What is bDAT Ransomware

bDAT is a ransomware virus that encrypts access to data and requires victims to contact developers in order to recover their data. It is also suspected that bDAT belongs to a popular ransomware group known as Dharma. While the encryption process is underway, the file-encryptor changes the files’ appearance according to the following format – [victim's ID].[bkpdata@msgsafe.io].bDAT. For instance, a file originally named 1.pdf will appear as 1.pdf.id-9ECFA84E.[bkpdata@msgsafe.io].bDAT or similarly. After this, victims are presented with a pop-up window and info.txt file featuring decryption guidelines.

info.txtPop-Up Window
all your data has been locked us
You want to return?
write email bkpdata@msgsafe.io or bkpdata@onionmail.org
YOUR FILES ARE ENCRYPTED
1024
Don’t worry, you can return all your files!
If you want to restore them, write to the mail: bkpdata@msgsafe.io YOUR ID –
If you have not answered by mail within 12 hours, write to us by another mail:bkpdata@onionmail.org
ATTENTION!
We recommend you contact us directly to avoid overpaying agents
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

It is said victims have to contact cybercriminals using their email address (bkpdata@msgsafe.io or bkpdata@onionmail.org). Although extortionists do not specify exactly what victims should do, it is likely they will demand a certain fee for decryption, upon establishing contact with them. Cybercriminals are usually the only figures capable of decrypting the data completely, however, keep in mind that trusting them always involves a risk of getting scammed. Unfortunately, there are no known tools that could decipher .bDAT files without the help of original ransomware developers at the moment. The best way victims can recover their data is if they have an available backup that was saved before the infection. As the last resort option, you can also try some reputable decryption/recovery tools from our guide, however, we cannot guarantee that their capacity will be enough at the moment. Note that prior to using any recovery method that does not include the participation of cybercriminals, it is essential to remove the ransomware infection from your computer. Follow our article below to do it fast and without traces.

bdat ransomware

How bDAT Ransomware infected your computer

Ransomware infections are notoriously proliferated through e-mail spam letters, trojans, deceptive third-party downloads, fake software updates/installers, backdoors, keyloggers, botnets, system exploits, and a number of other distribution channels. Users get oftentimes caught when some dubious e-mail message or website asks them into executing attachments, clicking on links, or downloading ostensibly “useful” software. E-mail phishing techniques might be the most popular and effective around this list. Such e-mails are usually covered under the names of legitimate companies or entities (e.g., delivery companies, tax authorities, banks, and so forth). For instance, it can be a fake message encouraging users to open a file and read some important information from tax authorities. Unfortunately, doing so will likely expose you to facing an imminent ransomware infection. Files with .DOCX, .XLSX, .PDF, .EXE, .ZIP, .RAR, .JS, and other extensions are often the ones cybercriminals misuse for dropping various infections. While such formats have nothing to do with malware on the initial basis, cybercriminals know how to modify them for storing and deploying installations of malware. Note that some file types like MS Office documents have the so-called “Protected View” designed by Microsoft to protect users from possible infections. Since its introduction in 2010, users can only be infected if they bypass this mode. Until then, users have a chance to close the document and prevent possible infection, so to say. Be skeptical whenever you receive such attachments for no expected reason and try to download software only from official or trusted resources. You can also read our guide below to learn about security tips that will protect you from such threats in the future.

  1. Download bDAT Ransomware Removal Tool
  2. Get decryption tool for .bDAT files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like bDAT Ransomware

Download Removal Tool

Download Removal Tool

To remove bDAT Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of bDAT Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove bDAT Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of bDAT Ransomware and prevents future infections by similar viruses.

bDAT Ransomware files:


info.txt
{randomname}.exe

bDAT Ransomware registry keys:

no information

How to decrypt and restore .bDAT files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .bDAT files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .bDAT files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with bDAT Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .bDAT files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like bDAT Ransomware , in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. bDAT Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Wilycaptcha.live
Next articleHow to stop Voicemail email spam