FacebookTwitterLinkedIn

PadCrypt Ransomware [Updated]

Also Known As: Padcrypt virus
Damage level: Severe

What is PadCrypt?

PadCrypt is a ransomware distributed via spam emails. On initial inspection, the attached infected file looks like a PDF, however, it is a zip archive.

Once infiltrated, PadCrypt encrypts various files (photos, videos, etc.) using the AES-256 encryption algorithm. It adds .padcrypt extension to the encrypted files. A .txt file is then created containing a message stating that the victim must pay a ransom, otherwise the files will remain encrypted forever.

It is stated that the user must pay a .8 BitCoin ransom (at time of research, equivalent to $329.19). There are three ways for victims to pay the ransom: BitCoins; Ukash Voucher, and; Paysafecard. If the ransom is not paid within 96 hours, the private key (used to decrypt the files) is destroyed and decryption will become impossible.

PadCrypt is quite unusual ransomware, since it allows users to decrypt files free of charge - they simply have to wait for six months and contact the developers of the ransomware . In addition, PadCrypt provides victims with live support - by answering all questions and guiding victims through the payment process.

Cyber criminals gradually increase the amount of payments required. Finally, the developers allow victims to uninstall this ransomware, however, this does not decrypt the files - it simply removes the malware. Be aware that PadCrypt deletes all shadow volume copies of encrypted files.

At time of research, there were no tools capable of decrypting these files and, therefore, the only solution is to restore your system from a backup.

PadCrypt decrypt instructions

PadCrypt shares similarities with CryptoWall, TeslaCrypt, DMA-Locker, and a number of other ransomware infections. Its code even has a namespace called 'CryptoWall'. Research shows that all ransomware infections are virtually identical. They only differ in terms of the encryption algorithm used and size of ransom.

There is a high probability that your files will remain encrypted even if you pay the ransom. In doing so, you support the malicious business of cyber criminals. Malware such as PadCrypt is mostly distributed via peer-to-peer (P2P) networks (for example, Torrents), malicious email attachments, fake software updates, and trojans.

For these reasons, you should be attentive when downloading files from untrusted sources and opening attachments sent from suspicious emails. In addition, use a legitimate anti-spyware/anti-virus suite and keep all installed software up-to-date.

Update 13 April, 2017 - An updated variant of PadCrypt ransomware uses “+FILE__RECOVERY.html”, “+FILE__RECOVERY.txt” and “+WANT_YOUR_FILES_BACK.html” files to display ransom demanding message:

padcrypt +FILE _RECOVERY.txt padcrypt +FILE_RECOVERY.html

Cyber criminals have also updated their Tor website (it now looks similar to Spora ransomware website):

padcrypt updated tor website

Ransom demanding message now reads like this:

Don't understand this information? use https://translate.google.com
!! Your important files have been encrypted with millitary-level encryption !!
This is an important message you should not ignore.
If you're reading this message all files on your hard drive, and connected drives, were successfully encrypted by PadCrypt ransomware
using millitary-level encryption.
File encryption was produced using a unique 256-bit key generated specifically for this machine. Encryption is a way of securing data and requires a
special key to decipher.
We've encrypted all your files with AES-256 and RSA-1024 ciphers using a secure encryption key. You can personally check every file on your computer and verify this.
Due to the the strength of our encryption keys, not even anti-virus softwares can recover your files. Searching the internet for solutions is a complete waste of time.
We're the people who encrypted your data, it's common sense we're the only people who can decrypt it. Other software will permenantly damage your files and only make
your situation worst.
Our recovery software is a paid product and the only software capable of recovering your files. If we don't receive payment we will destroy it, and your files
will become useless as no one will no longer have the capability to restore them.
We'll destroy the recovery software on 16/04/17 at 10:49
--- Your machine ID: - ---
If you're reading this message, but don't see 'PadCrypt' on your system, you should navigate to one of the links provided below where you'll find
the software needed to restore your files.
For more information you can access your personal page using the URLs below: -
If for some reason these URLs do not work, you will need to install Tor Browser. Follow the instructions below:
   1. Download and install Tor Browser: https://www.torproject.org/download/download-easy.html.en
   2. Once Tor has installed on your system, initialize 'Tor Browser'
   3. In the address bar, enter: -
   4. Authenticate using your assigned machine ID: -

Here's how files encrypted by PadCrypt ransomware look like (renamed file names and .padcrypt extension):

padcrypt encrypted files

Update 7 February, 2017 - Cyber criminals are using the source code of PadCrypt ransomware to offer a new RaaS (ransomware as a service) called NemeS1S:

nemes1s ransomware as a service

Update 14 November, 2016 - Cyber criminals have released PadCrypt ransomware version 3.0, here are a couple screenshots of the updated variant:

padcrypt 3.0 ransomware wallpaper padcrypt 3.0 ransomware html file

IMPORTANT READ ME.txt file:

PadCrypt txt file with payment instructions

Text presented in the IMPORTANT READ ME.txt file created by PadCrypt ransomware:

+===============++ PadCrypt Decryption Information ++=================+
Your personal files, documents, and videos on this computer have been encrypted with AES encryption. In order to decrypt and repair your files, you will need to pay in Bitcoin or Paysafecard prior to your key destruction data. After that, nobody will ever be able to recover your files, and they are lost forever. If your anti virus has deleted PadCrypt, you can still recover your files. Email our support team providing your unique machine ID in the email and we’ll respond within 24 hours.
*********************
Subject: PAYMENT
Email: [email protected]
Machine ID:
*********************
We advise you not to delete this file. If you delete it, there’s no hope of ever getting your files back! However, if it has been 6 months since your computer was encrypted, send us an email and we’ll decrypt your files for FREE. Don’t play us however, we know the exact data and time your computer was infected!

