Skip to main content

This anti-hacker group helps you escape ransomware for free

This week marks the sixth anniversary of the No More Ransom project, an initiative aimed at helping ransomware victims.

Operating as an online platform to help anyone who’s experiencing trouble after their system has been infected by some form of ransomware, No More Ransom was formed as a joint venture between law enforcement (Europol and the Dutch National Police) alongside IT security firms (Kaspersky and McAfee).

A digital encrypted lock with data multilayers.
Getty Images

As reported by Bleeping Computer, when it started out, the program only supplied a total of four ransomware decryptors. However, since launching in 2016, that number has soared to over 100 free decryption tools that can help combat numerous strains of ransomware.

“Six years later, No More Ransom offers 136 free tools for 165 ransomware variants, including Gandcrab, REvil/Sodinokibi, Maze/Egregor/Sekhmet, and more,” Europol said in a press release.

In total, No More Ransom has allowed more than 10 million individuals to successfully decrypt their infected files via free decryptors. Without access to such tools, the only remaining option would be to pay the cybercriminals behind the ransomware who are using innocent people’s files as leverage for a payday.

And that payday is substantial, to say the least. Upon No More Ransom entering its fifth anniversary last year, it was revealed that the initiative “prevented criminals from earning almost a billion euros through ransomware attacks.”

No More Ransom’s premise is simple but effective. Its Crypto Sheriff tool uploads two encrypted files alongside the ransomware note, after which it attempts to match them via a database of tools that can provide a solution. Once a match has been established, a compatible ransomware decryptor will be shared with the victim. Here, a detailed set of instructions within a manual can help the individual in unlocking their files.

A depiction of a hacked computer sitting in an office full of PCs.
Getty Images

Alternatively, if the search is unable to locate a suitable decryptor, victims will be encouraged to regularly check again due to the frequency of unlock tools being added to the system.

While programs like No More Ransom are useful in battling the ever-growing threat of ransomware, the groups behind the malicious software that holds files and folders hostage aren’t sitting idly by.

Security firm Kaspersky has observed how ransomware gangs are now evolving their “cross-platform capabilities,” as well as “updated business processes.”

“If last year we said ransomware is flourishing, this year it’s in full bloom,” the company stated. Elsewhere, throughout 2021, ransomware resulted in $49.2 million being extracted from victims. And that number is only attributed to publicly disclosed incidents — who knows what the overall figure amounts to.

Zak Islam
Former Digital Trends Contributor
Zak Islam was a freelance writer at Digital Trends covering the latest news in the technology world, particularly the…
Lapsus$ hackers convicted of breaching GTA 6, Nvidia, and more
A hacker typing on an Apple MacBook laptop, which shows code on its screen.

The Lapsus$ hacking gang caused havoc in 2021 and 2022 with a series of high-profile security breaches and ransom demands. Yet things have been very quiet since then, and two alleged members of the group have just been convicted in the U.K., potentially bringing an end to one of the most notable hacking sprees in recent times.

According to Bloomberg and the BBC, two people accused of being members of the gang were convicted in the U.K. of a number of crimes, including serious computer misuse, blackmail, and fraud. The defendants included Arion Kurtaj, 18, and a 17-year-old male who could not be named due to his age. Both defendants are autistic and psychiatrists deemed that Kurtaj was not fit to stand trial, so he did not give evidence. They will both be sentenced at a later date.

Read more
A dangerous new jailbreak for AI chatbots was just discovered
the side of a Microsoft building

Microsoft has released more details about a troubling new generative AI jailbreak technique it has discovered, called "Skeleton Key." Using this prompt injection method, malicious users can effectively bypass a chatbot's safety guardrails, the security features that keeps ChatGPT from going full Taye.

Skeleton Key is an example of a prompt injection or prompt engineering attack. It's a multi-turn strategy designed to essentially convince an AI model to ignore its ingrained safety guardrails, "[causing] the system to violate its operators’ policies, make decisions unduly influenced by a user, or execute malicious instructions," Mark Russinovich, CTO of Microsoft Azure, wrote in the announcement.

Read more