Home > Ransomware > Remove Ransom32 Ransomware and Restore Encrypted Files
THREAT REMOVAL

Remove Ransom32 Ransomware and Restore Encrypted Files

The first ransomware written entirely in JavaScript has been created. It is called Ransom32 as seen in its ransom note. Ransom32 encrypts files with a strong military grade encryption. The ransom note states that you only have one week to pay the ransom, before destroying the decryption key.

Name Ransom32
Type Ransomware
Short Description The ransomware encrypts files with a wide range of extensions and asks for money to decrypt them.
Symptoms Files get locked and become unusable. A ransom message pops up.
Distribution Method Spam Emails, Email Attachments, Suspicious Sites
Detection tool Download Malware Removal Tool, to See If Your System Has Been Affected by malware
User Experience Join our forum to follow the discussion about Ransom32.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

SensorsTechForum-ransom32-ransomware-messageImage Source: Emsisoft

Ransom32 Ransomware – Distribution Techniques

The most widespread distribution technique is known to be through malicious email attachments and spam emails. You may receive an email with the malware file attached. If you open the attachment, the ransomware is released. Currently, the file is reported to be a 22 MB self-extracting WinRAR archive, which is quite large, compared to other types of ransomware.

Around the Web, social networks, and file sharing services, there may be similar attachments and files containing the Ransom32 ransomware, disguised as something else.

Ransom32 Ransomware – Technical Information

Ransom32 is classified as ransomware. And it is just that. But what distinguishes it from other types of ransomware is that it is entirely written in JavaScript. There has been ransomware very similar to this one, but only partially based on Java, such as Encryptor RaaS.

The ransomware uses NW.js, which is a platform that you can write apps on, which are compatible with Linux, Mac OS X, and Windows. Thus, specific scripts can be wrapped up in a Chromium package and be run automatically.

Ransom32 gets into your computer using an auto-extracting archive, and when executed will copy its files to a folder and then in the Google Chrome directory:

→%AppData%\Chrome Browser

The copied files are very similar to those of Google Chrome and ones used in the Chromium project. And that is the purpose of that similarity – trying to trick you that some Google Chrome browser is installed. Alas, those files contain malicious scripts. The files are the following:

  • chrome – contains a General Public License agreement.
  • chrome.exe – NW.js code package that contains the ransomware.
  • g – contains information of the ransomware’s settings.
  • rundll32.exe – contains the Tor client.
  • ffmpegsumo.dll, nw.pak, icudtl.dat, locales – data files required for NW.js to run properly.
  • s.exe – contains a program named Optimum X Shortcut, used to create a shortcut for the ransomware in the Startup folder, so it runs on every start of the OS.
  • msgbox.vbs – this file can be set to show a custom popup message with the ransom note.
  • u.vbs – script used for deleting all files and folders in a directory. Likely used to delete some of the ransomware files after file encryption.

Afterwards, it runs the Tor client inside rundll32.exe to make a connection to the Tor network and be untraceable. That way it gets a unique BitCoin address that is used in the ransom message, so you know where to send the ransom money. We do not advise you that, as there is absolutely no guarantee that you will get your files back that way or even if the cyber criminals will contact you back.

Then, the ransomware starts locking files. It uses a 128-bit AES key to encrypt them. A different key is used for each file, and the key itself is encrypted with the RSA algorithm. Both AES and RSA are strong, military-grade algorithms and nearly impossible to break.

Ransom32 is known to search for and encrypt files with these extensions:

→.jpg ,.jpeg ,.raw ,.tif ,.gif ,.png ,.bmp ,.3dm ,.max ,.accdb ,.db ,.dbf ,.mdb ,.pdb ,.sql ,.*sav* ,.*spv* ,.*grle* ,.*mlx* ,.*sv5* ,.*game* ,.*slot* ,.dwg ,.dxf ,.c ,.cpp ,.cs ,.h ,.php ,.asp ,.rb ,.java ,.jar ,.class ,.aaf ,.aep ,.aepx ,.plb ,.prel ,.prproj ,.aet ,.ppj ,.psd ,.indd ,.indl ,.indt ,.indb ,.inx ,.idml ,.pmd ,.xqx ,.xqx ,.ai ,.eps ,.ps ,.svg ,.swf ,.fla ,.as3 ,.as ,.txt ,.doc ,.dot ,.docx ,.docm ,.dotx ,.dotm ,.docb ,.rtf ,.wpd ,.wps ,.msg ,.pdf ,.xls ,.xlt ,.xlm ,.xlsx ,.xlsm ,.xltx ,.xltm ,.xlsb ,.xla ,.xlam ,.xll ,.xlw ,.ppt ,.pot ,.pps ,.pptx ,.pptm ,.potx ,.potm ,.ppam ,.ppsx ,.ppsm ,.sldx ,.sldm ,.wav ,.mp3 ,.aif ,.iff ,.m3u ,.m4u ,.mid ,.mpa ,.wma ,.ra ,.avi ,.mov ,.mp4 ,.3gp ,.mpeg ,.3g2 ,.asf ,.asx ,.flv ,.mpg ,.wmv ,.vob ,.m3u8 ,.csv ,.efx ,.sdf ,.vcf ,.xml ,.ses ,.dat

After the files are encrypted the ransom note pops up and the sum of $35 is demanded as a ransom. If you don’t pay after four days, the sum multiplies ten times, to $350 for the decryption key.

Restoring files

  • Backups

The easiest and most efficient way to restore your files from ransomware remains to be Backups. After removing the threat, you can use a backup, if you have any, to restore your data.

  • Shadow Volume Copies

Currently, there is no information if Shadow Volume Copies are erased from the Windows OS. So, after removal, you should check the 5th section of the instructions written down below for a few ways in which you can try to restore your files.

Ransom32 Ransomware – Removal Guide

If you have been infected by the Ransom32 ransomware, you should have at least a little experience in removing malware. This ransomware can irreparably lock your files, so it is highly recommended that you act swiftly and follow the instructions provided below:

1. Boot Your PC In Safe Mode to isolate and remove Ransom32

1. Boot Your PC Into Safe Mode

1. For Windows 7,XP and Vista. 2. For Windows 8, 8.1 and 10.

For Windows XP, Vista, 7 systems:

1. Remove all CDs and DVDs, and then Restart your PC from the “Start” menu.
2. Select one of the two options provided below:

For PCs with a single operating system: Press “F8” repeatedly after the first boot screen shows up during the restart of your computer. In case the Windows logo appears on the screen, you have to repeat the same task again.

donload_now_140

For PCs with multiple operating systems: Тhe arrow keys will help you select the operating system you prefer to start in Safe Mode. Press “F8” just as described for a single operating system.

donload_now_140

3. As the “Advanced Boot Options” screen appears, select the Safe Mode option you want using the arrow keys. As you make your selection, press “Enter“.

4. Log on to your computer using your administrator account

donload_now_140

While your computer is in Safe Mode, the words “Safe Mode” will appear in all four corners of your screen.

Step 1: Open the Start Menu

donload_now_140

Step 2: Whilst holding down Shift button, click on Power and then click on Restart.
Step 3: After reboot, the aftermentioned menu will appear. From there you should choose Troubleshoot.

donload_now_140

Step 4: You will see the Troubleshoot menu. From this menu you can choose Advanced Options.

donload_now_140

Step 5: After the Advanced Options menu appears, click on Startup Settings.

donload_now_140

Step 6: Click on Restart.
donload_now_140

Step 7: A menu will appear upon reboot. You should choose Safe Mode by pressing its corresponding number and the machine will restart.

2. Remove Ransom32 with SpyHunter Anti-Malware Tool

2. Remove Ransom32 with SpyHunter Anti-Malware Tool

1. Install SpyHunter to scan for and remove Ransom32.2. Scan with SpyHunter to Detect and Remove Ransom32.
Step 1:Click on the “Download” button to proceed to SpyHunter’s download page.

donload_now_140
It is highly recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter.

Step 2: Guide yourself by the download instructions provided for each browser.
Step 3: After you have installed SpyHunter, wait for it to automatically update.

pets-by-myway-ads-virus

Step1: After the update process has finished, click on the ‘Scan Computer Now’ button.
pets-by-myway-ads-virus
Step2: After SpyHunter has finished scanning your PC for any Ransom32 files, click on the ‘Fix Threats’ button to remove them automatically and permanently.
pets-by-myway-ads-virus
Step3: Once the intrusions on your PC have been removed, it is highly recommended to restart it.

3. Remove Ransom32 with STOPZilla AntiMalware

3. Remove Ransom32 with STOPZilla AntiMalware

1. Install STOPZilla Anti Malware to scan for and remove Ransom32. 2. Scan your PC with STOPZilla Anti Malware to remove all Ransom32 associated files completely.
Step 1: Download STOPZilla by clicking here.
Step 2: A pop-up window will appear. Click on the ‘Save File’ button. If it does not, click on the Download button and save it afterwards.
pets-by-myway-ads-virus
Step 3: After you have downloaded the setup, simply open it.
Step 4: The installer should appear. Click on the ‘Next’ button.
pets-by-myway-ads-virus
Step 5: Check the ‘I accept the agreement’ check circle if not checked if you accept it and click the ‘Next’ button once again.
pets-by-myway-ads-virus
Step 6: Review and click on the ‘Install’ button.
pets-by-myway-ads-virus
Step 7: After the installation process has completed click on the ‘Finish’ button.
Step 1: Launch STOPZilla if you havent launched it after install.
Step 2: Wait for the software to automatically scan and then click on the ‘Repair Now’ button. If it does not scan automatically, click on the ‘Scan Now’ button.
pets-by-myway-ads-virus
Step 3: After the removal of all threats and associated objects, you should Restart your PC.

4. Back up your data to secure it against infections and file encryptions by Ransom32 in the future

4. Back up your data to secure it against attacks in the future

Security engineers recommend that you back up your files immediately, preferably on an external memory carrier in order to be able to restore them. In order to protect yourself from Ransom32 (For Windows Users) please follow these simple steps:

1. For Windows 7 and earlier 1. For Windows 8, 8.1 and 10 1. Enabling the Windows Defense Feature (Previous Versions)

1-Click on Windows Start Menu
backup-1
2-Type Backup And Restore
3-Open it and click on Set Up Backup
w7-backup3
4-A window will appear asking you where to set up backup. You should have a flash drive or an external hard drive. Mark it by clicking on it with your mouse then click on Next.
backup-3
5-On the next window, the system will ask you what do you want to backup. Choose the ‘Let Me Choose’ option and then click on Next.
backup-4
6-Click on ‘Save settings and run backup’ on the next window in order to protect your files from possible attacks by Ransom32.
backup-5

1-Press Windows button + R
filehistory-1
2-In the window type ‘filehistory’ and press Enter
filehistory-2
3-A File History window will appear. Click on ‘Configure file history settings’
filehistory-3
4-The configuration menu for File History will appear. Click on ‘Turn On’. After its on, click on Select Drive in order to select the backup drive. It is recommended to choose an external HDD, SSD or a USB stick whose memory capacity is corresponding to the size of the files you want to backup.
filehistory-4
5-Select the drive then click on ‘Ok’ in order to set up file backup and protect yourself from Ransom32.

1- Press Windows button + R keys.
sysdm
2- A run windows should appear. In it type ‘sysdm.cpl’ and then click on Run.
windows-defense2
3- A System Properties windows should appear. In it choose System Protection.
windows-defense3
5- Click on Turn on system protection and select the size on the hard disk you want to utilize for system protection.
6- Click on Ok and you should see an indication in Protection settings that the protection from Ransom32 is on.
windows-defense1
Restoring a file via Windows Defense feature:
1-Right-click on the encrypted file, then choose Properties.
file-restore1
2-Click on the Previous Versions tab and then mark the last version of the file.
file-restore2
3-Click on Apply and Ok and the file encrypted by Ransom32 should be restored.

NOTE! Substantial notification about the Ransom32 threat: Manual removal of Ransom32 requires interference with system files and registries. Thus, it can cause damage to your PC. Even if your computer skills are not at a professional level, don’t worry. You can do the removal yourself just in 5 minutes, using a malware removal tool.

Berta Bilbao

Berta is a dedicated malware researcher, dreaming for a more secure cyber space. Her fascination with IT security began a few years ago when a malware locked her out of her own computer.

More Posts


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Ransom32 with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Ransom32 and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Ransom32 on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Ransom32 there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Ransom32

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Ransom32.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Ransom32 aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Ransom32-FAQ

What is Ransom32 Ransomware?

Ransom32 is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Ransom32 Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Ransom32 Infect?

Via several ways.Ransom32 Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Ransom32 is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Ransom32 files?

You can't without a decryptor. At this point, the .Ransom32 files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Ransom32 files successfully, then do not despair, because this virus is still new.

Can I Restore ".Ransom32" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Ransom32 files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Ransom32 Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Ransom32 ransomware and then remove it without causing any additional harm to your important .Ransom32 files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Ransom32 Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Ransom32 Research

The content we publish on SensorsTechForum.com, this Ransom32 how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Ransom32 ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree