Deep Ransomware Will Lock Your System

ransomware

While reviewing recent file submissions, our researchers came across a ransomware program known as Deep, which belongs to the Phobos ransomware family. Deep (Phobos) functions by encrypting data and then demanding payment in exchange for the decryption key.

On our test system, this ransomware encrypted files and modified their names. The original file names were extended with a unique identifier assigned to the victim, the email address of the cybercriminals, and a ".deep" extension. As an example, a file originally named "1.jpg" would appear as "1.jpg.id[9ECFA84E-3352].[captain-america@tuta.io].deep."

Once the encryption process was completed, ransom notes were created and displayed in both a pop-up window labeled "info.hta" and a text file named "info.txt."

The text file associated with Deep (Phobos) ransomware states that the victim's files have been encrypted and urges them to contact the attackers for decryption assistance.

The pop-up window provides additional information about the ransomware infection, explaining that data recovery can only be achieved by paying a ransom in Bitcoin cryptocurrency. Prior to making the payment, the victim has the option to test the decryption process by sending the cybercriminals up to three encrypted files, following certain specifications.

The note concludes with warnings against renaming the encrypted files or attempting to use third-party recovery software, as doing so may result in permanent data loss. Additionally, seeking assistance from third parties could lead to increased financial losses.

Deep Ransomware Note Uses Phobos Template

The complete text of the ransom note generated by the Deep ransomware reads as follows:

All your files have been encrypted!

All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail captain-america@tuta.io
Write this ID in the title of your message -
If you do not receive a response within 24 hours, please contact us by Telegram.org account: @HostUppp
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files.

Free decryption as guarantee
Before paying you can send us up to 3 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)

How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/

Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

How Can Ransomware Like Deep Get on Your System?

Ransomware like Deep can infiltrate your system through various means, often exploiting vulnerabilities or using social engineering tactics. Here are some common ways ransomware can get on your system:

  • Phishing Emails: Cybercriminals send convincing but malicious emails that appear to be from trusted sources. These emails may contain attachments or links that, when opened, execute the ransomware code on your system.
  • Malicious Websites: Visiting compromised or malicious websites can trigger drive-by downloads, where ransomware is automatically downloaded and executed on your system without your knowledge.
  • Infected Software or Files: Downloading software or files from untrusted sources, especially pirated or cracked software, increases the risk of ransomware infection. These files may contain hidden malware.
  • Exploiting Vulnerabilities: Ransomware can take advantage of software vulnerabilities in your operating system or applications. Failure to update your software and apply security patches leaves your system susceptible to such attacks.
  • Remote Desktop Protocol (RDP) Attacks: If you have RDP enabled and use weak or easily guessable passwords, attackers can gain access to your system remotely and install ransomware.
  • Malvertising: Cybercriminals can place malicious advertisements on legitimate websites. Clicking on these ads or even just visiting a compromised site can lead to ransomware infection.
  • Social Engineering: Attackers may impersonate tech support personnel or other trustworthy individuals to trick you into downloading or executing ransomware.
  • USB and Removable Media: Malware can spread through infected USB drives or other removable media. Plugging in an infected device can introduce ransomware to your system.
September 26, 2023
Loading...

Cyclonis Backup Details & Terms

The Free Basic Cyclonis Backup plan gives you 2 GB of cloud storage space with full functionality! No credit card required. Need more storage space? Purchase a larger Cyclonis Backup plan today! To learn more about our policies and pricing, see Terms of Service, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.

Cyclonis Password Manager Details & Terms

FREE Trial: 30-Day One-Time Offer! No credit card required for Free Trial. Full functionality for the length of the Free Trial. (Full functionality after Free Trial requires subscription purchase.) To learn more about our policies and pricing, see EULA, Privacy Policy, Discount Terms and Purchase Page. If you wish to uninstall the app, please visit the Uninstallation Instructions page.