Telecrypt Decryptor foils ransomware’s simple encryption method

The recently spotted Telecrypt ransomware can be thwarted: malware analyst Nathan Scott has created a tool that decrypts the encrypted files. Telecrypt Decryptor works only if the affected user has .NET 4.0 and above (every Windows version since Windows XP has it by default), and if he or she has at least one of the encrypted files in unencrypted form. It also needs to be run from an Administrator account. The tool comes with instructions … More Continue reading Telecrypt Decryptor foils ransomware’s simple encryption method

Cerber2 ransomware released, no decryption tool available

The author of the widely distributed Cerber ransomware has released a newer version, and files encrypted with Cerber2, unfortunately, can’t be decrypted without paying the ransom. Several weeks ago, Trend Micro released a tool that can be used to decrypt files encrypted by a number of popular ransomware families and versions. Among these is the first version of Cerber (with certain limitations), but also CryptXXX, BadBlock, and TeslaCrypt. But, as a Trend Micro researcher that … More Continue reading Cerber2 ransomware released, no decryption tool available

Decrypter for Locky-mimicking PowerWare ransomware released

Palo Alto Networks’ researchers have created a decrypter for the variant of the PoshCoder ransomware that imitates the Locky ransomware. Dubbed PowerWare by the researchers, the malware adds the “.locky” filename extension on encrypted files, the same ransom note as Locky, and its payment/ decryption page also mentioned the infamous ransomware. It targets and encrypts an exceptionally wide variety of files. PoshCoder is a malware family that has been around since 2014, while the variant … More Continue reading Decrypter for Locky-mimicking PowerWare ransomware released

Bart ransomware victims get free decryptor

AVG malware analyst Jakub Kroustek has devised a decryptor for Bart ransomware, and the company has made it available for download (for free). Bart ransomware This particular piece of malware was first spotted in late June, being delivered via spam emails sent out by the Necurs botnet – the botnet that’s responsible for the onslaught of Locky ransomware and the Dridex Trojan. Bart is not your typical crypto ransomware as it doesn’t encrypt victims’ files. … More Continue reading Bart ransomware victims get free decryptor

Destructive BadBlock ransomware can be foiled

If you have been hit with ransomware, you want that malware to be BadBlock – but only if you haven’t restarted your computer. This particular malware is a lacklustre attempt to create something on par with more popular ransomware, and that allowed Emsisoft security researcher Fabian Wosar to create a decrypter tool for it. The tool can be downloaded for free, and Bleeping Computer has offered instructions on how to use it. But, aside from … More Continue reading Destructive BadBlock ransomware can be foiled