FacebookTwitterLinkedIn

Ransom Cartel ransomware virus - removal and decryption options

Also Known As: Ransom Cartel virus
Damage level: Severe

What kind of malware is Ransom Cartel?

Ransom Cartel is ransomware that blocks access to files by encrypting them and appends five random characters to filenames. It also creates a text file (named "[extension]-readme.txt") containing a ransom note. Ransom Cartel is similar to another ransomware called Sodinokibi.

An example of how Ransom Cartel renames files: it changes "1.jpg" to "1.jpg.nzvmn", "2.png" to "2.png.nzvmn", "3.exe" to "3.exe.nzvmn", and so forth.

Screenshot of files encrypted by this ransomware:

Files encrypted by Ransom Cartel ransomware (five random characters as the extension)

Ransom Cartel ransom note overview

The ransom note states that the price of data decryption depends on the number of useful files. It instructs victims to use the provided Tor website (and ID and key) to get more information regarding data decryption.

The provided Tor website states that documents, photos, databases, and other files are encrypted with a strong encryption algorithm. Using third-party tools for data decryption will cause permanent damage. It also states that the only ones who have the private key are the cybercriminals behind Ransom Cartel ransomware.

Additionally, this Tor site displays a countdown timer, payment status, price of data decryption in dollars and Bitcoins, and the available discount.

More details about ransomware

Files encrypted by ransomware cannot be decrypted without the right decryption software/key. Usually, only the attackers can provide it. Paying for data recovery can only be avoided if a third-party decryption tool is available online or if victims have a data backup.

Paying cybercriminals a ransom is not recommended. It does not guarantee that they will provide a decryption tool. Removing ransomware from infected computers is also important since it can cause more damage (encrypt more files or even infects more computers).

Ransomware in general

Ransomware is used for money extortion. Cybercriminals demand payment in return for a decryption tool. Most of them demand to be paid in cryptocurrency. Usually, ransomware not only encrypts but also renames files. More ransomware examples are Baal, Rootxwolf, and BlueSky.

How did ransomware infect my computer?

Usually, threat actors send emails containing malicious attachments or website links, use Trojans, or cracked software distribution pages to distribute ransomware. Their goal is to trick users into downloading and executing ransomware by themselves.

Also, cybercriminals use free hosting websites, Peer-to-Peer networks (like torrents, eMule), third-party downloaders, unofficial sites, etc., as channels for malware distribution. Sometimes, ransomware is distributed using fake installers/updaters.

Typically, threat actors use malicious Microsoft Office or PDF documents, JavaScript files, executables, archives, and other files to proliferate malicious software.

Threat Summary:
Name Ransom Cartel virus
Threat Type Ransomware, Crypto Virus, Files locker
Encrypted Files Extension Five random characters
Ransom Demanding Message [extension]-readme.txt
Free Decryptor Available? No
Ransom Amount Depends on the amount of encrypted files
Cyber Criminal Contact Chat on the provided Tor website
Cyber Criminal Cryptowallet Address bc1qql33s84s40sl84hmlx7wva2fz8gyk2gwkfju3e (Bitcoin)
Detection Names Avast (Win64:RansomX-gen [Ransom]), Combo Cleaner (Trojan.GenericKD.48948483), ESET-NOD32 (A Variant Of Win64/Agent.BGU), Kaspersky (Trojan-Ransom.Win32.SuspFile.av), Microsoft (Ransom:Win64/Cartel.AA!MTB), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections?

Do not download software (or files) from questionable sources (e.g., unofficial pages, torrent sites). Always use official pages to download software. Do not click on ads or notifications displayed by untrustworthy websites or allow such pages to show notifications.

Do not trust irrelevant emails sent from unknown addresses. Opening links or attachments in such emails can lead to computer infections. Keep the operating system and installed programs up to date. Use tools and functions provided by the official developers to update software.

