Threat Database Ransomware FileSlack Ransomware

FileSlack Ransomware

By GoldSparrow in Ransomware

The FileSlack Ransomware is an encryption ransomware Trojan that was first reported in February 2019. The FileSlack Ransomware uses a strong encryption algorithm in its attack, which will make the victim's files inaccessible and impossible to recover presently. This is a typical strategy used by encryption ransomware Trojans, which make victims' files inaccessible and then demand ransom payments in exchange for restoring access to the compromised data. This is why it is necessary to take preemptive measures against threats like the FileSlack Ransomware to ensure that your data remains out of the criminals' reach.

How the FileSlack Ransomware Carries Out Its Attack onto the Victims’ Computers

The FileSlack Ransomware takes victims' files hostage and demands a ransom. The FileSlack Ransomware drops a ransom note in the form of a text file named 'Readme_Restore_files.txt' on the infected computer's desktop to ask for a ransom payment. The FileSlack Ransomware ransom note asks the victim to contact the criminals via email or instant messaging. Typically, the victims that contact the criminals responsible for the FileSlack Ransomware will be asked to pay a large ransom of at least several hundreds of dollars via a digital currency such as Bitcoin. Wise computer users will avoid paying any ransom demanded by the criminals responsible for the FileSlack Ransomware, who have no intention of helping the victims to recover their data.

Some Information about the FileSlack Ransomware Attack

Once the FileSlack Ransomware has compromised the victim's computer, the FileSlack Ransomware uses a strong encryption algorithm to target the user-generated files found on the infected computer, which may include files with the following file extensions:

.jpg, .jpeg, .raw, .tif, .gif, .png, .bmp, .3dm, .max, .accdb, .db, .dbf, .mdb, .pdb, .sql, .dwg, .dxf, .cpp, .cs, .h, .php, .asp, .rb, .java, .jar, .class, .py, .js, .aaf, .aep, .aepx, .plb, .prel, .prproj, .aet, .ppj, .psd, .indd, .indl, .indt, .indb, .inx, .idml, .pmd, .xqx, .xqx, .ai, .eps, .ps, .svg, .swf, .fla, .as3, .as, .txt, .doc, .dot, .docx, .docm, .dotx, .dotm, .docb, .rtf, .wpd, .wps, .msg, .pdf, .xls, .xlt, .xlm, .xlsx, .xlsm, .xltx, .xltm, .xlsb, .xla, .xlam, .xll, .xlw, .ppt, .pot, .pps, .pptx, .pptm, .potx, .potm, .ppam, .ppsx, .ppsm, .sldx, .sldm, .wav, .mp3, .aif, .iff, .m3u, .m4u, .mid, .mpa, .wma, .ra, .avi, .mov, .mp4, .3gp, .mpeg, .3g2, .asf, .asx, .flv, .mpg, .wmv, .vob, .m3u8, .dat, .csv, .efx, .sdf, .vcf, .xml, .ses, .qbw, .qbb, .qbm, .qbi, .qbr , .cnt, .des, .v30, .qbo, .ini, .lgb, .qwc, .qbp, .aif, .qba, .tlg, .qbx, .qby , .1pa, .qpd, .txt, .set, .iif, .nd, .rtp, .tlg, .wav, .qsm, .qss, .qst, .fx0, .fx1, .mx0, .fpx, .fxr, .fim, .ptb, .ai, .pfb, .cgn, .vsd, .cdr, .cmx, .cpt, .csl, .cur, .des, .dsf, .ds4, , .drw, .eps, .ps, .prn, .gif, .pcd, .pct, .pcx, .plt, .rif, .svg, .swf, .tga, .tiff, .psp, .ttf, .wpd, .wpg, .wi, .raw, .wmf, .txt, .cal, .cpx, .shw, .clk, .cdx, .cdt, .fpx, .fmv, .img, .gem, .xcf, .pic, .mac, .met, .pp4, .pp5, .ppf, .nap, .pat, .ps, .prn, .sct, .vsd, .wk3, .wk4, .xpm, .zip, .rar.

The FileSlack Ransomware will make the files it compromises easy to be recognized because of the file extension '.FileSlack' will be added to the end of each affected file's name. The criminals demand that the victims of the FileSlack Ransomware attack contact them via the email addresses gomersimpson@keemail.me and gomer@horsefucker.org to obtain information about how to pay the FileSlack Ransomware ransom.

Protecting Your Data from Threats Like the FileSlack Ransomware

The best way to protect your data from threats like the FileSlack Ransomware is to have backup copies of all your files and storing these backup copies on well-guarded devices. Having backup copies ensures that the criminals responsible for the FileSlack Ransomware will not have leverage that will make it possible for them to demand a ransom payment from the victim. Apart from having file backups, computer users are counseled to use a security program that is fully up-to-date to prevent the FileSlack Ransomware from being installed in the first place and to remove this threat after an attack.

Trending

Most Viewed

Loading...