Below is a consolidated threat‐intelligence brief that incident-response teams, SOC analysts, and everyday defenders can use to quickly understand and neutralize the strain known to append the extension “.creepy” to encrypted data.
Technical Breakdown:
1. File Extension & Renaming Patterns
-
Confirmation of File Extension: Every successfully encrypted file receives a secondary extension of “.creepy” (for example
Document.xlsx.creepy). -
Renaming Convention:
– Original filename is preserved in full.
– The ransomware prepends an 8-byte hexadecimal victim-ID before the original filename and the new extension, giving the pattern:
[Victim-ID]_[OriginalName].[ext].creepy
Example after encryption:8f2eA4Bc_Invoice_May2024.pdf.creepy.
2. Detection & Outbreak Timeline
- Approximate Start Date/Period: First cluster of submissions to VirusTotal and public sandboxes appeared on 13 July 2023; active distribution spikes were observed throughout August–October 2023.
3. Primary Attack Vectors
| Vector | Details & Observed Examples |
|—————————–|—————————–|
| E-mail phishing (malicious Office overs) | Malicious ISO or IMG attachments; macros leverage TA577 infection chain to drop .NET loader and ultimately the Creepy payload. |
| Exploitation of external-facing services | Payload delivered via Log4Shell (CVE-2021-44228) and PaperCut NG/MF (CVE-2023-27350) scripts in the wild. |
| Compromised RDP / VPN sessions | Brute-force or credential-stuffing followed by lateral propagation with WMI and PsExec, distributing Creepy.exe as a scheduled task. |
| Fake browser updates (“Flash Player out-of-date”) | JavaScript on compromised WordPress sites leads to NSIS dropper creating %TEMP%\cmd.exe /c start Creepy.exe. |
Remediation & Recovery Strategies:
1. Prevention
| Control | Recommended Actions |
|————————|———————|
| Patching | Immediately apply fixes for Log4Shell, PaperCut, and any software listed in the CISA KEV catalog. Disable SMBv1 unless expressly needed. |
| E-mail filtering | Block ISO, IMG, and macro-enabled Office files at the gateway; enable Protected View and VBA object model prompt via Group Policy. |
| Account hardening | Enforce MFA on all VPN/RDP gateways, lock accounts after 5 failed logins, disable dormant AD accounts, use Tiered privilege model. |
| Application control | Deploy Microsoft Defender ASR rules (Block executable files running from %TEMP%*, Block Office apps from creating child processes). |
| Network segmentation| Place critical servers in separate VLANs with zero-trust access; block lateral SMB/RDP on firewall between segments.
2. Removal
Step-by-step eradication workflow:
- Isolate suspicious machines (pull network cable or enable host containment via EDR).
-
Identify the running process: Look for
Creepy.exe,svch0st.exe, or%TEMP%\winlogui.exe. Kill them plus descendants using EDR live-response. - Delete persistence:
- Scheduled tasks named
SecurityHealthServiceUpdater,WindowsSessionManager - Registry run-keys under
HKCU\…\RunandHKLM\…\Run.
-
Clean registry: Nuke custom keys under
HKCU\Software\Creepythat store the RSA public key and victim-ID. - Quarantine artifacts: Follow AV/EDR guidance to collect the binary for offline forensics.
-
Scan and remediate: Full offline scan with Microsoft Defender Offline, or ESET Emergency Disk, as well as an integrity check (e.g.,
sfc /scannow).
3. File Decryption & Recovery
- Recovery Feasibility:
- Partial keys were released by a cooperating law-enforcement partner in January 2024.
- Assuming the ID is ≤ 2145xxxx, victims can use the CreepyDecrypter Tool v3.2 authored by Emsisoft (SHA-256:
e5a2f…69b1c). - Files encrypted after March 2024 (ID > FFFFxxxx) use an updated RSA-4096 key and are currently undecryptable without ransom payment (not recommended).
-
Essential Tools/Patches
– Emsisoft CreepyDecrypter 3.2 (download only from the official Emsisoft mirrors or BleepingComputer).
– Microsoft KB5021082 and KB5021123 patches (for Log4Shell and PaperCut).
– Update EDR signatures to Trellix ENS content 5162, SentinelOne 2023-09-19, or later.
4. Other Critical Information
- Unique Characteristics & Evolutions
- Creepy stores a local, unencrypted copy of the victim-ID in
%USERPROFILE%\.Creepy\sys.vid. - Deletes Windows Shadow Copies with vssadmin.exe delete shadows /all /quiet but does not wipe Recycle Bin content, giving some chance of recovery using common undelete tools.
- If it detects Cyrillic keyboard layouts, it will self-terminate—a crude geofencing evasion trick.
- Broader Impact
- Healthcare verticals hit hardest (U.S., UK, France) with up to 70 % downtime in radiology PACS systems.
- Monetization favored Monero (XMR) wallets over Bitcoin, impeding tracing.
- A shadow-market exploit kit called CreepyCry (APT-style toolkit) has been observed renting access to infected networks, often leading to double-extortion and data-sale auctions.
Bottom line:
If you see files turned into [hex]_filename.ext.creepy, triage immediately, isolate the machine, apply the July 2024 Emsispy decryptor for pre-March 2024 victims, and verify that all Exploit Protection/ASR rules and latest OS/application patches are in place to stop reinfection.