June 18, 2019 By David Bisson < 1 min read

An updated decryption tool enables victims of GandCrab ransomware version 5.2 and below to recover their affected files for free.

Bitdefender announced that users can download the decryption tool by visiting the No More Ransom Project, an initiative that seeks to connect crypto-ransomware victims with free decryptors. This utility arrived just a few weeks after the creators of GandCrab announced their retirement. As part of that transition, the malware authors vowed to delete all of the outstanding decryption keys, preventing victims from paying the ransom to recover their files going forward.

As reported by ZDNet, the individuals behind GandCrab said they’re retiring because they’ve “proven that by doing evil deeds, retribution does not come.” They said they made a total of $2 billion from their ransomware campaigns overall, having generated about $2.5 million every week from ransom payments alone.

Decryption Tool Puts a Dent in GandCrab’s Profits

According to Bitdefender, GandCrab’s authors likely exaggerated those numbers. The security firm noted that its GandCrab decryption tool, of which it had released three prior versions, had thwarted 30,000 successful infections and saved victims a total of $50 million at the time of this writing.

GandCrab is only the latest ransomware family for which security researchers have developed decryption tools. In May, Emsisoft released a decryptor for JSWorm 2.0. This was just a few weeks before the French Ministry of Interior unveiled a similar utility for PyLocky versions 1 and 2.

Mount a Layered Ransomware Defense

Beyond decryption tools, security teams can help defend their organizations against ransomware by integrating data backups, anti-malware solutions and other tools into a holistic, layered defense strategy. Security awareness training is also crucial to educate employees about common social engineering techniques attackers use to distribute ransomware and other threats.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today