Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Decryptor Released for Latest GandCrab Ransomware Variants

A free decryption tool is now available for the victims of the latest variants of the GandCrab ransomware. 

A free decryption tool is now available for the victims of the latest variants of the GandCrab ransomware. 

Released on the NoMoreRansom website, the tool provides victims with the possibility to regain access to files that have been encrypted with versions 5 to 5.2 of the ransomware, as well as versions 1 and 4. 

The GandCrab Ransomware-as-a-Service (RaaS) has been highly successful and has seen a rapid evolution, with the adoption of NSA-linked EternalBlue exploit last year, and constant updates. 

A few months ago, the threat was observed targeting a Japanese manufacturing firm, although it has historically targeted mainly end-users. 

Earlier this month, the GandCrab developers announced that they have decided to close shop and that the entire operation would shut down at the end of June. 

They also claimed to have made over $150 million per year, out of over $2 billion in revenue that the RaaS has generated for the cybercriminals involved in the scheme. 

With a decryptor available for the newest variants of the ransomware, which have been last used by cybercriminals, victims will be able to recover their data even if the hackers delete the decryption keys after the operation ends. 

Previously released decryption tools for the GandCrab ransomware have helped over 30 000 victims recover their data, which resulted in roughly $50 million in unpaid ransoms, Europol says. 

Advertisement. Scroll to continue reading.

The European agency also notes that the joint efforts to build such decryptors have weakened the operators’ position and eventually led to the shutdown of the operation by law enforcement, aided by security companies Bitdefender and McAfee.

Europol also notes that the GandCrab operators likely subjected over 1.5 million victims all over the world to this ransomware.

“GandCrab prioritizes ransomed information and sets individual pricing by type of victim. An average computer costs from $600 and $2,000 to decrypt, and a server decryption costs $10,000 and more. While helping victims with decryption, we’ve seen ransom notes asking for as much as $700,000, which is quite a price for one wrong click,” Bitdefender’s Bogdan Botezatu notes

Available free of charge, the new decryption tool is the result of a collaboration between law enforcement agencies from Austria, Belgium, Bulgaria, France, Germany, the Netherlands, Romania, the United Kingdom, the United States, and Europol and its Joint Cybercrime Action Taskforce (J-CAT). 

Related: GandCrab Ransomware Authors Announce Shut Down

Related: GandCrab Ransomware Detected Targeting Manufacturing Firm

Related: Increasing Involvement of Nation-states in Ransomware Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.