Hackers retire Troldesh ransomware and release 750,000 decryption keys

Ransomware message on a computer screen
(Image credit: Shutterstock)

A prominent hacking outfit that deployed the ransomware known as Shade, or Troldesh, to devastating effect has “irrevocably destroyed” the Trojan and released 750,000 decryption keys.

The cyber criminals behind the malware confirmed they retired the prominent ransomware towards the end of last year after six years of activity and have apologised to victims, offering no explanation as to why. An expert with Kaspersky has confirmed the decryption keys as being genuine.

The Trojan, which made up 6% of all ransomware attacks in 2017, experienced a massive increase in detections from the fourth quarter of 2018 to the first quarter of 2019, spiking in February last year, according to Malwarebytes. This was among the most, if not the most, widely distributed malware in the first half of the year.

Those spearheading Troldesh campaigns, however, have now unexpectedly released 750,000 decryption keys, as well as its “decryption soft”, in the hope that cyber security companies can develop intuitive decryption tools.

“We are the team which created a trojan-encryptor mostly known as Shade, Troldesh or Encoder.858. In fact, we stopped its distribution in the end of 2019,” the now-former hackers said in a GitHub post. “Now we made a decision to put the last point in this story and to publish all the decryption keys we have (over 750 thousands at all).

“All other data related to our activity (including the source codes of the trojan) was irrevocably destroyed. We apologize to all the victims of the trojan and hope that the keys we published will help them to recover their data.”

RELATED RESOURCE

Decade of the RATs - remote access trojans

Cross-platform APT espionage attacks targeting Linux, Windows and Android

FREE DOWNLOAD

Troldesh typically spread through malicious email attachments, normally zip files presented as something the victim must open quickly. The extracted zip was a Javasript that then downloaded the payload, which was hosted on sites with a compromised content management system (CMS).

The ransomware is thought to have been organised by Russian hackers, given the notes were often written in both English and Russian.

The cyber criminal group has offered no explanation as to why it decided to shut down its ransomware towards the end of 2019.

It’s impossible not to draw associations with the fact that Troldesh activity exploded suddenly and exponentially earlier in the year, well beyond recorded levels since it was first spotted in 2014.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.