Home Guides Decrypt XTBL virus: how to restore .xtbl files

Decrypt XTBL virus: how to restore .xtbl files

3 min read
7
4,989
This entry describes an offbeat crypto ransomware sample that encourages victims to reach its operators over email and appends .xtbl extension to files.

The current state of the ransomware industry dictates certain unspoken guidelines for the threat actors. The most sophisticated specimens boast a high degree of automation, where victims follow some Tor link, find themselves on a decryption page, pay a specific amount of Bitcoins for the private key, and download the recovery solution. The involvement of the criminals in this process is reduced to a minimum. However, the authors of the Shade ransomware, also known as Troldesh, or XTBL virus, are evidently not in the mainstream. Their extortion product tells victims to reach the adversary via email, indicating their personal code. The response to this message is supposed to instruct the infected person on the data restoration steps. As old-school as it may appear, this compromise is just as efficient for the criminals as the more high-profile attacks.

XTBL ransomware alert
XTBL ransomware alert

This ransomware commences the breach with a traversal of the computer’s hard disk, removable media and network shares. In the course of it, the Trojan looks for all pieces of data that are personal rather than system-level. The technique applied for reaching this goal involves the mapping of one’s files against a hard-coded array of popular file extensions. Once the list of the victim’s proprietary files is readily available, the XTBL virus encrypts them in a matter of minutes. The use of AES-256 algorithm makes it impossible to restore the data unless the user has their unique secret key. The problem is, it’s only the attackers who have this key. The collateral damage from the compromise is the distortion of filenames, which get replaced with a bevy of odd characters followed by .xtbl extension at the end.

Weird format of encrypted .xtbl files
Weird format of encrypted .xtbl files

The XTBL ransomware also modifies the image for the desktop wallpaper, setting a warning message for it instead. The alert says, “All the important files on your disks were encrypted. The details can be found in README.txt files which you can find on any of your disks.” Indeed, a bunch of README.txt ransom notes appear all over the desktop and other directories. According to their contents, the victim should send their unique code to a specified email address, for instance files08880@gmail.com or decode00001@gmail.com. There are many more email addresses for this campaign – obviously, that’s because the infection is being distributed by different syndicates at the same time.

The format of encrypted files might vary as well. In some cases, their structure will contain an email address as well, for example in patterns like filename.[ID].vegclass@aol.com.xtbl, filename.[ID].alex.vlasov@aol.com.xtbl, filename.[ID].donald_dak@aol.com.xtbl, filename.[ID].bitcoinrush@aol.com.xtbl, filename.[ID].centurion_legion@aol.com.xtbl, filename.[ID].redshitline@india.com.xtbl, filename.[ID].freetibet@india.com.xtbl, or similar. Essentially, this is another way of telling the infected users how to contact the criminals and get recovery instructions.

The upshot of this attack is XTBL makes a mess of one’s data, and the perpetrators demand 1-3 Bitcoins for decryption. Sometimes the ransom size may reach $1000 and more. No matter how startling this predicament may appear, be sure to try the steps below before making up your mind regarding ‘cooperation’ with the ne’er-do-wells.

XTBL ransomware automated removal and data recovery

Owing to an up-to-date database of malware signatures and intelligent behavioral detection, the recommended software can quickly locate the infection, eradicate it and remediate all harmful changes. So go ahead and do the following:

1. Download and install the antimalware tool. Open the solution and have it check your PC for PUPs and other types of malicious software by clicking the Start Computer Scan button

Download XTBL virus remover

2. Rest assured the scan report will list all items that may harm your operating system. Select the detected entries and click Fix Threats to get the troubleshooting completed.

Data recovery toolkit to the rescue

Some strains of ransomware are known to delete the original files after the encryption routine has been completed. As hostile as this activity appears, it can play into your hands. There are applications designed to revive the information that was obliterated because of malfunctioning hardware or due to accidental removal. The tool called Stellar Data Recovery features this type of a capability and therefore it can be applied in ransom attack scenarios to at least get the most important files back. So use the app to get an idea of what data can be restored and let it do the recovery job. Here is a step-by-step walkthrough:

1. Download and install Stellar Data Recovery.

Download Stellar Data Recovery

2. Open the application, select the types of recoverable files to look for, and click Next.Stellar Data Recovery main screen

3. Choose the areas you want the tool to recover from and click the Scan button.Select which PC areas to recover from

4. Having scanned the specified locations, the program will display a notification about the total amount of recoverable data. Close the dialog and click the Recover button. This will hopefully help you get some of your valuable files back.Recover files

Ransomware Prevention Tips

To avoid XTBL ransomware and other file-encrypting infections in the future, follow several simple recommendations:

  • Toggle your email provider’s anti-spam settings to filter out all the potentially harmful incoming messages. Raising the bar beyond the default protection is an important countermeasure for ransom Trojans
  • Define specific file extension restrictions in your email system. Make sure that attachments with the following extensions are blacklisted: .js, .vbs, .docm, .hta, .exe, .cmd, .scr, and .bat. Also, treat ZIP archives in received messages with extreme caution
  • Rename the vssadmin.exe process so that ransomware is unable to obliterate all Shadow Volume Copies of your files in one shot
  • Keep your Firewall active at all times. It can prevent crypto ransomware from communicating with its C&C server. This way, the threat won’t be able to obtain cryptographic keys and lock your files
  • Back up your files regularly, at least the most important ones. This recommendation is self-explanatory. A ransomware attack isn’t an issue as long as you keep unaffected copies of your data in a safe place
  • Use an effective antimalware suite. There are security tools that identify ransomware-specific behavior and block the infection before it can do any harm.

These techniques are certainly not a cure-all, but they will add an extra layer of ransomware protection to your security setup.

Revise your security status

Post-factum assessment of the accuracy component in malware removal scenarios is a great habit that prevents the comeback of harmful code or replication of its unattended fractions. Make sure you are good to go by running an additional safety checkup. Another benefit of using the antimalware tool is that it will keep ransomware threats from intruding on your computer further on.

Download XTBL ransomware removal tool

7 Comments

  1. Je Be

    August 11, 2016 at 7:20 pm

    I got the xtbl virus, paid 3 bitcoins (US$1800) but did not get a decryption key. Just radio silence from the hackers. My advice, with this virus, the “clock” only starts ticking once you email the hacker. Therefore, before you contact them, try everything else first. If you pay you’re possibly just throwing away good bitcoins like I did.

    Reply

    • parixit kakaiya

      August 20, 2016 at 9:56 am

      dear
      i also hacked by him my all data lost now what i do i dont know.
      my mail server , my application server and all other data of users lost
      i dont know what i should do ?

      regards..
      Parixit

      Reply

    • atif

      August 24, 2016 at 2:21 pm

      Did you retrieve your files?

      Reply

  2. martin

    August 23, 2016 at 7:40 am

    Batman_good(at)aol.com;
    f_tactics(at)aol.com
    diablo_diablo2(at)aol.com
    legioner_seven(at)aol.com
    donald_dak(at)aol.com
    seven_legion(at)aol.com
    last_centurion(at)aol.com

    E-mail addresses These they are the same .
    team are a liar in our country has been a lot of people fall into the trap after the paying ransom they are missing,.
    Remember, do not pay any fees.

    Reply

  3. atif

    August 24, 2016 at 2:21 pm

    Iam also infectted xtbl virus on july 11 .Is there any decryption tool available?

    Reply

    • admin

      September 3, 2016 at 11:17 am

      atif,

      Consider trying the steps covered in this tutorial. Based on Je Be’s experience with the attackers, submitting the ransom may be a futile endeavor.

      Reply

  4. Cihan

    August 29, 2016 at 5:00 pm

    hi Je Be, can you send me some of your encrypted files in order to i can investigate?

    Reply

Leave a Reply

Your email address will not be published. Required fields are marked *