PadCrypt live chat support:

PadCrypt live support

“PadCrypt file repair tool” - file decrypter created by Cyber criminals, used for decrypting the compromised data after receiving a ransom:

padcrypt file repair tool

Update 8 July 2016 - Cyber criminals have updated PadCrypt ransomware with a new ransom demanding message. Encrypted files now get the .enc extension. Ransom demanding message is presented in !!recover_files_0!!.html file. Here are screenshots of updated ransom demanding messages:

padcrypt ransomware !!recover_files_0!!.html padcrypt ransomware updated variant

Text presented in this message:

Your important files on this computer have been securely encrypted.
Your machine ID is:
What has happened to my files?
Your personal files, documents, and videos on this computer have been encrypted by PadCrypt using AES-256 encryption, a strong encryption algorithm.
What does this mean?
File encryption was produced using a unique 256-bit key generated specifically for this machine which was transferred to your computer over the Internet. Encryption is a way of securing data and requires a special key to decipher. The only copy of the encryption key for this machine is stored on a hidden server on the Internet. As it currently stands, your computer will not allow you to open, read, or modify your files as you usually would.
What should I do next?
Especially for you machine, our remote server stores a backup copy of your encryption key which can be used to recover your files and return them to their normal state. You encryption key is paid product; our hidden server will destroy your key after a period of time. No one will ever be able to recover your files once the key is destroyed.
What should I do now?
By now you’re probably searching the word ‘PadCrypt’ on the Internet for help. We can assure you there are no solutions available, and no software can help you but damage or delete vital files making your situation worst. Tampering with this software can ultimately corrupt your files forever and we will no longer help you.
You have two solutions; you can continue searching google for non-existent solutions while you files remain encrypted or you can follow the terms assigned to you below and obtain your encryption key to recover before we destroy it. We suggest you act quickly because the price of file decryption will increase twice after - hours.
We understand your frustration of losing your important files, and even life-long photo memories. But let this be a lesson as to the importance of regular file backups. The value of your important data is up to you, but we suggest you act fast before it’s gone forever. We can help you if you’re willing to help yourself. To proceed with payment for file recovery or to contact us for support, you can access your personal page on our hidden server using any of the gates below. If for some reason you cannot access one of the gates, you will need to install Tor Browser.

PadCrypt ransomware TOR website:

padcrypt ransomware website - payment page

Text presented in the “Payment” page of this website:

Your important files and documents are encrypted
Your important files and documents have been securely encrypted with AES-256 algorithm. To decrypt your files you will need to pay 0.7 BTC before [date]. After that, the price will increase twice and become 1.4 BTC.
PadCrypt Decrypter™
Here we introduce a special software application, PadCrypt Decrypter, which will decrypt your files and allow you to read, open, or modify them like you usually would.
Payment for file decryption
PadCrypt Decrypter can only be purchased using Bitcoin. Bitcoin is a decentralized digital cryptocurrency. Bitcoins are stored in a digital wallet and can be sent over the internet using a smartphone or computer.
Bitcoins are generally hard to obtain. However, there are a number of online vendors providing Bitcoins at affordable costs and offer a number of different payment methods.
1. Getting started with Bitcoin
In order to use Bitcoin you will need to setup your own Bitcoin wallet. We recommend blockchain.info. However, if you already own a Bitcoin wallet you can skip this step.
2. Purchase Bitcoins
There are a number of ways to purchase Bitcoins, whether you're paying by cash, credit/debit card, or direct from your bank account. A range of Bitcoin sellers make Bitcoins easy to obtain.

PadCrypt website support:

padcrypt ransomware website - support page

PadCrypt website FAQ:

padcrypt ransomware website - faq page

Text presented in PadCrypt website FAQ page:

How does this service work?
The PadCrypt Decryption Service allows you to decrypt and restore your files.
What is Bitcoin?
Bitcoin is a decentralized digital cryptocurrency. Bitcoins are stored in a digital wallet and can be sent over the internet using a smartphone or computer. We only accept payments in Bitcoins so you will need to setup your own digital wallet if you haven't already.
Create a Bitcoin wallet
Is this service monitored?
The PadCrypt Decryption Service is monitored by a number of support staff who are here to help you and answer your questions throughout the day.
How do I know this service really works?
To prove the PadCrypt service really works, we can decrypt one encrypted file for free. Just contact us.
What happens once I pay?
Once you've paid Bitcoins into your assigned wallet and submitted the transaction ID your encryption keys will be delivered. But be aware, due to a large volumes of orders we handle, this can take up to 12-24 hours.
I've paid but my time has ran out?
During payment processing key destruction is suspended. If you made your payment through PadCrypt client then your files will automatically begin decrypting once your payment has been confirmed.

PadCrypt ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Padcrypt virus QR code
Scan this QR code to have an easy access removal guide of Padcrypt virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.