Friday, March 29, 2024

The Ransomware can Launch a DDOS attack – FireCrypt

Ransomware

Ransomware is a kind of malware that keeps or cutoff user’s from getting their System, either by locking the system’s screen or by locking the user’s files unless ransom is paid.     To read more about Ransomware.

A ransomware family named FireCrypt will scramble the client’s documents, additionally attempt to dispatch an extremely weak DDoS assault on a URL hardcoded in its source code.

FireCrypt’s manufacturer named BleedGreen (seen underneath) and permits the FireCrypt creator to produce an exceptional ransomware executable, give it a custom name, and use a customized record symbol.

Contrasted with other ransomware developers, this is a low-end application.

Comparative manufacturers more often than not let law breakers to alter a more extensive arrangement of choices, such as, the Bitcoin deliver where to get installments, the payment request esteem, contact email address, and the sky is the limit from there.

The Ransomware can Launch a DDOS attack - FireCrypt
The Ransomware can Launch a DDOS attack - FireCrypt
The Ransomware can Launch a DDOS attack - FireCrypt

This threat was discovered today by MalwareHunterTeam and first posted in Bleeping Computer.

The strategy is regularly used by malware engineers to make alleged “polymorphic malware” that is harder to recognize by standard antivirus programming.

As indicated by MalwareHunterTeam, “the manufacturer is extremely fundamental, so this shouldn’t help anything against genuine AVs.”

Firecrypt pathology procedure

The FireCrypt contamination prepare relies on the ransomware’s merchant’s capacity to trap clients in propelling the EXE record they just created.

When this happens, FireCrypt will terminate the PC’s Task Manager (taskmgr.exe) and start to encrypt a rundown of 20 document files.

FireCrypt encrypts records with the AES-256 encryption calculation.

All encrypted files will have their original file name and extension appended with “.firecrypt”.

Once the document encryption prepares closes, FireCrypt drops its payment note on the client’s Desktop.

The DDoS work that fills your hard drive with garbage records

Subsequent to dropping the payment note, FireCrypt doesn’t stop its noxious conduct. Its source code has a capacity that persistently interfaces with a URL, downloads its files and save into the hard disk.

%Temp% folder, named [random_chars]-[connect_number].html

Current versions of the FireCrypt ransomware will download the content of http://www.pta.gov.pk/index.php, which is the official portal of Pakistan’s Telecommunication Authority.

The Ransomware can Launch a DDOS attack - FireCrypt

The FireCrypt creator calls this element as a “DDoSer,” however this would be an extend. The crook would have to infect thousands of victims before launching a DDoS attack large enough to cause any problems to the Authority’s website.

Victims infected with this threat that is unable or unwilling to pay the $500 ransom demand should keep a copy of their encrypted files around, as a decrypter might be possibly released in the future.

Targeted file extensions:

.txt, .jpg, .png, .doc, .docx, .csv, .sql, .mdb, .sln, .php, .asp, .aspx, .html, .htm, .csx, .psd, .aep, .mp3, .pdf, .torrent

General Methods to prevent Ransomware

1.Backup data.
2.Disable files running from AppData/LocalAppData folders.
3.Filter EXEs in the email.
4.Patch or Update your software.
5.Use the Cryptolocker Prevention Kit.
6.Use a reputable security suite.
7.CIA cycle(Confidentiality, integrity, and availability)
8.Utilize System Restore to recover the computer.
9.Disconnect Internet connection immediately.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles