FBI warns of ProLock ransomware with enhanced capabilities

FBI warns of ProLock ransomware with enhanced capabilities

This is reportedly the second alert issued by the Bureau addressing threats posed by ProLock ransomware.


The Federal Bureau of Investigation (FBI) issues a second alert asking private and government entities to vary of ProLock ransomware. The conniving operators are not only encrypting files for extortion but also stealing sensitive and critical data.


ProLock is a recently discovered strain of ransomware that ensues a series of destructive enhancement than its successor, PwndLocker. The latter basically compromised systems by encrypting files and asking for ransom. However, a bug was later found that allowed free decoding of encrypted files. The operators later rebranded the ransomware to ProLocker.


Reportedly [PDF], the rebranded and enhanced ransomware targets private businesses, government and financial institutions, healthcare systems, and various other entities based on their organizational size and structure. The ransomware infiltrates the victim’s system then locates files and encrypts them. In order to retrieve the data, the victim has to pay a ransom in cryptocurrency.


See: Flaws expose DVB-T2 set-top boxes to botnet & ransomware attacks


The data encrypting malware earned its name ProLock after the extension of infected files changed to ‘.ProLock.” Once this is in pursuits, the hackers place a ransom note in the infected folders to extort money in the form of Bitcoins.


 


The note also contains instructions leading them to a Tor Website that has information about the bitcoin wallet. Once the victim transfers the cryptocurrency, a decryption key is given. Without the key encrypting the files is literally impossi ..

Support the originator by clicking the read the rest link below.