Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

STOP Ransomware (.STOP .Djvu, .Puma, .Promo) Support Topic


  • Please log in to reply
12089 replies to this topic

#12076 Chaillo

Chaillo

  •  Avatar image
  • Members
  • 95 posts
  • OFFLINE
  •  
  • Gender:Not Telling
  • Local time:06:07 AM

Posted 01 March 2024 - 08:28 PM

New variant reported with .wisz (V0853) extension.

 



BC AdBot (Login to Remove)

 


#12077 Chaillo

Chaillo

  •  Avatar image
  • Members
  • 95 posts
  • OFFLINE
  •  
  • Gender:Not Telling
  • Local time:06:07 AM

Posted 02 March 2024 - 11:01 AM

New variant reported with .wiaw (V0854) extension.

 



#12078 ursamajor

ursamajor

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:09:07 AM

Posted 02 March 2024 - 08:46 PM

hello ive got infected by .wiaw  Is there any chance for me to recover it?



#12079 quietman7

quietman7

    Bleepin' Gumshoe

  • Topic Starter

  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:07 AM

Posted 02 March 2024 - 09:18 PM

hello ive got infected by .wiaw  Is there any chance for me to recover it?

Please read the first page of this topic for a summary of this infection, it's variants, any updates and possible decryption solutions.

 

Decryption of new STOP (Djvu) variants is possible IF infected with an OFFLINE KEY using the Emsisoft Decryptor only after obtaining and sharing the corresponding private key from victims who paid the ransom for a specific variant.  OFFLINE KEYS will work for ALL victims who were encrypted by the same key. If there is no OFFLINE KEY available for any specific variant, then your files cannot be decrypted at this time. We have no way of knowing when or if a private key for an OFFLINE ID will ever be recovered and shared with Emsisoft. However, at this point it appears Emsisoft has discontinued development and stopped all support of the decryptor.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#12080 ursamajor

ursamajor

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:09:07 AM

Posted 03 March 2024 - 04:01 AM

Thanks for reply. I tried to decrypt and it says so. What should I do? Or is there anything i could do?

#12081 ursamajor

ursamajor

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:09:07 AM

Posted 03 March 2024 - 05:33 AM

Thanks for reply. I tried to decrypt and it says so. What should I do? Or is there anything i could do? I forgot to add pic... Can I use a code or how can I use it... Attached File  IMG_20240303_115911.jpg   111.09KB   1 downloads

#12082 Amigo-A

Amigo-A

    Security specialist and Ransomware expert


  •  Avatar image
  • Members
  • 3,049 posts
  • ONLINE
  •  
  • Gender:Male
  • Location:Bering Strait
  • Local time:10:07 AM

Posted 03 March 2024 - 06:20 AM

Development of the Emsisoft Decryptor has been discontinued.

There has been no support for a long time. 


My site: The Digest "Crypto-Ransomware"  + Google Translate 

 


#12083 ursamajor

ursamajor

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:09:07 AM

Posted 03 March 2024 - 09:17 AM

So i just have to format it, right?

#12084 quietman7

quietman7

    Bleepin' Gumshoe

  • Topic Starter

  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:07 AM

Posted 03 March 2024 - 09:29 AM

The process of a reinstall/ refresh/reset Windows, a reformat or factory reset will remove ransomware related malicious files but it also will erase all the data on your computer to include your encrypted files, ransom notes, any programs you installed and any changed settings on your computer so backup your important data first even if it is encrypted.
 
The encrypted files and ransom note text files do not contain malicious code so they are safe. Alternatively, you can remove the hard drive, store it away and replace it with a new hard drive.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#12085 Amigo-A

Amigo-A

    Security specialist and Ransomware expert


  •  Avatar image
  • Members
  • 3,049 posts
  • ONLINE
  •  
  • Gender:Male
  • Location:Bering Strait
  • Local time:10:07 AM

Posted 03 March 2024 - 10:46 AM

You can simply reinstall the system or roll back to factory settings.

You can save the encrypted files (for later decryption) and/or use them as you wish.


My site: The Digest "Crypto-Ransomware"  + Google Translate 

 


#12086 ursamajor

ursamajor

  •  Avatar image
  • Members
  • 5 posts
  • OFFLINE
  •  
  • Local time:09:07 AM

Posted 03 March 2024 - 01:04 PM

Thanks you all, I'll format it i guess.

#12087 SuddenDeath83

SuddenDeath83

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:09:07 AM

Posted 03 March 2024 - 04:17 PM

I have infected my pc with LKFR.. I can see that file extension at the end of the list. I have tried the STOP Djvu decryptor but it doesnt help.
 
I've uploaded to Kaspersky Intelligence Portal too. Should I do anything? Could you help me please
 
Here is the sample files.
 

Edited by SuddenDeath83, 03 March 2024 - 04:27 PM.


#12088 quietman7

quietman7

    Bleepin' Gumshoe

  • Topic Starter

  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:07 AM

Posted 03 March 2024 - 04:58 PM

As noted previously....Decryption of new STOP (Djvu) variants is possible IF infected with an OFFLINE KEY using the Emsisoft Decryptor only after obtaining and sharing the corresponding private key from victims who paid the ransom for a specific variant. 
 
However, at this point it appears Emsisoft has discontinued development and stopped all support of the decryptor .
 
in cases where there is no free decryption tool (or a previous tool no longer works for newer variants), restoring from back ups is not a viable option and file recovery software does not work, the only other alternative to paying the ransom (which is not advisable) is to backup/save your encrypted data as is and wait for a possible solution at a later time


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#12089 SuddenDeath83

SuddenDeath83

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:09:07 AM

Posted 03 March 2024 - 05:12 PM

I understood.. Thank you for information.

 

 

As noted previously....Decryption of new STOP (Djvu) variants is possible IF infected with an OFFLINE KEY using the Emsisoft Decryptor only after obtaining and sharing the corresponding private key from victims who paid the ransom for a specific variant. 
 
However, at this point it appears Emsisoft has discontinued development and stopped all support of the decryptor .
 
in cases where there is no free decryption tool (or a previous tool no longer works for newer variants), restoring from back ups is not a viable option and file recovery software does not work, the only other alternative to paying the ransom (which is not advisable) is to backup/save your encrypted data as is and wait for a possible solution at a later time

 



#12090 quietman7

quietman7

    Bleepin' Gumshoe

  • Topic Starter

  •  Avatar image
  • Global Moderator
  • 61,818 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:12:07 AM

Posted 03 March 2024 - 05:14 PM

I wish we had better news but you're welcome.


.
.
Microsoft MVP Alumni 2023Windows Insider MVP 2017-2020, MVP Reconnect 2016-2023

Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif





9 user(s) are reading this topic

0 members, 9 guests, 0 anonymous users