Remove ERIS Ransomware (.ERIS Decryption)

ERIS ransomware is very much the same as other file-locking virus that decrypts target files on the computer and makes it inoperable by appending the extension. For this type of infection, it adds .ERIS as part of file extension. Therefore, file like word.doc will become word.doc.ERIS after the encryption. The virus discovery was made by demoslay335 and believes to be new variant notorious ransom virus.

As per ransom notes left on victims computer, ERIS encrypt files with very strong RSA-1024 algorithm that no recovery software may be able to restore. According to attackers, .ERIS file can only be recovered by paying them an amount of $825 in Bitcoin currency. Full instruction is included in the “READ ME TO RECOVER FILES” text file, which is located on every folder with encrypted files. Here is an excerpt from ERIS ransom note:

READ THIS FILE CAREFULLY TO RECOVER YOUR FILES

ALL OF YOUR FILES HAVE BEEN ENCRYPTED BY “ERIS RANSOMWARE”!
USING STRONG ENCRYPTION ALGORITHM.

Every your files encrypted with unique strong key using “Salsa20” encryption algorithm:

Which is protected by RSA-1024 encryption algorithm:

Shadow copy, F8 or recuva and other recovery softwares cannot help you, but cause Irreparable damage to your files!

Technically no way to restore your files without our help.

We only accept cryptocurrency Bitcoin (BTC) as payment method! for cost of decryption service.

For speed and easily, please use localbitcoins website to purchase Bitcoin:

WE OFFER YOU 1 FREE FILE DECRYPTION (<1024 KB) WITHOUT ANY COST! TO TRUST OUR HONESTY BEFORE PAYMENT.
THE SIMPLE FILES MUST NOT BE ARCHIVED!

YOUR SPECIAL DECRYPTION PRICE IS $825 IN Bitcoin!

=================================================

(Decryption Instructions)

1. Send your “ERIS IDENTIFICATION” with one simple of your encrypted files (<1024 KB) to our email address:
erisfixer @ tuta.io

2. Wait for reply from us.
(usually in some hour)

3. Confirm your simple files are decrypted correct and ask us how to pay to decrypt all your files.

4. We will send you payment instructions in Bitcoin.

5. You made payment and send us TXID of Bitcoin transfer.

6. After we confirm the payment, you will soon get decryption package and everything back to normal.

IN CASE OF FOLLOWING OUR INSTRUCTION,
FAST AND EASILY EVERYTHING IS BACK TO NORMAL LIKE THAT NEVER HAPPENED!

BUT IF YOU USE OTHER METHODS (THAT NEVER EVER HELPS) YOU JUST DESTROY EVERYTHING FOR GOODNESS!

ERIS Ransomware

How to Remove ERIS Ransomware

Ransomware files are placed deeply into the system and on various locations, thus, thorough scanning is vital to totally remove ERIS virus. Aside from our suggested tool, you may also run your own security program.

Though affected files may be impossible to decrypt due to complexity of the encryption, you can still try recovery method like alternative tool, Shadow Explorer or Previous Version as described below.

Stage 1: Scan the Computer with Anti-Malware Tool

1. Download free anti-malware scanner called MalwareBytes Anti-Malware.
Malwarebytes Anti-Malware Download Link (this will open a new window)

2. After downloading, install the program. It may run automatically or you have to double-click on the downloaded file MBSetup.exe.

3. Carry out the installation with default setup process.

4. After the installation process, click the Get Started button to launch the program.

5. Continue with the prompts until the main program opens.

6. On the main console, click on Scan to run most complete detection method to find hidden objects associated to ERIS ransomware.

7. Scanning may take a while. Please wait until the anti-malware tool is done with the checking.

MBAM-threatscan

8. Once the scan has completed, the tool will display the list of detected threats. Remove all identified malicious items and restart the computer if necessary.

Stage 2: Double-check for ERIS’s leftover with Microsoft’s Malicious Software Removal Tool

1. Download the free scanner called Malicious Software Removal Tool.
Malicious Software Removal Tool Download Link (this will open a new window)

download-msrt

2. The tool automatically checks the operating system and suggest appropriate download version. Click on Download button to begin. Save the file to a convenient location, preferably on Desktop.

3. After downloading the file, Windows will prompt that download has completed. Click Run to start scanning for ERIS. Another option is to browse the location folder and double click on the file to run.

MSRT Icon

4. The tool will display Welcome screen, click Next. Please note the message “This tool is not a replacement for an antivirus product.” You must understand that this program is made specifically to find and remove malware, viruses, Trojans, and other harmful elements on the computer. It was not designed to protect the computer.

msrt1

5. Next, you will see Scan Type. Please choose Full Scan to ensure that all ERIS virus entities and other harmful files left on the computer will be found and removed. For advanced computer user, you can opt for Customized Scan, if there are other drives or folders you wanted to include in this scan.

msrt2

6. Full scan may take a while, please wait for Malicious Software Removal Tool to complete the tasks. However, you may cancel the scan anytime by clicking on the Cancel button.

msrt3

7. After scanning, the tool will reveal all identified threats. There may be other threats that our first scan fails to detect. Please remove/delete all detected items.

8. When removal procedure is complete, you may now close Malicious Software Removal Tool. We hope that ERIS have been completely deleted from the computer. Please restart Windows to proceed with the normal operation.

Stage 3 : Unlocking files with ERIS Decryption Tool

Tools that may decrypt files infected by ERIS is not yet available at this time. We will update this section once the tool is on hand. In the meantime, please try the options below.

Option 1: Windows Previous Version Tool

Windows Vista and Windows 7 have a feature called Previous Versions. However, this tool is only usable if restore point was made prior to ERIS virus infection. To use this tool and recover files affected by the virus, please follow these steps:

1. Open My Computer or Windows Explorer.

2. Right-click on the affected files or folders. From the drop-down list, please click on Restore previous versions.

3. New window will open display all backup copy of files and folders you wanted to recover. Choose the appropriate file and click on Open, Copy, or Restore. Restoring selected files overwrites the current encrypted files on the computer.

Option 2: Use ShadowExplorer to restore files encrypted by ERIS

Just like Previous Version tool, ShadowExplorer is taking advantage of shadow copy created by Windows. This tool allows you to retrieve older version of files before it was encrypted by ERIS.

1. Download ShadowExplorer from the official web site.

2. Install the program with the default settings.

3. The program should run automatically after installation. If not, double-click on ShadowExplorer icon.

4. You can see the drop-down list on top of the console. Please select proper drive and the most recent point-in-time shadow copies of files you wish to restore prior to ERIS infection.

shadow3

5. Right-click on the Drive, Folder, or File you wish to restore and click Export…

6. Lastly, ShadowExplorer will prompt for location where you want to save the copy of recovered files.

About the author

Leave a Comment

Your email address will not be published. Required fields are marked *