Malware News Infect Others, Get Decryption Key

RoboMan

Level 34
Verified
Top Poster
Content Creator
Well-known
Jun 24, 2016
2,399
Honest Truth, if i was infected, I would seriously consider senting it to @DardiM and @Daniel Hidalgo , only because I know they could reverse engineer it, not because I am expecting them to pay.

Not so honest truth, I would send it to @frogboy and @RoboMan just because our friendship and buddyship could use a big laugh, especially when they laugh at me for my failed attempt and calling me all kinds of names cause I got infected.

There are more sides than 2 at times =), on second thought, I would still send Pengiun all kinds of malware, hoping one day He would slip on ice.....
Do not start a malware war you can't stand :cool: Remember i'm on the Hub muahaha!
 

Nikos751

Level 20
Verified
Malware Tester
Feb 1, 2013
969
Of course I would not infect any other people!
Now, in case a close friend of mine is unlucky and somehow get infected and had important files not being backed up, I would consider setting up a test system just for the work, to save him after taking the appropriate measures. Why not?
 

tim one

Level 21
Verified
Honorary Member
Top Poster
Malware Hunter
Jul 31, 2014
1,086
Needless to say, when you fall into the ransom trap, you have only the certainty that you are an accomplice of these criminals: by accepting to infect your contacts, or by paying with the hope of getting back your files.

The best defense against ransomware is always to make regular backups.

I say "no" because the fact does not exist in my case thanks to my solid backup plan.
So I have no conscience regret :D
 
Last edited:

frogboy

In memoriam 1961-2018
Verified
Top Poster
Well-known
Jun 9, 2013
6,720
Needless to say, when you fall into the ransom trap, you have only the certainty that you are an accomplice of these criminals: by accepting to infect your contacts, or by paying with the hope of getting back your files.

The best defense against ransomware is always to make regular backups.

I say "no" because the fact does not exist in my case thanks to my solid backup plan.
Also I have no conscience regret :D
I have to agree we all should just be able to restore from our backups created for just such an occasion. ;)
 

In2an3_PpG

Level 18
Verified
Top Poster
Content Creator
Well-known
Nov 15, 2016
867
I voted "It depends" due to the fact that me and my friends do not have any personal files stored locally on our PC's. Just games from Steam but you can always recover that. So if i was to receive this ransomware i would probably send it to them just the mess with around because i know if one of them was to get it they would most likely do the same. Other than that i would most definitely not send this to other innocent people. I would just take the hit since i have my backups, so I'm good.
 

frogboy

In memoriam 1961-2018
Verified
Top Poster
Well-known
Jun 9, 2013
6,720
I voted "It depends" due to the fact that me and my friends do not have any personal files stored locally on our PC's. Just games from Steam but you can always recover that. So if i was to receive this ransomware i would probably send it to them just the mess with around because i know if one of them was to get it they would most likely do the same. Other than that i would most definitely not send this to other innocent people. I would just take the hit since i have my backups, so I'm good.
Great answer, love it. :D
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top