BitKangoroo ransomware / virus (Tutorial) - Virus Removal Instructions

BitKangoroo virus Removal Guide

What is BitKangoroo ransomware virus?

BitKangoroo ransomware aspires to become full-fledged crypto-malware

BitKangoroo virus is the name of a newly detected malware. For some, it mind remind of another file-encrypting virus, called Kangaroo ransomware which appeared last year. Once encryption process is finished, all of the users desktop files are encoded with AES-256 code and contain .bitkangoroo file extension[1]. Within a short while, the malware opens up its GUI. After each hour, if a victim fails to transfer 1 bitcoin which currently amounts for $1,658.03, the virus would delete one file. Interestingly, those users have only one attempt to enter the right decryption key. Otherwise, typing in the wrong code would result in the loss of desktop files. Luckily, IT researcher Michael Gillespie already found a cure – the decrypter can be downloaded below. However, do not forget to remove BitKangoroo before you proceed to data recovery. The screenshot of BitKangoroo malware

Exerting psychological pressure on victims with the clock base is not a novelty. After BitKangoroo malware GUI appears, another email window pops up. I paid the ransom.html message contains bitkangoroo@mailinator.com entered in the sender‘s box. Mailinator is a public service which grants you the chance to generate an instant email address. This email is for single-time use only, but you may provide in websites which require registration to use certain services or use it for writing comments. Furthermore, the email is automatically deleted after a couple of hours, so it is one of the ways to cover your tracks. It may also serve for evading spam instead of providing your personal email. Likewise, the crooks also made sure to lower the risk of identification. This public email service was also used in a recent “Google Docs” computer worm campaign[2]. It may be only a coincidence, however, whether the possibility that it might be the same gang of felons should not be excluded. Luckily, there is no need to pay the ransom but instead, perform BitKangoroo removal. You may interfere with the process of the ransomware by reviewing tasks. The ransomware functions via BitKangoroo.exe file, so you may attempt to terminate it. You should make a rush to terminate before it fully deletes your Desktop files. BitKangoroo ransomware exampleEven BitKangoroo succeeds in encrypting and deleting your personal files, they can be decrypted.

Transmission strategies of the malware

If you have been wondering how you managed to get infected with the malware, there are several possible options. Spam emails remain a popular method for distributing ransomware. Users often fall for the bait when they open a counterfeited invoice or package delivery email. Such emails would have a .zip folder with a .doc or .js file. Be vigilant and avoid opening the attachment without confirming the identity of a sender. In addition, install malware elimination tool in order to avoid a risk of encountering the trojan which carries out BitKangoroo attack. Currently, it is identified by several anti-virus tools under the names of W32.Ransomware.Gen or Trojan.MSIL.Filecoder. In addition, bear in mind that corrupted domains, disguising exploit kits may also facilitate the attack of ransomware.

Performing BitKangoroo removal procedure

It would be better to remove BitKangoroo virus manually, as it is capable of inflicting quite bothersome outcomes. For that purpose, you may use FortectIntego or Malwarebytes tools to perform the elimination. In case, you cannot open an anti-virus or malware elimination utility, the below instructions might be instructive. Note that this process is only effective when finished BitKangoroo removal.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of BitKangoroo virus. Follow these steps

Manual removal using Safe Mode

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove BitKangoroo using System Restore

If the first method failed to recover access to the computer,  opt for System Restore.

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of BitKangoroo. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that BitKangoroo removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove BitKangoroo from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by BitKangoroo, you can use several methods to restore them:

What is Data Recovery Pro?

This utility is designed for recovering data if a system crash occurs. 

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by BitKangoroo ransomware;
  • Restore them.

The benefits of ShadowExplorer

The key advantage of this program is its ability to restore files according to shadow volume copies. In case, the ransomware cannot be decrypted with its personal decoding tool and you did not make backup copies in advance, this method might be your last chance.

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

BitKangoroo Decrypter

Decrypter can be downloaded here.

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from BitKangoroo and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Stream videos without limitations, no matter where you are

There are multiple parties that could find out almost anything about you by checking your online activity. While this is highly unlikely, advertisers and tech companies are constantly tracking you online. The first step to privacy should be a secure browser that focuses on tracker reduction to a minimum.

Even if you employ a secure browser, you will not be able to access websites that are restricted due to local government laws or other reasons. In other words, you may not be able to stream Disney+ or US-based Netflix in some countries. To bypass these restrictions, you can employ a powerful Private Internet Access VPN, which provides dedicated servers for torrenting and streaming, not slowing you down in the process.

Data backups are important – recover your lost files

Ransomware is one of the biggest threats to personal data. Once it is executed on a machine, it launches a sophisticated encryption algorithm that locks all your files, although it does not destroy them. The most common misconception is that anti-malware software can return files to their previous states. This is not true, however, and data remains locked after the malicious payload is deleted.

While regular data backups are the only secure method to recover your files after a ransomware attack, tools such as Data Recovery Pro can also be effective and restore at least some of your lost data.

About the author
Linas Kiguolis
Linas Kiguolis - Expert in social media

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Linas Kiguolis
About the company Esolutions

References