Ransomware, Malware

Microsoft SQL servers subjected to new FARGO ransomware attacks

Threat actors have been targeting vulnerable Microsoft SQL servers with the FARGO ransomware, also known as Mallox and TargetCompany, according to BleepingComputer. FARGO ransomware infections commence with the use of cmd.exe and powershell.exe to download a .NET file, which facilitates additional malware and locker retrieval, as well as the generation and execution of a BAT file tasked with process and service termination, an AhnLab Security Emergency Response Center report showed. Self-injection of the ransomware payload into AppLaunch.exe then follows in an attempt to remove an open-source ransomware vaccine registry key. While the recovery deactivation command is executed by the malware, FARGO ransomware has not been encrypting key software and directories, including Microsoft Windows system directories, Tor Browser, Internet Explorer, boot files, debug log file, and thumbnail database, as well as user customizations and settings. Encrypted files are then renamed with the ".Fargo3" extension and victims are then being threatened with data leaks should they refuse to pay the demanded ransom, said researchers.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.