Malware & Threats

Decryption Tools Released for Bart, PowerWare Ransomware

Researchers have released free tools that allow victims of the Bart and PowerWare file-encrypting ransomware families to recover their data without paying the cybercriminals.

<p><strong><span><span>Researchers have released free tools that allow victims of the Bart and PowerWare file-encrypting ransomware families to recover their data without paying the cybercriminals.</span></span></strong></p>

Researchers have released free tools that allow victims of the Bart and PowerWare file-encrypting ransomware families to recover their data without paying the cybercriminals.

PowerWare, which can be considered a successor of PoshCoder, emerged in March when it was spotted targeting healthcare organizations. An analysis conducted at the time revealed that victims using security products that capture traffic might be able to recover their files since the malware sent the encryption key in plain text back to its server.

Researchers at Palo Alto Networks have recently come across a variant of PowerWare that claims to be the Locky ransomware – it uses the .locky extension for encrypted files, the ransom note is identical, and the file recovery website references Locky.

Experts from Palo Alto Networks noticed that this PowerWare variant uses a static encryption key and it actually only encrypts the first 2048 bytes of each file. This has allowed the security firm to release a decryption script that searches the infected system for .locky files and restores them to their original state.

On Tuesday, antivirus company AVG announced that it has found a way to recover files encrypted by Bart ransomware, which is similar to Locky, but it doesn’t require a command and control (C&C) server to take files hostage.

Bart is designed to use password-protected ZIP archives to encrypt files with the extension .bart.zip. The Bart decryption tool uses a library called PkCrack to conduct a known plaintext attack that helps break the cipher. For AVG’s tool to work, victims must provide an encrypted file and a copy of the original file.

Obtaining a copy of an original file is not difficult. Users can select a file that was backed up or one that was sent to them via email. Another option is to simply download a standard Windows audio or image file from the Web and add it to the decryption tool along with the encrypted version.

Researchers have managed to create decryption tools for several pieces of ransomware, either because the encryption mechanism contained flaws or because cybercriminals had a change of heart and decided to publish the decryption keys. The list of ransomware families for which experts released recovery tools includes Locker, CryptXXX, Jigsaw, TeslaCrypt, Petya, Linux.Encoder, Coinvault, Radamant, CryptInfinite and Bitcryptor.

Advertisement. Scroll to continue reading.

Related: Ransomware Operators Show Reputable “Customer” Service

Related: Locky Ransomware Gets Offline Encryption Capabilities

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version