Free Rhysida Ransomware Decryptor Published

Free Rhysida Ransomware Decryptor Published
Quiet but steady, or loud and short-lived?
Written by Emma Davis

South Korean researchers have made a significant breakthrough in the fight against ransomware, unveiling a decryption tool that exploits a critical flaw in the encryption algorithm of Rhysida ransomware. However, such a publication has raised a significant backlash from cybersecurity analysts, who were using this flaw covertly to help with data decryption.

Free Rhysida Ransomware Decryptor Published

Researchers, together with Korean Internet & Security Agency (KISA) personnel, identified a critical flaw in Rhysida’s encryption mechanism. Specifically, they pinpointed a vulnerability in the ransomware’s random number generator (CSPRNG), which is used to generate unique encryption keys. Exploiting this flaw enabled analysts to recover the CSPRNG’s internal state. This facilitated the creation of a valid decryption key to reverse the encryption process.

An automated decryption tool for Windows is now available on KISA’s website. The tool is accompanied by a technical paper that provides instructions in both Korean and English. As for the Rhysida, this ransomware has gained notoriety for its relentless targeting of healthcare institutions, disrupting essential services and endangering patient data. The FBI and CISA had previously issued warnings about Rhysida’s indiscriminate attacks across various sectors. These include healthcare, military, cultural, and energy industries.

Rhysida Ransomware Flaw Helps to Recover the Files

In brief, the decryption with the said tool involves accurately reproducing the encryption key and initialization vector used during the original encryption. These actions are followed by counter-mode (CTR) encryption to decrypt the files’ segments. Overall, the method exploits the symmetric property of CTR mode. This allows for the restoration of plaintext without the attacker’s involvement.

Decrypting file screenshot

Decrypting file for free (arxiv.org)

Rhysida’s flawed value generation system relies on a 32-bit seed value derived from its current time, making it susceptible to predictability. This predictable seed value enables researchers to regenerate the CSPRNG state systematically. As a result, they can decipher encrypted files without needing the attacker’s private key.

Private Exploitation and Disclosure Drama

As it turned out soon after the publication, KISA was not the first to identify the flaw, even though they were the first to publicly announce it. After that, a nightmare started on X (Twitter). Analysts who found and exploited the flaw before were very, very unhappy about the detailed info being published.

Instead of alerting Rhysida about the problem, said analysts used it privately. The flaw had been exploited for months by cybersecurity firms and governments globally to recover the files. The parties that found the vulnerability include Avast (October 2022), the French CERT (June 2023), and Fabian Wosar (May 2022). Mr. Wosar, who was the first to discover the flaw, said that petabytes of data on hundreds of machines have been successfully decrypted. With all the information about the flaw being published, the ransomware operation will likely fix the bug in days. This could make it impossible to recover files after future attacks.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Emma Davis

I'm writer and content manager (a short time ago completed a bachelor degree in Marketing from the Gustavus Adolphus College). For now, I have a deep drive to study cyber security.

Leave a Reply

Sending