Skip to main content

This anti-hacker group helps you escape ransomware for free

This week marks the sixth anniversary of the No More Ransom project, an initiative aimed at helping ransomware victims.

Operating as an online platform to help anyone who’s experiencing trouble after their system has been infected by some form of ransomware, No More Ransom was formed as a joint venture between law enforcement (Europol and the Dutch National Police) alongside IT security firms (Kaspersky and McAfee).

A digital encrypted lock with data multilayers.
Getty Images

As reported by Bleeping Computer, when it started out, the program only supplied a total of four ransomware decryptors. However, since launching in 2016, that number has soared to over 100 free decryption tools that can help combat numerous strains of ransomware.

Recommended Videos

“Six years later, No More Ransom offers 136 free tools for 165 ransomware variants, including Gandcrab, REvil/Sodinokibi, Maze/Egregor/Sekhmet, and more,” Europol said in a press release.

In total, No More Ransom has allowed more than 10 million individuals to successfully decrypt their infected files via free decryptors. Without access to such tools, the only remaining option would be to pay the cybercriminals behind the ransomware who are using innocent people’s files as leverage for a payday.

And that payday is substantial, to say the least. Upon No More Ransom entering its fifth anniversary last year, it was revealed that the initiative “prevented criminals from earning almost a billion euros through ransomware attacks.”

No More Ransom’s premise is simple but effective. Its Crypto Sheriff tool uploads two encrypted files alongside the ransomware note, after which it attempts to match them via a database of tools that can provide a solution. Once a match has been established, a compatible ransomware decryptor will be shared with the victim. Here, a detailed set of instructions within a manual can help the individual in unlocking their files.

A depiction of a hacked computer sitting in an office full of PCs.
Getty Images

Alternatively, if the search is unable to locate a suitable decryptor, victims will be encouraged to regularly check again due to the frequency of unlock tools being added to the system.

While programs like No More Ransom are useful in battling the ever-growing threat of ransomware, the groups behind the malicious software that holds files and folders hostage aren’t sitting idly by.

Security firm Kaspersky has observed how ransomware gangs are now evolving their “cross-platform capabilities,” as well as “updated business processes.”

“If last year we said ransomware is flourishing, this year it’s in full bloom,” the company stated. Elsewhere, throughout 2021, ransomware resulted in $49.2 million being extracted from victims. And that number is only attributed to publicly disclosed incidents — who knows what the overall figure amounts to.

Zak Islam
Computing Writer
Zak Islam was a freelance writer at Digital Trends covering the latest news in the technology world, particularly the…
Hackers have a new way of forcing ransomware payments
kaspersky releases tool to counteract cryptxxx ransomware

Bad actors are becoming craftier with their methods of ransomware attacks by targeting backup storage to force organizations to pay a ransom, according to the software company Veeam.

In the event of a ransomware attack, companies typically have two options: pay the ransom and hope that their data can be restored through a decryptor sent by the bad actors or ignore the ransom demands and restore their data via a backup option, TechRadar reports.

Read more
Hackers may have stolen the master key to another password manager
keepass master password plain text vulnerability open padlock cybersecurity

The best password managers are meant to keep all your logins and credit card info safe and secure, but a major new vulnerability has just put users of the KeePass password manager at serious risk of being breached.

In fact, the exploit allows an attacker to steal a KeePass user’s master password in plain text -- in other words, in an unencrypted form -- simply by extracting it from the target computer’s memory. It’s a remarkably simple hack, yet one that could have worrying implications.

Read more
Hackers are using a devious new trick to infect your devices
A person using a laptop with a set of code seen on the display.

Hackers have long used lookalike domain names to trick people into visiting malicious websites, but now the threat posed by this tactic could be about to ramp up significantly. That’s because two new domain name extensions have been approved which could lead to an epidemic of phishing attempts.

The two new top-level domains (TLDs) that are causing such consternation are the .zip and .mov extensions. They’ve just been introduced by Google alongside the .dad, .esq, .prof, .phd, .nexus, .foo names.

Read more