Register a free account to unlock additional features at BleepingComputer.com
Welcome to BleepingComputer, a free community where people like yourself come together to discuss and learn how to use their computers. Using the site is easy and fun. As a guest, you can browse and view the various discussions in the forums, but can not create a new topic or reply to an existing one unless you are logged in. Other benefits of registering an account are subscribing to topics and forums, creating a blog, and having no ads shown anywhere on the site.


Click here to Register a free account now! or read our Welcome Guide to learn how to use this site.

Generic User Avatar

CriptomanGizmo Ransomware (random extension) Support Topic


  • Please log in to reply
50 replies to this topic

#46 evsev84

evsev84

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:07:45 AM

Posted 13 September 2023 - 12:17 AM

Maybe someone can help with the decryption.
 
Ransom Note Contents:
 

        ~~~ https://t.me/decrutor the world's fastest ransomware since 2023~~~
 
>>>> Your data are stolen and encrypted
 
RECHECK WHETHER WE HAVE A DECODER, DO NOT SEND LEGI WITHOUT TEST FILES. BEWARE OF FAKE TELEGRAM ACCOUNTS
 
Links for Tor Browser:
https://t.me/decrutor
 
Links for the normal browser
https://t.me/decrutor
 
>>>> What guarantees that we will not deceive you? 
 
We are not a politically motivated group and we do not need anything other than your money. 
    
If you pay, we will provide you the programs for decryption and we will delete your data. 
Life is too short to be sad. Be not sad, money, it is only paper.
    
If we do not give you decrypters, or we do not delete your data after payment, then nobody will pay us in the future. 
Therefore to us our reputation is very important. We attack the companies worldwide and there is no dissatisfied victim after payment.
    
You can obtain information about us on twitter https://t.me/decrutor
    
>>>> You need contact us and decrypt one file for free on these TOR sites with your personal DECRYPTION ID
 
Download and install TOR Browser https://t.me/decrutor
Write to a chat and wait for the answer, we will always answer you. 
Sometimes you will need to wait for our answer because we attack many companies.
 
Links for Tor Browser:
https://t.me/decrutor
 
Link for the normal browser
https://t.me/decrutor
 
If you do not get an answer in the chat room for a long time, the site does not work and in any other emergency, you can contact us in Telegram or WebMail.
 
https://t.me/decrutor
 
>>>> Your personal DECRYPTION ID: 0D4726C60545E66F7A63330CE76CDAF9
 
>>>> Warning! Do not DELETE or MODIFY any files, it can lead to recovery problems!
 
>>>> Warning! If you do not pay the ransom we will attack your company repeatedly again!
 
Telegram ID TelegramSupp: @decrutor
Web (Mail) Support: https://t.me/decrutor
 
If this contact is expired, and we do not respond you, look for the relevant contact data on our website via Tor or Brave browser 
 
Links for Tor Browser:
    https://t.me/decrutor
    https://t.me/decrutor
 
Links for the normal browser
https://t.me/decrutor

Attached Files



BC AdBot (Login to Remove)

 


#47 rivitna

rivitna

  •  Avatar image
  • Members
  • 11 posts
  • OFFLINE
  •  
  • Gender:Male
  • Local time:05:45 AM

Posted 13 September 2023 - 05:30 AM

It's very similar to LockBit 3 (Black) ransomware (Salsa20 / RSA-1024)

In this case, you need the RSA private key to decrypt files.


Edited by rivitna, 13 September 2023 - 11:30 AM.


#48 al1963

al1963

  •  Avatar image
  • Members
  • 1,151 posts
  • OFFLINE
  •  
  • Local time:09:45 AM

Posted 13 September 2023 - 10:26 PM

Maybe someone can help with the decryption.

Is this your topic on the Kaspersky forum?

https://forum.kasperskyclub.ru/topic/427521-shifrovalshhik-viyajqnrd



#49 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,171 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:10:45 PM

Posted 14 September 2023 - 05:21 PM

The extension looks random.
 
There are several different ransomware infections which append a random 3, 4, 5, 6, 7, 8, etc character extension to the end of encrypted data filenames to include Sodinokibi (REvil), Magniber (Magniber 2022), CriptomanGizmo Ransomware, N3ww4v3/Mimic, Zeppelin, NoEscape (No_Escape), AVADDON, Ako, BlackCat/ALPHV, Black Basta, RCRU64, LV Ransomware, 0kilobypt (Wiper/Eraser), GermanWiper, MrDec (Mr.Dec), Buran, Geneve, Maze (ChaCha), Hades, Mailto (Koko - Netwalker), Mailto-2 (Kazkavkovkiz), Nomikon, Paymen45, Conti, B2DR, Blitzkrieg, BitRansomare, Snatch, STOP (Djvu), Erika, Skull, SynAck, 05250lock, CTB-Locker, Crypt0L0cker, CryptON (aka Cry9, Cry36, Cry128, Nemesis), GandCrab V5.0.4+/v5+, Maktub Locker, Alma Locker, $$$ LokerAdmin, Princess Locker, Princess Evolution, Locked-In, Mischa, Goldeneye, Al-Namrood 2.0, Cerber v4x/v5x, some Xorist variants and many other unidentified ransomwares.
 
Is .ViyAJQnRd the full extension appended to the end of the encrypted data filenames?
 
Based on infection rates involving files encrypted with random 9 character alpha-numerical extensions and ransom notes named with the same [random 9 char extension].README.txt you most likely are dealing with a variant of CriptomanGizmo Ransomware. These are some examples.

<filename>.hZiV1YwzR
<filename>.3WbzmF0CC
<filename>.JxxLLpPns
hZiV1YwzR.README.txt
3WbzmF0CC.README.txt
JxxLLpPns.README.txt

 In your case if this is the extension

.ViyAJQnRd
ViyAJQnRd.README.TXT
 

Some CriptomanGizmo ransom notes are known to include a long string personal Decryption ID (similar to N3ww4v3/Mimic Ransomware but without an asterisk (*) and extension after the ID numbers).

Your personal DECRYPTION ID: 495927C9CC58D8A36B47827EAE1AEA72
»» Your personal DECRYPTION ID: 9FE85D4F9C7EA210F904E9BC55F74ECA
>>>> Your personal DECRYPTION ID: 8F2AC6FD69FFFB2BEF710F5010CA2763
specify your ID - 6800F4848694EC5B39B3525AF9F34521
YOU LOCK-ID: 7565BD6495000673051C5B6F24EE1B30

Your ransom note contains: >>>> Your personal DECRYPTION ID: 0D4726C60545E66F7A63330CE76CDAF9


.
.
Microsoft MVP Alumni 2023
Windows Insider MVP 2017-2020
Microsoft MVP Reconnect 2016-2023
Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif


#50 evsev84

evsev84

  •  Avatar image
  • Members
  • 2 posts
  • OFFLINE
  •  
  • Local time:07:45 AM

Posted 14 September 2023 - 11:29 PM

Это ваша тема на форуме Kaspersky?

https://forum.kasperskyclub.ru/topic/427521-shifrovalshhik-viyajqnrd"

 

Yes, my topic.

 

Bleepin' Gumshoe

 

It turns out there is no way to decrypt the data yet?


Edited by evsev84, 14 September 2023 - 11:37 PM.


#51 quietman7

quietman7

    Bleepin' Gumshoe


  •  Avatar image
  • Global Moderator
  • 61,171 posts
  • OFFLINE
  •  
  • Gender:Male
  • Location:Virginia, USA
  • Local time:10:45 PM

Posted 15 September 2023 - 03:51 AM

Unfortunately, there is no known method that I am aware of to decrypt files encrypted by CryptomanGizmo Ransomware without paying the ransom (not advisable) and obtaining the private encryption keys from the criminals who created the ransomware unless they are leaked or seized & released by authorities. Without the master private key that can be used to decrypt your files, decryption is impossible. That usually means the key is unique (specific) for each victim and generated in a secure way (e.g. RSA, AES, Salsa20, ChaCha20, ECDH, ECC) that cannot be brute-forced.
 
There is an ongoing discussion in this topic where victims can post comments, ask questions and seek further assistance. Other victims have been directed there to share information, experiences and suggestions.
 
Rather than have everyone with individual topics, it would be best (and more manageable for staff) if you posted any more questions, comments or requests for assistance in the above support topic discussion...it includes experiences by experts, IT consultants, victims and company representatives who have been affected by ransomware infections. To avoid unnecessary confusion, this topic is closed.
 
Thanks
The BC Staff

.
.
Microsoft MVP Alumni 2023
Windows Insider MVP 2017-2020
Microsoft MVP Reconnect 2016-2023
Microsoft MVP Consumer Security 2007-2015 kO7xOZh.gif
Member of UNITE, Unified Network of Instructors and Trusted Eliminators
Retired Police Officer, Federal Agent and Coast Guard Chief

If I have been helpful & you'd like to consider a donation, click 38WxTfO.gif





1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users