Threat Database Ransomware Lockussss Ransomware

Lockussss Ransomware

Another variant belonging to the MedusaLocker Ransomware family has been detected by infosec researchers. Called Lockussss Ransomware the threat is capable of wreaking havoc on any computer it manages to infect. Users will be left locked out and unable to access their personal or work-related files. As with the files affected by the MedusaLocker Ransomware variants, ach encrypted file will be marked by having '.lockussss' appended to its original name as a new file extension. Afterward, the threat will proceed to deliver its ransom note in the form of a .HTML file named 'Recovery_Instructions.html.' 

The instructions left to the Lockussss Ransomware's victims state that the threat uses a combination of AES and RSA cryptographic algorithms. The note also contains a link to a dedicated website created by the hackers on the TOR network. This means that to reach the site, users have to install the TOR browser. As a reserve communication channel, the crybercriminals also provide two email addresses - 'diniaminius@winrof.com' and 'soterissylla@wyseil.com.' While the ransom note doesn't mention the exact sum of the ransom, it does state that after 72 hours the price will be doubled. 

The full set of instructions left by Lockussss Ransomware is:

'YOUR PERSONAL ID:
/!\ YOUR COMPANY NETWORK HAS BEEN PENETRATED /!\
All your important files have been encrypted!

Your files are safe! Only modified. (RSA+AES)

ANY ATTEMPT TO RESTORE YOUR FILES WITH THIRD-PARTY SOFTWARE
WILL PERMANENTLY CORRUPT IT.
DO NOT MODIFY ENCRYPTED FILES.
DO NOT RENAME ENCRYPTED FILES.

No software available on internet can help you. We are the only ones able to solve your problem.

We gathered highly confidential/personal data. These data are currently stored on
a private server. This server will be immediately destroyed after your payment.
If you decide to not pay, we will release your data to public or re-seller.
So you can expect your data to be publicly available in the near future..

We only seek money and our goal is not to damage your reputation or prevent your business from running.

You will can send us 2-3 non-important files and we will decrypt it for free
to prove we are able to give your files back.

Contact us for price and get decryption software.

hxxp://gvlay6u4g53rxdi5.onion/21-2aU29J2O4ErsX3xdJmdN7f49AT 6c1JVU-vV5sQvqXDqqKtKLGwUqKZVnCCf07VjuJ

  • Note that this server is available via Tor browser only

Follow the instructions to open the link:

  1. Type the addres "hxxps://www.torproject.org" in your Internet browser. It opens the Tor site.
  2. Press "Download Tor", then press "Download Tor Browser Bundle", install and run it.
  3. Now you have Tor browser. In the Tor Browser open "{{URL}}".
  4. Start a chat and follow the further instructions.

If you can not use the above link, use the email:
diniaminius@winrof.com
soterissylla@wyseil.com

  • To contact us, create a new mail on the site: protonmail.com
    Make contact as soon as possible. Your private key (decryption key)
    is only stored temporarily.

IF YOU DON'T CONTACT US WITHIN 72 HOURS, PRICE WILL BE HIGHER.'

Trending

Most Viewed

Loading...