Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

Proton Ransomware (.[email].c77L; #Restore-files.txt) Support Topic


  • Please log in to reply
36 replies to this topic

#1 pete0980

pete0980

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 02 February 2024 - 07:42 AM

Any files that are encrypted with Proton Ransomware will have an .[<email>].[random 4-5 char] extension to include .c77l, .ZENEX, .SWIFT appended to the end of the encrypted data filename and typically leave files (ransom notes) named #Restore-files.txt, #Zenex-Help.txt, #SWIFT-Help.txt. These are some examples.

.[decrypt.computer@gmail.com].c77L
.[decrypthelp0@gmail.com].ZENEX
.[swift_1@tutamail.com].SWIFT
Kigatsu@tutanota.com
Kigatsu@mailo.com
Telegram: @ransom70
Kigatsu@onionmail.com
Kigatsu@mailo.com
Telegram: @ransom70
DoraRec@onionmail.org
DoraRec@msgsafe.io
RecoverProtonData@gmail.com
Telegram:  @RecoverProton
Cyberexploit.59@gmail.com
Cybererror.59@gmail.com
filesupport@airmail.cc
proton@onionmail.org
contact.encryptor@gmail.com
contact.decryptor@gmail.com
helpdec10@decoymail.com
helpdecfile1@onionmail.org
vpsadminmain12@onionmail.org
vpsadminmain13@onionmail.org
HarpyRage@onionmail.org
HarpyRage@cyberfear.com
Telegram: @HarpyRage
drhelper4@gmail.com
jouniorfile@gmail.com
decryption38@gmail.com
keyseller@zohomail.eu
keyseller@mailfence.com
Decrypt.computer@gmail.com
Decrypt.network@gmail.com
swift_1@tutamail.com
swift@onionmail.com
Telegram: @swift_support
decrypthelp0@gmail.com
cryptblack@mailfence.com
 

 
 
Unidentified ransomware on Windows has encrypted data files and renamed them like this:
filename.txt  >  filename.txt.[Decrypt.computer@gmail.com].c77L

example original filesize: 122 340 bytes, encrypted: 122 516 bytes

A ransomnote named "#Restore-files.txt" is left on each disk with encrypted files.

The ransomnote includes the following:

Personal ID: D97ED7F82CED120F
Primary Email: Decrypt.computer@gmail.com
Secondary Email: Decrypt.network@gmail.com



BC AdBot (Login to Remove)

 


#2 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:07 AM

Posted 02 February 2024 - 07:50 AM

Can you provide (copy & paste) the ransom note contents in your next reply?

Please submit (upload) samples of encrypted files, ransom notes and any contact email addresses provided by the cyber-criminals to ID Ransomware (IDR) for assistance with identification and confirmation of the infection. ID Ransomware can identify ransomware which adds a prefix instead of an extension and more accurately identifies ransomware by filemarkers if applicable. Doing this also ensures we get the ransomware information into the IDR system for reference. Uploading both encrypted files and ransom notes together along with any email addresses provided gives a more positive match with identification and helps to avoid false detections. Please provide a link to the ID Ransomware results.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#3 pete0980

pete0980
  • Topic Starter

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 02 February 2024 - 07:51 AM

Sure!

>> What has occurred?
We have securely encrypted and taken possession of all your files.
Your files are inaccessible without availing our decryption service.

>> How can you reach us?

To initiate the decryption process, please exclusively send messages to the email addresses provided below.
We do not take responsibility for communication through other email addresses.
Write your personal ID in the subject of the email.

Personal ID: D97ED7F82CED120F
Primary Email: Decrypt.computer@gmail.com
Secondary Email: Decrypt.network@gmail.com

>> What assurances do you have?

To demonstrate the decryption procedure, we will open a small, inconsequential file less than 1MB in size (e.g., an image, text, PDF, etc.).
This will allow you to witness the decryption process. Please refrain from sending important or backup files.

>> Cautions!

1- Decryption can only be accomplished through us, so any attempts to decrypt through other means or individuals will prove futile.
2- Please avoid manipulating the file formats with unnecessary methods, as this can corrupt the file structure, and such an error is irreversible.
3- We have retained all your data, and it has been encrypted solely on your computer.
4- A secure backup copy of all your data is stored in our company's cloud space. Failure to make payment may result in data exposure on the dark web.
5- We have no interest in keeping your files, and upon payment, you will receive all of them.)



#4 pete0980

pete0980
  • Topic Starter

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 02 February 2024 - 07:53 AM

ID Ransomware said:

Unable to determine ransomware.

#5 rivitna

rivitna

  •  Avatar image
  • Security Colleague
  • 185 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:07 AM

Posted 02 February 2024 - 07:56 AM

I think it's Proton Ransomware


Edited by rivitna, 02 February 2024 - 08:10 AM.


#6 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:07 AM

Posted 02 February 2024 - 07:56 AM

Please attach the original (unedited) ransom note and several samples of encrypted files (different formats - doc, png, jpg) AND its original (unencrypted) file in a "zip file" for comparison so our crypto malware experts can manually inspect them and possibly identify/confirm the infection if they see this topic.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#7 pete0980

pete0980
  • Topic Starter

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 02 February 2024 - 08:02 AM

zip attached

Attached Files


Edited by pete0980, 02 February 2024 - 08:03 AM.


#8 rivitna

rivitna

  •  Avatar image
  • Security Colleague
  • 185 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:07 AM

Posted 02 February 2024 - 08:08 AM

Please check you registry

Attached Files

  • Attached File  1.png   34.03KB   0 downloads


#9 rivitna

rivitna

  •  Avatar image
  • Security Colleague
  • 185 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:07 AM

Posted 02 February 2024 - 08:10 AM

 

zip attached

Attached Files

 

 

The files were encrypted like Proton



#10 pete0980

pete0980
  • Topic Starter

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 02 February 2024 - 08:12 AM

here is my screen

Attached Files



#11 pete0980

pete0980
  • Topic Starter

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 02 February 2024 - 08:15 AM

It is possible to decrypt files?



#12 rivitna

rivitna

  •  Avatar image
  • Security Colleague
  • 185 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:07 AM

Posted 02 February 2024 - 08:18 AM

In my opinion, Proton ransomware is C++ implementation of LokiLocker/BlackBit.

Proton ransomware is related to LokiLocker/BlackBit and RCRU64



#13 pete0980

pete0980
  • Topic Starter

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 02 February 2024 - 08:21 AM

Thank you for help.

Is there any soft or faq how to decrypt it?



#14 rivitna

rivitna

  •  Avatar image
  • Security Colleague
  • 185 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:08:07 AM

Posted 02 February 2024 - 08:22 AM

It is possible to decrypt files?

Unfortunately, no solution jet :-(

 

crypto scheme:

XChaCha20-Poly1305 - Session X25519 Key - Master X25519 Key


#15 kingeope

kingeope

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:09:07 AM

Posted 18 February 2024 - 06:14 AM

Hello,
 
I have been researching about the ransomware that infected my computer, but I couldn't find any information, so I thought I would start a new topic and ask for your opinion.
 
The names of the encrypted files are in the following format:
original_file_name.original_extension.[decrypthelp0@gmail.com].ZENEX
 
A txt file attached to folders:

~~~ ZENEX ~~~
>>> What happened?
    We encrypted and stolen all of your files.
    We use AES and ECC algorithms.
    Nobody can recover your files without our decryption service.
 
>>> How to recover?
    We are not a politically motivated group and we want nothing more than money.
    If you pay, we will provide you with decryption software and destroy the stolen data.
 
>>> What guarantees?
    You can send us an unimportant file less than 1 MG, We decrypt it as guarantee.
    If we do not send you the decryption software or delete stolen data, no one will pay us in future so we will keep our promise.
 
>>> How to contact us?
   Our email address: decrypthelp0@gmail.com
   In case of no answer within 24 hours, contact to this email: cryptblack@mailfence.com
   Write your personal ID in the subject of the email.
 
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
>>>>> Your personal ID: D997A6BB89E365E296A76EF03D527698 <<<<<
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
 
>>> Warnings!
  - Do not go to recovery companies, they are just middlemen who will make money off you and cheat you.
   They secretly negotiate with us, buy decryption software and will sell it to you many times more expensive or they will simply scam you.
  - Do not hesitate for a long time. The faster you pay, the lower the price.
  - Do not delete or modify encrypted files, it will lead to problems with decryption of files.

 
Desktop wallpaper:
desktop.jpg
 
I haven't cleaned the virus from the computer yet, I have a backup from a few weeks ago. I can send you both encrypted and non-encrypted versions of the same file for comparison. In addition, since the virus is active on the device, I can also get the infected version of the file you asked for when I send it to the system. Is it possible to find out the type of virus and, if possible, the decryption method?
 
Thanks in advance for your help.




2 user(s) are reading this topic

0 members, 2 guests, 0 anonymous users