Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Decryption Tools Released for Bart, PowerWare Ransomware

Researchers have released free tools that allow victims of the Bart and PowerWare file-encrypting ransomware families to recover their data without paying the cybercriminals.

Researchers have released free tools that allow victims of the Bart and PowerWare file-encrypting ransomware families to recover their data without paying the cybercriminals.

PowerWare, which can be considered a successor of PoshCoder, emerged in March when it was spotted targeting healthcare organizations. An analysis conducted at the time revealed that victims using security products that capture traffic might be able to recover their files since the malware sent the encryption key in plain text back to its server.

Researchers at Palo Alto Networks have recently come across a variant of PowerWare that claims to be the Locky ransomware – it uses the .locky extension for encrypted files, the ransom note is identical, and the file recovery website references Locky.

Experts from Palo Alto Networks noticed that this PowerWare variant uses a static encryption key and it actually only encrypts the first 2048 bytes of each file. This has allowed the security firm to release a decryption script that searches the infected system for .locky files and restores them to their original state.

On Tuesday, antivirus company AVG announced that it has found a way to recover files encrypted by Bart ransomware, which is similar to Locky, but it doesn’t require a command and control (C&C) server to take files hostage.

Bart is designed to use password-protected ZIP archives to encrypt files with the extension .bart.zip. The Bart decryption tool uses a library called PkCrack to conduct a known plaintext attack that helps break the cipher. For AVG’s tool to work, victims must provide an encrypted file and a copy of the original file.

Obtaining a copy of an original file is not difficult. Users can select a file that was backed up or one that was sent to them via email. Another option is to simply download a standard Windows audio or image file from the Web and add it to the decryption tool along with the encrypted version.

Researchers have managed to create decryption tools for several pieces of ransomware, either because the encryption mechanism contained flaws or because cybercriminals had a change of heart and decided to publish the decryption keys. The list of ransomware families for which experts released recovery tools includes Locker, CryptXXX, Jigsaw, TeslaCrypt, Petya, Linux.Encoder, Coinvault, Radamant, CryptInfinite and Bitcryptor.

Advertisement. Scroll to continue reading.

Related: Ransomware Operators Show Reputable “Customer” Service

Related: Locky Ransomware Gets Offline Encryption Capabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.