Key Group Ransomware Foiled by New Decryptor

Key Group Ransomware Foiled by New Decryptor

Key Group Ransomware Foiled by New Decryptor PlatoBlockchain Data Intelligence. Vertical Search. Ai.

The most recent Key Group ransomware variant is out of business, thanks to a free tool victims can use to decrypt compromised data.

Researchers at EclecticIQ have the developed the tool and estimate that Key Group, a Russian language ransomware operator that first appeared on the scene last January, is a “low-sophisticated” threat group.

“Key Group ransomware uses CBC-mode Advanced Encryption Standard (AES) to encrypt files and sends personally identifiable information (PII) of victim devices to threat actors,” the EclecticIQ team explained in a new report. “The ransomware uses the same static AES key and initialization vector (IV) to recursively encrypt victim data and change the name of encrypted files with the keygroup777tg extension.”

Thanks to several flaws in the Key Group ransomware strain’s cryptography, the team at EclecticIQ has developed a free tool victims can use to recover their data without handing over a dime to Key Group.

The researchers added that security teams can protect against Key Group ransomware cyberattacks by disabling non-essential remote desktop protocols, restricting application execution, and establishing a secure backup strategy.

Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

Time Stamp:

More from Dark reading