Encryptors (cryptolockers) mean a family of malicious programs that, using various encryption algorithms, block user access to files on a computer (known, for example, cbf, chipdale, just, foxmail inbox com, watnik91 aol com, etc.).

Typically, the virus encrypts popular types of user files: documents, spreadsheets, 1C databases, any data arrays, photographs, etc. File decryption is offered for money - the creators require a certain amount to be transferred, usually in bitcoins. And if the organization has not taken proper measures to ensure the safety of important information, transferring the required amount to the attackers may be the only way to restore the company’s functionality.

In most cases, the virus spreads through email, masquerading as quite ordinary letters: notices from the tax office, acts and agreements, information about purchases, etc. By downloading and opening such a file, the user, without realizing it, launches malicious code. The virus sequentially encrypts the necessary files, and also deletes the original copies using guaranteed destruction methods (so that the user cannot recover recently deleted files using special tools).

Modern ransomware

Ransomware and other viruses that block user access to data are not a new problem in information security. The first versions appeared back in the 90s, but they mainly used either “weak” (unstable algorithms, small key size) or symmetric encryption (files from a large number of victims were encrypted with one key; it was also possible to recover the key by studying the virus code ), or even came up with their own algorithms. Modern copies are free of such shortcomings; attackers use hybrid encryption: using symmetric algorithms, the contents of files are encrypted with very high high speed, and the encryption key is encrypted with an asymmetric algorithm. This means that to decrypt files you need a key that only the attacker owns, in source code I can't find the program. For example, CryptoLocker uses RSA algorithm with a key length of 2048 bits in combination with the symmetric AES algorithm with a key length of 256 bits. These algorithms are currently recognized as crypto-resistant.

The computer is infected with a virus. What to do?

It is worth keeping in mind that although ransomware viruses use modern algorithms encryption, but they are not able to instantly encrypt all files on the computer. Encryption occurs sequentially, the speed depends on the size of the encrypted files. Therefore, if you find while working that your usual files and programs no longer open correctly, you should immediately stop working on the computer and turn it off. This way you can protect some files from encryption.

Once you have encountered a problem, the first thing you need to do is get rid of the virus itself. We will not dwell on this in detail; it is enough to try to cure your computer using anti-virus programs or remove the virus manually. It is only worth noting that the virus often self-destructs after the encryption algorithm is completed, thereby making it difficult to decrypt files without turning to attackers for help. In this case, the antivirus program may not detect anything.

The main question is how to recover encrypted data? Unfortunately, recovering files after a ransomware virus is almost impossible. At the very least, no one will guarantee complete data recovery in the event of a successful infection. Many antivirus manufacturers offer their assistance in decrypting files. To do this, you need to send an encrypted file and Additional information(file with contacts of attackers, public key) through special forms, posted on the manufacturers' websites. There is a small chance that a way to fight a particular virus has been found and your files will be successfully decrypted.

Try using recovery utilities deleted files. It is possible that the virus did not use guaranteed destruction methods and some files can be recovered (this can especially work with large files, for example with files of several tens of gigabytes). There is also a chance to recover files from shadow copies. When you use System Restore features, Windows creates snapshots ("snapshots") that may contain file data at the time the restore point was created.

If your data was encrypted in cloud services, contact technical support or explore the capabilities of the service you use: in most cases, services provide a “rollback” function to previous versions files so they can be recovered.

What we strongly do not recommend doing is following the lead of ransomware and paying for decryption. There were cases when people gave money and did not receive the keys. No one guarantees that the attackers, having received the money, will actually send the encryption key and you will be able to restore the files.

How to protect yourself from a ransomware virus. Preventive measures

It is easier to prevent dangerous consequences than to correct them:

  • Use reliable antivirus agents and regularly update your anti-virus databases. It sounds trivial, but this will significantly reduce the likelihood of a virus successfully injecting itself into your computer.
  • Keep backup copies of your data.

This is best done using specialized tools Reserve copy. Most cryptolockers are able to encrypt backup copies, too, so it makes sense to store backup copies on other computers (for example, on servers) or on alienated media.

Limit the rights to change files in backup folders, allowing only additional writing. In addition to the consequences of ransomware, backup systems neutralize many other threats associated with data loss. The spread of the virus once again demonstrates the relevance and importance of using such systems. Recovering data is much easier than decrypting it!

One more effective way struggle is a limitation on the launch of some potentially dangerous types files, for example, with the extensions .js, .cmd, .bat, .vba, .ps1, etc. This can be done using the AppLocker tool (in Enterprise editions) or SRP policies centrally in the domain. There are quite a few on the web detailed guides, how to do it. In most cases, the user will not need to use the script files listed above, and the ransomware will have less chance of successfully infiltrating.

  • Be carefull.

Mindfulness is one of the most effective methods preventing the threat. Be suspicious of every letter you receive from unknown persons. Do not rush to open all attachments; if in doubt, it is better to contact the administrator with a question.

Alexander Vlasov, senior engineer of the information security systems implementation department at SKB Kontur

About a week or two ago, another hack from modern virus makers appeared on the Internet, which encrypts all the user’s files. Once again I will consider the question of how to cure a computer after a ransomware virus encrypted000007 and recover encrypted files. In this case, nothing new or unique has appeared, just a modification of the previous version.

Guaranteed decryption of files after a ransomware virus - dr-shifro.ru. Details of the work and the scheme of interaction with the customer are below in my article or on the website in the “Work Procedure” section.

Description of the CRYPTED000007 ransomware virus

The CRYPTED000007 encryptor is no fundamentally different from its predecessors. It works almost exactly the same way. But still there are several nuances that distinguish it. I'll tell you about everything in order.

It arrives, like its analogues, by mail. Social engineering techniques are used to ensure that the user becomes interested in the letter and opens it. In my case, the letter talked about some kind of court and important information about the case in the attachment. After launching the attachment, the user opens a Word document with an extract from the Moscow Arbitration Court.

In parallel with opening the document, file encryption starts. Starts popping up all the time Announcement from Windows User Account Control.

If you agree with the proposal, then back up files in shadow copies of Windows will be deleted and recovery of information will be very difficult. It is obvious that you cannot agree with the proposal under any circumstances. In this encryptor, these requests pop up constantly, one after another and do not stop, forcing the user to agree and delete the backup copies. This is the main difference from previous modifications of encryptors. I have never encountered requests to delete shadow copies without stopping. Usually, after 5-10 offers they stopped.

I will immediately give a recommendation for the future. It is very common for people to disable User Account Control warnings. There is no need to do this. This mechanism can really help in resisting viruses. The second obvious piece of advice is to not constantly work under account computer administrator, unless there is an objective need for it. In this case, the virus will not have the opportunity to do much harm. You will have a better chance of resisting him.

But even if you have always answered negatively to the ransomware’s requests, all your data is already encrypted. After the encryption process is completed, you will see a picture on your desktop.

At the same time, there will be many text files with the same content.

Your files have been encrypted. To decrypt ux, you need to send the code: 329D54752553ED978F94|0 to the email address [email protected]. Next you will receive all the necessary instructions. Attempts to decipher on your own will not lead to anything other than an irrevocable number of information. If you still want to try, then make backup copies of the files first, otherwise, in the event of a change, decryption will become impossible under any circumstances. If you have not received notification at the above address within 48 hours (only in this case!), use the contact form. This can be done in two ways: 1) Download and install Tor Browser using the link: https://www.torproject.org/download/download-easy.html.en In the Tor Browser address, enter the address: http://cryptsen7fo43rr6 .onion/ and press Enter. The page with the contact form will load. 2) In any browser, go to one of the addresses: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/ All the important files on your computer were encrypted. To decrypt the files you should send the following code: 329D54752553ED978F94|0 to e-mail address [email protected]. Then you will receive all necessary instructions. All the attempts of decryption by yourself will result only in irrevocable loss of your data. If you still want to try to decrypt them by yourself please make a backup at first because the decryption will become impossible in case of any changes inside the files. If you did not receive the answer from the aforecited email for more than 48 hours (and only in this case!), use the feedback form. You can do it by two ways: 1) Download Tor Browser from here: https://www.torproject.org/download/download-easy.html.en Install it and type the following address into the address bar: http:/ /cryptsen7fo43rr6.onion/ Press Enter and then the page with feedback form will be loaded. 2) Go to the one of the following addresses in any browser: http://cryptsen7fo43rr6.onion.to/ http://cryptsen7fo43rr6.onion.cab/

Mailing address may change. I also came across the following addresses:

Addresses are constantly updated, so they can be completely different.

As soon as you discover that your files are encrypted, immediately turn off your computer. This must be done to interrupt the encryption process as in local computer, and on network drives. An encryption virus can encrypt all information it can reach, including on network drives. But if there is a large amount of information there, then it will take him considerable time. Sometimes even in a couple of hours the cryptographer did not have time to encrypt everything on network drive approximately 100 gigabytes.

Next you need to think carefully about how to act. If you need information on your computer at any cost and you do not have backup copies, then it is better at this moment to turn to specialists. Not necessarily for money in some companies. You just need someone who is good at information systems. It is necessary to assess the scale of the disaster, remove the virus, and collect all available information on the situation in order to understand how to proceed.

Incorrect actions on at this stage can significantly complicate the process of decrypting or restoring files. In the worst case, they can make it impossible. So take your time, be careful and consistent.

How the CRYPTED000007 ransomware virus encrypts files

After the virus has been launched and has finished its activity, all useful files will be encrypted, renamed from extension.crypted000007. Moreover, not only the file extension will be replaced, but also the file name, so you won’t know exactly what kind of files you had if you don’t remember. It will look something like this.

In such a situation, it will be difficult to assess the scale of the tragedy, since you will not be able to fully remember what you had in your life. different folders. This was done specifically to confuse people and encourage them to pay for file decryption.

