Ransomware Baltimore

Most affected sectors of Ransomware

Ransomware has seen a greate increase since the last year. The attacks have been increased by about 400%.

Right now Ransomware is a good business for hackers, since hefty amounts are being paid from organizations who have failed to secure themselves from these attacks or develop a good Cyber Security strategy.

Backups are not enough.

They key to the solution is Cloud Backup and Unified Threat Management systems.

Lets see some of the industries that have been affected mostly

Government

  • The attack on Baltimore left the city’s systems offline for over 3 weeks. By refusing to pay the ransom of $76,000, the city was forced to rebuild its digital systems. This left the city with a hefty $18.2 million estimate. Property transactions, tax, and water billing were all disrupted.
  • A trio Florida Cities paid over $1.2 million collectively after ransomware hit Key Biscayne, Lake City, and Riviera Beach in June. In this instance, the governments affected all agreed to pay the ransomware. In the months since the attacks, US mayors have all agreed to not pay ransoms.
  • This April, information boards and email were encrypted in an attack on Cleveland/John Hopkins Airport. Both the airport and the Mayor’s office were initially slow to give any details. The city claims to have managed the damage internally with conflicting reports that the FBI was involved.

Healthcare Providers

Education

  • Similar to the DCH Health System attack, the Rockville Center School District in Long Island, NY was infected with RYUK Ransomware this August. The school district paid close to $100k to have their information decrypted.
  • Flagstaff United School District closed for two days following a ransomware attack in September. No details were released on the recovery from the incident.
  • In July, Monroe College based in New York City fell victim to an unknown strain of ransomware. The hackers later requested $2 million dollars to decrypt the infected hardware.
Ransomware Protection Tips

How to protect against Ransomware Attacks (Ransomware Protection Tips)

Ransomware Protection Tips

Its very important to understand that most hacker attacks involve Remote Desktop Connection vulnerabilities.

This means that they actually brute force your remote desktop connection password or they take advantage of security flaws in your remote desktop connection to be able to access your network infrastructure from the outside.

Lets identify what you should do in order to prevent an incident that even if your infrastructure has been hacked, you can have minimum impact.

How to protect against Ransomware Attacks

  1. You should use a credible antivirus solution for your endpoints (such as Webroot, Bitdefender, Sophos etc)
  2. You should never user the user account “Administrator” on other hosts than the domain Controller.
  3. You should have active “User” privileges in the Servers / Clients so user access should be limited
  4. Don’t use the Administrator password in other devices like NAS or Backup devices
  5. You should create a new e-mail account with different password for the antivirus panel, and you should never use it on other services
  6. Don’t use common passwords anywhere. Especially Administrator or privileged user access passwords.
  7. Start using a Cloud backup solution and make sure that you use different email and password
  8. Don’t save passwords in browsers or in any text file on the computers
  9. Use 2 Factor Authentication (2FA) logins whenever available (Microsoft Accounts, Google Accounts, Banking accounts etc)
Everbe 2.0 Ransomware Decryption

Everbe 2.0 Ransomware Decryption – Is it possible?

Ransomware Everbe 2.0 Hacker Characteristics

Everbe 2.0 ransomware is a crypto infection, and its primary objective is to lock up data and need ransom for its the decryption secret.

The cyber threat is a successor of Everbe 2.0 ransomware, which was first potted in March 2018, and revealed up once again several times as Embrace, Embrace, EvilLocker and Hyena Locker.

The infection utilizes AES [1] and RSA file encryption algorithms to secure data. While initial variation used.everbe appendix, the newest version which was discovered in September 2018 uses.NOT _ OPEN file extension,!. txt _ HOW_RECOVERY_FILES ransom note and advises users to call hackers via the notopen@cock.li or tryopen@cock.li e-mails.

Read more “Everbe 2.0 Ransomware Decryption – Is it possible?”

Free Dharma Decryptor Ransomware

Free decryption for Dharma ransomware

Free decryption tools now available for Dharma ransomware

An anonymous user has posted the decryption keys for the Dharma Decryptor online and its now possible that you may find free decryption for Dharma.

Dharma Ransomware

Computer users who had an infection by Dharma ransomware virus and have their files encrypted and locked onto their computers can now restore them for free.

Researchers on forums have created decryption tools for Dharma ransomware variant (2017) after someone leaked the decryption keys that could unlock the files.

Dharma Ransomware first appeared in November and is based on an older ransomware program known as Crysis family.

It’s easy to recognize files affected by it because they will have the extension: .[email_address].dharma

A free Dharma Decryption is now available and works for some Dharma Variants

On Wednesday, a user named gektar published a link to a Pastebin post on the BleepingComputer.com technical support forum.

The post, he claimed, contained the decryption keys for all Dharma variants.


Interestingly, the exact same thing happened back in November with the keys for Crysis, Dharma’s predecessor, allowing researchers to create decryption tools for it.

Decryption keys for the ransomware were added to the Kaspersky Lab’s Rakhni decryptor tool Thursday morning.

It’s not clear who gektar is or what his or her reasons were for leaking the Dharma keys. The username appears to have been created on the forum just for this purpose and has had no other activity since then.

The free Dharma Decryption works and Kaspersky built a free decryption tool for Dharma

There’s also no information about how the keys were obtained in the first place.

However, they were included in a C header file, which could suggest that the leaker had access to the ransomware program’s source code.

A member of the technical forum BleepingComputer.com, lightsentinelone has posted a Pastebin link which includes about 200 decryption keys.

According to BleepingComputer, the keys have been confirmed as valid.

Security researchers have used them to create Wallet Ransomware decryptor.

The good news is that the leaked keys are real, and researchers from Kaspersky Lab and ESET verified they work.

The two companies have updated their Crysis decryption tools– downloads at Kaspersky RakhniDecryptor and ESET CrysisDecryptor– to work for Dharma affected files, too.

If this works then you will have your free decryption for Dharma Ransomware.

Keep your encrypted files, solution maybe found by researchers

This should serve as a reminder to ransomware victims to keep a copy of their affected files, even if they decide not to give into attackers’ ransom demands.

Researchers sometimes find flaws in the encryption implementations of ransomware programs that allow them to break the encryption keys.

Other times law enforcement authorities seize command-and-control servers used by ransomware gangs and release the decryption keys.

From time to time, like in this case, the keys find their way online due to unexplained leaks:

Maybe a ransomware developer decides to close up shop and publish the keys, or maybe a hacker breaks into a rival gang’s servers and releases the keys to harm its operations.

The point is: Hold onto those files, for months or even years if you need to.

Other Tools for Ransomware Decryption

It’s a good idea to check the tools section of the NoMoreRansom.org website regularly.

The website is maintained by a team of security specialists and law enforcement agencies and is frequently updated with new information and decryption tools.

Dharma first appeared in November and is based on an older ransomware program known as Crysis.

It’s easy to recognize files affected by it because they will have the extension:. .[email_address].dharma

If this is your case then the free decryption for Dharma may help you recover and decrypt your files.

This should serve as a reminder to ransomware victims to keep a copy of their affected files, even if they decide not to give into attackers’ ransom demands.

Researchers sometimes find flaws in the encryption implementations of ransomware programs that allow them to break the encryption keys.

Other times law enforcement authorities seize command-and-control servers used by ransomware gangs and release the decryption keys.

What if this free decryptor for Dharma doesn’t work?

Its very probable that this tool will not work for your Dharma Encryption at all because this is a very old version and Dharma has created lots of variants.

In that case, you should contact us.

Ransomware Payments

A Google Study from 2017 shows that more than $25 million have been paid for ransomware payments

Ransomware victims have actually paid more than $25 million in ransomware payments over the last 2 years, according to a research study provided today by researchers at Google, Chainalysis, UC San Diego, and the NYU Tandon School of Engineering.

By following those payments through the blockchain and comparing them against known samples, researchers had the ability to build a detailed photo of the ransomware ecosystem.

Ransomware has actually become a nearly inevitable hazard in recent years.

When a system is contaminated, the program secures all local files to a private crucial held only by the opponents, demanding countless dollars in bitcoin to recuperate the systems.

It’s a damaging but lucrative attack, one that’s proven particularly popular amongst cybercriminals.

This summertime, computers at San Francisco’s biggest public radio station were locked up by an especially brutal ransomware attack, requiring producers to depend on mechanical stopwatches and paper scripts in the after-effects.

A damaging however rewarding attack

The research study tracked 34 separate variants of ransomware, with a few significant stress bringing in the bulk of the earnings.

The information reveals a ransomware variant called Locky as patient zero of the current epidemic, spurring a huge uptick in payments when it got here in early 2016. I

n the years that followed, the program would bring in more than $7 million in payments.

Crucially, Locky was the very first ransomware program to keep the payment and encryption infrastructure different from the groups dispersing the malware, enabling the malware to spread farther and faster than its rivals.

” Locky’s huge benefit was the decoupling of the individuals who preserve the ransomware from the individuals who are contaminating machines,” states NYU teacher Damon McCoy, who worked on the job. ”

Locky simply focused on developing the malware and support infrastructure.

Then they had other botnets spread and disperse the malware, which were better at that end of business.”

Other pressures soon caught on. Cerber and CryptXXX followed a similar playbook to generate $6.9 million and $1.9 million in ransomware payments, respectively.

In each case, the number shows overall payouts made by victims, and it’s unclear just how much of the cash made it back to the original ransomware authors.

The very same information reveals ransomware authors getting smarter about preventing antivirus software application.

Once a specific malware program has actually been recognized, anti-virus systems typically scan for matching binaries– a similar copy of the recovered program.

However modern-day malware can immediately alter the binary when an offered stress is discovered, a trick that ransomware programs have discovered well.

Scientist discovered countless new binaries a month connected with the Cerber ransomware, enabling it to skate past many signature-based antivirus systems.