Google+ Hit by ransomware? This new free decryption tool for GandCrab might help By Danny Palmer ~ High Tech House Calls
Expert Computer Consulting for Homes and Small Businesses

Let there be hope...

Life has changed there is no doubt and we wanted to reach out to see how you are doing.

As we go through this interesting time, we are trying to look at this as an opportunity to focus on our family and on friends like you. Let us use this extra time to catch up and talk more. Let us cook food that is not fast, but interesting and satisfying. Let us learn to enjoy a time to try new things. Let us find ways to enjoy time at home!

Computer Security

If my client base is any experience, anyone can be a victim of a Ransomware, Malware or Virus attack.

What can you do about it?

I conduct audits of your entire computer infrastructure and apply best practice solutions to plug the security holes on your computers, Smartphones and networks.

Now offering consultations to give you the best protection possible:


404.229.0839
carlthorne@hthcatlanta.com

Jack of All Trades, Master of Many

Jack of All Trades, and Master of Many

We provide technical support for:


Homes and small businesses

Windows and the Mac OS platform

iPhones and Android Smartphones

Wireless and wired networks

New device setup

Old device upgrade or repair

One-on-one training

Remote assistance


How To Stop Malware

Saturday, March 17, 2018

Hit by ransomware? This new free decryption tool for GandCrab might help By Danny Palmer

Victims of one the newest - and most unusual - families of ransomware could now be able to recover their files without giving into the demands of criminals because decryption tools have been released for free.

A GandCrab ransomware decryption tool has been released as part of the No More Ransom initiative, following a combined operation by Bitdefender, the Romanian Police, the Directorate for Investigating Organized Crime and Terrorism (DIICOT) and Europol.

GandGrab first appeared in January and has already claimed over 53,000 victims around the world, making it what Europol describe as "one of the most aggressive forms of ransomware so far this year" costing each victim anything from a few hundred dollars to a few thousand.

This variant of the file-locking malware is unusual in a number of ways: not only is it spread via the use of exploit kits - a tactic usually reserved for the likes of trojans and cryptocurrency miners - it is also the first form of ransomware to ask for payments in Dash. Most other forms of ransomware demand the ransom be paid in bitcoin or Monero.

The spread of GandGrab has also been helped along by a cybercrime-as-a-service scheme which offers a toolkit for deploying the ransomware in exchange for wannabee crooks giving the original authors a cut of their profits.

It's unknown which specific cybercriminal operation is behind GandGrab. However, the ransomware is advertised on Russian hacking forums, with the authors explicitly instructing those who become a part of the partnership scheme not to target Russia or any other country in the Commonwealth of Independent States of former Soviet republicsgandcrab-ransomware-note.png 


GandCrab demands ransom payments be made in Dash. Image: Malwarebyes
But regardless of who might be distributing GandCrab, now victims don't need to pay a ransom to those looking to cash in on it, because the decryption tool is available for free from the No More Ransom portal and from Bitdefender. 
 
See also: No more ransomware: How one website is stopping the crypto-locking crooks in their tracks


"Ransomware has become a billion-dollar cash cow for malware authors, and GandCrab is one of the highest bidders," said Catalin Cosoi, senior director of the investigation and forensics unit at Bitdefender.

In order to help prevent falling victim to ransomware, Bitdefender recommends regularly back-up sensitive data and to be wary of suspicious email attachments and malicious links.
Now download: 17 tips for protecting Windows computers and Macs from ransomware (free PDF)

Launched in 2016, the No More Ransom scheme brings law enforcement and private industry together in the fight against cybercrime and has helped thousands of ransomware victims retrieve their encrypted files without lining the pockets of crooks.

The portal is available in 29 languages and since its launch has has received over 1.6 million visitors from a total of 180 countries.

The release of GandCrab decryption tools comes shortly after an operation involving Europol, the Belgian National Police and Kaspersky Lab led to the release of free decryption tools for Cryakl ransomware.