exchange rate (0.25 BTC) in its attack. The '.ykcol File Extension' Ransomware will drop a file named 'ykcol.htm' and 'ykcol.bmp,' which will replace the victim's desktop image. The '.ykcol File Extension' Ransomware delivers a ransom note that tells the victim to install TOR and connect to a payment website on the Dark Web. The '.ykcol File Extension' Ransomware uses a website that will host the Locky decryptor, which has been observed to be associated with the recovery of other encryption ransomware Trojans that are variants of Locky. PC security researchers strongly advise computer users to take precautions against the '.ykcol File Extension' Ransomware, mainly by installing a reliable backup system and using an up-to-date, reliable security application to ensure that threats like the '.ykcol File Extension' Ransomware does not manage to enter their computers.

Trending

Most Viewed

Loading...