Ransomware

Free Decryptor Available for ‘Key Group’ Ransomware

EclecticIQ has released a free decryption tool to help victims of the Key Group ransomware recover their data without paying a ransom.

EclecticIQ has released a free decryption tool to help victims of the Key Group ransomware recover their data without paying a ransom.

Cyber intelligence firm EclecticIQ on Thursday announced the release of a free decryption tool to help victims of the Key Group ransomware recover their data without having to pay a ransom.

Also known as keygroup777, Key Group is a Russian-speaking cybercrime actor known for selling personally identifiable information (PII) and access to compromised devices, as well as extorting victims for money.

The group has been observed using private Telegram channels to communicate with members and share details on offensive tools. Based on this communication, EclecticIQ believes that the group started using NjRAT for remote access to victim devices.

Key Group first introduced its ransomware family on January 6 and has since continued to use it in attacks.

On the victim machine, the Key Group ransomware deletes volume shadow copies (using off-the-shelf tools) and backups made with the Windows Server Backup tool, and attempts to disable security features such as the Windows Error Recovery screen and the Windows Recovery Environment.

The ransomware can also disable the update mechanisms of anti-malware tools from various vendors, including Avast, ESET, and Kaspersky.

While analyzing the threat, EclecticIQ’s security researchers discovered several cryptographic errors that allowed them to develop a decryptor for the ransomware, to help victims.

The researchers observed that the ransomware employs AES encryption and uses a base64-encoded static key to encrypt the victims’ files, without applying enough salt to the encrypted data.

Advertisement. Scroll to continue reading.

“The threat actor tried to increase the randomness of the encrypted data by using a cryptographic technique called salting. The salt was static and used for every encryption process which poses a significant flaw in the encryption routine,” EclecticIQ explains.

In the ransom note dropped on the victims’ computers, however, the attackers claimed that the files were encrypted with a military-grade encryption algorithm and that the data could be recovered only by paying a ransom.

EclecticIQ says its free decryption tool can be used to decrypt files that have the .keygroup777tg extension, but warns that the tool is experimental and it might not work on all Key Group ransomware samples.

The tool, a Python script available at the bottom of EclecticIQ’s report on Key Group ransomware, only works with samples compiled after August 3.

Related: Free Decryptors Released for BianLian, MegaCortex Ransomware

Related: Free Decryptor Available for LockerGoga Ransomware Victims

Related: Free Decryptors Released for AstraLocker Ransomware

Related Content

Data Breaches

Nissan North America determined recently that a ransomware attack launched last year resulted in employee personal information compromise.

Data Breaches

The City of Wichita says files containing personal information were exfiltrated in a recent ransomware attack.

Data Breaches

Singing River Health System says the personal information of roughly 900,000 individuals was stolen in an August 2023 ransomware attack.

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version