PureLocker ransomware (Removal Instructions) - May 2020 update

PureLocker virus Removal Guide

What is PureLocker ransomware?

PureLocker ransomware – a cryptovirus that affects Windows, Linux, and macOS device and encrypts servers

PureLocker ransomwarePureLocker ransomware is a malware strain that targets production servers with targeted attacks and locks all data files on them

PureLocker is a ransomware strain that is written in programming language PureBasic (which is quite an unusual trait) – it allows malicious actors to deploy malware on Windows, Linux, and macOS systems. It has been spotted attacking various organizations and their servers in targeted attacks recently. It mainly encrypts databases or servers and then requires ransom in Bitcoin to return those files.

Once inside the system, PureLocker ransomware makes necessary changes to the system and begins to look for files that can be encrypted. Once detected, all the data gets locked with AES-256 + RSA-4096[1] encryption algorithm and an extension .CR1 is appended to each of the files, preventing any further access. Additionally, the drops a ransom note YOUR_FILES.txt, which explains to users what happened to their data and that they need to pay a ransom in order to recover it.

PureLocker is also very careful when it comes to payload delivery. Before starting the infection process, it performs several checks and, if not all the conditions are met, it will exit without performing any further actions. The check makes sure that the malware is executed as intended (for example, whether the malware is being executed via regsrv32.exe or if the file extension is .ddl/.ocx) and that it is not being debugged/analyzed by malware researchers.

Name PureLocker ransomware
Type Cryptovirus, file locking malware
Operational scheme Ransomware-as-a-Service (RaaS)
Targeted systems While most of the ransomware viruses are developed for Windows OS, this malware strain can also be used to attack macOS and Linux systems
Cipher All files (apart from system and executable files) are encrypted with a combination of AES-256 and RSA-4096 encryption algorithms
Extension Victims can quickly recognize encrypted files that are no longer accessible by .CR1 marker
Ransom note Malware drops YOUR_FILES.txt file on victims' desktops, which includes all the instructions about how to proceed next
Contact details Malware authors ask users to contact them by using cr1-silvergold1@protonmail.com or another email within seven days of the initial infections, or the personal key required for data decryption will be deleted (the claim is not yet verified)
Code Researchers claim that ransomware developers are reusing the code of More_Eggs backdoor (also known as Terra Locker and SpicyOmlette)
Targets Malware is known to be targeting corporate servers
Elimination Ransomware is programmed to delete itself upon successful infiltration. However, users should employ a most powerful up-to-date anti-malware tool to perform a full system scan in Safe Mode to make sure no malicious components are left
File decryption There is no working decryptor that could help with PureLocker ransomware-encrypted files. However, victims can restore their data by using data recovery tools (in some cases), or by paying ransom to cybercriminals (not recommended)
Recovery PureLocker was based on a sophisticated backdoor and could possibly insert other malware on the system, which might corrupt the Windows registry and damage system files. To revert this damage, we recommend using repair software FortectIntego

The amount of ransom is not provided by PureLocker ransomware developers, although they ask victims to contact them using cr1-silvergold1@protonmail.com email and claim that the private key that is capable of restoring the data on the compromised machine will be deleted after seven days from the infection date. Note that email address varies and be different for each victim. Since ransomware has just been discovered recently, no decrypter is currently available for file redemption.

While there is no data recovery price mentioned in the ransom note, it is highly likely that criminals will ask for a relatively large sum of money, considering that the malware targets organizations. YOUR_FILES.txt includes the following message:

#CR1
All your files have been encrypted using: AES-256-CBC + RSA-4096.
Shadows copies were removed, original files were overwritten, renamed and deleted using safe methods.
Recovery is not possible without own RSA-4096 private key.

Only we can decrypt your files!

To decrypt your files contact us at: cr1-silvergold1@protonmail.com

Your private key will be deleted after 7 days starting from: [date], after that the recovery of your files will not be possible.

Paying cybercriminals is quite risky, especially when there has not been any successful PureLocker ransomware decryption tool retrieval. The attackers might be frauds, and never send the promised software, even after the payment in Bitcoin or another cryptocurrency is processed.

Instead, you can use other solutions for file decryption. For example, data recovery software might be one of the solutions to recover PureLocker-encrypted files, although chances are relatively low. To find out more about alternative data restoration methods, check our recovery section below.

PureLocker ransomware virusPureLocker is file locking malware that was written in PureBasic programming language, increasing its evasion and persistence

A famous hacking group is behind a backdoor which code was used by PureLocker

PureLocker ransomware managed to stay under the radar for several months – not many AV engines on Virus Total were detecting the threat due to its sophisticated evasion techniques such as hiding certain of its components in sandbox environments. Nevertheless, the most up-to-date security software should help with PureLocker ransomware removal in Safe Mode environment.

Intezer and IBM X-Force researchers, who analyzed the sample of PureLocker ransomware,[2] claimed that some of its components are closely related to More_Eggs (also known as Terra Loader and SpicyOmelette)[3] backdoor, which was available on the dark market by a prominent hacker group Cobalt – it operates an underground malware-as-a-service[4] (MaaS) scheme. The backdoor was also used by another criminal gang, FIN6, that primary targets financial organizations.

Researchers claim that PureLocker virus uses a completely unique code that was either heavily modified from an existing malware or is something completely new. Indeed, ransomware that can infect all operating systems and be highly evasive while doing so might cause maximum damage to its victims.

Ransomware operation methods

In most of the cases, corporations send a targeted phishing email that carries a malicious attachment, which, once opened, executes several commands and downloads the main payload of the ransomware. The analyzed sample by experts was an obfuscated 32-bit DLL file that presented itself as a C++ library Crypto++.

The library contains elements that are typical to music playback functions that are used by regular programs. These included:

  • DeleteMusic
  • DllRegisterServer
  • FindMusic
  • MoveMusic
  • SeekMusic
  • UploadMusic

Due to this component, ransomware managed to bypass the detection of most of the AV vendors in recent weeks. Additionally, once the file was executed in a sandbox[5] environment, it did not show any suspicious or malicious activity. Paying attention to details and being more suspicious can help avid these infections since some red flags can indicate a malicious purpose of the email. PureLocker ransomware encrypted filesPureLocker encrypts all files with .CR1 extension, although this might change depending on the affiliate parties that are using the ransomware-as-a-service scheme

Recovery options after PureLocker ransomware infection

PureLocker virus is relatively unique ransomware that uses various tricks to stay undetected by security solutions. While it is true that automatic removal will be performed immediately after it accomplishes its tasks, it might leave multiple components behind or even a secondary payload. In any case, the best solution would be running a reputable anti-malware tool in Safe Mode just to make sure.

Once you remove PureLocker ransomware and all other malicious components, you can attempt to recover your data. Upon infiltration, the malware deletes Shadow Volume Copies – these are automatic Windows backups that otherwise would save you from permanent data loss. If this process fails, you might have a chance of restoring all your files. Additionally, below, you will find suggestions for other methods that might help in some cases.

PureLocker ransomware removal is the process that comes in stages. The first step is ensuring that the machine is no longer affected by malware – running security tools like SpyHunter 5Combo Cleaner or Malwarebytes or anti-malware programs. This way you can clean the system and move on to data recovery. Also, to make the difference in system performance repair files and functions using FortectIntego.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of PureLocker virus. Follow these steps

Manual removal using Safe Mode

To check if no malware components are present on your computer, access Safe Mode with Networking and perform a full system scan:

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove PureLocker using System Restore

System Restore can be used to eliminate the threat:

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of PureLocker. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that PureLocker removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove PureLocker from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by PureLocker, you can use several methods to restore them:

Data Recovery Pro option might be helpful

Data Recovery Pro is one of the methods that might work when recovering data encrypted by PureLocker ransomware – it aims to retrieve working copies of files within your hard drive. Nevertheless, such an option might only work for some of your files or not work at all.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by PureLocker ransomware;
  • Restore them.

Make use of Windows Previous Versions feature

This option is possible only if you had System Restore enabled before the infection took place.

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

ShadowExplorer might be able to recover all your data

Shadow Volume Copies might not be deleted by ransomware in some cases. In such a case, use ShadowExplorer.

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

No decryption tool is currently available for PureLocker ransomware

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from PureLocker and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Protect your privacy – employ a VPN

There are several ways how to make your online time more private – you can access an incognito tab. However, there is no secret that even in this mode, you are tracked for advertising purposes. There is a way to add an extra layer of protection and create a completely anonymous web browsing practice with the help of Private Internet Access VPN. This software reroutes traffic through different servers, thus leaving your IP address and geolocation in disguise. Besides, it is based on a strict no-log policy, meaning that no data will be recorded, leaked, and available for both first and third parties. The combination of a secure web browser and Private Internet Access VPN will let you browse the Internet without a feeling of being spied or targeted by criminals. 

No backups? No problem. Use a data recovery tool

If you wonder how data loss can occur, you should not look any further for answers – human errors, malware attacks, hardware failures, power cuts, natural disasters, or even simple negligence. In some cases, lost files are extremely important, and many straight out panic when such an unfortunate course of events happen. Due to this, you should always ensure that you prepare proper data backups on a regular basis.

If you were caught by surprise and did not have any backups to restore your files from, not everything is lost. Data Recovery Pro is one of the leading file recovery solutions you can find on the market – it is likely to restore even lost emails or data located on an external device.

About the author
Jake Doevan
Jake Doevan - Computer technology expert

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Jake Doevan
About the company Esolutions

References