X
Tech

No More Ransom project helps thousands of ransomware victims

After only a year, the initiative has unlocked thousands of devices, but there is more work to do.
Written by Charlie Osborne, Contributing Writer
screen-shot-2017-07-27-at-09-01-45.jpg
Symantec

Since inception, the No More Ransom initiative has helped thousands of victims unlock their PCs without paying a ransom.

This week, No More Ransom, launched by the Dutch National Police, Europol, McAfee, and Kaspersky Lab in 2016, hit a one-year milestone.

The project is a go-to source for victims of ransomware, a particularly virulent type of malware which infects systems -- usually through phishing or malicious downloads -- encrypts files and hard drives, before locking victims out of their systems and demanding payment in virtual currency in return for decryption keys and access.

No More Ransom is used as a source for ways to decrypt files without paying these blackmail fees. On its one-year anniversary, the organization says there are now over 100 partners involved in the scheme, including Bitsight, ESTSecurity, KISA, and Abelssoft, and the website now offers 54 decryption tools for use against 104 ransomware families.

In total, these tools have been used to decrypt over 28,000 devices, depriving cybercriminals of an estimated 8 million euros in ransoms.

However, this is only a fraction of the millions of visitors to the website each year, and roughly 2.5 million people who encounter ransomware every year must utilize prevention, rather than seeking a cure after an infection has taken place.

"The success of the No More Ransom initiative is a shared success, one that cannot be achieved by law enforcement or private industry alone," No More Ransom says. "By joining forces, we enhance our ability to take on the criminals and stop them from harming people, businesses and critical infrastructure, once and for all."

The threat of ransomware is escalating and is one that is not going to die anytime soon. WannaCry alone claimed at least 300,000 victims in a recent campaign which harnessed an old Windows security flaw which was left on some systems as unpatched, and a recent Petya outbreak has left businesses still reeling.

A new study conducted by Google says that "ransomware is here to stay," and so it is up to us, alongside vendors, to combat the malware as best we can. On an individual and SMB basis, keeping systems up-to-date and security patches applied will keep you protected from the majority of ransomware strains, but those of us who pay up -- estimated to be up to $25 million (£19 million) in ransoms over only two years -- are keeping the market for ransomware alive.

See also: No more ransomware: How one website is stopping the crypto-locking crooks in their tracks

In June, a major ransomware incident disrupted University College London (UCL), one of the most prestigious universities in the UK. It is believed the attack took place through a phishing email and led to files on local and shared network drives becoming encrypted.

Top 5 security practices in staying safe online: From the experts

Editorial standards