Home Malware Programs Ransomware Scarab-crabs Ransomware

Scarab-crabs Ransomware

Posted: March 11, 2019

The Scarab-crabs Ransomware is a file-locking Trojan from the Scarab Ransomware's Ransomware-as-a-Service family. RaaS Trojans may arrive on your PC after threat actors attach them to e-mail messages, circulate them in file-sharing networks or use them as payloads for browser-attacking exploit kits. Have your anti-malware product delete the Scarab-crabs Ransomware as soon as possible before undoing its effects, such as the blocking of any media, by restoring from backups.

Look What's Scuttling Towards Your Files

A new release in Scarab Ransomware's family is showing that Ransomware-as-a-Service is producing new results well into March, although this is no shock for any readers familiar with the RaaS businesses. The Scarab-crabs Ransomware is a part of the increasingly-larger English side of this family, which is dwarfing the Russian half in its membership, although Russian campaigns are also active similarly, in lesser quantities, in 2019. Malware researchers' sources are declining on publicizing the infection methods in use, but some strategies are especially likely in the Scarab Ransomware campaigns.

Attacks from the Scarab-crabs Ransomware's family tend to break login credentials through brute-force software that lets them log in to the PC and install other programs, usually, after disabling any security software. Other means of infection also in heavy use include e-mail-based links and attachments, which can use invoices or similar disguises, including details specific to the recipient, along with software vulnerabilities for dropping the Trojan.

The Scarab-crabs Ransomware uses its system access for encrypting and, therefore, 'locking' files around important directories on the computer, as well as any local network-available content. Documents in Word and other programs, Excel's spreadsheets, different formats of pictures, and other media are at risk of inclusion in the Scarab-crabs Ransomware's whitelist for holding hostage. It also creates a variation on a typical, Notepad TXT ransoming message for its family, and can erase your local backups.

Relaxing the Pinch of a Trojan's Ransom

Victims of the Scarab-crabs Ransomware's file-locking payload should ignore the ransoming demands, except, potentially, using the 'free demonstration' that the threat actors are offering for two files. A premium data recovery service is available from one organization in the cyber-security sector, but since a complete restoration of any media never is guaranteed, malware experts recommend storing secure backups, regardless. Saving backups to cloud servers or detachable storage, periodically, can help with content recovery from even the most advanced, non-consensual encryption without any risks.

Website servers and other, traditional targets of the Scarab Ransomware campaigns should update their software regularly and make use of passwords with sufficient complexity to reduce any chances of a successful brute-forcing. The users, also, should monitor e-mail attachments resembling personalized or finance-themed documentation and be careful about enabling features, such as Word's macros, that could form a platform for unsafe, automatic downloads. Most anti-malware brands can identify and delete the Scarab-crabs Ransomware and its relatives – the Scarab-ARTEMY Ransomware, the Scarab-Glutton Ransomware, the Scarab-Rebus Ransomware, the Scarab-Rent Ransomware and others – by default.

Just like wearing sensible footwear can be wise protection for a stroll on the beach, the users can harden their software environments for protection against the Scarab-crabs Ransomware. This Trojan's campaign doesn't need to pinch anyone's wallet for ransom money unless they bring it on themselves.

Loading...