PureLocker ransomware


PureLocker ransomware – an evasive data locking malware designed for all major operating systems, including Windows, Linux, and macOS

PureLocker ransomware
PureLocker ransomware is a malware strain that targets production servers with targeted attacks and locks all data files on them

PureLocker is a new ransomware strain that is written in programming language PureBasic (which is quite an unusual trait) – it allows malicious actors to deploy malware on Windows, Linux, and macOS systems. It has been spotted attacking various organizations and their servers in targeted attacks recently.

Once inside the system, PureLocker ransomware makes necessary changes to the system and begins to look for pictures, music, video, documents, database files. Once detected, all the data gets locked with AES-256 + RSA-4096[1] encryption algorithm and an extension .CR1 is appended to each of the files, preventing any further access. Additionally, the PureLocker virus drops a ransom note YOUR_FILES.txt, which explains to users what happened to their data and that they need to pay a ransom in order to recover it.

Name PureLocker ransomware
Type Cryptovirus, file locking malware
Operational scheme Ransomware-as-a-Service (RaaS)
Targeted systems  While most of the ransomware viruses are developed for Windows OS, this malware strain can also be used to attack macOS and Linux systems 
Cipher  All files (apart from system and executable files) are encrypted with a combination of AES-256 and RSA-4096 encryption algorithms
Extension  Victims can quickly recognize encrypted files that are no longer accessible by .CR1 marker
Ransom note Malware drops YOUR_FILES.txt file on victims’ desktops, which includes all the instructions about how to proceed next
Contact details Malware authors ask users to contact them by using [email protected] or another email within seven days of the initial infections, or the personal key required for data decryption will be deleted (the claim is not yet verified)
Code Researchers claim that ransomware developers are reusing the code of More_Eggs backdoor (also known as Terra Locker and SpicyOmlette)
Targets Malware is known to be targeting corporate servers
Elimination  Ransomware is programmed to delete itself upon successful infiltration. However, users should employ a most powerful up-to-date anti-malware tool to perform a full system scan in Safe Mode to make sure no malicious components are left
File decryption There is no working decryptor that could help with PureLocker ransomware-encrypted files. However, victims can restore their data by using data recovery tools (in some cases), or by paying ransom to cybercriminals (not recommended)
Recovery PureLocker was based on a sophisticated backdoor and could possibly insert other malware on the system, which might corrupt the Windows registry and damage system files. To revert this damage, we recommend using repair software Reimage Reimage Cleaner

The amount of ransom is not provided by PureLocker ransomware developers, although they ask victims to contact them using [email protected] email and claim that the private key that is capable of restoring the data on the compromised machine will be deleted after seven days from the infection date. Note that email address varies and be different for each victim. Since ransomware has just been discovered recently, no PureLocker decrypter is currently available for file redemption.

While there is no data recovery price mentioned in the ransom note, it is highly likely that criminals will ask for a relatively large sum of money, considering that the malware targets organizations. YOUR_FILES.txt includes the following message:

#CR1
All your files have been encrypted using: AES-256-CBC + RSA-4096.
Shadows copies were removed, original files were overwritten, renamed and deleted using safe methods.
Recovery is not possible without own RSA-4096 private key.

Only we can decrypt your files!

To decrypt your files contact us at: [email protected]

Your private key will be deleted after 7 days starting from: [date], after that the recovery of your files will not be possible.

Paying cybercriminals is quite risky, especially when there has not been any successful PureLocker ransomware decryption tool retrieval. The attackers might be frauds, and never send the promised software, even after the payment in Bitcoin or another cryptocurrency is processed.

Instead, you can use other solutions for file decryption. For example, data recovery software might be one of the solutions to recover PureLocker-encrypted files, although chances are relatively low. To find out more about alternative data restoration methods, check our recovery section below.

PureLocker ransomware virus
PureLocker is file locking malware that was written in PureBasic programming language, increasing its evasion and persistence

A famous hacking group is behind a backdoor which code was used by PureLocker 

PureLocker ransomware managed to stay under the radar for several months – not many AV engines on Virus Total were detecting the threat due to its sophisticated evasion techniques such as hiding certain of its components in sandbox environments. Nevertheless, the most up-to-date security software should help with PureLocker ransomware removal in Safe Mode environment.

Intezer and IBM X-Force researchers, who analyzed the sample of PureLocker ransomware,[2] claimed that some of its components are closely related to More_Eggs (also known as Terra Loader and SpicyOmelette)[3] backdoor, which was available on the dark market by a prominent hacker group Cobalt – it operates an underground malware-as-a-service[4] (MaaS) scheme. The backdoor was also used by another criminal gang, FIN6, that primary targets financial organizations.

