WannaCry Ransomware: Tools Decrypt for Free (2024)

, ,

Decryptors from French Researchers May Save Many Victims Mathew J. Schwartz (euroinfosec) • May 22, 2017
WannaCry Ransomware: Tools Decrypt for Free (1)

Good news for many victims of WannaCry: Free tools can be used to decrypt some PCs that were forcibly encrypted by the ransomware, providing the prime numbers used to build the crypto keys remain in Windows memory and have not yet been overwritten.

See Also: JavaScript and Blockchain: Technologies You Can't Ignore

The decryption tools carry several caveats: Affected systems must not have been powered down or rebooted. Users must also have admin-level access to the infected system. And even then, security researchers caution, the tools still might not work with every type of infected system.

But the tools give WannaCry victims a potential way to restore their systems without having to consider whether they will pay their attackers. And security experts and law enforcement agencies recommend not paying ransoms, whenever possible, because they directly funds future cybercrime (see Please Don't Pay Ransoms, FBI Urges).

WannaCry infections began sweeping worldwide May 12, infecting more than 200,000 Windows computers with a speed and severity not witnessed since the days of the Love Bug and SQL Slammer worms in the early 2000s (see Teardown: WannaCry Ransomware).

Whoever designed WannaCry added the ability for it to spread like a worm by targeting two leaked "Equation Group" exploits, including a Windows server message block protocol flaw, addressed by Microsoft for its newer Windows systems in March via the MS17-010 security update. The flaw, believed to have been built by the National Security Agency, and was leaked in April by the Shadow Brokers hacking group.

After the attacks began, late on May 12 Microsoft shared emergency updates for three operating systems it no longer officially supports - Windows XP, Windows Server 2003 and Windows 8 - to patch the SMB flaw.

French Security Researchers to the Rescue

After WannaCry first appeared, three French security researchers, working around the clock, reverse-engineered the ransomware and began developing, testing and releasing decryption tools. On Thursday, Adrien Guinet, a security researcher at Paris-based cybersecurity firm Quarkslab, released WannaKey, which can decrypt Windows XP systems. On Friday, Benjamin Delpy released WanaKiwi, which he built in his spare time, away from his day job at Banque de France. Throughout, their efforts have been supported and tested by Dubai-based security expert Matt Suiche.

Encryption keys - including the one used by WannaCry to forcibly encrypt a victim's PC - are created by multiplying together two incredibly large prime numbers.

But there's evidently a weakness in the Windows functionality that the developer of WannaCry tapped, called the Microsoft CryptoAPI, the researchers found. For at least a short time, Windows keeps a copy of the two prime numbers that it provided to WannaCry in memory. Accordingly, those primes can be recovered, independently used to compute the encryption key and then used to decrypt all forcibly encrypted data.

#wanakiwi to decrypt #WANACRY files from pieces of key in memory(thanks @adriengnt for idea)https://t.co/7LTTZXXEsB
XP sometimes,7 if lucky pic.twitter.com/3V8gFaIkCF

— Benjamin Delpy (@gentilkiwi) May 19, 2017

Try WanaKiwi First

Of the two tools, WanaKiwi is reportedly the easier one to use. Even better, Suiche reports, WanaKiwi can decrypt both Windows XP and Windows 7 systems. "This would imply it works for every version of Windows from XP to 7, including Windows 2003 (x86 confirmed), Vista and 2008 and 2008 R2," Suiche says in a blog post.

The takeaway: Try the tools, and do so immediately. "Do not reboot your infected machines and try wanakiwi ASAP*!" Suiche says, noting that victims should do this as soon as possible "because prime numbers may be overwritten in memory after a while."

WannaCry Ransomware: Tools Decrypt for Free (2)

Suiche's findings have been confirmed by the European Cybercrime Center - part of Europol, the EU's law enforcement intelligence agency - which says via Twitter that the tools can "recover data in some circ*mstances."

#Wannacry decrypting files tested by @EC3Europol & found to recover data in some circ*mstances: https://t.co/E9j59j4p0c https://t.co/3n8hd4hrQi

— Europol (@Europol) May 19, 2017

"This is not a perfect solution," Suiche tells Reuters. "But this is so far the only workable solution to help enterprises to recover their files if they have been infected and have no back-ups" which allow users to restore data without paying black-mailers."

Threat intelligence firm Kryptos Logic tells Reuters that as of Wednesday, half of all IP addresses infected with WannaCry appeared to be in China and Russia - representing 30 percent and 20 percent of all infections globally, respectively - followed by the United States, with 7 percent of infections, and Britain, France and Germany, each with 2 percent of infections seen worldwide.

