Removal guides

Remove WannaCry Ransomware Virus (2022 Guide)

Two years past the WannaCry ransomware attack, the virus is still active

WannaCry ransomware is a malicious file-encrypting computer virus that first gained world’s attention in May 2017 in a global cyber attack. The malware managed to infect over 300,000 computers using a EternalBlue exploit developed by NSA, which was leaked by cybercriminals group known as The Shadow Brokers. Unfortunately, modified versions of the dangerous virus are still distributed nowaday, taking all victim’s files hostage for a ransom.

The malicious software functions by encrypting all files on the infected computer or whole server. The malware uses a combination of AES and RSA encryption algorithms to lock files securely both on the Windows computer and on external devices plugged into it (f.e., USBs, CD/DVD disks, etc.).

The screen displayed by the malicious software after complete data corruption.

Following that, the malware modifies filenames for affected files, adding contact email address, set of random characters, and .Wannacry extension. Finally, the malware changes desktop wallpaper and leaves a ransom note (both in @Please_Read_Me@.txt and info.hta files) and demanding a payment in Bitcoin cryptocurrency. In fact, its functionality is very similar to the long-gone Cerber and nowadays active Stop (DJVU) ransomware.

The Ransom demand

Following a successful data corruption, Wannacry ransomware launches the WanaDecrypt0r 2.0 file which displays a window on the screen, informing about a ransomware attack. The note consists of such parts:

  • What happened to my computer? This part briefly covers what happened, and what needs to be done now.
  • Can I recover My Files? Criminals assure that data decryption is possible if the victim decides to pay up. In addition, the victim can try to decrypt a couple of files for free (to test the decryptor’s functionality).
  • How Do I Pay? Hackers explain that payments are accepted in Bitcoin currency only.
  • Contact. Victims can contact hackers by sending them a message.

Other ransom notes and file extensions indicate criminals contact email address – recoverydata54@protonmail.com and username data54 on Telegram app.

On the left side of the window, the virus shows a time counter which shows how much time has left until the ransom price raise. There is also another time counter until the complete disaster – final data loss.

The initial malware version is known to demand $300-$600 in Bitcoin, although this price may vary depending on the malware version in 2019.

Fact sheet

Threat nameWannaCry
Threat typeRansomware
Encryption typeRSA+AES
File extensions used.wannacry, .wcry, .wncryt and .wncry
Ransom notes droppedinfo.hta, @Please_Read_Me@.txt, Please Read Me!.txt
Attack dateMay 2017
Years active2017-present
Impact200,000+ victims, 300,000+ computers infected worldwide
Suspected developersLazarus Group
Affected OSWindows
Distribution methodsEternalBlue exploit

If the described malware has compromised your files and you can no longer open them, it is important to remove WannaCry virus immediately and take actions to recover your files. However, please proceed to the malware removal only after reading all of the information provided.

WannaCry spin-offs still active in 2019

According to the latest report by Sophos, called “The WannaCry hangover,” the virus is still a concern although two years after the infamous cyberattack have passed. The initial version was stopped with so-called kill-switch.

To put it simply, the ransomware was coded to check for a specific domain and, if it is unregistered, start the encryption procedure. Otherwise, the malware shuts itself down. However, variants of the virus are still spreading and some of the versions can bypass the kill-switch.

A security researcher going after a name of MalwareTech (real name Marcus Hutchins) then discovered the kill-switch, registered the said domain and prevented the virus from encrypting computers worldwide. Hutchins gained respect worldwide but it was soon revealed that he was involved in other malware operations himself.

Despite the original version being almost dead, the biggest problem is that there are now over 12k versions of the said ransomware virus. Although the majority of these can’t even encrypt files on target systems, they can replicate and spread to computers using older and unpatched Windows versions. As a consequence, these computers can get infected. Besides, some of the versions are created to bypass the kill-switch.

Known distribution methods

WannaCry ransomware attack was based on a Server Message Block (SMB) security flaw in Windows. It was exploited with the help of leaked information from National Security Agency, who had developed an exploit dubbed EternalBlue for older Windows OS. The information about the exploit was leaked by The Shadow Brokers, a well-known hacker group.

The ransomware infected outdated Windows systems by leveraging the security hole in the said older systems. This method of attacking unaware computer users is still very popular among cybercriminals, so users should to keep their operating system and software up-to-date at all times.

Ransomware frequently reaches victims via email or untrustworthy download sites and infected ad networks. For general tips on how to avoid ransomware attacks, please see this lengthy and detailed guide on ransomware prevention techniques in 2019.

Decryption opportunities

Ransom notes left on the computer inform about payment and decryption relation.

It is now 2019 and there are dozens of ransomware analysis reports. Two years since the initial attack passed. As a consequence, security researchers have released several Wannacry decryption tools to recover .wannacry, .wcry and .wncry file extension files locked by the malware. Below, you can find some information about the tools you can use to recover your data.

Important: If your machine has been infected by the virus, do not reboot it before you try WanaKiwi. It is so because the tool needs to detect specific information on your machine related to the virus.

The decryptors only work for operasting systems up to Windows 7. For detailed information on how to use these tools, refer to this article by Matt Suiche.

Remove WannaCry ransomware from Windows computer

WannaCry removal is a complicated task. The cybersecurity experts suggest first using the decryptor than removing the ransomware. If you have already attempted to restore your files, or in case you have a backup and now you want to wipe the malware remains from your computer, consider using below-provided instructions.

To remove WannaCry, follow each step attentively. It doesn’t matter if you installed the initial ransomware version or a modified version of it – these instructions apply to all file-encrypting malware versions.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

WannaCry Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove the virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, see a video tutorial on how to do it:

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove WannaCry files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable malware removal program. In addition, we suggest trying a combination of INTEGO antivirus (removes malware and protects your PC in real-time) and RESTORO (repairs virus damage to Windows OS files).

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Recent Posts

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

2 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

3 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

3 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

3 days ago

Remove VTYM Ransomware Virus (DECRYPT .vtym FILES)

VTYM ransomware description: a virtual menace to your files stored on the computer VTYM ransomware…

1 week ago

Remove FOPA Ransomware Virus (DECRYPT .fopa FILES)

FOPA ransomware is a new threatening computer virus that encrypts your files FOPA ransomware virus…

1 week ago