Home > Ransomware > What Is “Ooops, Your important files are encrypted”
THREAT REMOVAL

What Is “Ooops, Your important files are encrypted”

This article aims to explain what is “Ooops, Your important files are encrypted” ransomware and how to remove WannaCry and attempt to restore .WNCRY .WCRY or .WNCRYT files encrypted by this infection.

Update July 2017! New ransomware outbreak inspired by the WannaCry ransomware, also using “Oops your important files have been encrypted” has been detected. The virus is a modified version of Petya ransomware. More information can be found on this web link.

Threat Summary

Name

WannaCry

Type Ransomware
Short Description Aims to encrypt the files on the compromised computer and hold them hostage for a ransom payoff of $300 in BitCoin.

Symptoms The files on the compromised computers may be encrypted with the .WNCRY .WCRY or .WNCRYT (for temp and other files) file extensions. A ransom note, named @Please_Read_Me@.txt is dropped with instructions on what to do. The wallpaper is changed to the “Ooops, Your important files are encrypted” one.
Distribution Method Via exploits leaked from “Lost In Translation” leak by “The Shadow Brokers” hacking group. Via botnet and worm.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss WannaCry.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Update May 2017! Malware researchers have managed to trigger multiple kill switches on the recent ransomware outbreak from the WannaCry virus which drops a ransom note, beginning with “Ooops, Your important files are encrypted”. The virus aims for one thing only – to use an AES-128 encryption in order to encrypt the important documents, videos, music and other files on the computers infected by it. One particular malware researcher, MalwareTech @MalwareTechBlog has managed to successfully locate domains that are distribution sites of the ransomware and register them in order to stop the infection process, calling it kill switch domains. However, the WannaCry ransomware continues to spread and may soon come in a new version. Read this article in case you have become a victim of this virus and wish to remove it and try to get back your files.

Update June 2017! WannaCry ransomware which is often referred to as “Ooops, Your important files are encrypted” virus appears to be active once again. It is highly possible that there are new spam campaigns distributing the ransomware. We remind you to be extra vigilant when dealing with .zip and .rar email attachments. Such emails often try to trick users into enabling macros in the attached .Word documents. However, the ransomware may also be relying on new exploits and vulnerabilities to spread itself to as many machines as possible. WannaCry a.k.a. “Ooops, Your important files are encrypted” ransomware has already taken way too many victims. Make sure to spread the word so that more users worldwide are aware of the real danger of having all their important data encrypted.

Also, keep in mind that there is another ransomware – Marlboro – using a similar ransom note and appending the .oops file extension to files. This ransomware has been decrypted.

“Ooops, Your important files are encrypted” – Infection

For it to infect a targeted computer, the WannaCry ransomware virus may take advantage of the ETERNALBLUE and DOUBLEPULSARE exploits from the leak. However, the leak revealed multiple other exploits which may be used in the infection process. These exploits are known to be the following:

→EASYBEE EASYPI EWOKFRENZY EXPLODINGCAN ETERNALROMANCE EDUCATEDSCHOLAR EMERALDTHREAD EMPHASISMINE ENGLISHMANSDENTIST ERRATICGOPHER ETERNALSYNERGY ETERNALBLUE ETERNALCHAMPION ESKIMOROLL ESTEEMAUDIT ECLIPSEDWING EXPANDINGPULLEY GROK FUZZBUNCH DOUBLEPULSAR PASSFREELY ODDJOB JEEPFLEA_MARKET

In addition to this, the ransomware virus has also been reported to conducts it’s attacks via the Server Message Block protocol, also known as SMB. In order to learn how to disable all SMB activity on your computer, we recommend you to watch the following video.

In addition to this, one of the replication methods that were associated with WannaCry ransomware is via a Worm infection, meaning that the virus can automatically spread from one system to another. This is particularly dangerous, because while you are doing your daily activity, you can suddenly see the “Ooops, Your important files are encrypted” without even having to do anything. All it takes is another infected computer to spread the virus. Here is a demonstration video below by researcher Kevin Beaumont (@GossiTheDog):


“Ooops, Your important files are encrypted” – Activity

After an infection by the latest iteration of WannaCry ransomware occurs, it immediately begins to modify the computer. One of the modifications is performed with the aid of a .VBS script, also known as Visual Basic Script. It uses this script to obtain administrative permissions on the infected computer. After it has done this, the virus drops a locked .zip file on the infected computer, called wcry.zip. This file is extracted and on multiple Windows folders, the following malicious files of the malware are dropped:

  • t.wnry
  • u.wnry
  • taskse.exe
  • taskdl.exe
  • b.wnry
  • c.wnry
  • r.wnry
  • s.wnry

The malware also uses different c2 addresses to connect to TOR-based webpages in order to relay information about the infected system. In addition to this, the WannaCry ransomware grants administrative permissions in order to be able to change the wallpaper to “Ooops, Your important files are encrypted”, encrypt files and perform multiple other tasks. The command it uses to get permissions is the following:

→ icacls . /grant Everyone:F /T /C /Q

After this activity has already completed, the ransomware infection has now administrative control and it shuts down any database processes if it detects them to be present on the infected computer:

  • Mysqld.exe
  • MSExchange
  • Sqlwriter.exe
  • Sqlserver.exe
  • Microsoft.Exchange

But this is not all of the activity performed by this ransomware infection. The virus also aims to perform multiple other tasks on the infected computer, like tampering with the following Windows Registry editor keys:

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\
HKCU\Software\WanaCrypt0r\
HKCU\Software\WanaCrypt0r\wd
HKCU\Control Panel\Desktop\Wallpaper

This Is done so that the malicious files of the WannaCry ransomware run when you start Windows and the wallpaper can be changed to the “Ooops, Your important files are encrypted” ransom message.

