BDAT Ransomware 🔐 (.BDAT File) — Removal Guide

Written by Brendan Smith
The Bdat virus falls within the Dharma ransomware family. Ransomware of such sort encrypts all the data on your computer (images, documents, excel sheets, music, videos, etc) and adds its own extension to every file, leaving the info.txt files in every folder with the encrypted files.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

What is Bdat virus?

☝️ A scientifically correct denomination for the Bdat is “a Dharma family ransomware-type infection”.

The scheme of renaming is this: victim_id.[contact_email].bDAT. In the course of encryption, a file entitled, for example, “report.docx” will be altered to “report.docx.id-9ECFA84E.[[email protected]].bDAT”.

In every directory containing the encoded files, a info.txt text file will be created. It is a ransom money note. Therein you can find information on the ways of paying the ransom and some other information. The ransom note usually contains a description of how to buy the decryption tool from the Bdat developers. You can obtain this decrypting software after contacting [email protected] by email. That is how they do it.

Bdat outline:
Name Bdat Virus
Ransomware family1 Dharma ransomware
Extension .bDAT
Ransomware note info.txt
Contact [email protected]
Detection PUA:Win32/Pearfoos.B!ml, Trojan.Ransom.Agent.DT, MSIL/Kryptik.ACRC
Symptoms Your files (photos, videos, documents) get a .bDAT extension and you can’t open them.
Fix Tool See If Your System Has Been Affected by Bdat virus

The info.txt document coming in package with the Bdat ransomware provides the following dispiriting information:

all your data has been locked us
You want to return?
write email [email protected] or [email protected] 

In the screenshot below, you can see what a directory with files encrypted by the Bdat looks like. Each filename has the “.bDAT” extension added to it.

Bdat Virus - encrypted .bDAT files

That is how encrypted “.bDAT” files look.

How did my machine catch Bdat ransomware?

There are plenty of possible ways of ransomware infiltration.

There are currently three most popular methods for hackers to have ransomware working in your system. These are email spam, Trojan injection and peer-to-peer file transfer.

If you access your inbox and see emails that look like familiar notifications from utility services providers, postal agencies like FedEx, Internet providers, and whatnot, but whose addresser is strange to you, be wary of opening those letters. They are most likely to have a viral file attached to them. Therefore, it is even riskier to download any attachments that come with letters like these.

Another thing the hackers might try is a Trojan horse scheme2. A Trojan is an object that gets into your PC pretending to be something different. For instance, you download an installer of some program you want or an update for some service. But what is unboxed turns out to be a harmful agent that compromises your data. As the installation package can have any name and any icon, you have to make sure that you can trust the source of the stuff you’re downloading. The best way is to use the software developers’ official websites.

As for the peer-to-peer networks like BitTorrent or eMule, the threat is that they are even more trust-based than the rest of the Web. You can never know what you download until you get it. Our suggestion is that you use trustworthy websites. Also, it is a good idea to scan the folder containing the downloaded files with the anti-malware utility as soon as the downloading is done.

How do I get rid of the Bdat virus?

It is important to inform you that besides encrypting your files, the Bdat virus will most likely install the Azorult Spyware on your PC to get access to credentials to various accounts (including cryptocurrency wallets). That program can extract your credentials from your browser’s auto-filling cardfile.

Sometimes tamperers would decrypt some of your files so you know that they indeed have the decryption program. As Bdat virus is a relatively new ransomware, security software engineers have not yet found a way to undo its work. Nevertheless, the decryption tools are constantly updated, so the effective countermeasure may soon be available.

Sure thing, if the criminals succeed in encrypting someone’s essential files, the desperate person will most likely fulfill their demands. However, paying a ransom gives no guarantee that you’re getting your blocked information back. It is still dangerous. After receiving the ransom, the racketeers may send a wrong decryption key to the injured party. There were reports about malefactors simply disappearing after getting the money without even bothering to reply.

The optimal solution against ransomware is to have aan OS restore point or the copies of your critical files in the cloud storage or at least on an external disk. Of course, that might be not enough. The most important thing could be that one you were working upon when it all happened. But at least it is something. It is also wise to scan your drives with the antivirus program after the OS is rolled back.

There are other ransomware products, besides Bdat, that work similarly. Examples of those are Nuis, Powd, Bowd, and some others. The two basic differences between them and the Bdat are the ransom amount and the encoding method. The rest is the same: documents become blocked, their extensions changed, ransom notes are found in every directory containing encrypted files.

Some fortunate people were able to decode the blocked files with the aid of the free tools provided by anti-ransomware specialists. Sometimes the hackers accidentally send the decryption code to the victims in the ransom readme. Such an extraordinary fail allows the injured part to restore the files. But naturally, one should never rely on such a chance. Make no mistake, ransomware is a bandits’ technology to lay their hands on the money of their victims.

How do I avoid ransomware attack?

Bdat ransomware has no endless power, so as any similar malware.

You can defend your computer from its attack within three easy steps:

  • Never open any emails from unknown senders with unknown addresses, or with content that has likely no connection to something you are waiting for (can you win in a lottery without participating in it?). If the email subject is more or less something you are waiting for, scrutinize all elements of the dubious letter carefully. A hoax letter will surely have mistakes.
  • Do not use cracked or unknown programs. Trojan viruses are often distributed as a part of cracked software, most likely under the guise of “patch” preventing the license check. But potentially dangerous programs are difficult to tell from trustworthy ones, because trojans may also have the functionality you need. Try searching for information on this program on the anti-malware message boards, but the optimal way is not to use such software.
  • And to be sure about the safety of the objects you downloaded, check them with GridinSoft Anti-Malware. This program will be a perfect shield for your system.
Reasons why I would recommend GridinSoft3

There is no better way to recognize, remove and prevent ransomware than to use an anti-malware software from GridinSoft4.

Download Removal Tool.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your computer.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Bdat infections and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Frequently Asked Questions

🤔 Is it possible to open “.bDAT” files?

There’s no way to do it, unless the files “.bDAT” files are decrypted.

🤔 I really need to decrypt those “.bDAT” files ASAP. How can I do that?

It’s good if you have fаr-sightedly saved copies of these important files elsewhere. If not, there is still a function of System Restore but it needs a Restore Point to be previously saved. There are other ways to beat ransomware, but they take time.

🤔 You have advised using GridinSoft Anti-Malware to get rid of the Bdat virus. Does it mean that all my files, currently encrypted, will be removed too?

Absolutely not! The encrypted files are not harmful, so they won’t be deleted.

With the help of GridinSoft Anti-Malware, you can clean your system off the actual viruses. The malware that has infected your system is probably still functional and launching checks every so often to arrest any new files you might create on your computer after the attack. As it has been said above, the Bdat virus does not come alone. It installs backdoors and keyloggers that can steal your account credentials and provide criminals with easy access to your system after some time.

🤔 What should I do if the Bdat ransomware has blocked my computer and I can’t get the activation code.

In such a case, you need to prepare a flash memory drive with a previously installed Trojan Killer. Use Safe Mode to execute the procedure. You see, the ransomware runs automatically as the system launches and encodes any new files created or imported into your system. To stop this process – use Safe Mode, which allows only the essential applications to run upon system boot. Consider reading our manual on booting Windows in Safe Mode.

🤔 And what should I do now?

Many of the encoded files might still be at your disposal

  • If you sent or received your critical files by email, you could still download them from your online mail server.
  • You might have shared photographs or videos with your friends or family members. Just ask them to post those pictures back to you.
  • If you have initially got any of your files from the Web, you can try downloading them again.
  • Your messengers, social media pages, and cloud storage might have all those files as well.
  • It might be that you still have the needed files on your old computer, a laptop, phone, flash memory, etc.

HINT: You can employ data recovery utilities5 to get your lost data back since ransomware arrests the copies of your files, deleting the original ones. In the tutorial below, you can learn how to recover your files with PhotoRec, but remember: you won’t be able to do it before you eradicate the virus with an anti-malware program.

Also, you can contact the following official fraud and scam sites to report this attack:

To report the attack, you can contact local executive boards. For instance, if you live in USA, you can have a talk with FBI Local field office, IC3 or Secret Service.

I need your help to share this article.

It is your turn to help other people. I have written this guide to help users like you. You can use the buttons below to share this on your favorite social media Facebook, Twitter, or Reddit.
Brendan Smith
How to Remove BDAT Ransomware & Recover PC

Name: BDAT Virus

Description: BDAT Virus is a ransomware-type infections. This virus encrypts important personal files (video, photos, documents). The encrypted files can be tracked by a specific .bDAT extension. So, you can't use them at all.

Operating System: Windows

Application Category: Virus

Sending
User Review
3.94 (17 votes)
Comments Rating 0 (0 reviews)

References

  1. My files are encrypted by ransomware, what should I do now?
  2. You can read more on Trojans, their use and types in the Trojan-dedicated section of GridinSoft official website.
  3. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  4. More information about GridinSoft products: https://gridinsoft.com/comparison
  5. Here are Best Data Recovery Software Of 2023.

About the author

Brendan Smith

I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers in navigating the digital landscape.

With a focus on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices allows me to provide practical tips and advice that readers can implement to enhance their online security.

Leave a Reply

Sending