‘Black Basta Buster’ Exploits Ransomware Bug for File Recovery

Thanks to a tool, victim files encrypted by the cybercriminal group Black Basta can now be recovered, either completely or partially, depending on how big they are.

Black Basta Buster' Exploits Ransomware Bug for File Recovery

A decryptor for the Black Basta ransomware has been made available by researchers by taking advantage of a flaw in a specific strain of the virus, although it is not able to restore all of the files that the active cybergang has encrypted.

The program, aptly dubbed Black Basta Buster, was released by security research and consulting business SRLabs. It takes advantage of a flaw in the encryption mechanism of a Black Basta ransomware strain that the gang was using around April of last year. The researchers did point out that depending on the size and requirements for plaintext, there are various restrictions on whether a file can be recovered entirely or partially.

First, the Black Basta decryptor can recover files one at a time “if the plaintext of 64 encrypted bytes is known,” as stated in the decryptor’s description on SRLabs’ GitHub page.

“In other words, knowing 64 bytes is not sufficient in itself, since the known plaintext bytes need to be in a location of the file that is subject to encryption based on the malware’s logic of determining which parts of the file to encrypt,” the post states. “For certain file types, knowing 64 bytes of the plaintext in the right position is feasible, especially virtual machine disk images.”

According to the post, files greater than 1GB will lose the first 5,000 bytes but the remaining bytes can be recovered. Files smaller than 5,000 bytes can also be recovered.

Furthermore, organizations targeted after the group updated the strain to fix the bug — which was done in mid-December, according to a blog post published Jan. 2 by Malwarebytes — are probably out of luck if they try to decrypt files with the tool because it exploits a vulnerability in a specific strain of the Black Basta ransomware.

Nevertheless, according to Malwarebytes, at least 153 victims whose data was exposed on Black Basta’s Dark Web site during the time the decryptor was operational could be able to utilize it to retrieve files that the ransomware organization had locked down.

Exploiting Encryption Weakness

A double-extortion and swift operator, Black Basta first surfaced on the ransomware arena in April 2022. In its first five months of operation, it attacked at least 90 victims, employing a clever encryption strategy that Trend Micro reported uses distinct binaries for every victim. According to some analysts, Black Basta is linked to FIN7, a financially driven cybercrime group that has allegedly stolen more than $1.2 billion since its founding in 2012.

According to the SRLabs’ GitHub description, Black Basta Buster exploits a weakness in a simple ChaCha keystream that’s used to XOR-encrypt 64-byte segments of the targeted files.

The first 5,000 bytes of a file are encrypted by the ransomware, and the remaining 64 bytes are utilized to XOR-encrypt the remaining blocks that need to be encrypted.

According to SRLabs, Black Basta’s encryption uses the keystream correctly for the first 5,000 bytes of the file, depending on its size. For subsequent chunks, the encryption mechanism can be rendered in plaintext and thus recovered. However, those bytes are lost in larger files.

The researchers found that because virtualized disk images’ real data partitions and filesystems typically start later, they have the best chance of being recovered.

Ransomware Recovery and Defense

Finding a series of zeroes in the file is the simplest method for businesses qualified to utilize the decryptor to ascertain whether they can decipher the plaintext of the 64 encrypted bytes needed for files to be retrieved, claims Malwarebytes.

“It may be possible to decrypt large files that don’t contain large enough chunks of zero-bytes [strings with no data], but you will need an unencrypted version of the target file,” according to the article. “In many cases this will defeat the purpose of decryption, but there may be edge cases where you have a previous version of the target file that meets the requirements, but does not hold the information you want to decrypt.”

Of course, enterprises can take every precaution to prevent compromise so they don’t even need to utilize a ransomware decryptor. In order to protect against ransomware actors, Malwarebytes recommended hardening or restricting remote access in addition to promptly addressing vulnerabilities.

Organizations should also utilize managed detection and response (MDR) and/or endpoint detection and response (EDR) software to identify anomalous activity in the event that attackers manage to breach the system, in addition to endpoint security software to prevent intrusions. According to the company, creating offsite, offline backups can also assist enterprises in promptly restoring files and business operations in the event of a ransomware attack.

Be the first to comment

Leave a Reply

Your email address will not be published.


*