Q: What’s wrong with my files?

A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted.
If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely!
Let’s start decrypting!

Q: What do I do?

A: First, you need to pay service fees for the decryption.
Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Next, please find an application file named “@WanaDecryptor@.exe”. It is the decrypt software.
Run and follow the instructions! (You may need to disable your antivirus for a while.)

Q: How can I trust?

A: Don’t worry about decryption.
We will decrypt your files surely because nobody will trust us if we cheat users.

* If you need our assistance, send a message by clicking on the decryptor window.

After this has been performed, the virus also makes sure to delete all the system restore points and shadow copies of the compromised computer:

→ vssadmin delete shadows /all /quiet
wmic shadowcopy delete
bcdedit /set boostatuspolicy ignoreallfailures
bcdedit /set {default} recoveryenabled no & wbadmin delete catalog –quiet

It’s final activity after encrypting the files is to drop it’s ransom note and open it. The file is called @WanaDecrypt0r@.exe and has a timer for the payoff:

.WNCRY .WCRY .WNCRYT Files – Encryption

The encryption process of this ransomware virus comprises of the usage of the AES (Advanced Encrytpion Standard) with a bit strength of 128. It encrypts the files on the compromised computer and then a public and private RSA-2048 key is there to make sure that the symmetric key generated from the AES encryption is encrypted and public and private key is generated from this. However, multiple RSA private keys may also be generated for each file. The cyber-criminals may be In posession of a master key that unlocks all AES RSA encrypted keys.

The files which the ransomware looks for are the following types:

→ .ldf, .sln, .suo, .cpp, .pas, .asm, .cmd, .bat, .vbs, .dip, .dch, .sch, .brd, .jsp, .php, .class, .wav, .swf, .fla, .wmv, .mpg, .vob, .mpeg, .asf, .avi, .mov, .mkv, .flv, .wma, .mid, .djvu, .svg, .psd, .nef, .tiff, .tif, .cgm, .raw, .gif, .png, .bmp, .jpg, .jpeg, .vcd, .iso, .backup, .zip, .rar, .tgz, .tar, .bak, .tbk, .PAQ, .ARC, .aes, .gpg, .vmx, .vmdk, .vdi, .sldm, .sldx, .sti, .sxi, .hwp, .snt, .onetoc2, .dwg, .pdf, .wks, .rtf, .csv, .txt, .vsdx, .vsd, .edb, .odp, .otp, .sxd, .std, .uop, .odg, .otg, .sxm, .mml, .lay, .lay6, .asc, .sqlite3, .sqlitedb, .sql, .accdb, .mdb, .dbf, .odb, .frm, .myd, .myi, .ibd, .mdf, .msg, .ost, .pst, .potm, .potx .eml, .der, .pfx, .key, .crt, .csr, .pem, .odt, .ott, .sxw, .stw, .uot, .max, .ods, .ots, .sxc, .stc, .dif, .slk, .asp, .java, .ppam, .ppsx, .ppsm, .pps, .pot, .pptm, .pptx, .ppt, .xltm, .xltx, .xlc, .xlm, .xlt, .xlw, .xlsb, .xlsm, .xlsx, .xls, .dotx, .dotm, .dot, .docm, .docb, .docx, .doc, .jar

If detected the WannaCry rasomware virus encrypts them and they may appear like the following, depending on which variant of the virus you have been infected by:

WannaCry Ransomware – Remove, Restore Files and Protect Yourself

In the event that the inevitable has happened, your first symptom of noticing this virus should be to see the icons of the ransomware on your computer. They look like the following:

If you see those files, you should IMMEDIATELY power off your computer and take out the hard drive from it to allow specialists to salvage what is left of your files without triggering the virus. In case this has already happened, we advise you to look into the instructions below to remove the ransomware. For the removal of the Wana Decrypt0r 2.0 threat, security experts outline the best method to be using an advanced anti-malware software to perform the removal automatically, especially if you lack the experience in manual removal. In order to attempt and restore encrypted files, at the moment there is no decryptor that is free and leaked out into the public, but we have multiple reports of users managing to restore chunks of their files using alternative methods. Such tools you can find in the step “2. Restore files encrypted by WannaCry” below.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for WannaCry with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall WannaCry and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by WannaCry on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by WannaCry there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove WannaCry

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by WannaCry.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and WannaCry aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


WannaCry-FAQ

What is WannaCry Ransomware?

WannaCry is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does WannaCry Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does WannaCry Infect?

Via several ways.WannaCry Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of WannaCry is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .WannaCry files?

You can't without a decryptor. At this point, the .WannaCry files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .WannaCry files successfully, then do not despair, because this virus is still new.

Can I Restore ".WannaCry" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .WannaCry files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of WannaCry Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate WannaCry ransomware and then remove it without causing any additional harm to your important .WannaCry files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can WannaCry Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the WannaCry Research

The content we publish on SensorsTechForum.com, this WannaCry how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the WannaCry ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree