Home > Ransomware > .thor Files Virus – Remove Locky’s Latest Strain
THREAT REMOVAL

.thor Files Virus – Remove Locky’s Latest Strain

stf-locky-ransomware-virus-thor-thor-extension-ransom-note-html

A brand new strain of the Locky ransomware has been found overnight by malware researchers after the variant with the .shit extension had been discovered. The authors of the virus have decided to bring the Norse mythology theme back to their ransomware projects, as we see the .thor extension being appended to encrypted files. To see how to remove the virus and how you can try to restore your files, read the whole article.

On this page:
Threat Summary

Threat Summary

Name Locky
Type Ransomware, Cryptovirus
Short Description The ransomware encrypts your data and then displays a ransom message with instructions for payment.
Symptoms Encrypted files will have the .thor extension appended to them.
Distribution Method Spam Emails, Email Attachments (.wsf, .js, .hta, .zip, .vbs, .bin), Google Docs
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Locky.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Locky Ransomware – Delivery

The latest malware strain of the Locky ransomware uses Command and Control servers as a delivery method. Spam emails with an empty body, contain attachments which deliver a downloader to your PC. From then on the downloader pieces together the ransomware and encrypts your data. The email attachments look like legitimate documents, while the sender’s name, address, and email might be spoofed off of real companies and their employee data. The attachments are script holders or downloaders, and the used file types are: .wsf, .js, .hta, .zip, .vbs and .bin ones.

Here is an example of one such file detected by Payload Security:

stf-locky-ransomware-virus-thor-extension-payload-security-command-and-control-servers-budget-xls-vbs-file-c2-linuxsucks-php

Locky ransomware might also be spread around social media networks and file-sharing sites. One platform reported for delivering the malicious files is Google Docs. Do not open links, attachments and files which are suspicious or with an unknown origin. Before opening files, make sure they are not any of the above listed file types, including .exe ones. In addition, always perform a scan with a security tool, check the files for their signatures and size. You should pay a visit to the topic about ransomware prevention tips written in our forum.

Locky Ransomware – Description

Locky ransomware uses a new extension on encrypted files and that is the .thor extension. It can be said that the authors of the cryptovirus turn back to its roots – that is, if the Norse mythology was in the mind of the cybercriminals. Most extensions used by the ransomware were named after Thor, Odin, and Loki, who are all Gods in Norse mythology. Though, the crooks might have had Marvel’s comics and movies portrayal of the Gods in mind. What is even more interesting – Heimdallr is also a Norse God (son of Odin) and Heimdal Security is named after him. Are the malware creators mocking Heimdal Security? Or Anti-malware programs in general?

The virus utilizes C2 (Command and Control) servers for the delivery of its payload files as described in the previous section. The files contain a malicious script that downloads a .dll file on your computer. Once run, your computer system becomes infected. You can check out some of the C2 servers, down here:

  • 185.102.136.77:80/linuxsucks.php
  • 91.200.14.124:80/linuxsucks.php
  • 91.226.92.225:80/linuxsucks.php
  • 77.123.14.137:221/linuxsucks.php
  • yptehqhsgdvwsxc.biz/linuxsucks.php
  • fvhnnhggmck.ru/linuxsucks.php
  • krtwpukq.su/linuxsucks.php
  • tdlqkewyjwakpru.ru/linuxsucks.php

Locky ransomware can be downloaded from numerous download locations, some of which are listed below.

List with payload download sites

https://alkanshop.com/zrwcx8om
https://bwocc.org/dkttu
https://circolorisveglio.com/dw2hheb
https://cz1321.com/zg4c4m
https://disneyrentalvillas.com/k2ars5j2
https://downtownlaoffice.com/ixmh1
https://duvalitatli.com/umx3btc1
https://executivegolfmanagement.com/qtzsegm6
https://firephonesex.com/bxuobuam
https://fjbszl.com/m4q1pmr5
https://fraildata.net/09rz1jcj
https://fraildata.net/4s1szk77
https://fraildata.net/9b8cba
https://getitsold.info/cndrdsu9
https://girlsoffire.com/d2k0b967
https://gruffcrimp.com/352gr0
https://gruffcrimp.com/5inrze
https://gruffcrimp.com/8vzak
https://gruffcrimp.com/bki56h
https://gunnisonkoa.com/d5cw6
https://gzxyz.net/zznej
https://hetaitop.com/pgq8e
https://iwebmediasavvy.com/eu7mq36w
https://jejui.com/j1ldsf
https://julianhand.com/hollu
https://jzmkj.net/y7tf2
https://kak-vernut-devushku.gq/rwlr9
https://kirijones.net/2b8fnrqm
https://kirijones.net/4v7574mp
https://kirijones.net/66wey
https://kirijones.net/a2r3pme
https://nightpeople.co.il/o8le7
https://onlysalz.com/xjo100
https://pblossom.com/t78u8
https://potchnoun.com/06p2vxua
https://potchnoun.com/38j2xn
https://potchnoun.com/8x2nt
https://privateclubmag.com/wyztr73
https://prodesc.net/x7nlxq
https://relentlesspt.com/faisexor
https://riyuegu.net/o69ecb
https://royallife.co.uk/mx5nck
https://ryanrandom.com/hwv97p8
https://sexybliss.co.uk/en8ds7nt
https://taiyuwanli.com/cpkd9
https://theleadershipdoc.com/wm1bv
https://turservice.xaker007.net/k92b92
https://ukdistributionservices.com/x1397
https://vowedbutea.net/2f1okfif
https://vowedbutea.net/5491o
https://vowedbutea.net/8jtnj8nt
https://vowedbutea.net/apupuyh3
https://xn--b1aajgfxm2a9g.xn--p1ai/dxd3v
https://yourrealestateconnection.us/rlfh0

After the .DLL file is executed, it will encrypt your files and display a ransom note. Copies of this note will be spread in directories with encrypted files with the name _WHAT_is. One is a .bmp file and the other is a .html one, where the image file will be set as your desktop background.

The ransom note of the virus is the same as the variant with the .shit extension:

stf-locky-ransomware-virus-shit-extension-ransom-screen-desktop

And when you load the _WHAT_is.html file, it will look like the following:

stf-locky-ransomware-virus-thor-thor-extension-ransom-note-html

The text reads the following:

!!! IMPORTANT INFORMATION !!!

All of your files are encrypted with RSA-2048 and AES-128 ciphers.
More information about the RSA and AES can be found here:
https://en.wikipedia.org/wiki/RSA_(cryptosystem)
https://en.wikipedia.org/wiki/Advanced_Encryption_Standard
Decrypting of your files is only possible with the private key and decrypt program, All which is on our secret server.
To receive your private key follow one of the links:
1. https://jhomitevd2abj3fk.tor2web.org/5DYGW6MQXIPQSSBB
2. https://jhomitevd2abj3fk.onion.to/5DYGW6MQXIPQSSBB
If all of this addresses are not available, follow these steps:
1. Download and install Tor Browser: https://www.torproject.org/download/download-easy.html
2. After a successful installation, run the browser and wait for initialization.
3. Type in the address bar: jhomitevd2abj3fk.onion/5DYGW6MQXIPQSSBB
4. Follow the instructions on the site.
!!! Your personal identification ID: 5DYGW6MQXIPQSSBB !!!

The Locky virus virus to the service with payment instructions we have seen in past variants. The service can be accessed if you enter the name of an encrypted file (this is done to limit access to the service). You can see the site hidden on the TOR network in the picture below:

stf-locky-ransomware-virus-thor-extension-locky-decryptor-page-payment-instructions

The Locky ransomware has no variants that have been decrypted, and the code for this one is from the same authors. Previously infected users with an older variant of this virus have reported that they could not recover their data even after paying the ransom. So, no reason exists for you to contact the cybercriminals or think about paying. Evidently, the crooks will simply continue to make other ransomware viruses.

File types that are currently being encrypted by the Locky ransomware are over 400 in number and have the following extensions:

→txt, .pdf, .html, .rtf, .avi, .mov, .mp3, .mp4, .dwg, .psd, .svg, .indd, .cpp, .pas, .php, .java, .jpg, .jpeg, .bmp, .tiff, .png, .doc, .docx, .xls, .xlsx, .ppt, .pptx, .yuv, .ycbcra, .xis, .wpd, .tex, .sxg, .stx, .srw, .srf, .sqlitedb, .sqlite3, .sqlite, .sdf, .sda, .s3db, .rwz, .rwl, .rdb, .rat, .raf, .qby, .qbx, .qbw, .qbr, .qba, .psafe3, .plc, .plus_muhd, .pdd, .oth, .orf, .odm, .odf, .nyf, .nxl, .nwb, .nrw, .nop, .nef, .ndd, .myd, .mrw, .moneywell, .mny, .mmw, .mfw, .mef, .mdc, .lua, .kpdx, .kdc, .kdbx, .jpe, .incpas, .iiq, .ibz, .ibank, .hbk, .gry, .grey, .gray, .fhd, .ffd, .exf, .erf, .erbsql, .eml, .dxg, .drf, .dng, .dgc, .des, .der, .ddrw, .ddoc, .dcs, .db_journal, .csl, .csh, .crw, .craw, .cib, .cdrw, .cdr6, .cdr5, .cdr4, .cdr3, .bpw, .bgt, .bdb, .bay, .bank, .backupdb, .backup, .back, .awg, .apj, .ait, .agdl, .ads, .adb, .acr, .ach, .accdt, .accdr, .accde, .vmxf, .vmsd, .vhdx, .vhd, .vbox, .stm, .rvt, .qcow, .qed, .pif, .pdb, .pab, .ost, .ogg, .nvram, .ndf, .m2ts, .log, .hpp, .hdd, .groups, .flvv, .edb, .dit, .dat, .cmt, .bin, .aiff, .xlk, .wad, .tlg, .say, .sas7bdat, .qbm, .qbb, .ptx, .pfx, .pef, .pat, .oil, .odc, .nsh, .nsg, .nsf, .nsd, .mos, .indd, .iif, .fpx, .fff, .fdb, .dtd, .design, .ddd, .dcr, .dac, .cdx, .cdf, .blend, .bkp, .adp, .act, .xlr, .xlam, .xla, .wps, .tga, .pspimage, .pct, .pcd, .fxg, .flac, .eps, .dxb, .drw, .dot, .cpi, .cls, .cdr, .arw, .aac, .thm, .srt, .save, .safe, .pwm, .pages, .obj, .mlb, .mbx, .lit, .laccdb, .kwm, .idx, m11, .html, .flf, .dxf, .dwg, .dds, .csv, .css, .config, .cfg, .cer, .asx, .aspx, .aoi, .accdb, .7zip, .xls, .wab, .rtf, .prf, .ppt, .oab, .msg, .mapimail, .jnt, .doc, .dbx, .contact, .mid, .wma, .flv, .mkv, .mov, .avi, .asf, .mpeg, .vob, .mpg, .wmv, .fla, .swf, .wav, .qcow2, .vdi, .vmdk, .vmx, .wallet, .upk, .sav, .ltx, .litesql, .litemod, .lbf, .iwi, .forge, .das, .d3dbsp, .bsa, .bik, .asset, .apk, .gpg, .aes, .arc, .paq, .tar.bz2, .tbk, .bak, .tar, .tgz, .rar, .zip, .djv, .djvu, .svg, .bmp, .png, .gif, .raw, .cgm, .jpeg, .jpg, .tif, .tiff, .nef, .psd, .cmd, .bat, .class, .jar, .java, .asp, .brd, .sch, .dch, .dip, .vbs, .asm, .pas, .cpp, .php, .ldf, .mdf, .ibd, .myi, .myd, .frm, .odb, .dbf, .mdb, .sql, .sqlitedb, .sqlite3, .pst, .onetoc2, .asc, .lay6, .lay, .sldm, .sldx, .ppsm, .ppsx, .ppam, .docb, .mml, .sxm, .otg, .odg, .uop, .potx, .potm, .pptx, .pptm, .std, .sxd, .pot, .pps, .sti, .sxi, .otp, .odp, .wks, .xltx, .xltm, .xlsx, .xlsm, .xlsb, .slk, .xlw, .xlt, .xlm, .xlc, .dif, .stc, .sxc, .ots, .ods, .hwp, .dotm, .dotx, .docm, .docx, .dot, .max, .xml, .txt, .csv, .uot, .rtf, .pdf, .xls, .ppt, .stw, .sxw, .ott, .odt, .doc, .pem, .csr, .crt, .key

All files which are encrypted will have the .thor extension appended to them and their names changed to random symbols. The encryption algorithm that Locky claims to use according to its ransom note is RSA-2048 with 128-bit AES ciphers and that seems to be the case.

The Locky cryptovirus is almost certain to delete the Shadow Volume Copies from the Windows operating system with the following command string:

→vssadmin.exe delete shadows /all /Quiet

Continue reading to see how to remove this ransomware and to check out which methods you can use to try and decrypt some of your files.

Remove Locky Ransomware and Restore .thor Files

If your computer got infected with the Locky ransomware virus, you should have some experience in removing malware. You should get rid of this ransomware as fast as possible before it can have the chance to spread further and infect more computers. You should remove the ransomware and follow the step-by-step instructions guide given below. To see ways that you can try to recover your data, see the step titled 2. Restore files encrypted by Locky.

Berta Bilbao

Berta is a dedicated malware researcher, dreaming for a more secure cyber space. Her fascination with IT security began a few years ago when a malware locked her out of her own computer.

More Posts


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Locky with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Locky and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Locky on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Locky there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Locky

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Locky.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Locky aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Locky-FAQ

What is Locky Ransomware?

Locky is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Locky Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Locky Infect?

Via several ways.Locky Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Locky is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Locky files?

You can't without a decryptor. At this point, the .Locky files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Locky files successfully, then do not despair, because this virus is still new.

Can I Restore ".Locky" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Locky files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Locky Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Locky ransomware and then remove it without causing any additional harm to your important .Locky files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Locky Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Locky Research

The content we publish on SensorsTechForum.com, this Locky how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Locky ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree