What is Paradise Ransomware

Paradise Ransomware is file-encryption virus, that encrypts user’s files using RSA-1024 encryption algorithm. Latest versions of this threat append .safe, .junior, .sambo, .FC, .2ksys19, .p3rf0rm4, .exploit, .securityP, .STUB, .Recognizer, .VACv2, .CORP or .xyz extensions. Previously, Paradise Ransomware used .paradise, .sell, .logger, .prt and .b29. Among all variations, only last one can be decrypted. Ransomware has many similarities with Dharma Ransomware, as it has very look-a-like design and uses similar patterns for file modifications. In particular, it alters the name of the files: 1.txt becomes 1.txt_{randomly-generated-id}_{hackers-e-mail}.{extension}. Ukraine was the source of the virus, but now it is offered as RaaS (Ransomware as Service) and anybody can buy source code for their own distribution. After encryption malware can create ransom note files under different names:

=_BACK_FILES_~.html, %= RETURN FILES =&.html, ---==%$$$OPEN_ME_UP$$$==---.txt, Instructions with your files.txt

The malware leaves ransom note and contact information on the desktop and in the folders with affected files. Here are the contents of such files, that Paradise Ransomware shows to users.

Paradise RansomwareParadise Ransomware (ransom note)
All your files have been encrypted!
â™› Paradise Ransomware
All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail admin@prt-decrypt.xyz
You PC id:
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files.
Free decryption as guarantee
Before payment you can send us 1-3 files for free decryption.
Please note that files must NOT contain valuable information.
The file size should not exceed 1MB.
As evidence, we can decrypt one file
How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
hxxps://localbitcoins.net/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
Do not rename encrypted files
Do not try to decrypt your data using third party software, it may cause permanent data loss
You are guaranteed to get the decryptor after payment
As evidence, we can decrypt one file
Do not attempt to use the antivirus or uninstall the program
This will lead to your data loss and unrecoverable
Decoders of other users is not suitable to decrypt your files - encryption key is unique

WHAT HAPPENED!
Your important files produced on this computer have been encrypted due a security problem.
If you want to restore then write to the online chat.
Contact!
Online chat: http://prt-recovery.support/chat/6-Support
Your operator: Support
Your personal ID: [redacted] Enter your ID and e-mail in the chat that you would immediately answered.
Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Do not attempt to use the antivirus or uninstall the program.
This will lead to your data loss and unrecoverable.
Decoders of other users is not suitable to decrypt your files - encryption key is unique.

Authors of the virus offer various e-mails to contact them for decryption negotiation. They demand several thousand dollars for decryption, that have to be paid in BitCoins. It is also stated, that 1-3 useless files can be decrypted for free as a proof, that decryption is possible. However, malefactors cannot be trusted. Instead, we recommend you to try instructions below to restore files encrypted by Paradise Ransomware. Although, virus removes shadow copies of the files, using file-recovery software, restore points and other described methods can help you return some of your files. Use this tutorial to remove Paradise Ransomware and decrypt .paradise, .2ksys19, .p3rf0rm4 or .FC files in Windows 10, Windows 8 and Windows 7.

How Paradise Ransomware infected your PC

Paradise Ransomware virus is propagated via spam attack with malicious e-mail attachments and by manual PC hacking. It can be distributed by hacking through an unprotected RDP configuration, fraudulent downloads, exploits, web injections, fake updates, repackaged and infected installers. Virus assigns certain ID with the victims, that is used to name those files and supposedly to send decryption key. In order to prevent infection with this type of threats in future we recommend you to use SpyHunter 5 or Norton Antivirus.

Download Paradise Ransomware Removal Tool

Download Removal Tool

To remove Paradise Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders and registry keys of Paradise Ransomware and prevents future infections by similar viruses.

Alternative Removal Tool

Download SpyHunter 5

To remove Paradise Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders and registry keys of Paradise Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

How to remove Paradise Ransomware manually

It is not recommended to remove Paradise Ransomware manually, for safer solution use Removal Tools instead.

Paradise Ransomware files:


#DECRYPT MY FILES#.txt
DP_Main.exe
VID495097072.exe
DecriptionInfo.auth
desk.bmp
Failed.txt
Files.txt
id.dp

Paradise Ransomware registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\{ransom filename}_RASAPI32
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Tracing\{ransom filename}_ RASMANCS
HKEY_CURRENT_USER\Control Panel\Desktop WallpaperStyle = "2"
HKEY_CURRENT_USER\Control Panel\Desktop Tile = "0"
HKEY_CURRENT_USER\Control Panel\Desktop Wallpaper = "%User Temp%\desk.bmp"

Paradise Ransomware network connections:

hxxp://178.208.77.47/api/Encrypted.php
hxxp://decrypt.ws
Email: info@decrypt.ws
tankpolice@aolonline.top
edinstveniy_decoder@aol.com

How to decrypt and restore .paradise, .2ksys19, .p3rf0rm4 or .FC files

Use automated decryptors

Download Emsisoft Decryptor for Paradise (.paradise, .2ksys19, .p3rf0rm4 or .FC variations)

IMPORTANT: Read this detailed guide on using Emsisoft Decryptor for Paradise to avoid file corruption and time wasting.

emsisoft decryptor for paradise

Emsisoft Decryptor for Paradise is able to decrypt .paradise, .2ksys19, .p3rf0rm4 or .FC files, encrypted by Paradise Ransomware. This tool was developed by EmsiSoft. It works in automatic mode, but in most cases needs a pair of encrypted and original files. Download it here:

Download Emsisoft Decryptor for Paradise

If you are infected with Paradise Ransomware and removed it from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .paradise, .2ksys19, .p3rf0rm4 or .FC files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses like Paradise Ransomware in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

onedrive backup

Regardless of success of protection against ransomware threats, you can save your files using simple online backup. Cloud services are quite fast and cheap nowadays. There is more sense using online backup, than creating physical drives, that can get infected and encrypted when connected to PC or get damaged from dropping or hitting. Windows 10 and 8/8.1 users can find pre-installed OneDrive backup solution from Microsoft. It is actually one of the best backup services on the market, and has reasonable pricing plans. Users of earlier versions can get acquainted with it here. Make sure to backup and sync most important files and folders in OneDrive.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails is most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications, and provides very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Muhstik (QNAPCrypt) Ransomware and decrypt .muhstik files
Next articleHow to remove Super Mac Cleaner

LEAVE A REPLY

Please enter your comment!
Please enter your name here