Thursday, March 28, 2024

Ransomware-as-a-Service – Now Anyone can Download Free Ransomware that is Available on Dark Web

Researchers discovered a new Ransomware as a service threat available in the Dark web with free of cost without any registration.

Instead of distributing the Malware and infect the computer, Malware authors are earning money by selling their malware via Ransomware as a service cybercrime business model.

In this case usually, ransomware developer host their services in dark web and anyone can buy it and they can change their own modification such as ransom amount, ransom notes.

Apart from this, some sophisticated Ransomware having some advanced functions such evasion techniques to avoid detection and analysis also users will be provided a control panel to control each and every infected victim.

Also Read:  Ransomware Attack Response and Mitigation Checklist

Ransomware as a Service

Buyers just need to set up their vault address and they need to customize it then later they will spread the malware.

So once infect victims paid the ransom amount then the percentage of the amount will deliver both buyer and the malware author who create this ransomware.

How Does this Ransomware as a Service Works

This Ransomware as a Service underground Process is well organized and well-planned cybercrime operation.

Buyer can get the ransomware from secret Tor Website (onion) that includes a guide that helps buyer for proper configuration process.

Ransomware as a Service

In this case, before reach the original version, buyers can try the demo version of the ransomware.

Buyer only needs to add their bitcoin wallet address and the ransom amount that they want to demand from the victim.

After completed this process, Malware will be successfully generated and the user can be downloaded it.

Once buyer successfully distributed and compromise the victims and if the victim will be paid the ransom amount then the 10% of ransom amount will be transferred into the original developer’s wallet.

Free Ransomware Running Process

Once it launched into the Victims system, initially it checks the internet connection, if it finds an internet connection then it will terminate its process.

But once it finds the connection then it will communicate with a specific address and download an encryption key.

According to McAfee Labs,Once the file is running, it creates several files on the system:
  • Encryption_key: the RSA key encrypted in AES
  • Lock_file: an indicator that the system is encrypted
  • Uuid_file: a reference for the infected machine. A TOR address is generated with this ID.

After the successful process of encryption, it displays the ransom notes on the user desktop and it points to the TOR site hxxp://kdvm5fd6tn6jsbwh[.]onion with the ID of the infected machine.

Once the payment will be made by the victims then they can download the decryption key to unlock the Encryption key.

“The targeted extensions include many picture and photography files related to Canon, Kodak, Sony, and others. There are also extensions for AutoCAD, Autodesk projects, scalable vector images, and Microsoft Office files. These files are mostly used by designers, photographers, architect—and many others. “

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles