Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Flaw in Linux Encryption Ransomware Exposes Decryption Key

The recently uncovered file-encrypting ransomware Linux.Encoder1 is plagued by a flaw that can be used to recover the files held for ransom by the threat.

The recently uncovered file-encrypting ransomware Linux.Encoder1 is plagued by a flaw that can be used to recover the files held for ransom by the threat.

Russian antivirus company Doctor Web reported last week that the Linux ransomware appears to be mainly targeted at website administrators whose computers store web server software. The threat encrypts files found in the root and home folders, and files in directories used to store web servers, websites, backups, and source code.

The malware, reportedly distributed via a vulnerability in eBay’s Magento ecommerce platform, demands the payment of one Bitcoin ($380) in exchange for the key needed to recover the files.

Linux.Encoder1 encrypts documents, applications, source code and media files using the AES-128 encryption algorithm with a key that is generated locally on the victim’s device. The AES key is then encrypted with an RSA key to ensure that the files cannot be recovered without paying the ransom.

Cracking RSA and AES encryption is nearly impossible and the RSA private key needed to decrypt the AES key is only stored on the attacker’s machine. However, researchers at Bitdefender discovered a flaw in the way the AES key is generated.

“We realized that, rather than generating secure random keys and [initialization vectors], the sample would derive these two pieces of information from the libc rand() function seeded with the current system timestamp at the moment of encryption. This information can be easily retrieved by looking at the file’s timestamp,” Bitdefender said. “This is a huge design flaw that allows retrieval of the AES key without having to decrypt it with the RSA public key sold by the Trojan’s operator(s).”

The security firm has released a decryption tool that automatically restores files encrypted by Linux.Encoder1. A script and usage instructions are available on Bitdefender’s website.

Researchers have pointed out that cybercriminals usually pay great attention to how keys are generated. That is why Linux users are advised never to execute untrusted applications with root privileges, and perform regular backups that will allow them to recover their files in case they fall victim to ransomware.

Advertisement. Scroll to continue reading.

Bitdefender also released on Monday a piece of software designed to prevent the recently launched CryptoWall 4.0 from encrypting files. Currently, there is no way of recovering Cryptowall-encrypted files without paying the ransom, which is why users are advised to add an extra layer of protection designed to block file encryption attempts.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.