Ransomware

Ransomware-as-a-Service – Now Anyone can Download Free Ransomware that is Available on Dark Web

Researchers discovered a new Ransomware as a service threat available in the Dark web with free of cost without any registration.

Instead of distributing the Malware and infect the computer, Malware authors are earning money by selling their malware via Ransomware as a service cybercrime business model.

In this case usually, ransomware developer host their services in dark web and anyone can buy it and they can change their own modification such as ransom amount, ransom notes.

Apart from this, some sophisticated Ransomware having some advanced functions such evasion techniques to avoid detection and analysis also users will be provided a control panel to control each and every infected victim.

Also Read:  Ransomware Attack Response and Mitigation Checklist

Buyers just need to set up their vault address and they need to customize it then later they will spread the malware.

So once infect victims paid the ransom amount then the percentage of the amount will deliver both buyer and the malware author who create this ransomware.

How Does this Ransomware as a Service Works

This Ransomware as a Service underground Process is well organized and well-planned cybercrime operation.

Buyer can get the ransomware from secret Tor Website (onion) that includes a guide that helps buyer for proper configuration process.

In this case, before reach the original version, buyers can try the demo version of the ransomware.

Buyer only needs to add their bitcoin wallet address and the ransom amount that they want to demand from the victim.

After completed this process, Malware will be successfully generated and the user can be downloaded it.

Once buyer successfully distributed and compromise the victims and if the victim will be paid the ransom amount then the 10% of ransom amount will be transferred into the original developer’s wallet.

Free Ransomware Running Process

Once it launched into the Victims system, initially it checks the internet connection, if it finds an internet connection then it will terminate its process.

But once it finds the connection then it will communicate with a specific address and download an encryption key.

According to McAfee Labs,Once the file is running, it creates several files on the system:
  • Encryption_key: the RSA key encrypted in AES
  • Lock_file: an indicator that the system is encrypted
  • Uuid_file: a reference for the infected machine. A TOR address is generated with this ID.

After the successful process of encryption, it displays the ransom notes on the user desktop and it points to the TOR site hxxp://kdvm5fd6tn6jsbwh[.]onion with the ID of the infected machine.

To Top

Pin It on Pinterest

Share This