Threat Database Ransomware Bora Ransomware

Bora Ransomware

Cybersecurity experts detect a growing number of ransomware threats circulating the Web. Some of them are projects, which have been built from scratch while others are copies of already existing and well-established file-locking Trojans.

Propagation and Encryption

One of the most recently detected data-encrypting Trojans is the Bora Ransomware. This newly uncovered threat belongs to the infamous STOP Ransomware family. The experts who studied the Bora Ransomware were not able to pinpoint the infection vectors, which are involved in the spreading of this ransomware threat. Usually, file-locking Trojans are propagated via mass spam email campaigns. Sometimes, ransomware authors also opt to use bogus software updates and fraudulent pirated variants of popular applications. Like most threats of this type, the Bora Ransomware runs a quick scan as soon as it manages to compromise a system. This is meant to determine the locations of the files, which the threat was programmed to target. When this step is completed, the Bora Ransomware will begin the next phase of the attack; the encryption process. All the locked files will be given a new extension - ‘.bora.’ For example, a file called ‘fishtank.jpeg’ will be renamed to ‘fishtank.jpeg.bora’ as soon as the encryption process is done.

The Ransom Note

In the final step of the attack, the Bora Ransomware drops a ransom note named ‘_readme.txt,’ which states:

’ATTENTION!

Don’t worry, you can return all your files!
All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
https://we.tl/t-sTWdbjk1AY
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that’s price for you is $490.
Please note that you’ll never restore your data without payment.
Check your e-mail "Spam" or "Junk" folder if you don’t get answer more than 6 hours.

To get this software you need write on our e-mail:
gorentos@bitmessage.ch

Reserve e-mail address to contact us:
gerentoshelp@firemail.cc

Your personal ID:’

In the note, the attackers claim that all victims who contact them within 72 hours of the attack taking place successfully will be charged $490 as a ransom fee. However, the ones who do not manage to do this will have to pay double the price instead - $980. The attackers provide users with two email addresses where they expect to be contacted - ‘gorentos@bitmessage.ch’ and ‘gerentoshelp@firemail.cc.’ The victim is offered to send one file to the attackers, which in turn, will be decrypted free of charge as a means of proving that they are in possession of a functioning decryption key.

It is never safe to contact cybercriminals or attempt to negotiate with them, as they are likely to lie to you to trick you into giving them money without providing you with the decryption key that will unlock your data. A safer approach in this sticky situation is to obtain a legitimate anti-malware solution and use it to wipe off the Bora Ransomware from your computer. You also can look into using a third-party data-recovery application, which may be useful in helping you retrieve some of the files lost.

Related Posts

Trending

Most Viewed

Loading...