Decryptors developed for new Muhstik and HildaCrypt ransomwares

Decryptors developed for new Muhstik and HildaCrypt ransomwares

Decryptors are now publicly available for a pair of ransomware programs that recently emerged onto the scene. One is the result of a victim hacking back, while the other stems from the developer’s decision to release the master private decryption keys.


The first case involves a ransomware called Muhstik that’s been using AES-256 to maliciously encrypt files on publicly exposed QNAP network-attached storage devices since late September. The typical extortion damage in such instances has been 0.09 bitcoins, which as of Oct. 8 is equivalent to nearly $750.


According to a report yesterday from BleepingComputer, Muhstik Tobias Frömel  got revenge on his attackers by hacking back and accessing their command-and-control sever. This server reportedly contained web shells that enabled Frömel access the PHP that generates passwords for victims. Frömel then created his own new PHP file to generate hardware ID numbers and decryption keys for 2,858 Muhstik victims, and then posted the keys and a free decryptor online.


Anti-malware company ..

Support the originator by clicking the read the rest link below.