Search Inside Bitcoins

Emsisoft to Release a Solution to the WannaCryFake Ransomware

Don’t invest unless prepared to lose all the money you invest. This is a high-risk investment, you shouldn’t expect to be protected if something goes wrong.

ransomware de
ransomware de

Join Our Telegram channel to stay up to date on breaking news coverage

Ransomware attackers who might be looking to use the WannCryFake malware to attack computer users might want to change their plans, because that nasty bug now has a cure. 

Earlier this week, Emsisoft, a cybersecurity firm, announced that it would be publishing a new free solution for the WannCryFake ransomware bug, effectively allowing any affected victims to regain control of their data without having to acquiesce to the demands of the attackers. 

One less threat to worry about

The WannaCryFake ransomware is an updated version of the WannaCry work, a specific form of malware that was first noticed back in May 2017. 

When the WannaCryFake ransomware affects a computer, all data is held hostage, and the attackers contact the victim with demands of Bitcoin payments in exchange for the decrypted files. Victims are usually instructed to get in touch with the ransomware attackers through Telegram or ProtonMail, after which they are given the steps to make the payments through Pidgin.

In its announcement, Emsisot explained that the malware makes use of AES-256, an encryption standard, to keep its victim’s files locked. 

“Files that have been encrypted by WannaCryFake are appended with the file extension: ‘.[][recoverydata54@protonmail.com]. WannaCry’ According to the ransomware distributors, the price of decryption depends on how quickly you email them,” the cybersecurity firm explained further.

Touting the effectiveness of its software, the company encourages any victim to never, “under any circumstances,” contact the attackers or make payments. As it says, the new bug fix will be able to recover lost files and render the malware ineffective.

Ransomware is still on the rise

Although the news of a dangerous malware rendered effectively toothless might be great news, there’s little probability that it will be able to stall the progress of ransomware attackers, especially given how many other options are out there. 

Last month, cybersecurity giant McAfee Labs released a threat report, which noted that ransomware attacks and cryptojacking efforts have increased over the first quarter of the year. According to the report, cryptojacking (the act of installing and operating a cryptocurrency mining software using another computer without permission) has been surging, with a 29 percent increase in the activity in Q1 2019

As for malware attacks in general, McAfee reported that there had been a 118 percent increase over the first quarter of the year. The surge was particularly credited to the increasing popularity of the Ryuk ransomware family, which, according to the report, first broke out early in 2019 and had been causing all sorts of damage since then.

The firm also reportedly discovered CookieMiner, a new form of malware which purportedly attacks Apple users. The malware reportedly mines Koto, a zero-knowledge proof cryptocurrency that originates from Japan. 

WannaCryFake might be gone, but it would seem that the ransomware family is still doing pretty fine. Regardless, a lot of people who have been affected by the bug will definitely be more than happy to find that they won’t have to give up their money anymore. 

Join Our Telegram channel to stay up to date on breaking news coverage

Read next