Home Guides How to decrypt .wallet file ransomware virus

How to decrypt .wallet file ransomware virus

7 min read
8
20,434
Learn how to go about the predicament where files on a computer become encrypted and get appended with the .wallet extension due to a ransomware attack.

What is .wallet file ransomware? (upd. Jan 2018)

It makes sense to provide a brief retrospective insight into the subject matter of this article first. Breaking news hit the headlines of security resources mid-November 2016: the developers of the prolific CrySiS ransomware released the master decryption keys for their perpetrating software. This seemed like a big win for everyone infected back then. However, the criminals’ craft has had an adverse continuation: unidentified threat actors have revived the code of the defunct threat and created a new crypto infection dubbed Dharma. Having contaminated a Windows machine, the malicious newbie encrypts most of the victim’s personal files and appends the .[attacker_email].wallet or .[attacker_email].dharma extension to each one. The email addresses used in this filename skewing pattern may include:

  • decrypt@btcbtcbtc.top
  • webmafia@asia.com
  • braker@plague.life
  • crannbest@foxmail.com
  • amagnus@india.com
  • stopper@india.com
  • bitcoin143@india.com
  • worm01@india.com
  • funa@india.com
  • pay4help@india.com
  • lavandos@dr.com
  • mkgoro@india.com
Scrambled files with the .wallet extension
Scrambled files with the .wallet extension

Consequently, if a file was named sample.pdf before the compromise, it turns into sample.pdf.[crannbest@foxmail.com].wallet or sample.pdf.[amagnus@india.com].dharma after the ransomware has encrypted it. Again, the email address may vary. Some victims are reporting the .zzzzz extension as well, which is the same as the one used by one of the previous Locky ransomware variants. The file renaming format is different than the one utilized by Locky, though, where the extension is prepended with a random 32-character string. The Dharma offending program also drops ransom instructions called README.txt and README.jpg on the desktop and inside individual directories with scrambled data.

Whereas the CrySiS/Dharma ransomware pioneered in using the .wallet extension as a way to label hostage data entries, this indicator of compromise has since gained popularity with developers of other strains as well. In late March 2017, the Sanctions ransomware started making the rounds, staining encrypted items with this particular suffix. Similarly, the newest variant of the CryptoMix infection active as of May 2017 followed suit. This trend of overlapping use cases has called forth a great deal of ambiguity regarding ransomware identification, making it more difficult to work out which specific .wallet extension ransomware breed a victim is facing.

New variant of the .wallet extension ransomware
New variant of the .wallet extension ransomware

[decrypt@btcbtcbtc.top] – new strain found in December 2017

As far as the current CryptoMix campaign goes, the ransom notes are called #_RESTORING_FILES_#.txt, and the full extension format is as follows: .[email token].ID[16-character victim ID].wallet. The list of possible email addresses includes admin@hoist.desi, crysis@life.com, shield0@usa.com. The latest known example creates files like [decrypt@btcbtcbtc.top]-id-S88.wallet. These are informative clues for determining the strain. Fortunately, the conventional data recovery mechanisms apply to all samples regardless.

Ultimately, the decryption process revolves around contacting the attackers via the email address indicated in the extension of every locked entry, or in the help file dropped by the infection. The size of the ransom reportedly depends on the number of infected computers. If the ransomware hits an organization’s network, the crooks may demand up to 7 BTC, which is about 5,000 USD. The average amount per computer is 2 BTC and it tends to increase as the time goes by. Some infected users have been able to negotiate the terms of recovery and get the price reduced considerably. Essentially, successful decryption is a function of the availability of a high-entropy private key, which is unique to every incident.

The .wallet (.dharma, .zzzzz) files virus proliferates by means of exploits and phishing. The former technique is only efficient if a targeted user has been neglecting critical software updates. Having browsed to a hacked website, they run the risk of being redirected to an exploit’s landing page, which takes advantage of unpatched programs’ vulnerabilities and executes the ransomware. The latter, phishing, methodology requires users’ manual action. More specifically, they trigger the contamination chain by opening a malicious attachment disguised as an invoice, payroll, CV or job offer. Unfortunately, there is no universal free decryption tool for .wallet files ciphered by the Dharma or CryptoMix virus. In some cases, though, the techniques below may be of help.

.wallet ransomware automated removal and data recovery

When faced with ransomware like .wallet, one of the best shortcuts in terms of removal is to use Combo Cleaner, a lightweight and incredibly effective application with PC security and optimization features under the hood. It detects and thoroughly deletes threats while giving you insights into the overall health of your computer.

This program’s protection power spans modules that forestall all known types of malware, including ransomware and browser hijackers, and take your online security to the next level by blocking phishing sites and other suspicious web pages. Follow these simple steps to eliminate the infection for good:

1. Download Combo Cleaner installer.

Download .wallet remover

Combo Cleaner scans your PC with no strings attached, but you’ll have to buy its fully functional version to remove the threats it detects. The disk optimization tools that find large files and duplicates are free to use.

Download and run Combo Cleaner installer on your PC

2. Open the CCSetup.exe file to get started. Several subsequent screens will allow you to make initial customizations so that the program works exactly as you need from the get-go.Setup customizations

3. The installation will be followed by an update of malware signatures. Once this process is through, click the Start Scan button in the left-hand sidebar.Start initial scan

4. Combo Cleaner will then check system locations that are most often polluted by Windows malware. The first scan can take a while to finish.Combo Cleaner scan in progress

5. Combo Cleaner will display a system tray notification as soon as the scan is over. Click the Resolve found threats button to view the results.Scan completed

6. The scan summary shows the names and types of the detected threats as well as their statuses and locations. Click the Remove all threats button and follow further on-screen prompts to get rid of these items.Scan results

Data recovery toolkit to the rescue

Some strains of ransomware are known to delete the original files after the encryption routine has been completed. As hostile as this activity appears, it can play into your hands. There are applications designed to revive the information that was obliterated because of malfunctioning hardware or due to accidental removal. The tool called Stellar Data Recovery features this type of a capability and therefore it can be applied in ransom attack scenarios to at least get the most important files back. So use the app to get an idea of what data can be restored and let it do the recovery job. Here is a step-by-step walkthrough:

1. Download and install Stellar Data Recovery.

Download Stellar Data Recovery

2. Open the application, select the types of recoverable files to look for, and click Next.Stellar Data Recovery main screen

3. Choose the areas you want the tool to recover from and click the Scan button.Select which PC areas to recover from

4. Having scanned the specified locations, the program will display a notification about the total amount of recoverable data. Close the dialog and click the Recover button. This will hopefully help you get some of your valuable files back.Recover files

.wallet ransomware manual removal and file recovery

Some ransomware strains terminate themselves after completing the encryption job on a computer, but some don’t. Furthermore, the .wallet virus may prevent victims from using popular antimalware tools in order to stay on board for as long as possible. Under the circumstances, it may be necessary to utilize the Safe Mode with Networking or System Restore functionality.

Remove .wallet ransomware using Safe Mode with Networking

Remove .wallet ransomware using Safe Mode with Networking

Get rid of .wallet ransomware using System Restore

Get rid of .wallet ransomware using System Restore

System Restore enables Windows users to roll back all changes made to the OS since the latest restore point creation time. This feature can help eliminate the most persistent ransomware. Before going this route, though, make sure System Restore had been enabled prior to the breach, otherwise the method will be inefficient.

  • Open Windows Advanced Options Menu as described in the previous section: hit F8 repeatedly when the PC is starting up. Use arrow keys to highlight the Safe Mode with Command Prompt entry. Hit Enter.Safe Mode with Command Prompt
  • In the Command Prompt window, type cd restore and hit Entercd restore command
  • Type rstrui.exe in the new command line and press EnterType rstrui.exe command
  • When the System Restore screen pops up, click Next, select a restore point that predates the contamination, and use the application’s controls to roll back the system to this earlier state.System Restore window
Be advised that even after the ransomware is removed, files will still be encrypted and inaccessible. The malicious code cleanup part, however, is important because it keeps a relapse of the infection from occurring further on and eliminates all opportunistic malware.

Ways of non-ransom recovery of .wallet files

Cracking the crypto used by this ransom Trojan is more of a science fiction thing rather than an attainable prospect for the masses. This is why the troubleshooting in predicaments of this sort is a matter of two approaches: one is to pay the ransom, which isn’t an option for many victims; and the other is to apply instruments that take advantage of the ransomware’s possible weaknesses. If the latter is your pick, the advice below is a must-try.

Backups can make your day

Backups can make your day

Not only are you a lucky person in case you’ve been backing up your most important files, but you’re also a wise and prudent user. This isn’t necessarily a resource-heavy activity these days – in fact, some providers of online services are allocating a sufficient size of cloud storage space for free so that every customer can easily upload their critical data without paying a penny. Having removed the .wallet ransomware, therefore, all you have to do is download your stuff from the remote server or transfer it all from an external piece of hardware if that’s the case.

Restore previous versions of encrypted files

Restore previous versions of encrypted files

A positive upshot of using this technique depends on whether or not the ransomware has erased the Volume Shadow Copies of the files on your PC. This is a Windows feature that automatically makes and keeps the backups of data elements on the hard drive as long as System Restore is enabled. The cryptoware in question is programmed to switch off the Volume Shadow Copy Service (VSS), but it has reportedly failed to in some cases.

Checking one’s options regarding this workaround is doable in two ways: through the Properties menu of each file or by means of the remarkable open-source tool called Shadow Explorer. We recommend the software-based way because it’s automated, hence faster and easier. Just install the app and use its intuitive controls to get previous versions of the encrypted objects reinstated.

Shadow Explorer

Alternatively, you can leverage the Previous Versions feature, which is native to Windows operating system. This method is more cumbersome that the use of ShadowExplorer, but it can help restore the most important individual files on condition that the ransomware failed to disable the Volume Snapshot Service on the computer. Right-click on a file of choice and select Properties. Then, go to the Previous Versions tab as illustrated below.

Previous Versions

Go ahead and pick the file’s latest backup version on the list. Use the Copy or Restore buttons to reinstate this object to a new path or to its original folder, respectively.

Ransomware Prevention Tips

To avoid .wallet ransomware and other file-encrypting infections in the future, follow several simple recommendations:

  • Toggle your email provider’s anti-spam settings to filter out all the potentially harmful incoming messages. Raising the bar beyond the default protection is an important countermeasure for ransom Trojans
  • Define specific file extension restrictions in your email system. Make sure that attachments with the following extensions are blacklisted: .js, .vbs, .docm, .hta, .exe, .cmd, .scr, and .bat. Also, treat ZIP archives in received messages with extreme caution
  • Rename the vssadmin.exe process so that ransomware is unable to obliterate all Shadow Volume Copies of your files in one shot
  • Keep your Firewall active at all times. It can prevent crypto ransomware from communicating with its C&C server. This way, the threat won’t be able to obtain cryptographic keys and lock your files
  • Back up your files regularly, at least the most important ones. This recommendation is self-explanatory. A ransomware attack isn’t an issue as long as you keep unaffected copies of your data in a safe place
  • Use an effective antimalware suite. There are security tools that identify ransomware-specific behavior and block the infection before it can do any harm.

These techniques are certainly not a cure-all, but they will add an extra layer of ransomware protection to your security setup.

Revise your security status

Post-factum assessment of the accuracy component in malware removal scenarios is a great habit that prevents the comeback of harmful code or replication of its unattended fractions. Make sure you are good to go by running an additional safety checkup. Another benefit of using the antimalware tool is that it will keep ransomware threats from intruding on your computer further on.

Download .wallet removal tool

8 Comments

  1. Mintu Mangsang

    January 10, 2017 at 7:20 am

    Dear Sir,

    I would like to inform you that, my Hard Disk is effected to (age_empires@aol.com).wallet viruses. My all file change extension for this . Please advice me how to recover my all data. Its very very important for me.

    Reply

  2. SURAN

    February 16, 2017 at 9:18 am

    .[mk.scorpion@aol.com].wallet has infected our backup data, do you know how to recover files if the virus key has been deleted

    Reply

    • Roman

      May 16, 2017 at 2:06 pm

      Hi Suran….my pc also has infected by same [mk.scorpion@aol.com].wallet last month. Did you get rid of this problem? and what is your ID (written in every encrypted files)..Thanks

      Reply

    • Dave

      August 7, 2017 at 1:09 pm

      I was was also affected with same mk.scorpian@aol.com. Have you found any solution or any recovery tool for the same. Please share brother if you have something.

      Reply

  3. ANDREI

    March 13, 2017 at 3:09 pm

    i got this virus, we are a non profit organisation, pleas elet us know how can we fix our data base and where we have to pay for it
    you can call me 0040748125050

    Reply

  4. ANDREI

    March 13, 2017 at 4:51 pm

    there are old and sick people files

    Reply

  5. abdallah

    April 26, 2017 at 6:27 pm

    i have the same and i dont know haw can i solve these files and he asked me to pay BTC

    Reply

  6. Patrick B

    May 5, 2017 at 1:19 pm

    Hey guys, we have the same shit.
    Virus: Crysis. Suffix: *.wallet.
    Have anyone a decryption tool or can help me?

    Reply

Leave a Reply

Your email address will not be published. Required fields are marked *