Thursday, March 28, 2024

Shade Ransomware Hackers Shutdown Their Operation – 750k Decryption Keys Released

Shade ransomware first spotted in late 2014, also known as Troldesh or Encoder.858. The ransomware distributed specifically through malicious email attachments.

The origin of the ransomware believed to be from Russia, the ransom notes found to be written in both Russian and English.

The threat actors behind the ransomware strain continue to enhance their capabilities. The following are the top industries targeted that include High-Tech, Wholesale, and Education.

Researchers believe the ransomware is possibly targeting more English-speaking users, once the files encrypted it appends [.crypted000007] extension at the end.

In the late 2019 Shade ransomware operators have stopped distribution of the ransomware.

Shade Ransomware Shutdown

The operators behind the Shade ransomware announced the shutdown of the ransomware now and they also published all the decryption keys.

Along with decryption keys they also publish decryption software to helps users to decrypt the encrypted files.

“All other data related to our activity (including the source codes of the trojan) was irrevocably destroyed. We apologize to all the victims of the trojan and hope that the keys we published will help them to recover their data,” reads the GitHub post published.

“We also hope that having the keys, antivirus companies will issue their own more user-friendly decryption tools.”

Also, the Shade ransomware operators believe the published keys will help the victims of the ransomware to decrypt the files and recover their data.

Shade Ransomware
Shade Ransomware keys

The ransomware operators also published detailed instructions on how to decrypt the files.

Kaspersky Lab’s Sergey Golovanov said that the key is working and the decryption tools will be available soon.

You can also read the complete ransomware mitigation checklist

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles