Matrix Ransomware - How to remove

Matrix ransomware, or Matrix trojan, is a type of virus that will try to infect your computer and encrypt the files stored on it. It asks for ransom – hundreds or even thousands of dollars – to fix the encrypted files. In some cases, Matrix also claims to steal confidential data and threatens to publish it, although this threat might not always be substantial.

How does Matrix infect computers?

Matrix spreads via RDP, email, etc.

Matrix ransomware has been around since December 2016. It has had many versions and a few different infection tactics.

Originally, you could get infected with Matrix ransomware by downloading infected files from the internet and by encountering malicious advertisements. Individual PC users could get infected with Matrix and the extortionists would ask them a relatively modest ransom of $300.

Later, Matrix ransomware started targeting businesses. It was distributed via malicious email attachments and was infiltrated into networks by malicious actors with the help of RDP. The Matrix extortionists ask businesses for a few thousand dollars, usually. Security vendors suggest that the operators of Matrix set personalized ransoms.

Recently, the news on Matrix ransomware has been quiet, but security researchers keep discovering new variants.

Once Matrix is on a computer, it disables antivirus tools and deletes backups. It may try to read admin credentials and use them to access other computers and storage on the network.

It encrypts data

Matrix, like all modern ransomware, uses hybrid encryption. It uses symmetric encryption to lock data, then it stores the symmetric keys and encrypts them with a public-key algorithm. Symmetric encryption is fast, public-key cryptography is secure. Matrix gets the best of both algorithms.

It also marks the encrypted files by changing their names. The encrypted files are given new file type extensions – matrix, TRU8, CORE, PSAFE, MMTA, etc. Random four symbols are used to mark each version of Matrix (this is similar to how Djvu ransomware marks locked files).

The files encrypted by Matrix are impossible to unlock without the unique decryption key. Only the extortionists have each victim’s key.

Sometimes, the operators of Matrix say that they took the victim’s files and uploaded them on their own servers. This is possible, but you should verify this by asking the attackers for the data and consider the possibility that they stole only a few files.

Matrix leaves ransom notes

Matrix may also change the infected computer’s desktop background to a ransom note that begins like this:

WE HAVE TO INFORM YOU THAT ALL YOUR FILES WERE ENCRYPTED!

The extortionists only agree to send the victim the decryption tools if they get the ransom money. For that reason, after Matrix is done encrypting files, it presents detailed instructions on how the ransom should be paid.

Some of the older ransom notes used to impersonate the FBI.

Matrix ransomware used to show a fake FBI badge.

Matrix creates a text file called ‘readme-matrix.rtf’, ‘jdpr_readme.rtf’, ‘readme_tru8.rtf’, etc. – an rtf document whose name includes the extension that Matrix used to mark the encrypted files. Some versions of Matrix used to present the ransom note in Russian as well as English.

The ransomware puts the ransom note into a few folders. Here’s what the ransom note might say:

All your valuable data has been encrypted!
All your files were encrypted with strong crypto algorithms AES-256+RSA-2048
[…]
We can prove that we can decrypt all your files. You can send us 3-5 small encrypted files for free test decryption.
[…]
Also all your valuable and confidential data was uploaded to our cloud server!
Leaking confidential information can really hurt your business. We have your commercial and financial documentation, customers and partners contacts and business correspondence, databases, business accountsm logins and paswords to all your business services.

Check out this Sophos report on Matrix ransomware for a detailed look into how this malware works.

How to remove the Matrix virus

The bad news is that, for now, it is not possible to decrypt the files locked by Matrix ransomware without paying the ransom.

It is not recommended to contact cyber criminals nor pay the ransom, because there are no guarantees that your files will be decrypted even if you pay the ransom.

However, if you have a backup copy of your files, you can restore them after you make sure that your computer is clean. While the Matrix ransomware might delete itself, it might have come with spyware or other malware.

You can use antivirus software such as Spyhunter to remove malware from your device.

Antivirus tools can also detect Matrix ransomware, as can be seen in this report by VirusTotal, where Matrix is flagged as Ransom, Malicious, Trojan, and Matrix:

Matrix ransomware detected by 52 scanners on VT.

 

In case you have any questions regarding the topic, feel free to ask them in the comments section below.

Automatic Malware removal tools

Download Spyhunter for Malware detection
(Win)

Note: Spyhunter trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions,

Download Combo Cleaner for Malware detection
(Mac)

Note: Combo Cleaner trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions, Refund Policy ,


How to recover Matrix Ransomware encrypted files and remove the virus

Step 1. Restore system into last known good state using system restore

1. Reboot your computer to Safe Mode with Command Prompt:


for Windows 7 / Vista/ XP
  • Start Shutdown RestartOK.
  • Press F8 key repeatedly until Advanced Boot Options window appears.
  • Choose Safe Mode with Command Prompt. Windows 7 enter safe mode

for Windows 8 / 10
  • Press Power at Windows login screen. Then press and hold Shift key and click Restart. Windows 8-10 restart to safe mode
  • Choose TroubleshootAdvanced OptionsStartup Settings and click Restart.
  • When it loads, select Enable Safe Mode with Command Prompt from the list of Startup Settings. Windows 8-10 enter safe mode
 

2.Restore System files and settings.

  • When Command Prompt mode loads, enter cd restore and press Enter.
  • Then enter rstrui.exe and press Enter again.CMD commands
  • Click “Next” in the windows that appeared. Restore point img1
  • Select one of the Restore Points that are available before Matrix ransomware has infiltrated to your system and then click “Next”. Restore point img2
  • To start System restore click “Yes”. Restore point img3
 

Step 2. Complete removal of Matrix Ransomware

After restoring your system, it is recommended to scan your computer with an anti-malware program, like Spyhunter and remove all malicious files related to Matrix ransomware. You can check other tools here.  

Step 3. Restore Matrix Ransomware affected files using Shadow Volume Copies

If you do not use System Restore option on your operating system, there is a chance to use shadow copy snapshots. They store copies of your files that point of time when the system restore snapshot was created. Usually Matrix ransomware tries to delete all possible Shadow Volume Copies, so this methods may not work on all computers. However, it may fail to do so. Shadow Volume Copies are only available with Windows XP Service Pack 2, Windows Vista, Windows 7, and Windows 8. There are two ways to retrieve your files via Shadow Volume Copy. You can do it using native Windows Previous Versions or via Shadow Explorer. a) Native Windows Previous Versions Right-click on an encrypted file and select PropertiesPrevious versions tab. Now you will see all available copies of that particular file and the time when it was stored in a Shadow Volume Copy. Choose the version of the file you want to retrieve and click Copy if you want to save it to some directory of your own, or Restore if you want to replace existing, encrypted file. If you want to see the content of file first, just click Open.
Previous version
b) Shadow Explorer It is a program that can be found online for free. You can download either a full or a portable version of Shadow Explorer. Open the program. On the left top corner select the drive where the file you are looking for is a stored. You will see all folders on that drive. To retrieve a whole folder, right-click on it and select “Export”. Then choose where you want it to be stored.
Shadow explorer

Step 4. Use Data Recovery programs to recover Matrix Ransomware encrypted files

There are several data recovery programs that might recover encrypted files as well. This does not work in all cases but you can try this:
  • We suggest using another PC and connect the infected hard drive as slave. It is still possible to do this on infected PC though.
  • Download a data recovery program.
  • Install and scan for recently deleted files. Data Recovery Pro
Note: In many cases it is impossible to restore data files affected by modern ransomware. Thus I recommend using decent cloud backup software as precaution. We recommend checking out Carbonite, BackBlaze, CrashPlan or Mozy Home.

Manual removal

Removal guides in other languages

Leave a Reply

Your email address will not be published. Required fields are marked *