Home > Ransomware > Remove UIWIX Ransomware – Restore .UIWIX Files (Update May 2017)
THREAT REMOVAL

Remove UIWIX Ransomware – Restore .UIWIX Files (Update May 2017)

This article has a goal to show you how to remove the new UIWIX ransomware outbreak and restore your files in the event that they have been encrypted with .UIWIX extension.

The initially spotted in the beginning of May 2017 UIWIX ransomware infection has been reported to continue to be massively spread and take advantage of new exploits. And not just any exploits – the same exploits which are used by WannaCry ransomware. The virus may also begin to infect automatically, similar to WannaCry and users are warned to be extremely careful when it comes to this infection as well. In case your computer has been infected by the UIWIX infection, recommendations are to remove it and restore any files encrypted by it by reading the following material.

Threat Summary

Name

.UIWIX Ransomware

Type Ransomware
Short Description Encrypts important files on the computers it infects and then demands 0.12 BTC ransom payoff to decrypt them.

Symptoms Uses the .UIWIX file extension which it adds to the encrypted files. Then demands victims to pay a ransom in a ransom note, named _DECODE_FILES.txt
Distribution Method Via an Exploit kit, Dll file attack, malicious JavaScript or a drive-by download of the malware itself in an obfuscated manner.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss .UIWIX Ransomware.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

.UIWIX Ransomware – How Does It Infect

The infection process of this ransomware virus is comprised by a mix of different tools to conduct the infection:

  • Exploits for all the SMB versions, used by WannaCry ransomware.
  • Malcious macros.
  • Infection software (Droppers, Loaders).
  • Malicious spamming software.
  • Worms or Botnet infections.
  • A pre-configured list of e-mail addresses that are spammed.

This may result in the sending of multiple different types of spammed e-mails. These spammed e-mails may include various different malicious files uploaded as e-mail attachments. The files are presented as legitimate documents in convincing messages, like the one in the example below:

Some e-mails may even contain embedded malicious macros which may pretend to allow the user to view their content after the macros have been enabled, which causes the infection:

Other methods of spreading the .UIWIX file virus may be via more sophisticated malware such as botnet infections, Trojans that have previously infected a system as well as worm infections that spread automatically from a computer to computer.

.UIWIX File Ransomware – Malicious Activity

As soon as the inevitable has happened, the loader of UIWIX ransomware drops the malicious files of the virus in various Windows folders, under different names, for example:

After the files are dropped, UIWIX ransomware obtains administrative permissions over the victim’s computer.As soon as these are obtained the virus may focus on deleting:

  • System Restore Points.
  • Windows shadow copies.

This is achievable by executing the bcedit and vssadmin commands with elevated privilege in Windows command prompt:

After this has been conducted, the ransomware may also heavily modify the Windows Registry Editor and target the Run and RunOnce registry keys, that have the following locations:

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

In those keys, the UIWIX ransomware virus may create multiple different values with custom data within them that have random names.

In addition to having dropped the malicious files on the compromised computer, UIWIX ransomware also drops the ransom note In a text file, named _DECODE_FILES.txt. It has the following content:

>>> ALL YOUR PERSONAL FILES ARE DECODED <<< Your personal code: {uniqueID} To decrypt your files, you need to buy special software. Do not attempt to decode or modify files, it may be broken. To restore data, follow the instructions! You can learn more at this site: {TOR-based web page} If a resource is unavailable for a long time to install and use the tor browser. After you start the Tor browser you need to open this link {TOR URL}

The virus also redirects to a custom TOR-based web page, where after entering human verification CAPTCHA, the victim is led to the following screen:

The Encryption of UIWIX

When it comes to encrypting files, UIWIX ransomware does not mess about. The virus looks for important files and is very careful to skip system folders, like:

  • %Windows%
  • %AppData%
  • %System32%
  • %Local%
  • %LocalLow%
  • %Roaming%

Other than that, the following file types may be encrypted if your computer was infected by UIWIX ransomware:

  • Audio files.
  • Image file types.
  • Archives.
  • Virtual drive files.
  • Documents.
  • System image files.
  • Multiple video file types.

After UIWIX attacks your computer, the virus replaces blocks of data from the original files with encrypted data and then generates a unique decryption key which corresponds to that data. This key can only be obtain if the ransom of approximately 0.12 BTC is paid which is NOT ADVISABLE. After encryption, the files may appear like the following:

Remove UIWIX Ransomware and Restore .UIWIX Encrypted Files

For the removal of UIWIX ransomware, we strongly advise you to follow the removal instructions below. They are specifically designed to remove the ransomware either manually or automatically. Malware researchers strongly recommend using an anti-malware program for the removal, since it will be complete and future protection is also ensure. Note that you can only install anti-malware program while not in Safe Mode, but you can later boot into Safe Mode for the removal process.

If you wish to restore your files in the event that they have been encrypted with an added .UIWIX file extension, you can now try the alternative methods in step “2. Restore files encrypted by .UIWIX Ransomware” below. They are specifically designed to help restore at least some of the data encrypted by this virus, but make sure to create copies of your files before using them.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for .UIWIX Ransomware with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall .UIWIX Ransomware and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by .UIWIX Ransomware on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by .UIWIX Ransomware there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove .UIWIX Ransomware

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by .UIWIX Ransomware.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and .UIWIX Ransomware aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


.UIWIX Ransomware-FAQ

What is .UIWIX Ransomware Ransomware?

.UIWIX Ransomware is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does .UIWIX Ransomware Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does .UIWIX Ransomware Infect?

Via several ways..UIWIX Ransomware Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of .UIWIX Ransomware is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open ..UIWIX Ransomware files?

You can't without a decryptor. At this point, the ..UIWIX Ransomware files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your ..UIWIX Ransomware files successfully, then do not despair, because this virus is still new.

Can I Restore "..UIWIX Ransomware" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore ..UIWIX Ransomware files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of .UIWIX Ransomware Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate .UIWIX Ransomware ransomware and then remove it without causing any additional harm to your important ..UIWIX Ransomware files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can .UIWIX Ransomware Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the .UIWIX Ransomware Research

The content we publish on SensorsTechForum.com, this .UIWIX Ransomware how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the .UIWIX Ransomware ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree