Home > Ransomware > Remove NEMTY Ransomware + Restore .nemty Files
THREAT REMOVAL

Remove NEMTY Ransomware + Restore .nemty Files

NEMTY-DECRYPT-txt-NEMTY-project-ransomware-virus-ransom-note

Update October 2019. What is NEMTY ransomware ransomware? How does NEMTY ransomware work? How to open NEMTY ransomware files? How to remove NEMTY ransomware and try to restore files, encrypted by it?

The NEMTY ransomware is actually a ransomware infection, whose main idea is to make sure that you won’t be able to use your files anymore, until you pay ransom to the cyber-criminals who are behind it. The main idea of this is that your files get blocks of their data replaced with data from the AES encryption algorithm used by the NEMTY ransomware. The virus then adds its own file extension and drops a ransom note file. This file’s main purpose is to get victims to pay ransom to get your files to be decrypted using the unique decryption key that is generated and held by the crooks. Read this article to learn how to remove NEMTY ransomware from your computer and learn how to recover data encoded by it.

Threat Summary

Name NEMTY ransomware
Type Ransomware, Cryptovirus
Short Description Aims to encrypt files and then ad its custom file extension to them.
Symptoms Files are encrypted and cannot be opened. The NEMTY ransomware also drops a ransom note file, containing the extortionist message.
Distribution Method Spam Emails, Email Attachments, Executable files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss NEMTY ransomware.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

NEMTY Ransomware Decryptor Released – Update October 14, 2019

Apparently, the NEMTY project ransomware is now being spread with the help of RIG exploit kit. The version that is being pushed by the EK is NEMTY project v.1.6, as visible by the new ransom note:

The good news is that files encrypted by NEMTY version 1.6 can still be decrypted with the tool mentioned in the October update below.

NEMTY Ransomware Decryptor Released – Update October 2019

There is a decryptor released for the current versions of the Nemty ransomware. It is not sure if it works with Nemty Ransomware v1.6.
The files that are said to be decrypted are the following:

avi, bmp, gif, mp3, jpeg, jpg, mov, mp4, mov, mp4, qt, 3gp, mpeg, mpg, doc, docb, dot, ole, pot, pps, ppt, wbk, xlm, xls, xlsb, xlt, pdf, png, tif, tiff, nef, , doc, txt, docm, docx, dotm, dotx, jar, potm, potx, ppsm, ppsx, pptm, pptx, xlsm, xlsx, xltm, xltx, zip

So, not all files can be recovered but at least the files with the extensions listed above are fully unlockable. The decryptor is released by Tesorion which is a cybersecurity company with specialists in the IT industry. If you wish to try out their decrypter program for free, you have to contact them via their website at Tesorion.nl.

NEMTY ransomware Ransomware – Update October 2019 — Nemty V1.5 Released

This month a new release of the NEMTY ransomware has been identified. It is named as Nemty V1.5 and uses a randomly-generated extension in order to rename the target files. The most likely way that this is done is by using an algorithm that will take the profile of the infected hosts and use the values of the parts to generate an unique ID. It may be used as part of the extension. The ransomware note will also follow the following pattern: _NEMTY__-DECRYPT.txt.

NEMTY ransomware Ransomware – Update September 2019 — Radio Exploit Kit Infections

A large-scale attack carrying the NEMTY ransomware ransomware is being done by a popular exploit kit known as RadioEK. The exact mechanism which has been discovered by the security experts shows that the infiltrations are done via phishing email messages that are sent in bulk to the intended recipients. In them a malicious file is placed which is actually a double extension — the image appears to the users as JPG but is in fact an EXE file. When the victims open it they will actually start the infection engine. This means that there are two possible options of persuading them in the case of email messages:

  • Multimedia Embedded File — The dangerous JPG file may be placed inside the rich content that contains the design layout. This means that there is a possibility that it is immediately started as soon as the users click on the phishing email message.
  • File Attachment or Malware Link — The criminals can also send out the associated file through file attachments or links that are sent to the victims. When they are opened the JPG file will be downloaded onto their local machine. When they run it the infection will start.

As a result the associated infection sequence will be launched. The virus will begin with an application bypass by extracting the list of running applications and stopping any processes that are of common user applications. This is done in order to temporarily prevent the users from performing ordinary actions.

This is also related to the bypass of security applications and services — using the same mechanism the criminals can stop running anti-virus engines, virtual machine host, firewalls, intrusion detection systems and etc.

The NEMTY ransomware ransomware will start a local client that will establish and maintain a secure connection to a hacker-controlled server. This will allow the criminals to take over control of the hosts, steal user data and spy on the activities of the users. The next step is to delete system data making recovery very difficult: backups, restore points and shadow volume copies. After all of these steps have finished the actual file encryption will be carried out in the usual fashion.

NEMTY ransomware Ransomware – Update September 2019 — Second Wave of Attacks

The NEMTY Ransomware is a very dangerous virus which has seen multiple iterations over the last few weeks. The different hacking groups behind the campaigns have created several iterations of the threat making it one of the most popular. The short development time between them has allowed criminals to add in new mechanisms through which the hackers can reach their prospective targets.

What’s particularly dangerous about these viruses is that they are exercising a wide variety of techniques used to deliver the infection. One of the recent examples is the creation of numerous phishing PayPal pages that are constructed in order to make the visitors think that they are accessing a legitimate landing page or payment window.

The bulk of the infections are caused by the use of the RIG exploit kit which carries the ransomware as the main payload. Combined with the PayPal phishing this has led to the creation of a complex and very functional attack strategy. The pages which are showed to the victims will promise cashback rewards and other lucrative proposals in order to make the visitors enter in their credentials, personal information, bank card details or scam them into downloading the NEMTY ransomware. The newer version of the threat which is delivered onto the compromised hosts uses a faster engine in order to carry out the file encryption.

One of the new distinct features of a newer release of it is that it includes a country check which is done by the built-in isRU function which will check if the infected computer is located in any of the following countries: Belarus, Russia, Kazakhstan, Ukraine or Tajikistan. If the result is positive then the virus will not proceed with the file encryption.

At the moment the majority of software which is targeted by the exploit kit are ones that are known to be frequently exploited by weaknesses: Internet Explorer and Adobe Flash Player.

NEMTY ransomware Ransomware – Update September 2019

A security researcher known as Mol69 reported that Nemty ransomware is being distributed with the help of RIG exploit kit. The researchers came across a malicious payload in malvertising campaigns associated with RIG.

The ransomware again used the .nemty file extension. However, the variant caught by Mol69 appended the ._NEMTY_Lct5F3C_ extension to encrypted files.

NEMTY ransomware Ransomware – How Did I Get It and What Does It Do?

The primary method of distribution that is used by the NEMTY ransomware is believed to be either via malicious web links or infection files. If by infection files. The NEMTY ransomware may enter your computer as an e-mail attachment in an e-mail sent via various different types of convincing mail subjects. Such can pretend that you have received an invoice, receipt or a document from your bank.

Not only this, but you may also download various different types of files and objects that you believe are legitimate. They can however prove to be exactly the opposite as these files may turn out to be the virus infection file.

Once you have become infected with the NEMTY ransomware, you may immediately notice it as your files may start to appear with the .nemty extension.

The first thing that happens after an infection with the NEMTY ransomware is that the virus files are dropped in the following directories:

  • %AppData%
  • %AppData%
  • %Local%
  • %LocalLow%
  • %Roaming%
  • %Temp%

When this happens, the NEMTY ransomware ransomware will then begin to perform the following malicious actions on your computer:

  • Create mutexes.
  • Touch system files.
  • Modify the Run and RunOnce Windows registries.
  • Obtain system information from your computer.
  • Relay information.
  • Obtain rights as an administrator to read and write files.

Similar to other viruses just like it, the NEMTY ransomware, leaves a ransom note file named NEMTY-DECRYPT.txt that reads the following:

—=== NEMTY PROJECT ===—

[+] Whats Happen? [+]

Your files are encrypted, and currently unavailable. You can check it: all files on you computer has extension .nemty
By the way, everything is possible to restore, but you need to follow our instructions. Otherwise, you cant return your data (NEVER).

[+] What guarantees? [+]

It’s just a business. We absolutely do not care about you and your deals, except getting benefits.
If we do not do our work and liabilities – nobody will not cooperate with us.
It’s not in our interests.
If you will not cooperate with our service – for us, its does not matter. But you will lose your time and data, cause just we have the private key.
In practise – time is much more valuable than money.

[+] How to get access on website? [+]

1) Download and install TOR browser from this site: hxxps://torproject.org/
2) Open our website: – zjoxyw5mkacojk5ptn2iprkivg5clow72mjkyk5t***zxprjjnwapkad.onion

When you open our website, follow the instructions and you will get your files back.

