Site Rengi

Bilge Günlük

Wana Decrypt0r 2.0 .WNCRY File Virus (Restore Files)

Wana Decrypt0r 2.0 .WNCRY File Virus (Restore Files)

This article is created to help you remove the .WNCRY Wana Decrypt0r 2.0 ransomware infection (new WannaCry variant) and restore files encrypted with the .WNCRY file extension.

A new ransomware, called Wana Decrypt0r 2.0 by malware hunters has been reported to encrypt files on the computers infected by it. The ransomware virus uses the .WNCRY file extension and it is basically reported to be a new version of the WannaCry also known as WCry family of ransomware viruses. The infection drops a ransom note, named @[email protected] and changes the wallpaper as well as adds software with instructions for paying the ransom. In case you have become a victim of this ransomware infection, we strongly recommend to read the following article thoroughly.

Threat Summary

Name

.WNCRY

Type Ransomware
Short Description New May 2017 version of the WannaCry ransomware viruses. Encrypts files and then demands victims to pay a hefty ransom fee in order to restore the encrypted files.
Symptoms Files are encrypted with the .WNCRY file extension added to them. In addition to this a ransom note is added, named @[email protected]. Also adds a lockscreen, named “Wana Decrypt0r 2.0”.
Distribution Method Via an Exploit kit, Dll file attack, malicious JavaScript or a drive-by download of the malware itself in an obfuscated manner.
Detection Tool See If Your System Has Been Affected by .WNCRY

Download
Malware Removal Tool
User Experience Join our forum to Discuss .WNCRY.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

UPDATE MAY 2017 We have summed up potential methods by which you could theoretically try and restore your files. We have also included new information about how does this virus spread. The instructions are in the following article.

.WNCRY Virus – How Does It Spread

Similar to the previous .wcry variant , this ransomware iteration may also use the very same methods to spread. They are connected with the usage of different types of tools used specifically to distribute malicious files and URLs without being detected:

  • The ETERNALBLUE and DOUBLEPULSARE Exploits leaked by the ShadowBrokers in a leak, called “Lost in Translation” which happened back in April 2017
  • Spamming software (spam bots, crawlers, etc)
  • Pre-configured list of e-mail addresses of potential victims to which spam mail may be sent.
  • Intermediary malware to conduct the infection.
  • A set of C2 servers and distribution domains for command and control and the download of .WNCRY file virus’ payload.

Even though the WanaCrypt0r 2.0 ransomware may spread via torrent websites, fake updates or other fake setups and executables uploaded on shady hots, the virus’s primary method of spreading may be via convincingly created e-mails. Such e-mails aim to get victims to click on a malicious e-mail attachment and hence become infected with the .WNCRY file virus.

The attachments may usually be .js, .exe or other type of executable files, but in some situations they are also related with malicious macros. These malicious macros may be activated once the user enables the content on a document. Here is how this infection process is conducted:

The first infections of Wana Decrypt0r 2.0 have been in Germany, Russia, Taiwan, Turkey, Kazakhstan, Indonesia, Vietnam, Japan, Spain, Ukraine and the Philippines. But the countries number may rise very rapidly soon, since this pattern shows global distribution campaign.

.WNCRY File Virus How Does It Work

The main activity of the Wana Decrypt0r 2.0 ransomware virus after infection is to drop an embedded file into the folder where the infection file is located. The file is a password protected .zip, named wcry.zip. It has the following contents:

  • b.wnry
  • c.wnry
  • r.wnry
  • s.wnry
  • t.wnry
  • u.wnry
  • taskse.exe
  • taskdl.exe

The Wana Decrypt0r 2.0 ransomware’s infection file will then extract those zipped files into a folder and begin to connect to the download web page of the TOR web browser. From there, the .Wana Decrypt0r 2.0 virus may connect to multiple command and control servers:

  • 57g7spgrzlojinas.onion
  • xxlvbrloxvriy2c5.onion
  • 76jdd2ir2embyv47.onion
  • cwwnhwhlz52maqm7.onion

Then, Wana Decrypt0r 2.0 prepares for encrypting vital victim files. To do this, it runs an administrative command in Windows in order to obtain Administrator functions:

→ icacls . /grant Everyone:F /T /C /Q

Then, the Wana Decrypt0r 2.0 virus shuts down the following Windows System processes from the Task Manager:

→ Mysqld.exe
Sqlwriter.exe
Sqlserver.exe
MSExchange
Microsoft.Exchange

The payload may consist of multiple different types of files. Some of those files may modify the Windows Registry Editor and target the following sub-keys:

→ HKCU\Software\Microsoft\Windows\CurrentVersion\Run\
HKCU\Software\WanaCrypt0r\
HKCU\Software\WanaCrypt0r\wd
HKCU\Control Panel\Desktop\Wallpaper

In those keys, custom value strings with data in them may be input so that it is possible for the ransomware to run on system startup and begin encrypting files on boot.

In addition to the activity of WanaCrypt0r .WNCRY infection may be to delete the shadow volume copies and eradicate all chances of reverting your files via backup on the infected computer. This is done by executing the following administrative Windows commands:

→ vssadmin delete shadows /all /quiet
wmic shadowcopy delete
bcdedit /set boostatuspolicy ignoreallfailures
bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet

In addition to this activity, WannaCry .WNCRY virus also drops a program, named @[email protected] that has an actual timer with advanced instructions on how to pay the ransom. This program is called “Wana Decrypt0r 2.0” and it’s message looks like the following:

After the timer on this program runs out the cost of the ransom payoff may double, according to the scareware messages and the previous version, also using this software.

Another action the program makes is that it also changes the wallpaper on the victim’s computer with the following message:

Ooops, your important files are encrypted.
If you see this text, but don’t see the ”Wana Decrypt0r” window,
then your antivirus removed the decrypt software or you deleted it from your computer.
If you need your files you have to run the decrypt software.
Please find an application file named “@[email protected]” in any folder or restore from the antivirus quarantine.
Run and follow the instructions!

.WNCRY File Virus – Encryption Process

Two encryption algorithms may be used for this specific ransomware infection. One of those is known as AES (Advanced Encryption Standard) and may be used in 128-bit of strength. It is one of the strongest ciphers and cannot be decrypted unless the criminals make a mistake in the encryption code. It may generate a symmetric key, called FEK key after encryption. This key may be the only method to decrypt the files because with it the process can be reversed.

In addition to this, another cipher known as Rivers-Shamir-Adleman or RSA is also used in combination with the AES cipher in order to generate unique public and private keys for each of the files. This makes the decryption of each file separate and very difficult and unique process.

For the encryption process, the .WNCRY virus targets files that are widely used. These files are usually the following:

→ .ldf, .sln, .suo, .cpp, .pas, .asm, .cmd, .bat, .vbs, .dip, .dch, .sch, .brd, .jsp, .php, .class, .wav, .swf, .fla, .wmv, .mpg, .vob, .mpeg, .asf, .avi, .mov, .mkv, .flv, .wma, .mid, .djvu, .svg, .psd, .nef, .tiff, .tif, .cgm, .raw, .gif, .png, .bmp, .jpg, .jpeg, .vcd, .iso, .backup, .zip, .rar, .tgz, .tar, .bak, .tbk, .PAQ, .ARC, .aes, .gpg, .vmx, .vmdk, .vdi, .sldm, .sldx, .sti, .sxi, .hwp, .snt, .onetoc2, .dwg, .pdf, .wks, .rtf, .csv, .txt, .vsdx, .vsd, .edb, .odp, .otp, .sxd, .std, .uop, .odg, .otg, .sxm, .mml, .lay, .lay6, .asc, .sqlite3, .sqlitedb, .sql, .accdb, .mdb, .dbf, .odb, .frm, .myd, .myi, .ibd, .mdf, .msg, .ost, .pst, .potm, .potx .eml, .der, .pfx, .key, .crt, .csr, .pem, .odt, .ott, .sxw, .stw, .uot, .max, .ods, .ots, .sxc, .stc, .dif, .slk, .asp, .java, .ppam, .ppsx, .ppsm, .pps, .pot, .pptm, .pptx, .ppt, .xltm, .xltx, .xlc, .xlm, .xlt, .xlw, .xlsb, .xlsm, .xlsx, .xls, .dotx, .dotm, .dot, .docm, .docb, .docx, .doc, .jar,,

After the encryption is done, the .WNCRY virus may send the decryption key to the cyber-criminals so that they can create a custom decrypter for the victim which will be sent back to him once the ransom is paid. Paying the ransom, however is highly inadvisable.

The files have an added .WNCRY file extension to them which is unique for the infection. The files may appear like the following and cannot be opened with any software:

Remove WanaCrypt0r 2.0 and Restore .WNCRY Encrypted Files

In order to remove .WNCRY ransomware, we urge you to backup your files first by creating copies of them and then to proceed with the removal. One method to remove it is if you follow the removal instructions at the bottom of this article. They are carefully created in order to help you delete all the files by isolating the .WNCRY virus first. If you want to automatically and completely remove the WanaCrypt0r 2.0 threat, recommendations are to focus on removing the ransomware infection with the aid of an advanced anti-malware tool which will make sure the removal process is swift.

For the recovery of your files, we urge you to try out the alternative methods for restoring encrypted files. They may not fully recover all your files but may restore most of your encrypted files in the right scenario. You can find the methods In step “2. Restore files encrypted by .WNCRY” below.

Manually delete .WNCRY from your computer

Note! Substantial notification about the .WNCRY threat: Manual removal of .WNCRY requires interference with system files and registries. Thus, it can cause damage to your PC. Even if your computer skills are not at a professional level, don’t worry. You can do the removal yourself just in 5 minutes, using a malware removal tool.

1. Boot Your PC In Safe Mode to isolate and remove .WNCRY files and objects

Boot Your PC Into Safe Mode

1. For Windows 7,XP and Vista. 2. For Windows 8, 8.1 and 10. Fix registry entries created by .WNCRY on your PC.

For Windows XP, Vista, 7 systems:

1. Remove all CDs and DVDs, and then Restart your PC from the “Start” menu.
2. Select one of the two options provided below:

For PCs with a single operating system: Press “F8” repeatedly after the first boot screen shows up during the restart of your computer. In case the Windows logo appears on the screen, you have to repeat the same task again.

donload_now_140

For PCs with multiple operating systems: Тhe arrow keys will help you select the operating system you prefer to start in Safe Mode. Press “F8” just as described for a single operating system.

donload_now_140

3. As the “Advanced Boot Options” screen appears, select the Safe Mode option you want using the arrow keys. As you make your selection, press “Enter“.

4. Log on to your computer using your administrator account

donload_now_140

While your computer is in Safe Mode, the words “Safe Mode” will appear in all four corners of your screen.

2. Find malicious files created by .WNCRY on your PC

Find malicious files created by .WNCRY

1. For Windows 8, 8.1 and 10. 2. For Windows 7,XP and Vista.

For Newer Windows Operating Systems

Step 1:

On your keyboard press + R and write explorer.exe in the Run text box and then click on the Ok button.

explorer.exe-sensorstechforum

Step 2:

Click on your PC from the quick access bar. This is usually an icon with a monitor and its name is either “My Computer”, “My PC” or “This PC” or whatever you have named it.

this-pc-sensorstechforum

Step 3:

Navigate to the search box in the top-right of your PC’s screen and type “fileextension:” and after which type the file extension. If you are looking for malicious executables, an example may be “fileextension:exe”. After doing that, leave a space and type the file name you believe the malware has created. Here is how it may appear if your file has been found:

N.B. We recommend to wait for the green loading bar in the navination box to fill up in case the PC is looking for the file and hasn’t found it yet.

Automatically remove .WNCRY by downloading an advanced anti-malware program

1

Remove .WNCRY with SpyHunter Anti-Malware Tool

1. Install SpyHunter to scan for and remove .WNCRY.2. Scan with SpyHunter to Detect and Remove .WNCRY. Back up your data to secure it against infections and file encryption by .WNCRY in the future.
Step 1:Click on the “Download” button to proceed to SpyHunter’s download page.

Download
Malware Removal Tool

It is highly recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter.

Step 2: Guide yourself by the download instructions provided for each browser.
Step 3: After you have installed SpyHunter, wait for it to automatically update.

pets-by-myway-ads-virus

2

Restore Files Encrypted by .WNCRY

Ransomware infections like .WNCRY aim to encrypt your files using an encryption algorithm which may be very difficult to directly decrypt. This is why we have suggested several alternative methods that may help you go around direct decryption and try to restore your files. Bear in mind that they may not be 100% effective but they may help you little or a lot in some situations.

Method 1: Scanning your drive’s sectors by using Data Recovery software.
Another method of restoring your files is by trying to bring back your files via data recovery software. Here are some suggestions for preferred data recovery software solutions:

Method 2: Trying Kaspersky and EmsiSoft’s decryptors.
If the first method does not work, we suggest trying to use decryptors for other ransomware viruses, in case your virus is a variant of them. The two primary developers of decryptors are Kaspersky and EmsiSoft, links to which we have provided below:

Urgent! It is strongly advisable to first remove the .WNCRY threat before attempting any decryption, since it may interfere with system files and registries. You can do the removal yourself just in 5 minutes, using an advanced malware removal tool.

Method 3: Using Shadow Explorer

To restore your data in case you have backup set up, it is important to check for shadow copies in Windows using this software if ransomware has not deleted them:

Method 4: Finding .WNCRY decryption key while it communicates it via a network sniffing software.

Another way to decrypt the files is by using a Network Sniffer to get the encryption key, while files are encrypted on your system. A Network Sniffer is a program and/or device monitoring data traveling over a network, such as its internet traffic and internet packets. If you have a sniffer set before the attack happened you might get information about the decryption key. See how-to instructions below:

3

Remove .WNCRY Using Other Alternative Tools

STOPZilla Anti Malware
1. Download and Install STOPZilla Anti-malware to Scan for And Remove .WNCRY.
Step 1: Download STOPZilla by clicking here.
Step 2: A pop-up window will appear. Click on the ‘Save File’ button. If it does not, click on the Download button and save it afterwards.
pets-by-myway-ads-virus
Step 3: After you have downloaded the setup, simply open it.
Step 4: The installer should appear. Click on the ‘Next’ button.
pets-by-myway-ads-virus
Step 5: Check the ‘I accept the agreement’ check circle if not checked if you accept it and click the ‘Next’ button once again.
pets-by-myway-ads-virus
Step 6: Review and click on the ‘Install’ button.
pets-by-myway-ads-virus
Step 7: After the installation process has completed click on the ‘Finish’ button.2. Scan your PC with STOPZilla Anti Malware to remove all .WNCRY associated files completely.
Step 1:Launch STOPZilla if you haven’t launched it after install.
Step 2: Wait for the software to automatically scan and then click on the ‘Repair Now’ button. If it does not scan automatically, click on the ‘Scan Now’ button.
pets-by-myway-ads-virus
Step 3: After the removal of all threats and associated objects, you should Restart your PC.

 

qoute source: http://sensorstechforum.com/wncry-file-virus-remove-restore-files/

ZİYARETÇİ YORUMLARI

Henüz yorum yapılmamış. İlk yorumu aşağıdaki form aracılığıyla siz yapabilirsiniz.

BİR YORUM YAZ

Bu site, istenmeyenleri azaltmak için Akismet kullanıyor. Yorum verilerinizin nasıl işlendiği hakkında daha fazla bilgi edinin.

Dermanel Bitkisel Çözümler
Son Yazılar
Günlük Burçlar
GALERİ
(Güncel: 17 MAYIS 2023) 1.ALTERNATİF Öncelikle uygulama kullanarak kolayca update yani güncelleme servisini kapatabilirsiniz. Buraya veya buraya tıklayarak Windows Update Blocker v1.7 uygulamasını indirin ve aşağıda gördüğünüz şekilde güncelleme servisini...
SMF Simple Machines Forum 2.1 Kararlı Sürüm Yayınlandı. Uzun bir aradan hatta yıllardan sonra nihayet,...
24 Haziran 2021 tarihinde Microsoft tarafından tanıtılan Windows 11 sistem gereksinimleri çoğu kullanıcının yeni sisteme...
Windows 11 Türkçe Final Sürüm yayınlandı ve kurulum medyaları artık resmi yansılarda indirilmeye hazır hale...
Windows 11 de kurulum yaptıktan sonra masaüstünde aşağıdaki gibi EDGE İnternet tarayıcı ve Geri Gönüşüm...
(Güncel: 17 MAYIS 2023) 1.ALTERNATİF Öncelikle uygulama kullanarak kolayca update yani güncelleme servisini kapatabilirsiniz. Buraya veya buraya tıklayarak Windows Update Blocker v1.7 uygulamasını indirin ve aşağıda gördüğünüz şekilde güncelleme servisini...
SMF Simple Machines Forum 2.1 Kararlı Sürüm Yayınlandı. Uzun bir aradan hatta yıllardan sonra nihayet,...
Windows 11 de kurulum yaptıktan sonra masaüstünde aşağıdaki gibi EDGE İnternet tarayıcı ve Geri Gönüşüm...
Linux sistemlerde terminal yani uçbirim üzerinde shred, wipe, dd komutları kullanılarak güvenli disk temizleme işlemi...
Uygulamayı buraya veya aşağıdaki resme tıklayıp kurduktan sonra Bee Network ağına dahil olup Bee Coin...
TikTok trendleri her zaman moda olmaya devam ediyor. Sadece güzellik, müzik, komik ya da ilginç içerikler ile ilgili olması şart değil. Son zamanlarda da sosyal medyada sık sık önerilen “internal...
KÖPEK ISIRDIKTAN HEMEN SONRA NE YAPILMALI? Yara enfeksiyon kaparsa olursa şiddetli ciddi bir sorun haline...
Ürün Açıklaması Dermanel Ter Ve Koku Önleyici Sprey Deri yüzeyinde ter gözeneklerini kapatmadan içeriğinde yer...
Ürün Bilgileri Cilt Tipi Tüm Cilt Tipleri Hacim 1 – 15 ml Ek Özellik Anti...
Ürün Açıklaması Dermanel Nasır Tedavi Seti İçerik : aqua,trikloraasetikasit,laktikasit,salisilikasit,piroksilin,etanol,etil asetat,castor oil Set : 15 ml...
(Güncel: 17 MAYIS 2023) 1.ALTERNATİF Öncelikle uygulama kullanarak kolayca update yani güncelleme servisini kapatabilirsiniz. Buraya veya buraya tıklayarak Windows Update Blocker v1.7 uygulamasını indirin ve aşağıda gördüğünüz şekilde güncelleme servisini...
Hipnoz etme sözleri her ne kadar insanlara sihir gibi gelsede işin arkasında belli kalıplar vardır....
Linux sistemlerde terminal yani uçbirim üzerinde shred, wipe, dd komutları kullanılarak güvenli disk temizleme işlemi...
Bilinen sosyal medya platformlarından sıkıldıysanız, alternatif olarak farklı, yeni ve kaliteli bir sosyal medya ortamı...
Anadolu Üniversitesi Açıköğretim Fakültesi’nde okuyan yüz binlerce öğrenci, bugünden itibaren AÖF vize sınavlarına online olarak...
(Güncel: 17 MAYIS 2023) 1.ALTERNATİF Öncelikle uygulama kullanarak kolayca update yani güncelleme servisini kapatabilirsiniz. Buraya veya buraya tıklayarak Windows Update Blocker v1.7 uygulamasını indirin ve aşağıda gördüğünüz şekilde güncelleme servisini...
TikTok trendleri her zaman moda olmaya devam ediyor. Sadece güzellik, müzik, komik ya da ilginç...
KÖPEK ISIRDIKTAN HEMEN SONRA NE YAPILMALI? Yara enfeksiyon kaparsa olursa şiddetli ciddi bir sorun haline...
AİLE DESTEK ÖDEMESİNDEN KİMLER FAYDALANABİLİR? İhtiyaç sahibi olduğuna kanaat getirilen herkes aile destek ödemesinden yaralanabilecek....
Ürün Açıklaması Dermanel Ter Ve Koku Önleyici Sprey Deri yüzeyinde ter gözeneklerini kapatmadan içeriğinde yer...
Tilavet secdesi nedir? Tilavet secdesi, Kur’ân-ı Kerim’de tam ondört yerde geçen secde ayeti vardır. Kuran-ı Kerimde 14 yerde geçen secde ayetlerini okursak veya okunduğunu duyarsak  yapmakla yükümlü olduğumuz secdeye tilavet...
LGS sonuçlarının açıklanacağı saat belli oldu. Liselere geçişte uygulanan merkezi sınavın sonuçlarının 16.00’da www.meb.gov.tr –...
Bilindiği üzere dünya futbolunun en büyük organizasyonu FIFA 2018 Dünya Kupası 14 Haziran Perşembe günü...
Bilindiği üzere çevrimiçi konum bildirimi yapmak için tercih ettiğimiz popüler uygulamalardan biri Swarm. Peki swarm...
Samsung Galaxy Note 8 oldukça uzun bir bekleyişin ardından New York’ta ve Türkiye’de aynı zamanda...
SMF Simple Machines Forum 2.1 Kararlı Sürüm Yayınlandı. Uzun bir aradan hatta yıllardan sonra nihayet, geliştirici Sesquipedalian SMF 2.1 final sürümünü şöyle duyurdu:   Sevgili Üyeler, Simple Machines uzun zamandır...
Uygulamayı kurduktan sonra Pi Network ağına dahil olup Pi Coin madenciliği yapmak için referans koduna...
Sağlık Bakanlığı tarafından Alo 184 hattının ardından, Koronavirüs Bilim Kurulu’nun yönlendirmesi ile Koronavirüs için vatandaşların...
Muhakkak ki web aleminin en yaygın kullanılan içerik yönetim sistemlerinin (cms) başında WordPress gelmektedir. Bu...
Dilediğiniz renk kodunu seçmek için aşağıdaki uygulamayı kullanabilirsiniz. Listenin altında kodları verilmiş renk listesinden de...
TikTok trendleri her zaman moda olmaya devam ediyor. Sadece güzellik, müzik, komik ya da ilginç içerikler ile ilgili olması şart değil. Son zamanlarda da sosyal medyada sık sık önerilen “internal...
KÖPEK ISIRDIKTAN HEMEN SONRA NE YAPILMALI? Yara enfeksiyon kaparsa olursa şiddetli ciddi bir sorun haline...
Ürün Açıklaması Dermanel Ter Ve Koku Önleyici Sprey Deri yüzeyinde ter gözeneklerini kapatmadan içeriğinde yer...
Ürün Bilgileri Cilt Tipi Tüm Cilt Tipleri Hacim 1 – 15 ml Ek Özellik Anti...
Ürün Açıklaması Dermanel Nasır Tedavi Seti İçerik : aqua,trikloraasetikasit,laktikasit,salisilikasit,piroksilin,etanol,etil asetat,castor oil Set : 15 ml...
Çok beğenilen ve tercih edilen tarlılardan olan revaninin nasıl yapıldığını öğrenelim. Revani tatlısı Osmanlı Mutfağından bugüne ulaşmış ve insanların zevkle yediği hoş bir tatlı olmuştur. Revani yapmak ise oldukça kolay...
Dileyene körili mantarlı, dileyene kremalı mantarlı tavuk sote! Tek seferde tava kirletmeden, vakit harcamadan iki...
Sofralarımızın vazgeçilmez lezzeti ramazan pidesi kaç kalori? Peki ramazan pidesi kilo aldırır mı? İşte tüm...
Malzemeler 400 gr bitter çikolata 2 tatlı kaşığı granül kahve 300 gr krema Kakao
Malzemeler 3 adet yumurta yarım çay bardağı süt Biraz tuz ve yeteri kadar  dilimlenmiş bayat...
Archman Gnu/Linux