Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Decrypters Released for OpenToYou, DeriaLock, and PHP Ransomware

Decryption tools are now available for three ransomware families that have been discovered during the past few weeks, allowing victims to recover files without paying a dime.

Decryption tools are now available for three ransomware families that have been discovered during the past few weeks, allowing victims to recover files without paying a dime.

Dubbed DeriaLock and PHP Ransomware, two of the new malware families were found by Check Point, a security firm that recently became part of the No More Ransom (NMR) project. The initiative gathered both law enforcement agencies and security companies worldwide in a combined effort to fight the continuously growing ransomware threat.

DeriaLock, researchers say, was spotted right before Christmas, when it was nothing more than a screen-locker, capable of preventing users from accessing their computers through controlling their screen. While the initial variant didn’t have file-encryption capabilities, the malware needed only two days to add the functionality.

What’s more, it started threatening users that it would delete their files if they attempted to restart the computer. While this was an empty threat in the beginning, it didn’t take long for DeriaLock to start delivering on it. The latest malware variant can now lock the screen, encrypt user’s files, and delete data upon restart.

Flaws in the ransomware allowed Check Point researchers to create a decryption tool to help victims recover their files for free. The decrypter has to be used with caution and users need to reboot their computers in safe mode. Failing to do so results in complete loss of files, and researchers advise victims to back up their data before starting the decryption process.

The second file-encrypting malicious application recently discovered by Check Point is PHP Ransomware, which is more of a PHP script and not a piece of ransomware per se, as it doesn’t ask for a ransom to decrypt files. It only encrypts files, without displaying a ransom note and without attempting to communicate with a command and control (C&C) server.

The script checks folders recursively and, when it finds files with specific extensions, changes the access permissions for reading, writing and executing them. Next, the script encrypts the first 2048 bytes of each file (or the entire file if it’s smaller than 2048 bytes), and appends the .crypted extension to them.

While victims simply need to run the decryption tool to recover files encrypted by PHP Ransomware, they need to perform some more complex operations when running the DeriaLock decrypter. Instructions are available on Check Point’s site. 

Advertisement. Scroll to continue reading.

OpenToYou is another new ransomware family that security researchers managed to create a decryption tool for. The utility comes from security company Emsisoft, which reveals that the malware appends the [email protected] extension to the encrypted files and also encourages victims to contact its operators using that email address.

After infecting a computer, the malware creates a password string, after which is uses SHA-1 to derive an encryption key from it. Next, it uses the key to encrypt the victim’s files (it targets 242 file types and all files without an extension) with the RC4 algorithm.

During the encryption process, the malware targets files on all drives, though it skips %USERPROFILE%AppData and various other folders on the C: drive: $Recycle.Bin, Logs, UsersAll Users, Windows, ProgramData, Program Files, Program Files (x86), nvidia, intel, Boot, bootmgr, PerfLogs, Drivers, MSOCache, and Program install.

Because C:bootmgr is actually a file, not a folder, OpenToYou ends up encrypting the boot loader “bootmgr” on Windows computers that boot up using the MBR (Master Boot Record). This also results in the victim not being able to boot the computer up after a restart.

As soon as the encryption process has been completed, the ransomware drops a ransom note to the desktop, informing the victim that their files have been encrypted and that they need to contact the authors by email. The note also includes the victim’s ID, which impacted users need to send to the ransomware operators.

According to Emsisoft, OpenToYou is still in development, because it creates a “C:Logs” folder on the infected machines, to store temporary files and debug data in it. Since the content of this folder is always the same, researchers can detect the malware’s presence on machines. The Emsisoft OpenToYou Decrypter, available on the company’s website, allows victims to recover their files for free.

Related: Destructive KillDisk Malware Turns Into Ransomware

Related: Ransomware Authors Ask Security Researcher for Coding Advice

Related: Updated Tordow Android Malware Gets Ransomware Capabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.