Disabled PadCrypt Ransomware Includes Live Chat, Uninstaller

A new piece of crypto-ransomware called PadCrypt comes with a live chat feature that victims can use to interact with the attackers about ransom payments and other information.

Several flavors of ransomware, most notably Cryptowall, have come packaged with support features. But a new piece of crypto-ransomware called PadCrypt has upped the game with a live chat feature that victims can use to interact with the attackers about ransom payments and other information.

Discovered by a Swiss researcher at abuse.ch, PadCrypt is the first ransomware family to include the capability for real-time interaction with the attackers. The malware’s known command-and-control servers, annaflowersweb[.]com, subzone3[.]2fh[.]co, and cloudnet[.]online are down, and for now PadCrypt is not a major threat.

The live chat, which requires access to the command and control server to work, is not the only unique feature to PadCrypt. It also comes with an uninstaller; the tool, however, does not decrypt any files that have been scrambled by the malware.

“A feature like [live chat] could potentially increase the amount of payments as the victim can receive ‘support’ and be guided on the confusing process of making a payment,” said Lawrence Abrams of Bleeping Computer, which is also researching the malware. “We recently have seen a ransomware that allows you to enable and disable the autorun for it, but this is the first time we have seen a ransomware that provides an uninstall program as well. Once the uninstaller is executed, it will remove all ransom notes and files associated with the PadCrypt infection. Unfortunately, all encrypted files will remain.”

PadCrypt is moving through spam. The emails include a link to a .zip archive that includes a file that tries to disguise itself as a PDF called DPD_11394029384.pdf.scr. The .scr extension, of course, is a tip-off that the file is not what as it represents itself. If the file is executed, the malware is installed, including the live chat and uninstaller features.

PadCrypt scans local drives for files matching a pre-determined list of extensions—most of the usual suspects, including .doc, jpg, pdf, gif and many more. Those files are then encrypted using AES and the captured files are appended with a .enc extension. The ransomware also stores the names of the files it encrypts in a text file, Bleeping Computer said, adding that PadCrypt also deletes Shadow Volume Copies on the compromised machine. Finally, it creates a README text file with ransom payment instructions.

“This ransom screen will provide instructions on how to make .8 bitcoin payment or a ~$350 payment via PaySafeCard or Ukash. The instructions also state that you  have 96 hours to make payment or the key will be destroyed,” Abrams said. “At this time, it is currently unknown if there is a way to decrypt these files for free.”

Ransomware continues to be a pesky threat for businesses. The most recent high-profile attack was disclosed on Friday when Hollywood Presbyterian Medical Center in Hollywood said its systems were impacted by ransomware and patient files were inaccessible. NBC Los Angeles quoted hospital officials that day-to-day operations were impacted and some patients were moved to other hospitals for treatment as some critical systems were unreachable. The attackers, meanwhile, allegedly demanded more than $3 million in ransom, NBC said.

Last week at the Kaspersky Lab Security Analyst Summit, researcher Sergey Lozhkin explained how he—with permission from hospital staff—was able to access a Moscow hospital’s IT network via a poorly configured Wi-Fi access point. From there, he was able to access unsecured management interfaces for Internet-connected medical devices and system used by doctors for diagnoses and treatment.

Suggested articles