If your computer is already infected with Ransom Cartel, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

The appearance of the "extension-readme.txt" file (GIF):

Ransom Cartel ransomware ransom note (extension-readme.txt)

Text in this ransom note:

Hello.
This is a message to inform you about the security breach, that have happened in your company
Please make sure to decide wisely and not to inform any of 3rd parties
[+] What’s going on? [+]
Your files are encrypted, and currently unavailable. Please check for yourself: all files on your system currently have an extension -.
Please calm down, it is possible to recover (restore) all of your data, if you only follow our instructions. Otherwise, you won’t ever be able to return you information.

Please REMEMBER: Less persons will know it from you = Less money you pay
At the moment, all of your leaked data is being analyzed, and, the more time it takes -
the bigger the amount of the information we will find useful –
the higher is the price for you

[+] What are the guarantees? [+]
How can you be sure that we will keep our promises? The answer is simple: it's plain business, in whiсh reputation is the most valued thing
Consider this as a balance of positive and negative consumer feedback, where the consumer is you
Keeping promises by returning your data and showing your vulnerabilities is our competitive advantage and the core of our reputation
To check the ability to return files, You should go to our website. There you can decrypt one file for free as a sample
Please don’t risk losing your time and data, because only we have the private key.

[+] How to get access on website? [+]

Using a TOR browser!
1) Download and install TOR browser from this site: hxxps://torproject.org/
2) Open our website: hxxp://cartelirsn5l54ehcbalyyqtfb3j7be2rpvf6ujayaf5qqmg3vlwiayd.onion :8000/api/v1/landing/
3) Enter TOR key: -

When you open our website, put the following data in the input form:
ID:

-

Key:

-

-----------------------------------------------------------------------------------------

!!! ATTENTION !!!
We kindly ask you: DON’T try to change files by yourself, DON’T use any third party software for restoring your data or  any antivirus solutions - it would entail damage of the private key and, as result, The Loss of all data.
!!! !!! !!!
AGAIN: It’s in  your interests to get your files back. And we will do our best, using our great expertise, to assist you in that
We kindly ask you to respond  or your data will be disclosed

The appearance of the Tor website (GIF):

Ransom Cartel ransomware tor website appearance

Text in this website:

Information
Chat support
Trial decrypt | Limit: 2

Your documents, photos, databases and other files are encrypted with a strong cryptoalgorithm. Do not try to decrypt them using third-party methods, as any intervention will damage the files beyond recovery.

This is your personal page for obtaining customized file decryption software. To ensure guarantees, we can automatically decrypt file for free, follow the instructions.

Do not give the address of this link to anyone, if we notice suspicious activity, access to obtaining software for decrypting files will be permanently removed, and access to the link will be blocked.

Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will not cooperate with us. Its not in our interests. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money.


Last landing visit date
20000 $

Amount
2000 $

Discount amount
≈ 0.984 Bitcoin

Approximate amount at the current exchange rate
≈ 0.098 Bitcoin

Approximate discount amount at the current exchange rate
bc1qql33s84s40sl84hmlx7wva2fz8gyk2gwkfju3e

BTC Wallet for transfer
You can make transfers in one or several transactions, it is important that the total amount is equal to or greater than the dollar equivalent at the time of verification.

Ransom Cartel ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

Cybercriminals use different methods to trick users into executing ransomware. Some of the most popular ways to distribute malware are to send emails containing malicious links or attachments, use cracked software distribution pages, fake installers, and untrustworthy sources for downloading software (like torrent sites, P2P networks, etc.).

How to open files encrypted by Ransom Cartel?

It is impossible to open these files. They can be opened after decryption.

Where should I look for free decryption tools for Ransom Cartel ransomware?

In case of a ransomware attack you should check the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

We do not provide a decryption service and strongly recommend not to pay third parties for it. Usually, third parties attempt to scam victims or act as a man-in-the-middle. In most cases, only the attackers can decrypt files. Free decryption is possible when ransomware is flawed.

Will Combo Cleaner help me remove Ransom Cartel ransomware?

Yes, Combo Cleaner will run a system scan and eliminate active ransomware. Using antivirus software for ransomware removal prevents any further encryptions. However, it does not decrypt files.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Ransom Cartel virus QR code
Scan this QR code to have an easy access removal guide of Ransom Cartel virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.