Members
  • Total Members: 14176
  • Latest: toxxxa
Stats
  • Total Posts: 42952
  • Total Topics: 16150
  • Online Today: 4651
  • Online Ever: 51419
  • (01. January 2010., 10:27:49)









Author Topic: Have a problem with Dharma ransomware ?! Don't worry, here you have a free help.  (Read 2387 times)

0 Members and 1 Guest are viewing this topic.

Samker

  • SCF Administrator
  • *****
  • Posts: 7528
  • KARMA: 322
  • Gender: Male
  • Whatever doesn't kill us makes us stronger.
    • SCforum.info - Samker's Computer Forum


Computer users who have been affected by the Dharma ransomware and have held onto their encrypted files can now restore them for free. Researchers have created decryption tools for this ransomware strain after someone recently leaked the decryption keys.

Dharma first appeared in November and is based on an older ransomware program known as Crysis. It's easy to recognize files affected by it because they will have the extension: .[email_address].dharma, where the email address is the one used by the attacker as a point of contact.

On Wednesday, a user named gektar published a link to a Pastebin post on the BleepingComputer.com technical support forum. The post, he claimed, contained the decryption keys for all Dharma variants.

Interestingly, the exact same thing happened back in November with the keys for Crysis, Dharma's predecessor, allowing researchers to create decryption tools for it.

It's not clear who gektar is or what his or her reasons were for leaking the Dharma keys. The username appears to have been created on the forum just for this purpose and has had no other activity since then.

There's also no information about how the keys were obtained in the first place. However, they were included in a C header file, which could suggest that the leaker had access to the ransomware program's source code.

The good news is that the leaked keys are real, and researchers from Kaspersky Lab and ESET verified they work. The two companies have updated their Crysis decryption tools -- downloads at Kaspersky RakhniDecryptor: http://media.kaspersky.com/utilities/VirusUtilities/EN/rakhnidecryptor.zip and ESET CrysisDecryptor: https://download.eset.com/com/eset/tools/decryptors/crysis/latest/esetcrysisdecryptor.exe -- to work for Dharma affected files, too.

This should serve as a reminder to ransomware victims to keep a copy of their affected files, even if they decide not to give into attackers' ransom demands. Researchers sometimes find flaws in the encryption implementations of ransomware programs that allow them to break the encryption keys. Other times law enforcement authorities seize command-and-control servers used by ransomware gangs and release the decryption keys.

From time to time, like in this case, the keys find their way online due to unexplained leaks: Maybe a ransomware developer decides to close up shop and publish the keys, or maybe a hacker breaks into a rival gang's servers and releases the keys to harm its operations. The point is: Hold onto those files, for months or even years if you need to.

It's a good idea to check the tools section of the NoMoreRansom.org website regularly: https://www.nomoreransom.org/decryption-tools.html
The website is maintained by a coalition of security companies and law enforcement agencies and is frequently updated with new information and decryption tools.

(PCW)

Samker's Computer Forum - SCforum.info


 

With Quick-Reply you can write a post when viewing a topic without loading a new page. You can still use bulletin board code and smileys as you would in a normal post.

Name: Email:
Verification:
Type the letters shown in the picture
Listen to the letters / Request another image
Type the letters shown in the picture:
Second Anti-Bot trap, type or simply copy-paste below (only the red letters):www.scforum.info:

Enter your email address to receive daily email with 'SCforum.info - Samker's Computer Forum' newest content:

Terms of Use | Privacy Policy | Advertising