Ranzy Locker - How to remove

Ranzy Locker is file-encrypting ransomware. It spreads in emails and malicious ads. Ranzy is descended from ThunderX, but it’s newer and more secure. It locks files and appends Ranzy, RNZ, Ranzylocked, Tx_locked, or similar extensions to their names. It might also steal data and post it online if the ransom is not paid.

In short about Ranzy ransomware:

Classification Ransomware.
Dangers of infection Stolen data,

encrypted (corrupted) files.

How Ranzy spreads Attached to malicious phishing emails,

promoted online by malicious ads.

How to remove Ranzy ransomware Use antivirus tools (Spyhunter, etc.) to remove malware,

restore your data from backups or make backups of the encrypted files.

How Ranzy/ThunderX works

Ranzy and ThunderX are the same ransomware with Ranzy being a new version of ThunderX.

It’s similar to other ransomware threats. Once it’s running, it starts by shutting down antivirus processes, then deletes shadow volume copies to prevent data recovery.

After that, Ranzy encrypts files. It’s very fast. It only encrypts them partially, but that’s enough to break them completely. It also changes file names by adding new file type extensions:

  • Ranzy
  • RNZ
  • Ranzylocked
  • Tx_locked
  • [random symbols]

The ransomware also creates ransom notes called “readme.txt” in which the authors of the malware ask you to contact them so that you can pay the ransom:

Attention! Your network has been locked.
Your computers and server are locked now.
All encrypted files have extension: [extension]

— How to restore my files? —

All files on each host in your network encrypted with the strongest encryption algorithms
Backups are deleted or formatted, do not worry, we can help you restore your files

Files can be decrypted only with private key – this key stored on our servers
You have only one way for return your files back – contact us and receive universal decryption program

ThuderX’s email addresses include [email protected], [email protected], [email protected], [email protected]. Ranzy, though, asks victims to go on a website.

Ranzy Locker may use a fancier Html ransom note.

Lastly, Ranzy may steal files and then publish them on its “Ranzy Leak” website.

Though there’s a decryptor for files locked by ThunderX (Tesorion.nl, NoMoreRansom), it doesn’t work on the new Ranzy files.

Ranzy Locker's website uses the colors black, red, and white site.

How ransomware spreads

According to SentinelOne, Ranzy Locker is ransomware-as-a-service. It’s developed by one team and distributed by others.

This means that Ranzy can spread in diverse and unpredictable ways. A small local team of malicious actors can craft very targeted and believable phishing emails to trick their victims.

Any email with a link or an attached file could be carrying an infection. It could be a CV, an invoice, a receipt, or any other innocent message. Be careful of emails that ask you to open files or click links.

Besides being attached to deceptive emails, ransomware-as-a-service threats are distributed by hacking RDPs and installing malware manually. If remote access credentials are weak, they might be brute-forced by attackers (RDP brute-force attacks last 2-3 days on average).

How to remove Ranzy Locker

Currently, there’s no free decryptor for Ranzy Locker. And there might never be one. According to a ransomware expert, Ranzy cannot be decrypted. If you see someone offering to fix all of your files, always get evidence to check if they’re not a scammer (or if they’re not paying the ransom and charging you double).

It’s strongly recommended to not pay Ranzy Locker’s ransom. The developers behind Ranzy might cheat you, their decryptor might not work due to technical issues (this seems to happen pretty often), and you might be targeted again in the future.

If you don’t have a backup of your data, then make a backup of the encrypted files and the ransom notes. Maybe a fix will be found in the future? For instance, the devs of Ziggy ransomware recently retired and released all the information needed to make a master decryption tool.

As for deleting Ranzy, you can use antivirus programs (for example, Spyhunter). Ranzy Locker is detected by scanners (Virustotal.com) as Ransom, Trojan, Zusy, FileCoder, Malware, etc.

Automatic Malware removal tools

Download Spyhunter for Malware detection
(Win)

Note: Spyhunter trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions,

Download Combo Cleaner for Malware detection
(Mac)

Note: Combo Cleaner trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions, Refund Policy ,


How to recover Ranzy Locker encrypted files and remove the virus

Step 1. Restore system into last known good state using system restore

1. Reboot your computer to Safe Mode with Command Prompt:


for Windows 7 / Vista/ XP
  • Start Shutdown RestartOK.
  • Press F8 key repeatedly until Advanced Boot Options window appears.
  • Choose Safe Mode with Command Prompt. Windows 7 enter safe mode

for Windows 8 / 10
  • Press Power at Windows login screen. Then press and hold Shift key and click Restart. Windows 8-10 restart to safe mode
  • Choose TroubleshootAdvanced OptionsStartup Settings and click Restart.
  • When it loads, select Enable Safe Mode with Command Prompt from the list of Startup Settings. Windows 8-10 enter safe mode
 

2.Restore System files and settings.

  • When Command Prompt mode loads, enter cd restore and press Enter.
  • Then enter rstrui.exe and press Enter again.CMD commands
  • Click “Next” in the windows that appeared. Restore point img1
  • Select one of the Restore Points that are available before Ranzy Locker has infiltrated to your system and then click “Next”. Restore point img2
  • To start System restore click “Yes”. Restore point img3
 

Step 2. Complete removal of Ranzy Locker

After restoring your system, it is recommended to scan your computer with an anti-malware program, like Spyhunter and remove all malicious files related to Ranzy Locker. You can check other tools here.  

Step 3. Restore Ranzy Locker affected files using Shadow Volume Copies

If you do not use System Restore option on your operating system, there is a chance to use shadow copy snapshots. They store copies of your files that point of time when the system restore snapshot was created. Usually Ranzy Locker tries to delete all possible Shadow Volume Copies, so this methods may not work on all computers. However, it may fail to do so. Shadow Volume Copies are only available with Windows XP Service Pack 2, Windows Vista, Windows 7, and Windows 8. There are two ways to retrieve your files via Shadow Volume Copy. You can do it using native Windows Previous Versions or via Shadow Explorer. a) Native Windows Previous Versions Right-click on an encrypted file and select PropertiesPrevious versions tab. Now you will see all available copies of that particular file and the time when it was stored in a Shadow Volume Copy. Choose the version of the file you want to retrieve and click Copy if you want to save it to some directory of your own, or Restore if you want to replace existing, encrypted file. If you want to see the content of file first, just click Open.
Previous version
b) Shadow Explorer It is a program that can be found online for free. You can download either a full or a portable version of Shadow Explorer. Open the program. On the left top corner select the drive where the file you are looking for is a stored. You will see all folders on that drive. To retrieve a whole folder, right-click on it and select “Export”. Then choose where you want it to be stored.
Shadow explorer

Step 4. Use Data Recovery programs to recover Ranzy Locker encrypted files

There are several data recovery programs that might recover encrypted files as well. This does not work in all cases but you can try this:
  • We suggest using another PC and connect the infected hard drive as slave. It is still possible to do this on infected PC though.
  • Download a data recovery program.
  • Install and scan for recently deleted files. Data Recovery Pro
Note: In many cases it is impossible to restore data files affected by modern ransomware. Thus I recommend using decent cloud backup software as precaution. We recommend checking out Carbonite, BackBlaze, CrashPlan or Mozy Home.
Leave a Reply

Your email address will not be published. Required fields are marked *