NamPoHyu Ransomware
Written by Tomas Meskauskas on (updated)
What is NamPoHyu?
NamPoHyu is a new version of MegaLocker ransomware, which developers (cyber criminals) use to encrypt data stored on Samba servers. After successful infiltration, this ransomware uses 'brute-force attacks' to guess the passwords of Samba servers that are being connected to on the infected computer.
If these servers are hacked, NamPoHyu encrypts files stored on them and makes them unusable unless a ransom is paid. NamPoHyu adds the ".NamPoHyu" extension to each encrypted file.
For example, "1.jpg" becomes "1.jpg.NamPoHyu". It also creates a ransom message within a text file called "! DECRYPT_INSTRUCTION.TXT". Victims can find this file in folders that contain encrypted data.
The ransom message states that this ransomware encrypts data using the AES cbc-128 cryptography algorithm. The only way to decrypt files is to pay the ransom. To unlock/decrypt files, victims must send $250 (in Bitcoins) to the NamPoHyu developers. The cost of decryption might be changed over time.
It is possible to check if these cyber criminals actually have the tools required for a successful decryption. According to them, this can be done by using a Tor browser to visit the web address provided and following the instructions. NamPoHyu's developers promise to return a decryption tool and key after confirmation of payment (within 24 hours).
To download tools required for decryption, victims must visit a website address provided in the ransom message, however, the tools are available only if the ransom is paid. Most cyber criminals cannot be trusted, even if they say otherwise. Typically, paying them gives no positive outcome - they do not send any decryption tools as promised and simply ignore their victims.
It is very likely that this is the case with NamPoHyu developers. Unfortunately, most ransomware-type programs cause encryptions that are impossible to decrypt without using tools/keys held by specific ransomware developers (in this case, NamPoHyu).
To avoid financial loss and becoming the victim of a scam, we recommend that you use a backup and restore everything from there.
Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:
There are many malicious programs of this type on the internet including, for example, Langolier, Etols, and Tellyouthepass. Typically, these programs have similar behavior: they encrypt data and allow developers to make ransom demands. Main differences are usually cost of decryption key/tool and cryptography algorithm used to encrypt data.
In most cases, ransomware-type viruses are 'uncrackable' and only the developers have decryption capability. In rare cases, these encryptions can be decrypted without the involvement of ransomware developers, but only if these programs are still in development, have bugs/flaws, and so on.
To avoid data and financial loss, we recommend that you maintain regular backups and store them on remote servers (Cloud) or unplugged storage devices.
How did ransomware infect my computer?
Typically, ransomware and other computer infections are proliferated through spam campaigns, Trojans, untrustworthy software download sources, software 'cracking' tools and fake/unofficial software updaters. Spam campaigns are used to proliferate computer infections through email attachments.
The main goal of these campaigns is to trick recipients into opening the attached file. Cyber criminals usually attach executable files, PDF documents, archives (RAR, ZIP), Microsoft Office documents, JavaScript files, and so on. Opening malicious attachments causes download and installation of ransomware or other high-risk viruses.
Trojans are malicious programs designed to cause chain infections. If installed, they download and install other malicious programs. Peer-to-peer (P2P) networks, free file hosting websites, freeware download websites, unofficial pages, and other software download sources of this kind can be used to present malicious executables as legitimate, harmless files.
By opening files downloaded from these sources, people risk infecting their computers. Programs that supposedly help people to bypass paid activation of software often download and install malicious programs.
Fake software update tools cause damage and infect systems by downloading malware rather than the updates or fixes, or by exploiting bugs/flaws of outdated software installed on the computer.
Name | NamPoHyu virus |
Threat Type | Ransomware, Crypto Virus, Files locker. |
Encrypted Files Extension | .NamPoHyu |
Ransom Demanding Message | !DECRYPT_INSTRUCTION.TXT |
Ransom Amount | $250 |
Symptoms | Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand a ransom payment (usually in bitcoins) to unlock your files. |
Distribution methods | Infected email attachments (macros), torrent websites, malicious ads. |
Damage | All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection. |
Malware Removal (Windows) | To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner. |
How to protect yourself from ransomware infections?
To protect accounts from being hacked, use strong passwords that include random characters. They should not contain details such as names, dates of birthdays, and so on. To protect servers, use a double layer of protection - two different passwords. Do not open attachments/links that are presented in emails received from suspicious, unknown addresses.
If a received email is irrelevant (even if presented as 'important') or the sender seems to be suspicious, the best option is to ignore it. Download software from official websites and using direct download links. Any other (third party/unofficial) tools should not be used.
Update operating systems or installed programs using implemented functions or tools provided by the official developers only. Using software 'cracking' tools is a cyber crime and can lead to computer infections. Finally, have a reputable anti-virus or anti-spyware suite installed and keep it enabled.
If your computer is already infected with NamPoHyu, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.
Text presented in NamPoHyu ransomware text file ("! DECRYPT_INSTRUCTION.TXT"):
What happened to your files ?