Configuration file path: –

NEMTY-DECRYPT-txt-NEMTY-project-ransomware-virus-ransom-note

After it has becomes a reality, the NEMTY ransomware begins scanning your computer for different files to encyrpt. NEMTY ransomware carefully skips encrypting files in the default system directories of Windows and instead it begins to encrypt files that have the following file extensions:

Here is a screenshot of NEMTY PROJECT’s website’s homepage as well:

“PNG .PSD .PSPIMAGE .TGA .THM .TIF .TIFF .YUV .AI .EPS .PS .SVG .INDD .PCT .PDF .XLR .XLS .XLSX .ACCDB .DB .DBF .MDB .PDB .SQL .APK .APP .BAT .CGI .COM .EXE .GADGET .JAR .PIF .WSF .DEM .GAM .NES .ROM .SAV CAD Files .DWG .DXF GIS Files .GPX .KML .KMZ .ASP .ASPX .CER .CFM .CSR .CSS .HTM .HTML .JS .JSP .PHP .RSS .XHTML. DOC .DOCX .LOG .MSG .ODT .PAGES .RTF .TEX .TXT .WPD .WPS .CSV .DAT .GED .KEY .KEYCHAIN .PPS .PPT .PPTX ..INI .PRF Encoded Files .HQX .MIM .UUE .7Z .CBR .DEB .GZ .PKG .RAR .RPM .SITX .TAR.GZ .ZIP .ZIPX .BIN .CUE .DMG .ISO .MDF .TOAST .VCD SDF .TAR .TAX2014 .TAX2015 .VCF .XML Audio Files .AIF .IFF .M3U .M4A .MID .MP3 .MPA .WAV .WMA Video Files .3G2 .3GP .ASF .AVI .FLV .M4V .MOV .MP4 .MPG .RM .SRT .SWF .VOB .WMV 3D .3DM .3DS .MAX .OBJ R.BMP .DDS .GIF .JPG ..CRX .PLUGIN .FNT .FON .OTF .TTF .CAB .CPL .CUR .DESKTHEMEPACK .DLL .DMP .DRV .ICNS .ICO .LNK .SYS .CFG”

After the files are encrypted, you cannot open them and a unique file decryption key is generated and transferred to the cyber-criminals. This makes them the only ones who can unlock your files immediately. Despite this being the fact, we strongly advise you not to pay any ransom for that matter, because paying means that you lay your trust in the same people who encrypted your files and this is not a good idea.

Remove NEMTY Virus and Try Restoring Files

To remove NEMTY ransomware from your computer, we strongly recommend that you read the instructions underneath. They have been created with the primary purpose to help you remove the NEMTY ransomware files and try to restore all encrypted data. For a faster and effective removal, we strongly recommend that you download and run a scan of your computer using a professional malware removal software. Such program has been made with the main idea to help you erase all traces of the NEMTY ransomware from your machine by scanning for its files and objects. It can also protect you from future threats and intrusive software of this type.

Gergana Ivanova

Highly motivated writer with 5+ years of experience writing for ransomware, malware, adware, PUPs, and other cybersecurity-related issues. As a writer, I strive to create content that is based on thorough technical research. I find joy in the process of creating articles that are easy to understand, informative, and useful. Follow me on Twitter (@IRGergana) for the latest in the field of computer, mobile, and online security.

More Posts

Follow Me:
Google Plus


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for NEMTY ransomware with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall NEMTY ransomware and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by NEMTY ransomware on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by NEMTY ransomware there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove NEMTY ransomware

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by NEMTY ransomware.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and NEMTY ransomware aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


NEMTY ransomware-FAQ

What is NEMTY ransomware Ransomware?

NEMTY ransomware is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does NEMTY ransomware Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does NEMTY ransomware Infect?

Via several ways.NEMTY ransomware Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of NEMTY ransomware is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .NEMTY ransomware files?

You can't without a decryptor. At this point, the .NEMTY ransomware files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .NEMTY ransomware files successfully, then do not despair, because this virus is still new.

Can I Restore ".NEMTY ransomware" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .NEMTY ransomware files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of NEMTY ransomware Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate NEMTY ransomware ransomware and then remove it without causing any additional harm to your important .NEMTY ransomware files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can NEMTY ransomware Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the NEMTY ransomware Research

The content we publish on SensorsTechForum.com, this NEMTY ransomware how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the NEMTY ransomware ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

1 Comment
  1. Bwalya

    Were are the instructions

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree