New decryption tool for Crysis ransomware

Share this…

Since its first appearances until today and surely in the near future, ransomware’s profitable business continues to grow rapidly, compromising the information of companies and users in order to request the payment of a ransom in exchange for the restoration of infected files.

One of the threats that achieved great impact and infected a considerable number of users worldwide was the family detected by ESET solutions as Win32/Filecoder.Crysis. However, and luckily, ESET has developed a free tool to decrypt files and recover the information that might have been compromised.

What is Crysis?

Crysis is a Filecoder-type malicious code which purpose, as its name suggests, is to encrypt information and request the payment of a ransom in exchange for the restoration of said information. Crysis uses RSA and AES encryption with long encryption keys, which makes the recovery of processed files almost impossible.

This family of malware gained popularity after TeslaCrypt, another ransomware that also spread widely, ceased its operations early this year upon the launch of a tool to revert it.

Top 10 most affected countries by Crysis

Crysis spreads via multiple vectors, ranging from emails to ads in social networks.

The growth in the number of worldwide detections started at the end of May. Up to date, ESET solutions have detected variants of this malware family in 123 countries, although almost 60% is concentrated in only 10 countries:

Top 10 countries_Crysis

Some characteristics of Crysis

This ransomware is simply an executable file that is not protected by a packer, which can be easily verified in the file header:

2_cabecera_Crysis

Doing a static analysis, we can identify some of the main characteristics. One of the first actions attempted by the ransomware is to create copies of itself in the following directories in order to persist in the system:

  • C:\Users\Victim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
  • C:\Windows\System32

The first directory is used by the operating system to execute all the applications within this directory once the user has logged on. It is clear that in this way the threat makes sure it encrypts recently created files.

3_persistencia_crysis

In the second folder, the ransomware prevents the user from noticing its presence by hiding itself in a native folder, essential for Windows.

4_carpeta_donde_se_oculta_crysis

One thing particular about Crysis is that it deletes the backup copies created by “Volume Shadow Copy Service”, a Windows XP built-in application.

In short, the VSS service creates shadow copies of files every time a variation in the system occurs as a consequence of the installation or update of a software. As observed in the screenshot, the threat will execute a series of specific commands to delete the backup, in case there is any.

5_borrado_vss_crysis

Below, we can see the malicious code execution flow, whose first instructions include calls to the functions mentioned before. We can also see that certain offsets contain the strings that will be used to rename the encrypted files and, in addition, a list of file extensions which will show the files searched by the threat to be encrypted.

6_strings_crysis

Then, files containing the steps to follow to recover files shall be created, which will vary depending on the ransomware; however, Crysis will use text files or images to guide the user.

7_mensajes_rescate_crysis

One of the last actions taken by the threat after encrypting the user information is to send information such as the device name and an identifying code, using the HTTP protocol. It is worth mentioning that the sites to where the threat connects are compromised sites, generally servers with some vulnerable version of WordPress.

8_conexiones_http_crysis

A new tool to recover encrypted files

ESET has created a free decryption tool for Crysis ransomware victims in order to help any person whose data or devices have been affected by the Crysis family. The tool was developed using the master decryption keys recently published.

If you have been a victim of Crysis ransomware, you can find and download the ESET Crysis decryptor from our free utilities page. If you need additional information on how to use the tool, please refer to ESET Knowledgebase.

Source:https://www.welivesecurity.com