All of your files were protected by a strong encryption with AES cbc-128 using NamPoHyu Virus.
What does this mean ?
This means that the structure and data within your files have been irrevocably changed,
you will not be able to work with them, read them or see them,
it is the same thing as losing them forever, but with our help, you can restore them.
The encryption key and ID are unique to your computer, so you are guaranteed to be able to return your files.
Your unique id: -
What do I do ?
You can buy decryption for 250$.
But before you pay, you can make sure that we can really decrypt any of your files.
To do this:
1) Download and install Tor Browser ( hxxps://www.torproject.org/download/ )
2) Open the hxxp://qlcd3bgmyv4kvztb.onion/index.php?id= web page in the Tor Browser and follow the instructions.
FAQ:
How much time do I have to pay for decryption?
You have 10 days to pay for the ransom after decrypting the test files.
The number of bitcoins for payment is fixed at the rate at the time of decryption of test files.
Keep in mind that some exchangers delay payment for 1-3 days! Also keep in mind that Bitcoin is a very volatile currency,
its rate can be both stable and change very quickly. Therefore, we recommend that you make payment within a few hours.
How to contact you?
We do not support any contact.
What are the guarantees that I can decrypt my files after paying the ransom?
Your main guarantee is the ability to decrypt test files.
This means that we can decrypt all your files after paying the ransom.
We have no reason to deceive you after receiving the ransom, since we are not barbarians and moreover it will harm our business.
How do I pay the ransom?
After decrypting the test files, you will see the amount of payment in bitcoins and a bitcoin wallet for payment.
Depending on your location, you can pay the ransom in different ways.
Use Google to find i
Information on how to buy bitcoins in your country or use the help of more experienced friends.
Here are some links: hxxps://buy.blockexplorer.com - payment by bank card
hxxps://www.buybitcoinworldwide.com
hxxps://localbitcoins.net
How can I decrypt my files?
After confirmation of payment (it usually takes 8 hours, maximum 24 hours)
you will see on this page ( hxxp://qlcd3bgmyv4kvztb.onion/index.php?id= ) a link to download the decryptor and your aes-key
(for this, simply re-enter (refresh) this page a day after payment)
Download the program and run it.
Attention! Disable all anti-virus programs, they can block the work of the decoder!
Copy aes-key to the appropriate field and select the folder to decrypt.
The program will scan and decrypt all encrypted files in the selected folder and its subfolders.
We recommend that you first create a test folder and copy several encrypted files into it to verify the decryption.
Screenshot of files encrypted by NamPoHyu (".NamPoHyu" extension):
Update May 3rd, 2019 - Emsisoft cyber security company has released a decryption tool capable of restoring data encrypted by MegaLocker and NamPoHyu ransomware-type viruses. You can download the decryptor for free here.
Screenshot of Emsisoft's decryptor for MegaLocker and NamPoHyu :
NamPoHyu ransomware removal:
Instant automatic malware removal:
Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner
By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.
Video suggesting what steps should be taken in case of a ransomware infection:
Quick menu:
- What is NamPoHyu virus?
- STEP 1. Reporting ransomware to authorities.
- STEP 2. Isolating the infected device.
- STEP 3. Identifying the ransomware infection.
- STEP 4. Searching for ransomware decryption tools.
- STEP 5. Restoring files with data recovery tools.
- STEP 6. Creating data backups.
If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.
List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):
- USA - Internet Crime Complaint Centre IC3
- United Kingdom - Action Fraud
- Spain - Policía Nacional
- France - Ministère de l'Intérieur
- Germany - Polizei
- Italy - Polizia di Stato
- The Netherlands - Politie
- Poland - Policja
- Portugal - Polícia Judiciária
Isolating the infected device:
Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.
Step 1: Disconnect from the internet.
The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:
Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result:
Click the "Change adapter settings" option in the upper-left corner of the window:
Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable".
Step 2: Unplug all storage devices.
As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:
Navigate to "My Computer", right-click on each connected device, and select "Eject":
Step 3: Log-out of cloud storage accounts.
Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.
Identify the ransomware infection:
To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).
This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).
Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).
This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.
One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).
The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.
Example 1 (Qewe [Stop/Djvu] ransomware):
Example 2 (.iso [Phobos] ransomware):
If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).
Search for ransomware decryption tools:
Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.
Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.
Restore files with data recovery tools:
Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.
Step 1: Perform a scan.
Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.
Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:
Step 2: Recover data.
Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:
Create data backups:
Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.
Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.
Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.
We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.
You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.
The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.
OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.
Creating a data backup:
The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive
Step 1: Choose the files/folders you want to backup.
Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.
Click Help & Settings and then select Settings from the drop-down menu.
Go to the Backup tab and click Manage backup.
In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.
Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.
To add folders and files, not in the locations shown above, you have to add them manually.
Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.
Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.
All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.
To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.
Step 2: Restore corrupted files.
OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.
Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.
If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:
1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.
If you're signed in with a work or school account, click the Settings cog at the top of the page. Then, click Restore your OneDrive.
2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.
3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.
The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.
▼ Show Discussion