Home > Ransomware > Remove Ryuk Virus — Delete Active Infections and Restore Data
THREAT REMOVAL

Remove Ryuk Virus — Delete Active Infections and Restore Data

Ryuk Virus image ransomware note Encrypted extension

The Ryuk virus is a newly discovered threat that is a descendant of the Hermes ransomware family. Its modular framework allows the criminals behind it to make custom versions against specific targets. Our article provides an overview of the virus operations and it also may be helpful in attempting to remove the virus.

Threat Summary

Name Ryuk virus
Type Ransomware, Cryptovirus
Short Description The ransomware encrypts sensitive information on your computer system and demands a ransom to be paid to allegedly recover them.
Symptoms The ransomware will encrypt your files with a strong encryption algorithm.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Ryuk virus.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Ryuk Virus – Update December 2018

December 2018 brings a new variant of this cryptovirus, that keeps calling itself [wplinkpreview url=”https://sensorstechforum.com/remove-ryuk-ransomware-ryk-extension/”] Ryuk Ransomware and has .RYK extension placed to encrypted files. The ransom note is changed a bit, two files can be decrypted for free. Other changes include lower detection ratio due to the cybercriminals working on ways to decrease detections to a minimum and the wallet address could be given via a PM instead of including it in the note as previous variants.

Ryuk Virus – Distribution Ways

The Ryuk virus is a newly created threat that appears to be an offspring of the Hermes ransomware family. The collected samples appear to be very limited which shows that the ongoing detected attack is merely a test release. The low number of live infiltration attempts signal that the hackers cannot effectively judge which is the preferred method of delivery.

We anticipate that the main methods are going to be used for maximum impact. A preferred way is to take advantage of email phishing messages — customized SPAM messages sent in bulk that feature web elements of famous web companies or services. The usual forms are either password reset reminders, software updates or another common message type. The accompanying Ryuk virus samples can be either attached directly or sent as hyperlinks.

The hackers can also create fake download sites showing that the same strategy can be used in the form of sites. The criminals craft fake download portals or vendor sites which utilize similar sounding names, domains and credentials to the original vendors.

These two methods are also the main ones for spreading infected payloads:

  • Documents — Ryuk virus samples can infect target files via manipulated documents. They can be of different types: rich text documents, presentations, spreadsheets or databases. Once the files are opened a notification prompt appears which will ask the victim users to enable the built-in scripts. If this is done the infection will follow.
  • Software Installers — Software setup files can be created by the criminals in an attempt to coerce the users into thinking that that they are installing a legitimate file. The way they are done is by taking the real files from the vendor download sites and bundling the Ryuk virus code into them. In most cases there is no way of knowing that the setup files carry a malicious threat. The most well-known targets are system utilities, creativity suites and productivity software.

The threat can also be delivered via file sharing networks such as BitTorrent which are primarily used to spread pirate and illegal content.

Advanced infection campaigns can utilize browser hijackers — malicious plugins made for the most popular web browsers. They are frequently uploaded to the relevant software repositories using fake developer credentials and user reviews. The description reads that the plugins offers new functionality and features which are not available in the standard set. The name “hijacker” comes from the fact that once the threats are installed on the victim computers a complex infection pattern will be started. The malicious code will modify the default settings (search engine, new tabs page and home page) to redirect to a hacker-controlled page. Following this the threat will proceed with the Ryuk virus infection.

Ryuk Virus – In-Depth Analysis

The Ryuk virus threat appears to be a new sample belonging to the Hermes ransomware family. The security analysis shows that the hacker or criminal collective behind it have taken the source code of the original threat and modified it to their specifications. Another possibility is that the operators have contacted a criminal developer to create a custom solution.

Like other similar threats the Ryuk virus is based on the modular framework of the main Hermes ransomware enigne. The malicious behavior can begin with the start of a data hijacking module. It is programmed to automatically collect information both about the users and the machines. There are two main types that are usually categorized by the experts:

  • Private User Information — The Ryuk virus can collect data about the user which can be used to expose their identity. The information consists of their name, address, phone number, interests, location and any stored password strings and account credentials.
  • Campaign Optimization Data — The engine can scan the infected host for information that can be used to optimize the attacks — certain user-set settings, operating system values and a report on the installed hardware components.

Following the completion of this module the harvested information can be used by a module called stealth protection. It is used to scan for the availability of security software and operating system services that can interfere with the virus execution or block it. The list of applications include anti-virus programs, virtual machine hosts and sandbox environments.

When the virus infection has access to all system information and protected areas it can proceed with the necessary modifications. A list of the common actions includes the following:

  • Windows Registry — The made modifications can impact the Registry values which in turn can cause certain applications to stop working properly. When the operating system values are compromised overall system performance can suffer.
  • Persistent Installation — The virus infection can be installed as a persistent threat. This means that it will run every time the computer is powered on and it can disable access to the recovery boot menu.
  • Trojan Infection — The Ryuk virus can be programmed into installing a Trojan module which establishes a secure connection to a hacker-controlled server. This action allows the criminal operators to spy on the victims in real time, take over control of their machines and deploy additional threats.

As always the hackers behind the Ryuk virus can implement other customizations and release updates to the initial release.

UPDATE! Malware researchers reported that the August campaign has accumulated over $640 000 in income. Its behavior patterns have been linked to the APT Lazarus group and earlier versions of the Hermes ransomware family. Some of the samples associated with the ongoing attacks have been found to feature non-standard processes. As well as deleting the Shadow snapshots the main infection module will resize the storage space of the associated drive, this will lead to the inability to resort to any restore activities.

Some of the popular professional-grade backup applications will also be affected by it, the installations will be disabled and any attempts at running them will be blocked.

Ryuk Virus — Encryption

The Ryuk virus follows the common mechanism of utilizing a built-in list of target file type extensions. The ransomware module scans the local system and when such a file is accessed it will be encrypted with a strong cipher. A typical example can affect the following data:

  • Archives
  • Backups
  • Databases
  • Music
  • Images
  • Videos

Wen this process is complete a ransomware note with the name RyukReadMe.txt will be crafted. The collected samples feature the following contents:

All files on each host in the network have been encrypted with a strong algorithm.
Backups were either encrypted or deleted or backup disks were formatted.
Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover.
We exclusively have decryption software for your situation
No decryption software is available in the public.
DO NOT RESET OR SHUTDOWN – files may be damaged.
DO NOT RENAME OR MOVE the encrypted and readme files.
DO NOT DELETE readme files.
This may lead to the impossibility of recovery of the certain files.
To get info (decrypt your files) contact us at
MelisaPeterman@protonmail.com
or
MelisaPeterman@tutanota.com
BTC wallet:
14hVKm7Ft2rxDBFTNkkRC3kGstMGp2A4hk
Ryuk
No system is safe

Remove Ryuk Ransomware Virus and Restore Encrypted Files

If your computer got infected with the Ryuk ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.

Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

More Posts

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Ryuk virus with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Ryuk virus and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Ryuk virus on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Ryuk virus there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Ryuk virus

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Ryuk virus.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Ryuk virus aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Ryuk virus-FAQ

What is Ryuk virus Ransomware?

Ryuk virus is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Ryuk virus Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Ryuk virus Infect?

Via several ways.Ryuk virus Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Ryuk virus is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Ryuk virus files?

You can't without a decryptor. At this point, the .Ryuk virus files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Ryuk virus files successfully, then do not despair, because this virus is still new.

Can I Restore ".Ryuk virus" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Ryuk virus files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Ryuk virus Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Ryuk virus ransomware and then remove it without causing any additional harm to your important .Ryuk virus files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Ryuk virus Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Ryuk virus Research

The content we publish on SensorsTechForum.com, this Ryuk virus how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Ryuk virus ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree