Trustwave released a free decryptor for the BlackByte ransomware

Pierluigi Paganini October 19, 2021

Trustwave’s SpiderLabs researchers have released a free decryptor for the BlackByte ransomware that can allow victims to recover their files.

Researchers from Trustwave’s SpiderLabs have released a decryptor that can allow victims of the BlackByte ransomware to restore their files for free.

The experts spotted the BlackByte ransomware while investigating a recent malware incident. The analysis of the ransomware revealed that it was developed to avoid infecting systems that primarily use Russian or related languages.

BlackByte ransomware

Unlike other ransomware that may have a unique key in each session, BlackByte uses the same raw key to encrypt files and it uses the symmetric-key algorithm AES. Anyone that could access the raw key would be able to decrypt the files.

The experts noticed that the ransomware fetches a .PNG file that embeds multiple keys and which is the same for all the victims. The researchers analyzed it to create a free decryptor.

“Unlike other ransomware that may have a unique key in each session, BlackByte uses the same raw key (which it downloads) to encrypt files and it uses a symmetric-key algorithm – AES.  To decrypt a file, one only needs the raw key to be downloaded from the host. As long as the .PNG file it downloaded remains the same, we can use the same key to decrypt the encrypted files.” reads the analysis published by Trustwave.

The ransomware also implements worm capabilities, and it crashes if the encryption key download fails.

Experts noticed that the ransomware also sets its process priority class to above normal and uses SetThreadExecutionState APIm this trick prevents the system from entering in the sleep mode.

Then the malware removes applications and terminates processes that can interfere with the encryption process. 

BlackByte also terminates Raccine anti-ransomware utility and removes it from the infected system.

In order to prevent the victims from recovering the encrypted files, BlackByte deletes all shadow copies and Windows restore points, deletes the recycle bin, disables controlled folder access, enables file and printer sharing and network discovery, and enables the SMB1 protocol.

Experts also noticed that the ransomware doesn’t include exfiltration capabilities even if its operators claim to steal victims’ data.

“The auction site that is linked in the ransom note is also quite odd, see below. The site claims that it has exfiltrated data from its victims, but the ransomware itself does not have any exfiltration functionality. So this claim is probably designed to scare their victims into complying.” states the analysis.

Anyway the good news is the availability of the decryptor, Trustwave released the free tool on GitHub.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment