What is Moisha Ransomware

Moisha is a ransomware virus developed and promoted by the PT_MOISHA Hacking Team. This group of developers targets files of business-related users. After infiltrating the system and running strong encryption of data, the cybercriminals demand $10,000 in ransom for file decryption and a guarantee to not publish the collected information. All of this information is presented in more detail within the !!!READ TO RECOVER YOUR DATA!!! PT_MOISHA.html text note created after successful encryption. Unlike other ransomware infections, Moisha does not add any custom extensions to the affected files.

!!!READ TO RECOVER YOUR DATA!!! PT_MOISHA.html

Hi it's me PT_MOISHA
Our team has penetrated your corporate network!
What have we done?
1.We stole documents compromising your company:
_Projects!
__Client bases!
___Postal correspondence!
____Personal data of employees and customers!
2.When we left, we encrypted your computers with all the documents and left you this note!
We are waiting for you within 72 hours for negotiations, after this time we will gradually begin to destroy YOUR Business!
What do we plan to do with your documents?
1.We will carefully analyze everything that we have stolen from you, we are already doing it!
2.After analyzing the stolen projects, documents, personal data, we will start selling them on the black market!
3.We will organize the leak of your corporate documents, those that we do not need but are very important to you!
4.After complete sorting and analysis of the data, we will start mailing to your customers, having previously prepared the sitesleaks with your corporate data!
5.We will report your company's hack in the news and newspapers, it will be the collapse of your business!
6.After some time, we will begin to harass and terrorize your customers!
after some time, your documents, and projects that are not needed by us, will be available for everyone to view here!
http://moishddxqnpdxpababec6exozpl2yr7idfhdldiz5525ao25bmasxhid.onion
Use TorBrowser
!!!HOW TO AVOID ALL OF THIS!!!
We have good news for you, everything that happened, happened, but we can return everything! If we agree with YOU$
Cancel all actions with the sale, leakage and destruction of your reputation and the company as a whole! If we agree with YOU$
Let's get down to business!! WHAT DO WE WANT? we want MONEY) in exchange for money you get:
1.Decryptor to decrypt your files.
2. We will not sell your designs and documents.
3.We will remove all your files from our servers, this will stop your documents and projects from being leaked.
4. We will not terrorize your customers.
5. We will not report to the news and newspapers that you are not reliable and cannot be trusted.
6.We will tell your administrators how we penetrated your network, this is important for you!
THE PRICE OF OUR SILENCE: $10,000 usd!
Are you satisfied with our offer? Do you want to lose your reputation? Do you value your employees and partners? we're sure you don't want the hype! write to us:
In the first message, tell the operator your MOISHAID: AF042w38-h547-u295-1318-a081de5*****
for quick connection use: moisha_pt@mailfence.com
To start negotiations and restore data, use the Tox messenger, you can download it here https://tox.chat/
launch the messenger and add our operator as a friend, in the first message tell the operator MOISHAID !!
operator contact: 693E9B36480678C055A135337A72913FA16F704919BCEBDFC647ACB0BCACF160AA408304642B
We are waiting for you within 72 hours for negotiations, after this time we will gradually begin to destroy YOUR Business!
do not try to recover files yourself, this will lead to complete data loss!

As said in the HTML note, all important pieces of data such as projects, client bases, postal correspondence, and personal data of employees/customers have been extracted and uploaded to servers of cybercriminals. Extortionists allocate victims 72 hours to start negotiations, otherwise, all uploaded data will start getting gradually leaked to the Internet. Developers of this ransomware promise to not do the above-mentioned actions only if victims agree to pay a fee of 10,000 dollars. To do this, it is necessary to establish contact with the developers via the TOX Messanger and also attach the personal “MOISHAID” while writing a message. After this, cybercriminals will supposedly share the payment details to perform a transfer of the required sum. Unfortunately, it is quite hard to get out dry when it comes to dealing with ransomware infections. On the one hand, paying the ransom is not recommended as there is a chance to lose your money and not receive anything in return – if extortionists end up being scammers. At the same time, it is impossible to know whether cybercriminals will indeed make their best to deal reputational damage to your business as they claim it. Furthermore, it is often impossible to decrypt the enciphered data without the help of cybercriminals. You can only recover your data using backup copies, however, this will not eliminate the risks of having your data published eventually. If you make a decision to not collaborate with the attackers and therefore try to decrypt or recover your data yourself, it is important to delete the infection from your computer before you attempt it. Below, you will find removal instructions and also some recommendations for what reputable decryption/recovery software victims can use to recover their data. Although third-party tools are likely to decrypt files locked by Moisha Ransomware, you can still give them a try if no other option is left to consider.

moisha ransomware

How Moisha Ransomware infected your computer

Many ransomware developers use common distribution vectors to spread their malware – via trojans, deceptive third-party downloads, fake software updates/installers, backdoors, keyloggers, botnets, system exploits, and e-mail spam. Cybercriminals tend to send e-mail messages and bait inexperienced users into opening malicious attachments. They highlight some ostensibly important information and explain why it is important to perform some steps. MS Office documents, PDFs, Executables, Archives, or JavaScript files are usually the formats that get attached to such e-mails. Note that these files have nothing to do with malware on the initial basis, however, cybercriminals can change their configuration to inject a virus and set it up for automatic installation. If you receive a message from sources that seem legitimate and at the same time ask you to open something attached, think twice before following what it says. Should something question your mind in a message you received, close it immediately and delete it from your e-mail inbox. Many of such messages also end up in “spam” folders, already giving an extra warning sign for users that they can be dangerous. Beware of them and do not interact with content that seems malicious or dubious. In addition to removing the virus, you can also read our guide to get instructions for shielding yourself against such threats in the future.

  1. Download Moisha Ransomware Removal Tool
  2. Get decryption tool for Moisha files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Moisha Ransomware

Download Removal Tool

Download Removal Tool

To remove Moisha Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Moisha Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove Moisha Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Moisha Ransomware and prevents future infections by similar viruses.

Moisha Ransomware files:


!!!READ TO RECOVER YOUR DATA!!! PT_MOISHA.html
{randomname}.exe

Moisha Ransomware registry keys:

no information

How to decrypt and restore Moisha files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt Moisha files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of Moisha files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Moisha Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore Moisha files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Moisha Ransomware , in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. Moisha Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove DailyPCClean
Next articleHow to remove Pushyoumail.com