And if you had encrypted and network folders and there are no complete backups, this can completely stop the work of the entire organization. It will take you a while to figure out what was ultimately lost in order to begin restoration.

How to treat your computer and remove CRYPTED000007 ransomware

The CRYPTED000007 virus is already on your computer. The first and most main question- how to disinfect a computer and how to remove a virus from it in order to prevent further encryption if it has not yet been completed. I would like to immediately draw your attention to the fact that after you yourself begin to perform some actions with your computer, the chances of decrypting the data decrease. If you need to recover files at any cost, do not touch your computer, but immediately contact professionals. Below I will talk about them and provide a link to the site and describe how they work.

In the meantime, we will continue to independently treat the computer and remove the virus. Traditionally, ransomware is easily removed from a computer, since the virus does not have the task of remaining on the computer at any cost. After completely encrypting the files, it is even more profitable for him to delete himself and disappear, so that it is more difficult to investigate the incident and decrypt the files.

Describe manual removal virus is difficult, although I tried to do this before, but I see that most often it is pointless. File names and virus placement paths are constantly changing. What I saw is no longer relevant in a week or two. Usually, viruses are sent by mail in waves, and each time there is a new modification that is not yet detected by antiviruses. Universal tools that check startup and detect suspicious activity in system folders help.

To remove the CRYPTED000007 virus, you can use the following programs:

  1. Kaspersky Virus Removal Tool- a utility from Kaspersky http://www.kaspersky.ru/antivirus-removal-tool.
  2. Dr.Web CureIt! - a similar product from other web http://free.drweb.ru/cureit.
  3. If the first two utilities do not help, try MALWAREBYTES 3.0 - https://ru.malwarebytes.com.

Most likely, one of these products will clear your computer of the CRYPTED000007 ransomware. If it suddenly happens that they do not help, try removing the virus manually. I gave an example of the removal method and you can see it there. Briefly, step by step, you need to act like this:

  1. We look at the list of processes, after adding several additional columns to the task manager.
  2. We find the virus process, open the folder in which it sits and delete it.
  3. We clear the mention of the virus process by file name in the registry.
  4. We reboot and make sure that the CRYPTED000007 virus is not in the list of running processes.

Where to download the decryptor CRYPTED000007

The question of a simple and reliable decryptor comes up first when it comes to a ransomware virus. The first thing I recommend is to use the service https://www.nomoreransom.org. What if you are lucky and they have a decryptor for your version of the CRYPTED000007 encryptor. I’ll say right away that you don’t have many chances, but trying is not torture. On home page click Yes:

Then download a couple of encrypted files and click Go! Find out:

At the time of writing, there was no decryptor on the site.

Perhaps you will have better luck. You can also see the list of decryptors for download on a separate page - https://www.nomoreransom.org/decryption-tools.html. Maybe there's something useful there. When the virus is completely fresh, there is little chance of this happening, but over time, something may appear. There are examples when decryptors for some modifications of encryptors appeared on the network. And these examples are on the specified page.

I don’t know where else you can find a decoder. It is unlikely that it will actually exist, taking into account the peculiarities of the work of modern encryptors. Only the authors of the virus can have a full-fledged decryptor.

How to decrypt and recover files after the CRYPTED000007 virus

What to do when the CRYPTED000007 virus has encrypted your files? The technical implementation of encryption does not allow decrypting files without a key or a decryptor, which only the author of the encryptor has. Maybe there is some other way to get it, but I don't have that information. We can only try to recover files using improvised methods. These include:

  • Tool shadow copies windows.
  • Deleted data recovery programs

First, let's check if we have shadow copies enabled. This tool works by default in Windows 7 and higher, unless you manually disable it. To check, open the computer properties and go to the system protection section.

If during infection you did not confirm the UAC request to delete files in shadow copies, then some data should remain there. I spoke in more detail about this request at the beginning of the story, when I talked about the work of the virus.

To easily restore files from shadow copies, I suggest using free program for this purpose - ShadowExplorer. Download the archive, unpack the program and run it.

The latest copy of files and the root of drive C will open. In the upper left corner, you can select a backup copy if you have several of them. Check different copies for availability necessary files. Compare by dates, where more latest version. In my example below, I found 2 files on my desktop from three months ago when they were last edited.

I was able to recover these files. To do this, I selected them, clicked right click mouse, selected Export and indicated the folder where to restore them.

You can restore folders immediately using the same principle. If you had shadow copies working and did not delete them, you have a good chance of recovering all, or almost all, files encrypted by the virus. Perhaps some of them will be more old version, than we would like, but nevertheless, it is better than nothing.

If for some reason you do not have shadow copies of your files, your only chance to get at least something from the encrypted files is to restore them using deleted file recovery tools. To do this, I suggest using the free program Photorec.

Launch the program and select the disk on which you will restore files. Launching the graphical version of the program executes the file qphotorec_win.exe. You must select a folder where the found files will be placed. It is better if this folder is not located on the same drive where we are searching. Connect a flash drive or external HDD for this.

The search process will take a long time. At the end you will see statistics. Now you can go to the previously specified folder and see what is found there. There will most likely be a lot of files and most of them will either be damaged or they will be some kind of system and useless files. But nevertheless, some useful files can be found in this list. There are no guarantees here, what you find is what you will find. Images are usually restored best.

If the result does not satisfy you, then there are also programs for recovering deleted files. Below is a list of programs that I usually use when I need to recover the maximum number of files:

  • R.saver
  • Starus File Recovery
  • JPEG Recovery Pro
  • Active File Recovery Professional

These programs are not free, so I will not provide links. If you really want, you can find them yourself on the Internet.

The entire file recovery process is shown in detail in the video at the very end of the article.

Kaspersky, eset nod32 and others in the fight against the Filecoder.ED encryptor

Popular antiviruses detect the ransomware CRYPTED000007 as Filecoder.ED and then there may be some other designation. I looked through the major antivirus forums and didn't see anything useful there. Unfortunately, as usual, antivirus software turned out to be unprepared for the invasion of a new wave of ransomware. Here is a post from the Kaspersky forum.

Antiviruses traditionally miss new modifications of ransomware Trojans. Nevertheless, I recommend using them. If you are lucky and receive a ransomware email not in the first wave of infections, but a little later, there is a chance that the antivirus will help you. They all work one step behind the attackers. It turns out a new version ransomware, antiviruses do not respond to it. As soon as a certain amount of material for research on a new virus accumulates, antivirus software releases an update and begins to respond to it.

I don’t understand what prevents antiviruses from responding immediately to any encryption process in the system. Perhaps there is some technical nuance on this topic that does not allow us to adequately respond and prevent encryption of user files. It seems to me that it would be possible to at least display a warning about the fact that someone is encrypting your files, and offer to stop the process.

Where to go for guaranteed decryption

I happened to meet one company that actually decrypts data after the work of various encryption viruses, including CRYPTED000007. Their address is http://www.dr-shifro.ru. Payment only after full decryption and your verification. Here is an approximate scheme of work:

  1. A company specialist comes to your office or home and signs an agreement with you, which sets out the cost of the work.
  2. Launches the decryptor and decrypts all files.
  3. You make sure that all files are opened and sign the certificate of delivery/acceptance of completed work.
  4. Payment is made solely upon successful decryption results.

I'll be honest, I don't know how they do it, but you don't risk anything. Payment only after demonstration of the decoder's operation. Please write a review about your experience with this company.

Methods of protection against the CRYPTED000007 virus

How to protect yourself from ransomware and avoid material and moral damage? There are some simple and effective tips:

  1. Backup! Backup copy all important data. And not just a backup, but a backup to which there is no permanent access. Otherwise, the virus can infect both your documents and backup copies.
  2. Licensed antivirus. Although they do not provide a 100% guarantee, they increase the chances of avoiding encryption. They are most often not ready for new versions of the encryptor, but after 3-4 days they begin to respond. This increases your chances of avoiding infection if you were not included in the first wave of distribution of a new modification of the ransomware.
  3. Do not open suspicious attachments in mail. There is nothing to comment here. All ransomware known to me reached users via email. Moreover, every time new tricks are invented to deceive the victim.
  4. Do not thoughtlessly open links sent to you from your friends via social media or messengers. This is also how viruses sometimes spread.
  5. Enable windows to display file extensions. How to do this is easy to find on the Internet. This will allow you to notice the file extension on the virus. Most often it will be .exe, .vbs, .src. In your everyday work with documents, you are unlikely to come across such file extensions.

I tried to supplement what I have already written before in every article about the ransomware virus. In the meantime, I say goodbye. I would be glad to receive useful comments on the article and the CRYPTED000007 ransomware virus in general.

Video about file decryption and recovery

Here is an example of a previous modification of the virus, but the video is completely relevant for CRYPTED000007.

Today I will talk about a virus that recently happened to a friend of mine. His computer was infected with the crypted000007 ransomware virus.

As a result, access to many important files that needed to be restored was lost. Then a friend turned to me for help.

After a thorough search of various utilities and services available on the Internet, I realized that there is still no universal decryptor for crypted000007. The virus is quite new and complex, there are various modifications of it, for which it is very difficult to find a solution.

But despite this, I still managed to find several methods that helped me not only find and remove the threat, but also return some of the encrypted files. But before that, I would like to talk about how the ransomware got into the system and what should be done first when a computer is infected.

How did the infection occur?

A letter arrived in the mail from the insurance agency, which told about the importance of the letter with a request to review the attached reporting document. This is how a computer is most often infected. Attackers resort to various tricks to scare or interest the user.

Coincidentally, an acquaintance worked as an insurance agent and, unsuspectingly, opened the attached document. Since this all started.

Later certain time A window began to appear asking permission to make changes. If you give permission, shadow copies of files will be deleted and it is unlikely that you will be able to recover the information.


Windows XP does not have shadow copies, so the permission window does not appear.

After numerous attempts to deflect, the window disappeared and never appeared again. But after a while, a friend noticed that the extension of some files had changed to crypted000007, as a result of which they were unreadable.

Some users disable the UAC permission window for convenience, allowing various applications to automatically access the system. Then the dangerous software will begin to operate without warning.

This is exactly how ransomware works. Its purpose is to encrypt your data and create many identical text documents on your desktop containing Contact Information to contact the creator of the virus crypted000007. Usually they ask you to send a special code to the address [email protected], after which you will receive further instructions.


More specifically, the attacker will promise to send a decryptor or return all the data himself after transferring a certain amount to his account. Under no circumstances are you looking at this.

Not understanding what was happening, they immediately called me and asked for help.

How to detect and remove the threat

Before you start decrypting crypted000007 files, you need to find and remove the virus from your computer.


In rare cases, dangerous software continues to run even in safe mode, then anti-virus Live CDs, for example, come to the rescue.

Manual method detection:


After the removal of the crypted000007 virus is successfully completed, you can begin decrypting files.

Decryptor for crypted000007

At the time of writing, a universal decryptor for the crypted000007 virus has not yet been created. But perhaps a working decryptor will appear tomorrow. Therefore, check its availability from time to time. on a special website.

How to use it:


As far as I know, there are no other similar services or utilities for decrypting crypted000007. As soon as they appear, I will immediately update this article.

Additionally, it may be useful to familiarize yourself with the list of those already available on this moment decryptors follow this link. They are free and may be suitable for other purposes.

File recovery

But what to do when the crypted000007 virus has encrypted files and there is still no normal working decryptor on the network? There is only one option, use manual file recovery methods.

Namely:

  1. Use built-in system Windows tool shadow copies. At the same time, you must have the creation of such copies enabled, otherwise nothing will work.
  2. Take advantage special programs to recover deleted data, for example, using the Comfy File Recovery utility.

The Shadow Copy Tool is only available for Windows users 7 and above. It is not available in earlier versions.

Recovering data using the ShadowExplorer utility


Folders are restored using the same principle. If you have shadow copies, you can restore almost all files. Perhaps some of them will be older, but it's better than nothing.

Free decryptors

For some modifications of the crypted000007 virus, for example, troldesh shade decryptor, there are special decryptors from Kaspersky and service Nomoreransom. You can download them on the official websites.

I’ll tell you how to use the decryption utility from Kaspersky.


Once the scan is complete, click “Details” to see the full list of decrypted files.


Comfy File Recovery program

This program should be used for recovering deleted information rather than for decryption. “Comfy” doesn’t always save you, but if other methods don’t help, then it’s definitely worth using it.

Instructions for use:

  1. Download and run the utility.
  2. IN top menu select “Master”.
  3. Click “Next”.
  4. Choose required disk, on which the lost information was located.
  5. Let's launch "Deep Analysis".
  6. Check the “All files” option.
  7. Check the box next to the deleted data item.
  8. We are waiting for the process to complete. The search process may take a long time. Which depends on the condition and total capacity of the hard drive.
  9. After the search is completed, mark necessary information and click “Restore”.

The program shows better performance in detecting and returning deleted information. Therefore, “Comfy File Recovery” will be useful in cases where the crypted000007 ransomware deleted the working data before encrypting it and left only the encrypted version.

Not all modifications of this virus work this way, but perhaps you will be lucky and in your case the chances of success will increase.

Alternatively, using Comfy File Recovery you can try to return previous copies of encrypted data, say from a month ago. They may not be as relevant, but it's better than nothing.

The utility has analogues: Hetman Partition Recovery, EaseUS Data Recovery, 7-Data Recovery and others.

Today, computer and laptop users increasingly have to deal with malware, replacing files with their encrypted copies. Essentially, these are viruses. The XTBL ransomware is considered one of the most dangerous in this series. What is this pest, how does it get into the user’s computer, and is it possible to restore damaged information?

What is XTBL ransomware and how does it get into the computer?

If you find files on your computer or laptop with a long name and the extension .xtbl, then you can confidently say that the system has been dangerous virus- XTBL encryptor. It affects all versions of Windows OS. It is almost impossible to decrypt such files on your own, because the program uses a hybrid mode in which selecting a key is simply impossible.

System directories are filled with infected files. Records are added to Windows registry, which automatically launch the virus every time the OS starts.

Almost all types of files are encrypted - graphic, text, archive, email, video, music, etc. It becomes impossible to work in Windows.

How does it work? An XTBL ransomware running on Windows first scans all logical drives. This includes cloud and network storage located on a computer. As a result, files are grouped by extension and then encrypted. Thus, all valuable information located in the user’s folders becomes inaccessible.


This is the picture the user will see instead of icons with the names of familiar files

Under the influence of the XTBL ransomware, the file extension changes. Now the user sees a blank sheet icon and a long title ending in .xtbl instead of an image or text in Word. In addition, a message appears on the desktop, a kind of instruction for restoring encrypted information, requiring you to pay for unlocking. This is nothing more than blackmail demanding ransom.


This message appears in the desktop window of your computer.

XTBL ransomware is usually distributed via email. The email contains attached files or documents infected with a virus. The scammer attracts the user with a colorful headline. Everything is done to ensure that the message, which says that you, for example, won a million, is open. Do not respond to such messages, otherwise there is a high risk that the virus will end up in your OS.

Is it possible to recover information?

You can try to decipher the information using special utilities. However, there is no guarantee that you will be able to get rid of the virus and restore damaged files.

Currently, XTBL ransomware poses an undeniable threat to all computers running Windows OS. Even the recognized leaders in the fight against viruses - Dr.Web and Kaspersky Lab - do not have a 100% solution to this issue.

Removing a virus and restoring encrypted files

There are different methods and programs that allow you to work with XTBL encryption. Some remove the virus itself, others try to decrypt locked files or restore their previous copies.

Stopping a computer infection

If you are lucky enough to notice that files with the .xtbl extension begin to appear on your computer, then it is quite possible to interrupt the process of further infection.

Kaspersky Virus Removal Tool to remove XTBL ransomware

All such programs should be opened in an OS that has previously been launched in safe mode with the option to load network drivers. In this case, it is much easier to remove the virus, since it is connected minimum number system processes required to start Windows.

For loading safe mode in Window XP, 7, during system startup, constantly press the F8 key and after the menu window appears, select the appropriate item. At using Windows 8, 10 you should restart the OS while holding the Shift key. During the startup process, a window will open where you can select the required secure boot option.


Selecting safe mode with loading network drivers

The Kaspersky Virus Removal Tool program perfectly recognizes XTBL ransomware and removes this type of virus. Run a computer scan by clicking the appropriate button after downloading the utility. Once the scan is complete, delete any malicious files found.


Running a computer scan for the presence of XTBL ransomware in Windows OS and then removing the virus

Dr.Web CureIt!

The algorithm for checking and removing a virus is practically no different from the previous version. Use the utility to scan all logical drives. To do this, you just need to follow the commands of the program after launching it. At the end of the process, get rid of the infected files by clicking the “Decontaminate” button.


Neutralize malicious files after scanning Windows

Malwarebytes Anti-malware

The program will carry out a step-by-step check of your computer for the presence of malicious codes and destroy them.

  1. Install and run the Anti-malware utility.
  2. Select “Run scan” at the bottom of the window that opens.
  3. Wait for the process to complete and check the checkboxes with infected files.
  4. Delete the selection.


Removing malicious XTBL ransomware files detected during scanning

Online decryptor script from Dr.Web

On the official Dr.Web website in the support section there is a tab with a script for online file decryption. Please note that only those users who have an antivirus from this developer installed on their computers will be able to use the decryptor online.


Read the instructions, fill out everything required and click the “Submit” button

RectorDecryptor decryption utility from Kaspersky Lab

Kaspersky Lab also decrypts files. On the official website you can download the RectorDecryptor.exe utility for versions Windows Vista, 7, 8, by following the menu links “Support - Treatment and decryption of files - RectorDecryptor - How to decrypt files.” Run the program, perform a scan, and then delete encrypted files by selecting the appropriate option.


Scanning and decrypting files infected with XTBL ransomware

Restoring encrypted files from a backup

Beginning with Windows versions 7, you can try to restore files from backups.


ShadowExplorer to recover encrypted files

The program is a portable version, it can be downloaded from any media.


QPhotoRec

The program is specially created to recover damaged and deleted files. Using built-in algorithms, the utility finds and returns to original state all lost information.

QPhotoRec is free.

Unfortunately, there is only an English version of QPhotoRec, but understanding the settings is not difficult at all, the interface is intuitive.

  1. Launch the program.
  2. Mark the logical drives with encrypted information.
  3. Click the File Formats button and OK.
  4. Select using the Browse button located at the bottom open window, the location to save the files and start the recovery procedure by clicking Search.


QPhotoRec recovers files deleted by XTBL ransomware and replaced with its own copies

How to decrypt files - video

What not to do

  1. Never take actions that you are not completely sure of. Better invite a specialist from service center or take the computer there yourself.
  2. Do not open Email messages from unknown senders.
  3. Under no circumstances should you follow the lead of blackmailers by agreeing to transfer money to them. This will most likely not give any results.
  4. Do not manually rename the extensions of encrypted files and do not rush to reinstall Windows. It may be possible to find a solution that will correct the situation.

Prevention

Try to install reliable protection from penetration of XTBL ransomware and similar ransomware viruses onto your computer. Such programs include:

  • Malwarebytes Anti-Ransomware;
  • BitDefender Anti-Ransomware;
  • WinAntiRansom;
  • CryptoPrevent.

Despite the fact that they are all English-language, working with such utilities is quite simple. Launch the program and select the protection level in the settings.


Launching the program and selecting the protection level

If you have encountered a ransomware virus that encrypts files on your computer, then, of course, you should not despair right away. Try using the suggested methods for restoring damaged information. This often gives positive result. Do not use unverified programs from unknown developers to remove XTBL ransomware. After all, this can only worsen the situation. If possible, install one of the programs on your PC that prevents the virus from running, and conduct regular routine scans of Windows for malicious processes.

Modern technologies allow hackers to constantly improve their methods of fraud against ordinary users. As a rule, virus software that penetrates the computer is used for these purposes. Encryption viruses are considered especially dangerous. The threat is that the virus spreads very quickly, encrypting files (the user simply will not be able to open a single document). And if it’s quite simple, then it’s much more difficult to decrypt the data.

What to do if a virus has encrypted files on your computer

Anyone can be attacked by ransomware; even users who have powerful anti-virus software are not immune. File encrypting Trojans presented different code, which the antivirus may not be able to handle. Hackers even manage to attack large companies in a similar way that have not taken care of the necessary protection of their information. So, having picked up a ransomware program online, you need to take a number of measures.

The main signs of infection are slow computer operation and changes in document names (can be seen on the desktop).

  1. Restart your computer to stop encryption. When turning on, do not confirm the launch of unknown programs.
  2. Run your antivirus if it has not been attacked by ransomware.
  3. In some cases, shadow copies will help to restore information. To find them, open the “Properties” of the encrypted document. This method works with encrypted data from the Vault extension, about which there is information on the portal.
  4. Download the utility latest version to combat ransomware viruses. The most effective ones are offered by Kaspersky Lab.

Ransomware viruses in 2016: examples

When fighting any virus attack, it is important to understand that the code changes very often, supplemented by new antivirus protection. Of course, security programs need some time until the developer updates the databases. We have selected the most dangerous encryption viruses of recent times.

Ishtar Ransomware

Ishtar is a ransomware that extorts money from the user. The virus was noticed in the fall of 2016, infecting a huge number of computers of users from Russia and a number of other countries. Distributed via email, which contains attached documents (installers, documents, etc.). Data infected by the Ishtar encryptor is given the prefix “ISHTAR” in its name. The process creates a test document that indicates where to go to obtain the password. The attackers demand from 3,000 to 15,000 rubles for it.

The danger of the Ishtar virus is that today there is no decryptor that would help users. Antivirus software companies need time to decipher all the code. Now you can only isolate important information(if they are of particular importance) to a separate medium, waiting for the release of a utility capable of decrypting documents. It is recommended to reinstall operating system.

Neitrino

The Neitrino encryptor appeared on the Internet in 2015. The attack principle is similar to other viruses of a similar category. Changes the names of folders and files by adding "Neitrino" or "Neutrino". The virus is difficult to decrypt; not all representatives of antivirus companies undertake this, citing a very complex code. Some users may benefit from restoring a shadow copy. To do this, right-click on the encrypted document, go to “Properties”, “Previous Versions” tab, click “Restore”. It wouldn’t hurt to use free utility from Kaspersky Lab.

Wallet or .wallet.

The Wallet encryption virus appeared at the end of 2016. During the infection process, it changes the name of the data to “Name..wallet” or something similar. Like most ransomware viruses, it enters the system through attachments in emails sent by attackers. Since the threat appeared very recently, antivirus programs do not notice it. After encryption, he creates a document in which the fraudster indicates the email for communication. Currently, antivirus software developers are working to decipher the code of the ransomware virus. [email protected]. Users who have been attacked can only wait. If the data is important, it is recommended to save it to an external drive by clearing the system.

Enigma

The Enigma ransomware virus began infecting the computers of Russian users at the end of April 2016. The AES-RSA encryption model is used, which is found in most ransomware viruses today. The virus penetrates the computer using a script that the user runs by opening files from a suspicious email. There is still no universal means to combat the Enigma ransomware. Users with an antivirus license can ask for help on the developer's official website. A small “loophole” was also found - Windows UAC. If the user clicks “No” in the window that appears during the virus infection process, he will be able to subsequently restore information using shadow copies.

Granit

A new ransomware virus, Granit, appeared on the Internet in the fall of 2016. Infection occurs according to the following scenario: the user launches the installer, which infects and encrypts all data on the PC, as well as connected drives. Fighting the virus is difficult. To remove it, you can use special utilities from Kaspersky, but we have not yet been able to decipher the code. Perhaps restoring previous versions of the data will help. In addition, a specialist who has extensive experience can decrypt, but the service is expensive.

Tyson

Was spotted recently. It is an extension of the already known ransomware no_more_ransom, which you can learn about on our website. Gets to personal computers from Email. Many corporate PCs were attacked. The virus creates Text Document with instructions for unlocking, offering to pay a “ransom”. The Tyson ransomware appeared recently, so there is no unlocking key yet. The only way to restore information is to return previous versions if they were not deleted by a virus. You can, of course, take a risk by transferring money to the account specified by the attackers, but there is no guarantee that you will receive the password.

Spora

At the beginning of 2017, a number of users became victims of the new Spora ransomware. In terms of its operating principle, it is not very different from its counterparts, but it boasts a more professional design: the instructions for obtaining a password are better written, and the website looks more beautiful. The Spora ransomware virus was created in C language and uses a combination of RSA and AES to encrypt the victim’s data. As a rule, computers on which the 1C accounting program was actively used were attacked. The virus, hiding under the guise of a simple invoice in .pdf format, forces company employees to launch it. No treatment has been found yet.

1C.Drop.1

This 1C encryption virus appeared in the summer of 2016, disrupting the work of many accounting departments. It was designed specifically for computers that use software 1C. Once on the PC via a file in an email, it prompts the owner to update the program. Whatever button the user presses, the virus will begin encrypting files. Dr.Web specialists are working on decryption tools, but no solution has been found yet. This is due to the complex code, which may have several modifications. The only protection against 1C.Drop.1 is user vigilance and regular archiving of important documents.

da_vinci_code

A new ransomware with an unusual name. The virus appeared in the spring of 2016. It differs from its predecessors in its improved code and strong encryption mode. da_vinci_code infects the computer thanks to an execution application (usually attached to an email), which the user launches independently. The da Vinci code copies the body to the system directory and registry, providing automatic start at turning on Windows. Each victim's computer is assigned a unique ID (helps to obtain a password). It is almost impossible to decrypt the data. You can pay money to attackers, but no one guarantees that you will receive the password.

[email protected] / [email protected]

Two email addresses that were often accompanied by ransomware viruses in 2016. They serve to connect the victim with the attacker. Attached were addresses for a variety of types of viruses: da_vinci_code, no_more_ransom, and so on. It is highly recommended not to contact or transfer money to scammers. Users in most cases are left without passwords. Thus, showing that the attackers' ransomware works, generating income.

Breaking Bad

It appeared at the beginning of 2015, but actively spread only a year later. The infection principle is identical to other ransomware: installing a file from an email, encrypting data. Conventional antivirus programs, as a rule, do not notice the Breaking Bad virus. Some code cannot bypass Windows UAC, leaving the user with the option to restore previous versions of documents. No company developing anti-virus software has yet presented a decryptor.

XTBL

A very common ransomware that has caused trouble for many users. Once on the PC, the virus changes the file extension to .xtbl in a matter of minutes. A document is created in which the attacker extorts money. Some variants of the XTBL virus cannot destroy files for system recovery, which allows you to get back important documents. The virus itself can be removed by many programs, but decrypting documents is very difficult. If you are the owner of a licensed antivirus, use technical support by attaching samples of infected data.

Kukaracha

The Cucaracha ransomware was discovered in December 2016. A virus with an interesting name hides user files using the RSA-2048 algorithm, which is highly resistant. Kaspersky Antivirus labeled it as Trojan-Ransom.Win32.Scatter.lb. Kukaracha can be removed from the computer so that other documents are not infected. However, infected ones are currently almost impossible to decrypt (a very powerful algorithm).

How does a ransomware virus work?

There are a huge number of ransomware, but they all work on a similar principle.

  1. Hitting on Personal Computer. Typically, thanks to an attached file to an email. The installation is initiated by the user himself by opening the document.
  2. File infection. Almost all types of files are encrypted (depending on the virus). A text document is created that contains contacts for communicating with the attackers.
  3. All. The user cannot access any document.

Control agents from popular laboratories

The widespread use of ransomware, which is recognized as the most dangerous threat to user data, has become an impetus for many antivirus laboratories. Every popular company provides its users with programs that help them fight ransomware. In addition, many of them help with document decryption and system protection.

Kaspersky and ransomware viruses

One of the most famous anti-virus laboratories in Russia and the world offers today the most effective tools for combating ransomware viruses. The first barrier to the ransomware virus will be Kaspersky Endpoint Security 10 s latest updates. The antivirus simply will not allow the threat to enter your computer (although it may not stop new versions). To decrypt information, the developer presents several free utilities: XoristDecryptor, RakhniDecryptor and Ransomware Decryptor. They help find the virus and select the password.

Dr. Web and ransomware

This laboratory recommends their use antivirus program, main feature which became file backup. The storage with copies of documents is also protected from unauthorized access by intruders. Owners of licensed product Dr. Web help function is available in technical support. True, even experienced specialists cannot always resist this type of threat.

ESET Nod 32 and ransomware

This company did not stand aside either, providing its users with good protection against viruses entering their computer. In addition, the laboratory recently released a free utility with up-to-date databases - Eset Crysis Decryptor. The developers say that it will help in the fight against even the newest ransomware.