Researchers claim that PureLocker virus uses a completely unique code that was either heavily modified from an existing malware or is something completely new. Indeed, ransomware that can infect all operating systems and be highly evasive while doing so might cause maximum damage to its victims.

PureLocker ransomware operation methods

There are several file locking malware families that focus on infecting regular users and locking their files for blackmailing purposes – Djvu, Dharma, Phobos, etc. Other strain authors go for corporations and bigger ransom payments at the time (SamSam,[5] RyukSodinokibi). It seems like PureLocker ransomware belongs to the latter category, as it focuses on encrypting servers of various production plants by using targeted attacks, as Intezer and IBM X-Force concluded.

In most of the cases, corporations send a targeted phishing email that carries a malicious attachment, which, once opened, executes several commands and downloads the main payload of the ransomware. The analyzed sample by experts was an obfuscated 32-bit DLL file that presented itself as a C++ library Crypto++.

The library contains elements that are typical to music playback functions that are used by regular programs. These included:

  • DeleteMusic
  • DllRegisterServer
  • FindMusic
  • MoveMusic
  • SeekMusic
  • UploadMusic

Due to this component, PureLocker ransomware managed to bypass the detection of most of the AV vendors in recent weeks. Additionally, once the file was executed in a sandbox[6] environment, it did not show any suspicious or malicious activity.

Finally, the programming language that malware uses is a tough nut to crack to security vendors when it comes to its detection. Nevertheless, because researchers managed to get a hold of a sample, there is a high chance that there will be multiple anti-malware engines capable to detect and remove PureLocker ransomware before it manages to cause major damage.

PureLocker is also very careful when it comes to payload delivery. Before starting the infection process, it performs several checks and, if not all the conditions are met, it will exit without performing any further actions. The check makes sure that the malware is executed as intended (for example, whether the malware is being executed via regsrv32.exe or if the file extension is .ddl/.ocx) and that it is not being debugged/analyzed by malware researchers.

PureLocker ransomware encrypted files
PureLocker encrypts all files with .CR1 extension, although this might change depending on the affiliate parties that are using the ransomware-as-a-service scheme

Recovery options after PureLocker ransomware infection

PureLocker virus is relatively unique ransomware that uses various tricks to stay undetected by security solutions. While it is true that automatic PureLocker ransomware removal will be performed immediately after it accomplishes its tasks, it might leave multiple components behind or even a secondary payload. In any case, the best solution would be running a reputable anti-malware tool in Safe Mode just to make sure.

Once you remove PureLocker ransomware and all other malicious components, you can attempt to recover your data. Upon infiltration, the malware deletes Shadow Volume Copies – these are automatic Windows backups that otherwise would save you from permanent data loss. If this process fails, you might have a chance of restoring all your files. Additionally, below, you will find suggestions for other methods that might help in some cases.

Reimage Reimage Cleaner has a free limited scanner. Reimage Reimage Cleaner offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.

Remove PureLocker using Safe Mode with Networking

To check if no malware components are present on your computer, access Safe Mode with Networking and perform a full system scan:

  • Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Safe Mode with Networking from the list Select 'Safe Mode with Networking'

    Windows 10 / Windows 8

    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Networking in Startup Settings window. Select 'Enable Safe Mode with Networking'
  • Log in to your infected account and start the browser. Download Reimage Reimage Cleaner or other legitimate anti-spyware program. Update it before a full system scan and remove malicious files that belong to your ransomware and complete PureLocker removal.

If your ransomware is blocking Safe Mode with Networking, try further method.

Remove PureLocker using System Restore

System Restore can be used to eliminate the threat:

Bonus: Recover your data

Guide which is presented above is supposed to help you remove PureLocker from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by PureLocker, you can use several methods to restore them:

Data Recovery Pro option might be helpful

Data Recovery Pro is one of the methods that might work when recovering data encrypted by PureLocker ransomware – it aims to retrieve working copies of files within your hard drive. Nevertheless, such an option might only work for some of your files or not work at all.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by PureLocker ransomware;
  • Restore them.

Make use of Windows Previous Versions feature

This option is possible only if you had System Restore enabled before the infection took place.

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

ShadowExplorer might be able to recover all your data

Shadow Volume Copies might not be deleted by ransomware in some cases. In such a case, use ShadowExplorer.

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

No decryption tool is currently available for PureLocker ransomware

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from PureLocker and other ransomwares, use a reputable anti-spyware, such as Reimage Reimage Cleaner , SpyHunter 5Combo Cleaner or Malwarebytes

This entry was posted on 2019-11-14 at 08:03 and is filed under Ransomware, Viruses.