Ranzy Locker ransomware (Simple Removal Guide) - Recovery Instructions Included

Ranzy Locker virus Removal Guide

What is Ranzy Locker ransomware?

Ranzy Locker ransomware – a file-locking threat that appends .ranzy extension to all non-system files

Ranzy Locker ransomwareRanzy Locker ransomware is the virus that creates issues with your machine once it manages to alter commonly used files.

Ranzy Locker ransomware is a cryptovirus that encrypts all commonly used files on the whole network and demands cryptocurrency for the ransom. Cybercriminals claim that they have stolen many sensitive data from the infected computers and will publish it if an agreement isn't reached.

When this virus is locking text, image, video, or audio files, it also renames them by appending a .ranzy extension. Afterward, a ransom note, named readme.txt, containing threats and instructions is generated and scattered all over the device, making it very easy to find for the victims.

Instead of communicating through emails, developers of the .ranzy file virus created a website with a live chat option. One domain (hxxps://ranzylock.hk/N6CFBPYX) can be accessed through regular browsers, the other one only when using the TOR browser.

name Ranzy Locker ransomware
type Ransomware
Appended file extension .ranzy
ransom note readme.txt
Criminal contact details Victims can contact the criminals by visiting hxxps://ranzylock.hk/N6CFBPYX with their regular browsers. Or by downloading TOR browser and visiting http://a6a5b4ppnkrio3nikyutfexbc6y5dc6kfhj3jr32kdwbryr2lempkuyd.onion/N6CFBPYX
Additional info The assailants state that they stole lots of sensitive information on would leak it to the public if the victims don't pay the ransom
Malware removal Trustworthy anti-malware software should be used to get rid of any suspicious files, including the culprit of this article
System health System repair tools like the FortectIntego app should be used to remove any changes the cryptovirus might have done to system settings and its files

Ranzy Locker ransomware is primarily aimed at companies, but that doesn't mean that everyday computer users can't get their device infected. To prevent the ever-growing threats imposed by cyberattacks, a reliable anti-malware application is a must these days.

Most ransomware is downloaded while not paying attention to the visited pages, clicked ads, or opened emails. That's where a trustworthy anti-virus program would step in to save the day. It is our recommendation to use such software as SpyHunter 5Combo Cleaner or Malwarebytes.

Message in the ransom note of Ranzy Locker ransomware virus starts with explaining that all files on computers and servers are locked. The only way to unlock them is by purchasing a universal decryption program. To convince their victims that such a tool exists, the criminals offer free decryption of any three files.

If the victims won't contact the assailants and meet their demands, they threaten to publish all downloaded sensitive data on their Ranzy Leak website. If the victims pay the ransom, the criminals promise to send the necessary tools and remove the stolen files from their servers.

Ranzy Locker ransomware virusRanzy Locker ransomware - a threat that asks payments in cryptocurrency.

Criminals should never be trusted. Research[1] shows that companies that pay the ransom end up losing twice as much money as the ones who didn't. That's why we recommend victims of this cyber attack to remove Ranzy Locker ransomware from all infected devices with the help of professional anti-malware software.

Victims should also consider using the FortectIntego tool or any other powerful system repair app right after Ranzy Locker ransomware removal to undo any changes the file-locking parasite might have made to the system registry and other core system settings.

Cybercriminals send this message in their readme.txt ransom notes:

—=== Ranzy Locker 1.1 ===—

Attention! Your network has been locked.
Your computers and server are locked now.
All encrypted files have extension: .ranzy

—- How to restore my files? —-

All files on each host in your network encrypted with strongest encryption algorithms
Backups are deleted or formatted, do not worry, we can help you restore your files

Files can be decrypted only with private key – this key stored on our servers
You have only one way for return your files back – contact us and receive universal decryption program

Do not worry about guarantees – you can decrypt any 3 files FOR FREE as guarantee

—- Contact us —-

You have two way to contact us:

1. Open our recovery-website (can be open in any browser): hxxps://ranzylock.hk/N6CFBPYX

2. In case of link doesnt work open our mirror recovery-website via TOR Browser:
Download TOR Browser here: hxxps://www.torproject.org/download/
Open TOR mirror website: http://a6a5b4ppnkrio3nikyutfexbc6y5dc6kfhj3jr32kdwbryr2lempkuyd.onion/N6CFBPYX

—- Data Leak Attention —-

!!! All your sensitive data was downloaded to our servers
!!! We are ready to publish this data in our blog with your Company Name, if you will not contact with us by email
!!! Only we can delete your files from our servers
!!! Only we can restore all your files without any LOSS

—- Recovery information —-

key: –
personal id: –

Increasing cybersecurity level is a top priority

During the COVID-19 pandemic, cyberattack numbers drastically increased to a staggering 4000 per day.[2] That just reiterates the need for everyone, home users and companies, to increase their cybersecurity level so these attacks could be prevented.

Ranzy Locker cryptovirusRanzy Locker ransomware - malware that falls into the category od computer viruses that focus on file encryption.

Having that in mind, we comprised a short guide that might help people concerned about their cybersecurity to increase its level. These suggestions won't guarantee that you won't become a victim of cybercrime, but they will decrease its possibility.

  1. Purchase, update, and regularly use an anti-malware application.
  2. All software must be updated with the latest available updates from the operating system to the web browsers.
  3. Research how phishing campaigns and other hacker tricks work.
  4. If you have a company, invest in cybersecurity by teaching your staff about what's mentioned in the third step. You can do it either yourself or by hiring a cybersecurity expert.
  5. Always keep extensive backups on at least two different devices. One of which should be an offline storage.

Guidelines for Ranzy Locker ransomware virus removal with the help of anti-virus software

Meeting the demands of the cybercriminals is a terrible way out after suffering from a ransomware attack. Ransom money is usually used to attack other innocent people and to develop more sophisticated, harder to detect ransomware. So instead of fueling future attacks, victims should remove Ranzy Locker ransomware.

The best way to do it is with the help of anti-malware software like SpyHunter 5Combo Cleaner or Malwarebytes. Run a full system scan and delete any suspicious files that the software recommends you to. However, if you didn't keep backups, export all encrypted files to an offline storage before doing that.

Please don't rush to recovering your data from backups right after Ranzy Locker ransomware removal. Experts[3] recommend performing a system tune-up first. To repair system files from the damage suffered from the cyberattack, use the FortectIntego app.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of Ranzy Locker virus. Follow these steps

Manual removal using Safe Mode

Getting rid of infections in Safe Mode with Networking

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove Ranzy Locker using System Restore

Eliminating Ranzy Locker virus might be possible with System Restore

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of Ranzy Locker. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that Ranzy Locker removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove Ranzy Locker from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by Ranzy Locker, you can use several methods to restore them:

Using Data Recovery Pro for file recovery

Data Recovery Pro might be able to recover .ranzy extension files.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by Ranzy Locker ransomware;
  • Restore them.

Data retrieval with Windows Previous Version feature

This useful Windows feature might help with file recovery.

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

If Shadow Copies are still intact, use Shadow Explorer

This software retrieves old file versions from Shadow Volume Copies. If the virus didn't remove them, then Shadow Explorer might restore your data.

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

No decryption key is currently available

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from Ranzy Locker and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Stream videos without limitations, no matter where you are

There are multiple parties that could find out almost anything about you by checking your online activity. While this is highly unlikely, advertisers and tech companies are constantly tracking you online. The first step to privacy should be a secure browser that focuses on tracker reduction to a minimum.

Even if you employ a secure browser, you will not be able to access websites that are restricted due to local government laws or other reasons. In other words, you may not be able to stream Disney+ or US-based Netflix in some countries. To bypass these restrictions, you can employ a powerful Private Internet Access VPN, which provides dedicated servers for torrenting and streaming, not slowing you down in the process.

Data backups are important – recover your lost files

Ransomware is one of the biggest threats to personal data. Once it is executed on a machine, it launches a sophisticated encryption algorithm that locks all your files, although it does not destroy them. The most common misconception is that anti-malware software can return files to their previous states. This is not true, however, and data remains locked after the malicious payload is deleted.

While regular data backups are the only secure method to recover your files after a ransomware attack, tools such as Data Recovery Pro can also be effective and restore at least some of your lost data.

About the author
Olivia Morelli
Olivia Morelli - Ransomware analyst

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Olivia Morelli
About the company Esolutions

References