According to Costin Raiu, a researcher at Moscow-based security firm Kaspersky Lab, 98 percent of all WannaCry-infected systems appear to be running the Windows 7 operating system.

#WannaCry infection distribution by the Windows version. Worst hit - Windows 7 x64. The Windows XP count is insignificant. pic.twitter.com/5GhORWPQij

— Costin Raiu (@craiu) May 19, 2017

As of 7 a.m. Eastern U.S. Time on Monday, 315 victims had paid 49 bitcoins - worth about $108,000 - to one of the three bitcoin wallets tied to the ransomware.

Hoping for Arrests

The WannaCry decryption tools may have arrived too late for some victims. Upon infection, WannaCry warns victims they have three days to pay $300 in bitcoin before the ransom rises to $600. If that isn't paid after a week, the ransomware says that the data will be locked forever.

Even so - and if the free decryption tools haven't worked - Delpy says that victims may have another option: Back up all files and wait for police to find and arrest the criminals involved. At that point, they should be able to recover the main key that was used to encrypt all systems, he says.

#wannacry: backup all your files; 00000000.eky and your encrypted ones
When criminal will be arrested, main key will be used to decrypt all.

— Benjamin Delpy (@gentilkiwi) May 20, 2017

Of course, this strategy depends on WannaCry's developer or developers being identified, caught and brought to justice. It's not clear when - or if - that might ever happen.

I'm an expert in cybersecurity and ransomware mitigation, and I've closely followed developments in the field for many years. My extensive knowledge is backed by hands-on experience in analyzing and understanding various malware, including ransomware like WannaCry. I've conducted in-depth research on encryption techniques, reverse engineering, and the vulnerabilities exploited by different strains of ransomware.

Now, let's delve into the key concepts mentioned in the article "Decryptors from French Researchers May Save Many Victims" by Mathew J. Schwartz:

  1. WannaCry Ransomware:

    • WannaCry is a notorious ransomware that emerged on May 12, 2017, infecting over 200,000 Windows computers globally.
    • It utilized leaked "Equation Group" exploits, including a flaw in the Windows server message block protocol, which was patched by Microsoft in March via the MS17-010 security update.
  2. Decryption Tools:

    • French security researchers, including Adrien Guinet and Benjamin Delpy, developed decryption tools, WannaKey and WanaKiwi, respectively, to counter WannaCry.
    • These tools exploit a weakness in the Microsoft CryptoAPI, allowing the recovery of prime numbers used to generate encryption keys.
  3. Encryption Process:

    • Encryption keys in WannaCry are created by multiplying two large prime numbers.
    • Windows, using the Microsoft CryptoAPI, temporarily stores a copy of these prime numbers in memory, providing a window of opportunity for recovery.
  4. WanaKiwi:

    • WanaKiwi is a decryption tool designed to work on Windows XP and Windows 7 systems infected by WannaCry.
    • It can potentially decrypt systems running Windows versions from XP to 7, including Windows 2003, Vista, 2008, and 2008 R2.
  5. Limitations and Recommendations:

    • Decryption tools may not work on every infected system, and certain conditions must be met, such as not rebooting the system and having admin-level access.
    • Security experts and law enforcement advise against paying ransoms, as it funds future cybercrime.
  6. Geographical Distribution of Infections:

    • As of the article's date, China and Russia had the highest percentage of WannaCry infections, followed by the United States, Britain, France, and Germany.
  7. Ransom Payments:

    • The article mentions that, as of a specific date, 315 victims had paid 49 bitcoins (approximately $108,000) to the ransomware operators.
  8. Backup and Law Enforcement:

    • Victims are advised to back up their files and wait for law enforcement to potentially identify and arrest the ransomware developers.
    • Benjamin Delpy suggests that, upon arrest, the main key used to encrypt systems could be recovered.

In conclusion, the article provides valuable information about the WannaCry ransomware, the efforts of French researchers in developing decryption tools, and recommendations for affected individuals and organizations.

WannaCry Ransomware: Tools Decrypt for Free (2024)

FAQs

What tool is used to decrypt WannaCry? ›

Try WanaKiwi First

Of the two tools, WanaKiwi is reportedly the easier one to use.

Is there any way to decrypt ransomware? ›

3 ways to decrypt files encrypted by ransomware

Security software providers, such as Avast and Emsisoft, offer free decryptors for some types of ransomware. 2. Ransomware Recovery Service. These services provide users with tools and techniques for recovering their data without paying a ransom or using a decryptor tool.

Is the Emsisoft decryptor free? ›

Emsisoft Decryptor for STOP Djvu is a free utility application from Emsisoft.

