Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
EU Encryption Security

'No More Ransom' Decryption Tools Prevent $108M In Ransomware Payments (zdnet.com) 95

An anonymous reader quotes ZDNet: On the three-year anniversary of the No More Ransom project, Europol announced today that users who downloaded and decrypted files using free tools made available through the No More Ransom portal have prevented ransomware gangs from making profits estimated at at least $108 million... However, an Emsisoft spokesperson told ZDNet that the $108 million estimate that Europol shared today is "actually a huge underestimate. They're based on the number of successful decryptions confirmed by telemetry -- in other words, when the tools phone home to confirm they've done their job," Emsisoft told ZDNet... Just the free decryption tools for the GandCrab ransomware alone offered on the No More Ransom website have prevented ransom payments of nearly $50 million alone, Europol said.

The project, which launched in July 2016, now hosts 82 tools that can be used to decrypt 109 different types of ransomware. Most of these have been created and shared by antivirus makers like Emsisoft, Avast, and Bitdefender, and others; national police agencies; CERTs; or online communities like Bleeping Computer. By far the most proficient member has been antivirus maker Emsisoft, which released 32 decryption tools for 32 different ransomware strains... All in all, Europol said that more than three million users visited the site and more than 200,000 users downloaded tools from the No More Ransom portal since its launch.

One Emisoft researcher said they were "pretty proud" of their decryptor for MegaLocker, "as not only did it help thousands of victims, but it really riled up the malware author."
This discussion has been archived. No new comments can be posted.

'No More Ransom' Decryption Tools Prevent $108M In Ransomware Payments

Comments Filter:
  • by chuckugly ( 2030942 ) on Sunday July 28, 2019 @09:38PM (#59003732)
    Someone should get a gold star for the use of "riled up" in a sentence in the 21st century.
    • Indeed, not a term we see everyday, these days.

      But now the malware author won't both encrypting files, and may just start deleting them.

      • by jwhyche ( 6192 )

        That would defeat the purpose of trying to ransom your files back to you. If they just deleted them then there would be no reason for anyone to pay you anything.

        • by Bert64 ( 520050 )

          You don't know there isn't a key until you've paid the ransom, by which time it is too late.

          • You don't know there isn't a key until you've paid the ransom, by which time it is too late.

            The word would get out.

            Part of the reason that ransomware is so successful, is that the data-nappers have a solid reputation for keeping their promises. Once you pay, you get your data back.

            Good customer service pays off.

            • by Kaenneth ( 82978 )

              "Piracy is a customer service problem"

              but really, this is what should be called 'piracy' (taking people's data away from them, so something is *actually* lost), not copyright infringement.

            • The word would get out.

              Part of the reason that ransomware is so successful, is that the data-nappers have a solid reputation for keeping their promises. Once you pay, you get your data back.

              Good customer service pays off.

              Actually, only about half the victims who pay ransoms get their data back:
              https://datarecovery.com/rd/ha... [datarecovery.com]

  • Or (Score:5, Insightful)

    by Billly Gates ( 198444 ) on Sunday July 28, 2019 @09:48PM (#59003754) Journal

    Competent System Administrators can use a new bleeding edge technology called Tape Backups

    • Re: (Score:3, Informative)

      by gweihir ( 88907 )

      Indeed. Or for a really cheap, home-user compatible alternative, USB drives. But incompetent "managers" do not hire competent sysadmins these days. It is all in the cloud anyways, right?

      • Just so long as they don't leave said home-user USB backup drives permanently attached. Doesn't matter how regular your backup regime is if all your backup files get encrypted by the malware too. Offline is essential (and ideally rotated offsite as well).

        • by sd4f ( 1891894 )
          I worked at one place where this happened. I think for a lot of businesses, it seems overkill, but when your IT system is at the core of your business being able to conduct any business, then it makes absolute sense. I think for a lot of people though, the annoyance is that by design, it's a repetitive procedure which can't be automated.
          • by pnutjam ( 523990 )
            I had a clueless business customer that got their data encrypted. I told them they had some sort of malware and recommended some remediation and backup work, but that wasn't in the budget.
        • by gweihir ( 88907 )

          Of course. That was implied. Same as you do not leave your backup tapes in the drive.

    • Competent...

      Let me stop you right there. We only have "cheap" and "fresh out of school" variety of employees. Who are these "competent" employees you speak of?

      • by Kaenneth ( 82978 )

        Anyone with good technical skills gets promoted to middle management, where they lack people skills. (Peter Principle)

    • Re: (Score:3, Insightful)

      by gTsiros ( 205624 )

      how can you know the backups are clean?

      • by Anonymous Coward
        You keep several generations of backups. I suppose they could leave a time bomb, but your odds of having a good backup are very high when it's done correctly.
        • Re: (Score:2, Insightful)

          by Anonymous Coward

          Even if there is a time bomb, your executable state might not be clean enough for a restore-and-run, but at least you can recover databases, documents, emails, etc. That is the big reason organizations are paying ransoms. They aren't trying to avoid having to rebuild systems, they're doing it to recover data.

      • As a best practice, it is wise to have a backup done to a WORM media tape pool, such as every quarter, and two backups, one before EOFY, and after EOFY. This way, you know you have usable data that can't be tampered with. Alternatively something like an Isilon with SmartLock or a NetApp with SnapLock can offer similar functionality, but tape is the best storage medium out there for archival life.

    • by AmiMoJo ( 196126 )

      Tapes are okay if you have a decent budget for backups and are willing to put in the time and effort.

      If you don't have the budget to manage all that (equipment, staff, time) then cloud is a better option. Ideally two different cloud storage systems. Offload the work of physically managing the storage media. It scales nicely and the data is geographically distributed.

  • by BitterOak ( 537666 ) on Sunday July 28, 2019 @10:06PM (#59003814)
    This software must be in violation of the DMCA or something similar. At the very least, the author of the ransomware could sue the people offering these tools for tortuous interference.
  • If the ransomware people were clever enough to get their software onto a victim's machine they almost certainly were clever enough to use standard crypto algorithms. AES, RSA, etc. cannot be broken. Lots of very smart crypanalysts have tried.

    Unless the ransomware people did something really stupid like leaving crypto keys lying around. But the obvious thing to do would be to wrap them in a public key.

    So I reckon that the decryption tools are fake.

    • IIRC No More Ransom handles ransomware that has flawed encryption implementations where it is possible to determine the decryption key far easier than if the encryption was properly implemented and strong enough.
      • The ransomeware authors will probably improve their skills as a result of this. So it's not a very good long-term solution. I'm guessing that much of the defeated ransomeware is older stuff that may still be spreading even inadvertently. The latest and greatest will be better implemented.
    • A perfect implementation of those algorithms is possibly unbreakable. The tools would target flawed implementations, which might even be the vast majority. Just using a standard random number generator, or a key generator that produces one bit less than you thought it did - as per the recent issue with a huge range of public keys - can lead to being able to break the encryption, especially if you've got gigabytes or terabytes of data to analyse. Most would be less subtle and more easily detected flaws.

      It al

      • I would not be surprised if they are using one key for everyone, if they are using a key. that way they do not have to figure out what key to send once they are paid; and while they could simply disappear after payment that also means the next victim is less likely to pay since others paid and got burnt. As a result, it makes sense for the criminals to actually follow through and decrypt the files. Of course, you would think organizations would implement better backup measures, such as keeping backups that
  • And how was this justified, if the software was designed to "phone home" when used???

    From previous /. posts over the last few months (years?), I had assumed that software that "phoned home" was a SEVERE violation of privacy, and a threat to Right Thinking People everywhere.

    Not to mention a threat to Democracy and civilization as we know it....

I tell them to turn to the study of mathematics, for it is only there that they might escape the lusts of the flesh. -- Thomas Mann, "The Magic Mountain"

Working...