BlockZ Ransomware

BlockZ ransomware has been extremely consistent in its recent attacks; numerous victims have come forward with files encrypted by the group.

The group acts mainly with spam and phishing email campaigns, this campaign consists of sending numerous emails with important messages, such as from banks, post offices, etc. Requesting that the user download a document to analyze the terms and in this document is contained the malware.

The ransomware does not manifest itself immediately, instead it hides in the victim’s system and disables the system’s defenses such as antivirus, firewalls, and others.

After disabling any programs that could counteract the encryption process, the ransomware completely maps the most important files such as PDFs, spreadsheets, documents, photos, etc.

After that it immediately starts encrypting the files, this can take some time, all affected files receive the extension .blockZ and are unable to be opened or changed.

After the process is completed, a document is generated with the ransom note, called ‘How To Restore Your Files.txt’.

The group charges high amounts to release the key to decrypt the files, the amount must be paid in cryptocurrencies and may vary according to the victim and the volume of encrypted data.

It is worth remembering that criminals give no guarantee that the decryption key will even be released after the ransom payment, there are numerous cases in which the victim made the payment and continued with the encrypted files.

In view of this, it is vital to know an alternative to payment, this alternative is the recovery of encrypted data done by Digital Recovery.

Recover Files Encrypted by Ransomware blockZ

Digital Recovery has been working in data recovery for over 23 years, we specialize in the recovery of files encrypted by ransomware on any storage device.

We can recover data from databases, storages, RAID systems, virtual machines, servers and more. Our experts have developed unique technologies for this purpose.

All of our processes are proprietary and can be performed anywhere in the world via remote recovery. We have helped companies all over the world to not give in to the pressure of criminals and to get back to business as usual without any interference from ransomware.

We have certainly helped our customers save thousands of dollars by not paying the ransom demanded by the criminals. All our projects are protected by a confidentiality agreement (NDA).

Contact our experts and start recovering encrypted files now.

We are always online

Please fill out the form, or select your preferred contact method. We will contact you to start recovering your files.

Latest insights from our experts

Recuperar memoria flash

What is Flash Memory?

Since its invention in the 1980s, Flash memory has revolutionized digital data storage. Essential for mobile devices, digital cameras, storage units and more, it combines

READ MORE →

Through unique technologies Digital Recovery can bring back encrypted data on any storage device, offering remote solutions anywhere in the world.

Discover the invisible vulnerabilities in your IT – with the 4D Pentest from Digital Recovery