Resume files locked by Linux Encoder with Bitdefender decryption tool

Bitdefender has discovered for the third time a flaw in Linux Encryption Ransomware Linux Encoder that exposes the decryption Key used to lock the files.

In November  2015, the Russian antivirus firm Doctor Web reported the discovery of a new Linux ransomware dubbed Linux Encoder that was specifically designed to infect Linux systems. The Linux.Encoder1 ransomware encrypts files present on the systems, once a machine is infected it downloads the files containing attackers’ demands and a file containing the path to a public RSA key. The Linux ransomware is launched as a daemon and deletes the original files, subsequently, the RSA key is used to store AES keys used to encrypt files.

The Linux Encoder, reportedly distributed via a vulnerability in eBay’s Magento e-commerce platform, demands the payment of one Bitcoin (roughly $380 at that time) in exchange for the key needed to recover the files.

A week later, the researchers at Bitdefender discovered a flaw in the process for the generation of the AES key used by the ransomware.

The flaw allowed the experts at Bitdefender to develop a decryption tool that automatically recovers files encrypted by the Linux Encoder. The company also provided a script and the procedure to follow to restore the encrypted files. Given the complexity of the procedure, Bitdefender provides free support to any user in need of assistance.

The response of the authors of ransomware not long in coming, they released the third version of the Linux Encoder ransomware that infected a nearly 600 servers worldwide.

Also this time, the security researchers from Bitdefender have managed to find a way to unlock resources blocked by the ransomware. And also this time, they have succeeded for the third time!

“As we expected, the creators of Linux.Encoder have fixed their previous bugs and have come up with a new and improved variant,” Caragea says. “A new variant of the  is now targeting vulnerable servers worldwide. As of the moment of writing, more than 600 servers have been infected. The good news is that we still can decrypt the files held at ransom for free.” states Radu Caragea, malware expert from BitDefender.

What went wrong this time?

When BitDefender disclosed the process used by the malware authors for the generation of the initial values and keys in the previous versions, some security experts ridiculed the developers by suggesting how to improve the ransomware.

“Apparently, the operators actually took note of these sarcastic recommendations; as a result, the IV (initialisation vector) is now generated from a hash of the file size and the filename – 32 bytes from rand() are hashed 8 times and used as the AES-256 key,” Caragea says.” 

If you are one of the victims who got infected by this new variant of Linux.Encoder ransomware you don’t have to pay the ransom to rescue your files, just download the Bitdefender’s Linux.Encoder decryption tool to unlock them.

Pierluigi Paganini

(Security Affairs – Linux Encoder, ransomware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

9 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

11 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

11 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

14 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

16 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.