Decrypter for STOP Ransomware

Post a Comment

STOPDecrypter supports and will only attempt to decrypt files if they were encrypted by one of the known STOP (DJVU) OFFLINE KEY's retrieved by Demonslay335 and embedded in his decrypter (or one you provide with a key). The OFFLINE KEY is a hard-coded key that is used if the malware failed to get an ONLINE KEY from it's command and control servers while you were online at the time the ransomware encrypted your files. Each variant extension only has one OFFLINE ID.

If the malware is able to reach it's command server it will obtain and use an ONLINE KEY (unique to each victim). We cannot help you decrypt files encrypted with the ONLINE KEY since there is no way to gain access to the criminal's command server and reproduce or retrieve this KEY.  If the malware is unable to communicate with it's command server, then the malware will give up and resort to a hard-coded OFFLINE KEY. Some victims may have both an OFFLINE & ONLINE KEY due to the malware running multiple times and making repeated attempts to get an ONLINE KEY, sometimes successfully communicating with the server, sometimes failing and resorting to an OFFLINE KEY. In such cases, STOPDecrypter will only search for and decrypt files encrypted with the OFFLINE KEY while those encrypted by the ONLINE KEY are skipped.

If you were provided a key by Demonslay335, enter it via the Settings -> Set Djvu Key option. For personal ID, the decrypter will accept either the 40 character string at the end of encrypted files (not the one in braces, the string just before that) or the 43 character string in the ransom note. The ID pulled from the encrypted file is the same as the ransom note, except the note prepends 3 numbers to it...the personal ID is not your key. Do not touch the Settings if you have not been explicitly told to do so. If you enter anything incorrect into this screen, the decrypter will corrupt your data. More information can be found the FAQs and Post #305.

STOPDecrypter will be able to decrypt files for the following personal ID's (OFFLINE KEY's) related to the variant extensions as noted when the tool was updated:
  • 6se9RaIxXF9m70zWmx7nL3bVRp691w4SNY8UCir0    - .djvu* variants, .promos
  • D02NfEP94dKUO3faH1jwqqo5f9uqRw2Etn2lP3VBb    - .rumba
  • cZs3TaUYZzXCH1vdE44HNr1gnD2LtTIiSFFYv5t1        - .promoz, .promock, .promorad
  • TLuCxxAdd5BLXYWIvnjsWaCNR5lWoznhlRTSott1     - .promok
  • 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDosJ24DmXt1  - .promorad2
  • upOacGl1yOz9XbrhjX9UR2M0j8i03YwVB0pXr1t1         - .kroput, .kroput1
  • neFMH56G5TY6gLqHS6TpWwfIPJF1mKg4FvpeNPt1 -  .charck
  • 0h7mFQcjRC3pDgsRcrWZ7K7bdAgvgDos224DmXt1  - .kropun
  • rdSXuFaXQZ5zsBX7nzxYC2hgkTkducsD7tuV95t1       - .doples, .luces, .luceq, .chech
  • AlMcLobh5J6wVB2Iy10guKr1kpSuFBWfXIsI6Et1        - .pulsar1
  • abIsuTknpjAqoGRR7OZL5HDDmc843XjBxrQOIot1      - .proden
  • dLoJuwk26P2wogGWZREN7JEyvljcvICqcYfwIft1        - .drume, .tronas, .trosak
  • sC0oYeg1wSkjbjkEwQcxTXzA0EOp8Tnc35seYQt1      - .grovas
  • vElBnRCjG17HPbVSb8mw2WKW8uIBUDp5gbuiZat1  - .grovat, .raldug
  • R11Dxz37SHHVuv5otlFtzJiXUIPwPzmP6gV8gmv9       - .roland
  • r77yXePcnmrctJPWrZCcbJgUlAtOa1FC9Na710t1        - .etols, .guvara
  • 1OcNMvbG9a2vBz0BdsXRX88kjuVX9ku4EmR64St1   - .norvas
  • PBADSc0wL8KOzd5eGIaVThjIPeGxRqrsQgvU3qt1      - .moresa
  • fCuKTg0kzQEXr1ewwlkMM3sl8ZzT1uEg7811p2t1        - .verasto
  • qn2YpOJW8NoI4X3pchKLemMVHE6hbUPemTQPlMt1- .hrosas
  • e4Z7Ued2uSyQfbA7vS8VKtF2dGKGH8qEQ4E1Uht1   - .kiratos
  • 54SYshdMLwmLmgvVGWUrb336u3jYwOthqtuie5t1   - .todarius
  • SFOGVV9L1s8tgZVtOy4lff6n3MEgUwud5fQUdHt1      - .roldat
  • zC2lfjIocaJoC8hWBB1yhTK2ecfIMchQ47Dkylt1          - .dutan
  • pQseAIqgTVhPujMMiqH1ILPNUg3soGVim0NAnkt1    - .sarut
  • nBxtbGaG4zYZQuwkRqP7d0zTIAyt6ZTtAqWL77t1      - .berost
  • jWOnMXbnka33AZT1RlCj0QSRbhhZHNASDvqHrDt1  - .forasom
  • 6se9RaIxXF9m70zWmx7nL3bVRp691w4SNY8UCir0  - .shadow
  • QP5YonPPBgUP0qNuS7DV82bMzke5YFYqXbRlobt1 - .fordan
  • PTWLJBvUTDlF6G52Fs8Fmm7egqpfWrghp1m2Bot1 - .codnat
  • BvxonHH8kgX9meHfJweaV5ONlpO6f7IRCff0XXt1     - .dotmap
  • mlKnUMskuvLAnwjqZpgNMoxWdYebTiuT9DMf4Vt1 - .ferosas
  • t9hLELb8KHIC5gKnzv1k3CPJ5qpiqNZiyV5vhHt1       - .rectot
  • JjkJ9drSkbRY2LR4ZeDjOJxCYgt4zs6svaNadvt1       - .skymap
  • tgDlcFW2xFWyJx7JxqpZ8dNSOchUAMejoGdvf2t1   - .mogera
  • C1WKOJdn7siJOSKrKnoKRy5tH9aSxwMzpaUzgst1  - .rezuc
  • ljT0FEceXZLV8Gyhp3cCAcKbq8v85tmqMgqrVCt2     - .stone
  • faLqfTl9yJBMMKsPhAv8WKbIdsFgqRtco70kHSt1     - .lanset
  • 7wlgj03aBeU43xA1mJMBMvyvGs6wERcrV31xRrt1   - .davda
  • 61K3jGfHzi5nWYLCgt3ZT7zGffHm0DNV9TGbdit1       - .poret
  • bDDtqPBV1xkOfMNIpmkdcyeVXG71BNezzpQwsKt1 - .pidon
  • xUHIDCdB9IpEd1BBxXWhkitDLMP8oSzQeEYlr0t1    - .heroset
  • dLoJuwk26P2wogGWZREN7JEyvljcvICqcYfwIft1      - .muslat
  • xUHIDCdB9IpEd1BBxXWhkitDLMP8oSzQeEYlr0t1    - .boston
  • PpzYa3nBba2MZq4MUGgxoZcZ7cbXBKtzNcipyRt1   - .gerosan
  • 3O3Zn4LeBG8kkWwS2nX61CWiHLZ46k1s632Cg9t1  - .vesad
  • JtkQUrpVXQB69IB5uUcXQ248Wj0DM9fjtaSThgt1      - .horon
  • fl1QN31tuQBZKd6Q43Bemee0EycF0HBYEjwpQTt1   - .neras
  • llb5PDChmUj6x2qLPtnlsS01VQMr9BBnhSGvh7t1     - .truke
  • PrHLxGQfozsYqIt6y8iByGll1cv9doSVfPSfS2t1           - .dalle
  • ppAG2IEqjVWKxLoaeeEd2ondL6Wu9aHAHA2NBrt1  - .lotep
  • rZ9BMQqcE4sEMWkbGhgD1ChaoDbgM3kORd7kowt1 - .nusar
  • iagsMxds3LxpDLrrIrIVlqmVQ2P4y09QCIrzCYt1          - .litar
  • 3OfV7t3oSHGMTLJX2O7gTxqnrYXWDDEq84VwC3t1 - .besub
  • MRrOmiaGsrOBV5WeKx9PFMAoug3J1vvarRjmmut1- .cezor
  • l3uWOVCfd45q50p4PU204j5qPpRzALYbMPJ9Tft1      - .lokas
  • b0kzBppljIqs9PmJj4Y6ifw5JaTn9PNkPk9vtmt1          - .godes
  • jkO9OpMIRJ4FHeGDM7eK5FwJTcY40YKkizu7Zgt1  - .budak
  • 5wsxlijK7NqgKc3n9oC4xlykfU4y5YJtIQlGWJt1          - .berosuce
  • jkO9OpMIRJ4FHeGDM7eK5FwJTcY40YKkizu7Zgt1  - .herad
  • 5wsxlijK7NqgKc3n9oC4xlykfU4y5YJtIQlGWJt1          - .gehad
  • 68O9eTFDNbn8z2O956vweaL1v2GY5gvWBYMKcmt1 - .gusau, .madek
  • JAQsbdGcS17nh0dWQNvV5DXXOFilhogs4lpKitt1    - .tocue
  • ZivCxija0GBwtwtwD0q4JRy80spT6lUyybPYhot1        - .lapoi
  • Q2fNGjIEoR7J8UnURFiIH13JGa23UqaNUDz4ret1      - .todar
  • tC9q9U9z1CHXj6ywfSklY5Ati8qfrhwcOEQpvQt1       - .dodoc
  • qzVmsmPsBbMag5eclxPzsGPYPtD0idScDzpGvxt1  - .bopador, .novasof
  • 9sbdJHqXJM4N6uliOFljF4lS1kQ5MipUBQqeGet1    - .ndarod
  • ReORV6ShrtWNuJ0ceWs0HqhvCbzW3XJQmmwGQpt1 - .access
  • rDy9PQ5XqCEzGPAYiMtrOElRFd84gmoSzf1zJ8t1      - .format
  • 4SsNNoDBzRHoERsNCDJXFi0OetZhqz2yruT2Ltt1    - .nelasod
  • TMO0nHR6LIOplVaj1m0fAhi7jQPCKQZq7MvRyPt1    - .mogranos
  • 4nFS2MhU3pYPtDdwqd6UIb0hZ2RnKYsvKn5ulTt1  - .lotej
  • OX1w8v9Jmd3MFmBNmyayqkKHZVCmsLJUsWqShmt1 - .prandel
  • ivLdLLWxlGwaYapVamTFrmgK1ZxvQk2JUWsWzit1   - .zatrov
  • SGZBpcieKig3iLvgEDD4ATxonPIBduMgKzsfiQt1       - .masok
  • gcHHxnoOwYHRVl7TXkAxlhASj14vAVxvmOWun2t1  - .cosakos, .nvetud
  • 4nFS2MhU3pYPtDdwqd6UIb0hZ2RnKYsvKn5ulTt1  - .kovasoh
  • q9KuzOzkH3m0RZiU9yD24sgV2jlQpgldjv0uODt1      - .brusaf
  • JIuJ2wGghVvWM1cAKi9uwEqTSvu42tb7ooa7Rit1   - .londec
  • ngQjbO3d7JuwM40bYYzdx9KhkhTRVvuLevPlbrt1  - .krusop
For more information, you can go to this link : Go to Forum
keywords : Ransomware Decryptor, Fix Ransomware, Unlock Ransomware
http://zsn-paper.blogspot.com

Related Posts

Post a Comment