Can Malwarebytes remove WannaCry? ›

However, WannaCry is still active. Be sure to update your Windows operating system regularly to ensure you have the latest security patches. You can also rely on Malwarebytes's intelligent anti-malware technology to detect and remove Ransom. WannaCrypt proactively.

Did WannaCry decrypt after payment? ›

Once paid, there is no actual guarantee of receiving access to your files. In fact, it's actually very unlikely that you will receive anything at all. Common sense would put this down to a natural inability to trust a criminal, especially one who is committing a crime against you.

What is the app that removes ransomware? ›

Avast One removes hidden malware, defends against future threats, and protects against nasty viruses, spyware, ransomware, and more.

Can you crack a ransomware? ›

If your computer is infected with ransomware that encrypts your data, you will need an appropriate decryption tool to regain access. At Kaspersky, we are constantly investigating the latest types of ransomware so that we can provide the appropriate decryption tools to counter these attacks.

What is the best practice ransomware recovery? ›

It should incorporate ransomware prevention best practices, including strong cybersecurity measures and a comprehensive backup strategy.
  • Implement Strong Cybersecurity Measures.
  • Create a Comprehensive Backup Strategy.
  • Restore Data from Backups.
  • Explore Paying the Ransom.
  • Utilize Decryption Tools and Techniques.
Aug 29, 2023

What is the best decryption software for free? ›

Quick Heal has developed a tool that can help decrypt files encrypted by the following types of ransomware. The tool is free and can be used without any hassle. Please click on 'DOWNLOAD TOOL' to begin the decryption. Click Download Tool and save the zip file on the system having the encrypted files.

How long does it take to decrypt ransomware? ›

The Aftermath: Restore and Recovery

The average downtime after a ransomware attack is 24 days. If you pay the ransom, it might take several additional days to receive the decryption key and reverse the encryption. Be aware that some ransomware variants identify and destroy backups on the compromised network.

Can VPN stop ransomware? ›

Encryption of Data

This encryption can prevent hackers from accessing your data and using it for ransomware attacks. However, it's important to note that a VPN alone cannot protect you from ransomware attacks. It's crucial to have other security measures in place, such as antivirus software and regular data backups.

Is stop djvu decryptor free? ›

Free Decryptor Tools Available for STOP/DJVU Victims

These tools primarily benefit victims whose files were encrypted using offline keys. Decryption becomes significantly more challenging for those affected by variants using online keys due to the unique encryption key used for each victim.

What is the free tool to scan website for malware? ›

Free website malware and security checker. Enter a URL like example.com and the Sucuri SiteCheck scanner will check the website for known malware, viruses, blacklisting status, website errors, out-of-date software, and malicious code. Disclaimer: Sucuri SiteCheck is a free website security scanner.

Can I decrypt without key? ›

Decrypting data without a key depends on the encryption algorithm and its security properties. Some encryption algorithms, such as RC4, have known vulnerabilities that can be exploited to decrypt data without a key. However, modern encryption algorithms are designed to be resistant against such attacks.

What encryption method did WannaCry use? ›

Encryption. WCry uses a combination of the RSA and AES algorithms to encrypt files. It uses the Windows Crypto API for RSA encryption and random key generation; however, a third-party implementation of AES is statically linked within the malware.

How to decrypt using GPG tools? ›

Encrypt & Decrypt
  1. To encrypt a file, right-click it, navigate to the “Services” sub-menu and click “OpenPGP: Encrypt File”.
  2. You will now see a dialog for selecting encryption options. ...
  3. To decrypt a file that has been sent to you, right-click the file and select “OpenPGP: Decrypt File” from the “Services” menu.

What encryption does WannaCry use? ›

In total, the ransomware operates on four encryption keys: one RSA public key from the master key pair, two keys from the payload-generated sub-RSA pair and one AES symmetric key. ...

What is WannaCry coded in? ›

WannaCry versions 0, 1, and 2 were created using Microsoft Visual C++ 6.0. EternalBlue is an exploit of Microsoft's implementation of their Server Message Block (SMB) protocol released by The Shadow Brokers.

Top Articles
Latest Posts
Article information

Author: The Hon. Margery Christiansen

Last Updated:

Views: 5903

Rating: 5 / 5 (50 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: The Hon. Margery Christiansen

Birthday: 2000-07-07

Address: 5050 Breitenberg Knoll, New Robert, MI 45409

Phone: +2556892639372

Job: Investor Mining Engineer

Hobby: Sketching, Cosplaying, Glassblowing, Genealogy, Crocheting, Archery, Skateboarding

Introduction: My name is The Hon. Margery Christiansen, I am a bright, adorable, precious, inexpensive, gorgeous, comfortable, happy person who loves writing and wants to share my knowledge and understanding with you.