Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

STOP Ransomware (.STOP .Djvu, .Puma, .Promo) Support Topic


  • Please log in to reply
12089 replies to this topic

#16 Rhyiann000

Rhyiann000

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Local time:07:07 AM

Posted 16 November 2018 - 10:39 AM

Hello. I am here as a victim of Ransomware seeking whatever possible help decrypting my files that got infected . Here is the read.me message I got:
 

our databases, files, photos, documents and other important files are encrypted and have the extension: .DATAWAIT
The only method of recovering files is to purchase an decrypt software and unique private key.
After purchase you will start decrypt software, enter your unique private key and it will decrypt all your data.
Only we can give you this key and only we can recover your files.
You need to contact us by e-mail BM-2cXonzj9ovn5qdX2MrwMK4j3qCquXBKo4h@bitmessage.ch send us your personal ID and wait for further instructions.
For you to be sure, that we can decrypt your files - you can send us a 1-3 any not very big encrypted files and we will send you back it in a original form FREE.
Discount 50% avaliable if you contact us first 72 hours.

===============================================================================================

E-mail address to contact us:
BM-2cXonzj9ovn5qdX2MrwMK4j3qCquXBKo4h@bitmessage.ch

Reserve e-mail address to contact us:
savefiles@india.com

Your personal id:
003e4GEw1godgubzE3BfjxYrk62pXNpoGOm05m8x3bH

 

If anyone can help me decrypt my files please let me know, thanks



BC AdBot (Login to Remove)

 


#17 Emmanuel_ADC-Soft

Emmanuel_ADC-Soft

  •  Avatar image
  • Members
  • 549 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Paris
  • Local time:07:07 AM

Posted 16 November 2018 - 11:03 AM

Hello,

Send me with www.wetransfer.com at emte@adc-soft.com :

 

- the ransom note file

- 3-4 crypted files as samples, we today succeed to decypt the .DATAWAIT crypted files of another variant which is also a STOP ransomware.

 

There is an ongoing discussion in this topic where victims can post comments, ask questions and seek further assistance. Other victims have been directed there to share information, experiences and suggestions.

Decryption is an extra service if you were not using a Dr.Web antivirus license when your files have been crypted.

 

A reasonable charge of EUR 150 exc. vat is required to acquire the decryptor. I we can not decrypt your files there is nothing to pay.

 

Kind regards,

Emmanuel

--

Emmanuel Teillard d'Eyry – Support Service Manager

ADC-Soft | 18bis, rue de l'Est - 92100 Boulogne-Billancourt (France)
emte@adc-soft.com - Phone: +33 (0) 967 37 28 90
https://partners.drweb.com/find_partner?mode=search&country=64&city=1161&searchByName=&lng=en


Edited by Emmanuel_ADC-Soft, 16 November 2018 - 01:00 PM.


#18 Rhyiann000

Rhyiann000

  •  Avatar image
  • Members
  • 3 posts
  • OFFLINE
  •  
  • Local time:07:07 AM

Posted 16 November 2018 - 11:40 AM

Thank you I appreciate it. I have sent you a few of the files. Please let me know of any results



#19 Emmanuel_ADC-Soft

Emmanuel_ADC-Soft

  •  Avatar image
  • Members
  • 549 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Paris
  • Local time:07:07 AM

Posted 16 November 2018 - 12:59 PM

-


Edited by Emmanuel_ADC-Soft, 16 November 2018 - 01:22 PM.


#20 Emmanuel_ADC-Soft

Emmanuel_ADC-Soft

  •  Avatar image
  • Members
  • 549 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Paris
  • Local time:07:07 AM

Posted 16 November 2018 - 01:19 PM

Dr.Web is now able to decrypt some variants of the STOP ransomware (for example .DATAWAIT and .INFOWAIT extension crypted files).

 

Decryption is an extra service if you were not using a Dr.Web antivirus license when your files have been crypted : fees requested to get the decryptor are 150 EUR exc. vat.
If we are not able to decrypt your files you have nothing to pay.

 

If you are interrested send me :

- the ransom note

- 3-4 crypted files as samples

with www.wetransfer.com at emte@adc-soft.com

 

For the other variants we have to check each request to confirm.

 

You can contact me directly at emte@adc-soft.com

 

I will inform you if we are able to decrypt your files. Kind regards,

Emmanuel

--

Emmanuel Teillard d'Eyry – Support Service Manager

ADC-Soft | 18bis, rue de l'Est - 92100 Boulogne-Billancourt (France)
emte@adc-soft.com
https://partners.drweb.com/find_partner?mode=search&country=64&city=1161&searchByName=&lng=en



#21 opardon

opardon

  •  Avatar image
  • Members
  • 7 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 19 November 2018 - 08:43 AM

Emmanuel, I have also been encrypted with INFOWAIT, just sent you the example files by Wetransfer.

Please let me know if there is something to be done about it



#22 Emmanuel_ADC-Soft

Emmanuel_ADC-Soft

  •  Avatar image
  • Members
  • 549 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Paris
  • Local time:07:07 AM

Posted 19 November 2018 - 08:58 AM

Emmanuel, I have also been encrypted with INFOWAIT, just sent you the example files by Wetransfer.

Please let me know if there is something to be done about it

Hello,

Sorry : your files are crypted with 2 different ransomwares extension : .INFOWAIT.PPTX.INFOWAIT
Check here : https://id-ransomware.malwarehunterteam.com/identify.php?case=2c57fb50713f166db636157e03c9434a0905462c

 

We can decrypt .INFOWAIT ransomware under certain circumstances (we need pairs of originals-crypted files) but not the .INFOWAIT.PPTX.INFOWAIT crypted files because they are also crypted by the GlobeImposter 2.0 ransomware.

 

More information about  GlobeImposter 2.0 ransomware ransomware here : https://www.bleepingcomputer.com/forums/t/644166/globeimposter-ransomware-support-crypt-pscrypt-ext-back-fileshtml/page-18

 

Kind regards,

Emmanuel

--

Emmanuel Teillard d'Eyry – Support Service Manager

ADC-Soft | 18bis, rue de l'Est - 92100 Boulogne-Billancourt (France)
emte@adc-soft.com
https://partners.drweb.com/find_partner?mode=search&country=64&city=1161&searchByName=&lng=en



#23 opardon

opardon

  •  Avatar image
  • Members
  • 7 posts
  • OFFLINE
  •  
  • Local time:06:07 AM

Posted 19 November 2018 - 09:14 AM

Does it mean you need one original file and encrypted version in order to decrypt all of them? 



#24 Emmanuel_ADC-Soft

Emmanuel_ADC-Soft

  •  Avatar image
  • Members
  • 549 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Paris
  • Local time:07:07 AM

Posted 19 November 2018 - 09:52 AM

Does it mean you need one original file and encrypted version in order to decrypt all of them? 

For any regular STOP ransomware requests (extensions of crypted files can be .STOP | .SUSPENDED | .WAITING | .PAUSA | .CONTACTUS | .DATASTOP | .DATAWAIT | .STOPDATA | .INFOWAIT | .KEYPASS | .WHY | .SAVEfiles etc... etc... check here the Amigo-A digest for new extensions) we need :
 

- pairs of originals and crypted files to start to calculate the decryption key.

- the ransom note file !readme.txt

 

send me requested files and the ransom note with www.wetransfer.com at emte@adc-soft.com

 

I will inform you if we are able to decrypt your files. Kind regards,

Emmanuel

--

Emmanuel Teillard d'Eyry – Support Service Manager

ADC-Soft | 18bis, rue de l'Est - 92100 Boulogne-Billancourt (France)
emte@adc-soft.com
https://partners.drweb.com/find_partner?mode=search&country=64&city=1161&searchByName=&lng=en


Edited by Emmanuel_ADC-Soft, 19 November 2018 - 09:53 AM.


#25 quietman7

quietman7

    Bleepin' Gumshoe

  • Topic Starter

  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:07 AM

Posted 19 November 2018 - 09:55 AM

Does it mean you need one original file and encrypted version in order to decrypt all of them?

You have a dual infection...GlobeImposter 2.0 with .INFOWAIT (STOP) Ransomware. Sample pairs of original and encrypted files can be useful in some cases with .INFOWAIT (STOP) Ransomware but not GlobeImposter 2.0.

Only GlobeImposter 1.0 is decryptable. Since the cyber-criminals fixed the flaws, there is no known method to decrypt files encrypted by all the latest versions of GlobeImposter 2.0 without paying the ransom, including the variant with the .PPTX extension.

.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#26 ruthay

ruthay

  •  Avatar image
  • Members
  • 7 posts
  • OFFLINE
  •  
  • Local time:11:07 PM

Posted 19 November 2018 - 12:18 PM

Hi Emmanuel, I was impacted by the .WAITING version back in April of this year. I just sent over pairs of files (neglected to send the ransom note but just sent it over wetransfer as well), hoping you can help. 

Thanks!



#27 Emmanuel_ADC-Soft

Emmanuel_ADC-Soft

  •  Avatar image
  • Members
  • 549 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Paris
  • Local time:07:07 AM

Posted 19 November 2018 - 01:47 PM

Hi Emmanuel, I was impacted by the .WAITING version back in April of this year. I just sent over pairs of files (neglected to send the ransom note but just sent it over wetransfer as well), hoping you can help. 

Thanks!

Hello,

I received your files and sent you an answer by email. Hope we will be able to decrypt them shortly.

 

Kind regards,

Emmanuel

--

Emmanuel Teillard d'Eyry – Support Service Manager

ADC-Soft | 18bis, rue de l'Est - 92100 Boulogne-Billancourt (France)
emte@adc-soft.com
https://partners.drweb.com/find_partner?mode=search&country=64&city=1161&searchByName=&lng=en



#28 Amigo-A

Amigo-A

    Security specialist and Ransomware expert


  •  Avatar image
  • Members
  • 3,049 posts
  • ONLINE
  •  
  • Gender:Male
  • Location:Bering Strait
  • Local time:10:07 AM

Posted 19 November 2018 - 02:15 PM

Timeline STOP Ransomware using extensions:
 
.STOP - December 2017, February 2018
.SUSPENDED - February 2018
.WAITING - April 2018
.PAUSA - May 2018
.CONTACTUS - May 2018
.DATASTOP - July 2018
.STOPDATA - July 2018
.KEYPASS - August 2018
.WHY - August 2018
.SAVEfiles - September 2018
.DATAWAIT - November 2018
.INFOWAIT - November 2018

Edited by Amigo-A, 19 November 2018 - 02:17 PM.

My site: The Digest "Crypto-Ransomware"  + Google Translate 

 


#29 Emmanuel_ADC-Soft

Emmanuel_ADC-Soft

  •  Avatar image
  • Members
  • 549 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Paris
  • Local time:07:07 AM

Posted 22 November 2018 - 07:54 AM

We can decrypt any .DATAWAIT and .INFOWAIT variants even without the ransom note : we absolutly need a pair of crypted/original file bigger than 150 Ko to brute force the key.

For the other variants we have to check each request to confirm.

 

You can contact me directly at emte@adc-soft.com

 

Kind regards,

Emmanuel

--

Emmanuel Teillard d'Eyry – Support Service Manager

ADC-Soft | 18bis, rue de l'Est - 92100 Boulogne-Billancourt (France)
emte@adc-soft.com - Phone: +33 (0) 967 37 28 90
Partner of Dr.Web for ransomware decryption : https://partners.drweb.com/find_partner?mode=search&country=64&city=1161&searchByName=&lng=en



#30 Sami-30

Sami-30

  •  Avatar image
  • Members
  • 9 posts
  • OFFLINE
  •  
  • Local time:07:07 AM

Posted 22 November 2018 - 04:07 PM

We can decrypt any .DATAWAIT and .INFOWAIT variants even without the ransom note : we absolutly need a pair of crypted/original file bigger than 150 Ko to brute force the key.

For the other variants we have to check each request to confirm.

 

You can contact me directly at emte@adc-soft.com

Hi, thank you for your efforts.

I wanted to check, is decryption still not free for users who doesn't have Dr.Web licence during the ransomware accident ... as you said in the previous posts? (Especially .DATAWAIT)


Edited by Sami-30, 22 November 2018 - 04:08 PM.





9 user(s) are reading this topic

0 members, 9 guests, 0 anonymous users