Home > Ransomware > Remove Hyena Locker Ransomware – Restore .HYENA Files
THREAT REMOVAL

Remove Hyena Locker Ransomware – Restore .HYENA Files

remove-Hyena-Locker-ransomware-restore-HYENA-files-sensorstechforum

This article provides information about a ransomware dubbed Hyena Locker as well as descriptive steps how to remove its malicious files from the system. The threat encrypts important files and demands a ransom payment. By reaching the end of the article, you will know also which alternative data recovery methods may help you to restore a few to all of the .HYENA files.

Hyena Locker ransomware is an infection that plagues essential system settings in order to utilize strong cipher algorithm and corrupt important files stored on the PC. It is associated with the specific extension .HYENA that stands at the end of all encrypted files’ names. At the moment of writing this article, the ransom amount demanded by hackers is unknown. There are only instructions on how to pay provided it in a ransom note file called !_HOW_RECOVERY_FILES_!.txt.

Threat Summary

Name Hyena Locker
Type Ransomware, Cryptovirus
Short Description A data locker ransomware that utilizes strond cihper algorithm to encrypt files on stored on the infected computer and then demands a ransom for decryption solution.
Symptoms Important files are locked and renamed with .HYENA extension. A ransom message appears on PC screen.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Hyena Locker.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Hyena Locker Ransomware – Distribution

An infection with Hyena Locker ransomware is triggered by a malicious executable file. This file may be distributed via several methods preferred by hackers. Email spam campaigns are considered to be the main one. Hackers choose it due to the fact that it allows them to reach large number of online users. How they can obtain your email address is via underground hacker markets available on the dark web. As of the emails they often are sent by the name of well-known companies like PayPal, DHL, FedEx, and Amazon, or sometimes as governmental institutions. The purpose of these emails is to trick you into downloading compromised file attachment or visiting corrupted web page. The moment you open the malicious file on your PC or visit the plagued web page you start Hyena Locker ransomware infection process.

If you want to keep your system secure be advised to check the security status of the files you download from across the net before you open them on your PC. You can do it with the help of a free online file extractor that will scan uploaded files for specific malicious traits. The information you will see after the scan could help you to avoid severe malware infections like Hyena Locker ransomware from infecting your system and data.

Hyena Locker Ransomware – Overview

A research conducted by the security researcher Michael Gillespie indicates that Hyena Locker is another version of Everbe ransomware. He classified this new sample as Everbe 2.0 which probably means that threat actors have modified some parts of the code to make it unique and non-decryptable.

Once activated on the system Hyena Locker ransomware initiates a variety of system settings modifications needed for the smooth encryption process. Some of these changes made by the threat grant the automatic execution of its malicious files on each system start. As a result, all new files created before a system shut down could be encrypted when the operating system is loaded again. As part of the attack is the creation of additional malicious files that support the infection process.

Following encryption stage, details of which are revealed in the next paragraph, Hyena Locker crypto virus displays a ransom note on the PC screen. It is contained in a file named !_HOW_RECOVERY_FILES_!.txt and the message it may depicts reads:

>>>>>>>>>>>>>>>>>>>>>>>>>>>> HYENA LOCKER <<<<<<<<<<<<<<<<<<<<<<<<<<<< HELLO, DEAR FRIEND! 1. [ ALL YOUR FILES HAVE BEEN ENCRYPTED! ] Your files are NOT damaged! Your files are modified only. This modification is reversible. The only 1 way to decrypt your files is to receive the decryption program. 2. [ HOW TO RECOVERY FILES? ] To receive the decryption program write on our e-mail: hyena@rape.lol or hyena@cock.lu And in subject write your ID: ID-[redacted 6 hex] We send you full instruction how to decrypt all your files. 3. [ FREE DECRYPTION! ] Free decryption as guarantee. We guarantee the receipt of the decryption program after payment. To believe, you can give us up to 3 files that we decrypt for free. Files should not be important to you! (databases, backups, large excel sheets, etc.) >>>>>>>>>>>>>>>>>>>>>>>>>>>> HYENA LOCKER <<<<<<<<<<<<<<<<<<<<<<<<<<<<

It is highly recommendable to avoid negotiations with hackers as they could attempt to steal your banking credentials or infect your system with other malware. Beware that the payment of the ransom doesn’t guarantee the efficient decryption of .HYENA files. Hackers could only steal your money and invest them into new attack campaigns and malware threats.

Hyena Locker Ransomware – Encryption Process

The primary goal of Hyena Locker ransomware is to utilize its built-in encryption module and corrupt target files. Data encryption happens with the help of a sophisticated cipher algorithm. It modifies the original code of predefined types of files to restrict your access to them. In case of infection it is likely that you will find all of the following files encrypted by this ransomware:

  • Audio files
  • Video files
  • Document files
  • Image files
  • Backup files
  • Archives
  • Banking credentials, etc.

Encrypted the files have extension .HYENA appended to their original names. There is one more extension associated with the same ransomware that stands before the extension .HYENA and it is the contact email provided by hackers in square brackets .[hyena@rape.lol]. So encrypted files are renamed with the following pattern:

  • hiking.jpg.[hyena@rape.lol].HYENA

The information stored in corrupted files remains inaccessible until a working data restore solution is applied to them. The good news is that the security researcher Michael Gillespie has cracked the code of Everbe ransomware and released a free decryption tool. Since Hyena Locker belongs to Everbe ransomware family encrypted .HYENA files may be decrypted with its help. You can find a download link in the guide below.

Remove Hyena Locker Ransomware and Restore .HYENA Files

There is no doubt that you should remove all files and objects installed by Hyena Locker from the infected PC. Below you could find how to remove it step by step. Beware that ransomware has highly complex code that could plague not only your files but your whole system. Its complete removal demands a bit of technical experience and the ability to recognize malware files traits. That’s why security researchers recommend the help of an advanced anti-malware tool during the removal process. Such a tool will keep your system protected against devastating threats like Hyena Locker and other kinds of malware that endanger your online security on a daily basis.

After you remove the ransomware make sure to check the “Restore Files” step of the guide. But before you take any further actions, don’t forget to back up all encrypted files to an external drive in order to prevent their irreversible loss.

Gergana Ivanova

Highly motivated writer with 5+ years of experience writing for ransomware, malware, adware, PUPs, and other cybersecurity-related issues. As a writer, I strive to create content that is based on thorough technical research. I find joy in the process of creating articles that are easy to understand, informative, and useful. Follow me on Twitter (@IRGergana) for the latest in the field of computer, mobile, and online security.

More Posts

Follow Me:
Google Plus


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Hyena Locker with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Hyena Locker and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Hyena Locker on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Hyena Locker there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Hyena Locker

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Hyena Locker.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Hyena Locker aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Hyena Locker-FAQ

What is Hyena Locker Ransomware?

Hyena Locker is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Hyena Locker Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Hyena Locker Infect?

Via several ways.Hyena Locker Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Hyena Locker is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Hyena Locker files?

You can't without a decryptor. At this point, the .Hyena Locker files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Hyena Locker files successfully, then do not despair, because this virus is still new.

Can I Restore ".Hyena Locker" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Hyena Locker files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Hyena Locker Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Hyena Locker ransomware and then remove it without causing any additional harm to your important .Hyena Locker files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Hyena Locker Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Hyena Locker Research

The content we publish on SensorsTechForum.com, this Hyena Locker how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Hyena Locker ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree