SynAck ransomware group releases decryption keys, but new strain in the works Lock on Laptop Screen


The SynAck ransomware group, which recently changed its name to El_Cometa, has released the master decryption keys to its ransomware that was used to infect victims from 2017 to early 2021.
In a new exclusive report from The Record, the news outlet has reported that the keys have now been verified as authentic by creator of the ID Ransomware service and malware analyst at Emsisoft, Micheal Gillespie. Gillespie confirmed the authenticity of the master decryption keys by using them to decrypt files from previous SynAct attacks.
Unfortunately for SynAct victims, decrypting the cybercriminals’ ransomware is somewhat complicated for non-technical users. Thankfully though, Emsisoft plans on releasing its own decryption utility in the next few days which will not only be easier to user but will also be safer.
The SynAck ransomware group was first identified back in July of 2017 though the group quickly rose to prominence due to its encryption routines and the way in which it used process doppelganging to evade being detected by antivirus software.
Although the group continued to operate during the following years, it was soon overshadowed by larger ransomware groups including, REvil, Ryuk and BitPaymer.
The reason the group decided to release the master decryption keys for its old victims is because it is in the process of winding down its SynAck operation as it ramps up work on its new ransomware strain, El_Cometa.
While the group has worked with outside partners in the past to distribute its ransomware, it now plans to expand its operational model by launching a new Ransomware-as-a-Service (RaaS) platform and recruiting new partners or affiliates to carry out its attacks.
Expect the El_Cometa ransomware strain to infect additional victims as the cybercriminals behind it expand their operations.
Via The Record
The SynAck ransomware group, which recently changed its name to El_Cometa, has released the master decryption keys to its ransomware that was used to infect victims from 2017 to early 2021. In a new exclusive report from The Record, the news outlet has reported that the keys have now been…
Recent Posts
- The hidden costs of data subject access requests (DSARs) on privacy
- Everything new on Disney+ in March 2025: Marvel’s Daredevil: Born Again, Moana 2, Sadie Sink’s O’Dessa movie, and more
- The best Apple Watch in 2025
- Volvo ES90 will charge faster, drive farther than other Volvo EVs
- The truth about GenAI security: your business can’t afford to “wait and see”
Archives
- February 2025
- January 2025
- December 2024
- November 2024
- October 2024
- September 2024
- August 2024
- July 2024
- June 2024
- May 2024
- April 2024
- March 2024
- February 2024
- January 2024
- December 2023
- November 2023
- October 2023
- September 2023
- August 2023
- July 2023
- June 2023
- May 2023
- April 2023
- March 2023
- February 2023
- January 2023
- December 2022
- November 2022
- October 2022
- September 2022
- August 2022
- July 2022
- June 2022
- May 2022
- April 2022
- March 2022
- February 2022
- January 2022
- December 2021
- November 2021
- October 2021
- September 2021
- August 2021
- July 2021
- June 2021
- May 2021
- April 2021
- March 2021
- February 2021
- January 2021
- December 2020
- November 2020
- October 2020
- September 2020
- August 2020
- July 2020
- June 2020
- May 2020
- April 2020
- March 2020
- February 2020
- January 2020
- December 2019
- November 2019
- September 2018
- October 2017
- December 2011
- August 2010