Threat Database Ransomware Kraken Cryptor 2.0.5 Ransomware

Kraken Cryptor 2.0.5 Ransomware

By GoldSparrow in Ransomware

The Kraken Cryptor 2.0.5 Ransomware is categorized as the second major update to the Kraken Cryptor Ransomware. Samples of the Kraken Cryptor 2.0.5 Ransomware include the file description 'Researchers Editon: Zero Resistance,' and it is suspected that the threat might be intended as an offense towards computer security researchers. The Kraken Cryptor 2.0.5 Ransomware emerged shortly after the Kraken Cryptor 1.5 Ransomware and appeared to use new encryption routines, as well as feature an integrated TOR Browser module.

The Kraken Cryptor 2.0.5 Ransomware is reported to encipher nearly three hundred file types and sport a relatively small size for its capabilities. The initial wave of infections with the Kraken Cryptor 2.0.5 Ransomware was registered in the fourth week of October 2018. PC users appear to receive seemingly harmless text files via emails that are responsible for installing the Kraken Cryptor 2.0.5 Ransomware on their systems. The Kraken Cryptor 2.0.5 Ransomware is reported to encrypt standard and uncommon data containers. The filenames receive the '.JLQUF' extension and something like 'Church of Our Lady Victorious.pptx' is renamed to 'Church of Our Lady Victorious.pptx.JLQUF.' The ransom message provided by the Kraken Cryptor 2.0.5 Ransomware is packed as 'Instructions.txt,' and it is dropped to the user's desktop. The content of 'Instructions.txt' reads:

'All your files has been encrypted by "KRAKEN CRYPTOR"
Read the following instructions carefully to decrypt your files.
-----BEGIN KRAKEN ENCRYPTED UNIQUE KEY-----
[random characters]
-----END KRAKEN ENCRYPTED UNIQUE KEY-----
(What happened to my computer)?
All of your files such as documents, images, videos and other files with the different names and extensions are encrypted by "KRAKEN CRYPTOR". Don't delete '.JLQUF' files! there are not virus and are your files, but encrypted!
The speed, power and complexity of this encryption have been high and if you are now viewing this guide.
It means that "KRAKEN CRYPTOR" immediately removed form your system!
No way to recovery your files without "KRAKEN DECRYPTOR" software and your computer "UNIQUE KEY"!
You need to buy it from us because only we can help you!
(How can recovery my files)?
We guarantee that you can recover all your files soon safely.
You can decrypt one of your encrypted smaller file for free in the first contact with us.
For the decryption service, we also need your "KRAKEN ENCRYPTED UNIQUE KEY" you can see this in the top!
Are you want to decrypt all of your encrypted files? If yes! You need to pay for decryption service to us!
After your payment made, all of your encrypted files has been decrypted.
(How much is need to pay)?
You need to pay 0.075 BTC, payment only can made as Bitcoins.
This links help you to understand whats is a Bitcoins and how it work.
h[tt]ps://en.wikipedia[.]org/wiki/Bitcoin
This price is for the contact with us in first week otherwise it will increase.
(Where can buy Bitcoins)?
The easiest way to buy Bitcoins is LocalBitcoins website.
You must register on this site and click "BUY Bitcoins" then choose your country to find sellers and their prices.
h[tt]ps://localBitcoins[.]com
Other places to buy Bitcoins in exchange for other currencies worldwide: h[tt]ps://www.bestbitcoinexchange[.]io
(How to contact you)?
We use best and easy way to communications. It's email support, you can see our emails below. Please send your message with same subject to both address.
E-Mail: nikolatesla@cock.li
Alternative: nikolateslaproton@protonmail.com
(Attention)
DON'T MODIFY OR RENAME ENCRYPTED FILES.
DON'T MODIFY "KRAKEN ENCRYPT UNIQUE KEY".
DON'T MODIFY "KRAKEN ENCRYPT UNIQUE KEY".
DON'T ASK PEOPLE OR DATA RECOVERY CENTERS, THEY ARE MAY ADD EXTRA CHARGE.
(Additional)
Project "KRAKEN CRYPTOR" doesn't damage any of your files, this action is reversible if you follow the instructions above. Also, our policy is obvious: "NO PAYMENT, NO DECRYPT"!'

As you can see above, the Kraken Cryptor 2.0.5 Ransomware directs the users to ask for a decryptor by sending an email to 'nikolatesla@cock.li' and 'nikolateslaproton@protonmail.com.' The Kraken Cryptor 2.0.5 Ransomware uses the TOR Network to hide its data transmissions and prevent computer security companies from assisting law enforcement agencies in tracking the origin of the crypto-threat attacks. Unfortunately, you cannot restore data affected by the Kraken Cryptor 2.0.5 Ransomware and threats of the same class unless you are prepared for such an occasion and have backup copies on a separate memory drive. It is recommended to avoid transferring money to the Kraken Cryptor team so that you discourage development of new versions and keep your money. You should clean the compromised devices using a reputable anti-malware product.

Trending

Most Viewed

Loading...