Ransomware Research

About BlackHeart

BlackHeart

BlackHeart was first discovered in April 2018 in enterprise cloud environments. BlackHeart is found in environments with a number of different names, including BlackHeart, BlackRouter, Pay2me, M@r1a, BlackHat, Prodecryptor, Tor+, Tsar, Badboy, Alix1011RVA, etc. For a full list of all names, please see below.

Name BlackHeart
AKA
  • BlackHeart
  • BlackRouter
  • Pay2me
  • M@r1a
  • BlackHat
  • Prodecryptor
  • Tor+
  • Tsar
  • Badboy
  • Alix1011RVA
First Seen April 2018
Targeting

Behavior of BlackHeart

BlackHeart is known to target specific file types. Below are all known file types that BlackHeart is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. BlackHeart updates the last modified date of the file it targets.

Learn More

Characteristics of BlackHeart

Here are some of the unique characteristics that are helpful to know about BlackHeart.

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that BlackHeart ransomware is known to change.

Suffixes.BlackHat, .BlackRouter, .Prodecryptor, .Tor+, .Tsar, .Badboy, .Alix1011RVA

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from BlackHeart.

Typefile
File NameReadME-BLackHeart.txt
Typefile
File NameReadME-BlackRouter.txt
LocationDesktop, RootDiscs
Typefile
File NameReadME-Prodecryptor@gmail.com.txt
LocationDesktop
Typefile
File NameReadME-Unlockme501@protonmail.ch.txt
LocationDesktop
Typefile
File NameReadME-Tsar.txt
LocationDesktop
Typefile
File Namereadme.txt
Typefile
File NameReadME-BadboyEncryption.txt
LocationDesktop, RootDiscs

Executables

These are the names of the executables that contain the undetonated ransomware payload for BlackHeart.

ExecutablesTR.exe, SF.exe, BlackHeart.exe, BLACKROUTER.EXE, blackrouter.exe, BlackHeart Rasomware.bin, sparta.exe, blackheart.exe, ransom.exe, BlackHat.exe, 1.exe, Psycho.exe, BlackRouter.exe, Psycho.bin, Psycho.ex_, Prodecryptor.exe, $R3CHUP2.EXE, lio.exe, Badboymnb.exe, Drheshi@protonmail.com.exe, chaos@gmail.com.exe, support@lzt.design.exe.exe, Alix1011RVA.exe

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with BlackHeart.

External Pages
  • mailto:vahidkhaz123@qmail.com
  • mailto:farhani.ma98@gmail.com
  • mailto:mehtihack051@qmail.com
  • mailto:prodecryptor@gmail.com
  • mailto:encrypt0rvps@gmail.com
  • mailto:unlockme501@protonmail.ch
  • mailto:recover10@tutanota.com
  • mailto:recoverunknown@aol.com
  • mailto:alix1011@protonmail.com
  • mailto:aryan.mo@yahoo.com
  • mailto:drheshi@protonmail.com
  • mailto:ellenfabiana01@protonmail.com
  • mailto:mrencptor@protonmail.com
  • mailto:support@lzt.desig
  • mailto:mrheshi@protonmail.com
  • telegram:@MAF420
  • telegram:@C3NTER
  • telegram:MOH3EN2
  • telegram:@EncryptorVps
How Elastio can help

Don’t let ransomware
take over your data.

Elastio is a cloud-native data resilience platform on AWS, providing robust security and assuring the recoverability of critical data in cloud environments.


Elastio protects data from ransomware and malware evading perimeter defenses and mitigates downtime, data loss, and reputational harm for businesses.