RansomwareRemoval Guide

ERIS RANSOMWARE Removal Guide (+Decode .ERIS files)

ERIS RANSOMWARE – General Info

The ERIS mean a ransomware-type infection. ERIS RANSOMWARE was elaborated specifically to encrypt all major file types. As soon as the file is encrypted people are not able to use them. ERIS adds the “.ERIS” extension for each file encrypted by it. For example, the file “myphoto.jpg“, once encrypted by ERIS, will be renamed into “myphoto.jpg.ERIS“. As quickly as the encryption is completed, ERIS places a special text file into every folder containing the encrypted data.

The message given by ERIS text file requesting the ransom is absolutely the like the statements given by other ransomware representatives. It literally points out that the info is encrypted which the only way to restore it is to use a a distinct decryption key. Sadly, this is definitely true. The kind of cryptography mechanism applied by ERIS is still not appropriately examined. Still, it is absolutely certain that each victim may be given the specific decryption key, which is absolutely distinct. It is difficult to restore the files without the key available.

Another technique of ERIS is that the victims cannot gain access to the key. The key is saved on a specific server run by the frauds related to ERIS ransomware. To get the key and recover the important info people need to pay the ransom, which totals up to $$825. To obtain the payment details users are instructed to contact the frauds through e-mail or telegram. The alert also shows that the users need to contact the ERIS developers within 72 hours after the encryption occurred. The message says that doing so users will get a 50% discount, so the ransom quantity will fall to $0.

Nevertheless, irrespective of the requested quantity, people need to stay away from paying the ransom. Cyber frauds are unfair, so they tend to entirely disregard what their victims feel about the problem, even when the payment reaches their pockets. This is why paying the ransom typically does not give any positive outcome and people simply waste their money for nothing.

We highly recommend that you do not contact these crooks and absolutely do not transfer money into their accounts. It is said to admit that there are no utilities able to crack ERIS ransomware and to recover the data data totally free. Therefore, the only right decision is to recover the lost data from the available backup.

Virus Summary

NameERIS Ransomware
File Extension.ERIS
TypeRansomware
Short DescriptionThe ransomware encrypts all the data stored on your system and requires a ransom to be paid on your part supposedly to recover your important files.
SymptomsFile encryption by the ransomware is performed by means of the AES and RSA encryption algorithms. Once the encryption is completed, the ransomware adds its special ERIS extension to all the files modified by it.
Distribution MethodSpam Emails, Email Attachments
Removal Tool   GridinSoft Anti-Malware

Remember that the web is now overwhelmed with threats that look similar to ERIS RANSOMWARE. Malicious programs of such kind are typically elaborated to encrypt essential information and to state the demand prior to the user to pay the ransom. The peculiarity of all such ransomware threats is that all apply a similar algorithm to create the special decryption key for data decryption.

Hence, as long as the ransomware is still being developed or has some hidden bugs, manually recovering the information is merely not feasible. The only method to avoid the loss of your essential data is to regularly create backups of your important information.

Bear in mind that even if you create such backups, they need to be placed into a special storage utility not connect to your main computer. You may use the USB Memory Stick or external hard drive for this purpose, or refer to the help of the cloud storage. If you store your backup files on your common system they may be encrypted together with other files, so it’s definitely not a good storage location.

@ READ ME TO RECOVER FILES @.txt

***                                                 ***
*** READ THIS FILE CAREFULLY TO RECOVERY YOUR FILES ***
***                                                 ***
 
 
ALL OF YOUR FILES HAVE BEEN ENCRYPTED BY "ERIS RANSOMWARE"!
USING STRONG ENCRYPTION ALGORITHM.
 
Every your files encrypted with unique strong key using "Salsa20" encryption algorithm:
https://en.wikipedia.org/wiki/Salsa20
 
Which is protected by RSA-1024 encryption algorithm:
https://en.wikipedia.org/wiki/RSA_(cryptosystem)
 
shadow copy, F8 or recuva and other recovery softwares cannot help you, but cause Irreparable damage to your files!
 
Technically no way to restore your files without our help.
 
we only accept cryptocurrency Bitcoin (BTC) as payment method! for cost of decryption service.
https://wikipedia.org/wiki/Cryptocurrency
https://wikipedia.org/wiki/Bitcoin
 
For speed and easily, please use localbitcoins website to purchase Bitcoin:
https://localbitcoins.com
 
* WE OFFER YOU 1 FREE FILE DECRYPTION (<1024 KB) WITHOUT ANY COST! TO TRUST OUR HONESTY BEFORE PAYMENT.
  THE SIMPLE FILES MUST NOT BE ARCHIVED!
 
 
* YOUR SPECIAL DECRYPTION PRICE IS $825 IN Bitcoin!
 
 
 
-----BEGIN ERIS IDENTIFICATION-----
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
-----END ERIS IDENTIFICATION-----
 
 
 
===========================================================================================================
 
   (Decryption Instructions)
 
1. Send your "ERIS IDENTIFICATION" with one simple of your encrypted files (<1024 KB) to our email address:
   erisfixer@tuta.io
 
2. Wait for reply from us.
   (usually in some hour)
 
3. Confirm your simple files are decrypted correct and ask us how to pay to decrypt all your files.
 
4. We will send you payment instructions in Bitcoin.
 
5. You made payment and send us TXID of Bitcoin transfer.
 
6. After we confirm the payment, you will soon get decryption package and everything back to normal.
 
 
* IN CASE OF FOLLOWING OUR INSTRUCTION,
  FAST AND EASILY EVERYTHING IS BACK TO NORMAL LIKE THAT NEVER HAPPENED!
 
  BUT IF YOU USE OTHER METHODS (THAT NEVER EVER HELPS) YOU JUST DESTROY EVERYTHING FOR GOODNESS!
 
  BE A SMART AND SAVE YOUR FILES! NOT A FOOL!
 
===========================================================================================================
 
 
===============================
* DO NOT MODIFY ENCRYPTED FILES
* DO NOT MOVE ENCRYPTED FILES
* DO NOT USE RECOVERY SOFTWARES
===============================
 
 
=============================================================================================
 
(Frequently Asked Questions)
 
Q: I can not pay for it, what I do now?
A: Format your hard disk, re-install your softwares and start everything from begin!
 
Q: What a guarantee I can recovery my files after payment?
A: There is no any reason for us to do not give you decryption software and your special key.
 
   The only our goal is help you not hurt!
 
=============================================================================================

How did ransomware infect my system?

There are a number of ways used by online scams to distribute ERIS RANSOMWARE. Despite the fact that it is uncertain how exactly ERIS injects your system, there are some leaks through which it may infiltrate the system:

  • integration with third-party apps, especially freeware;
  • spam e-mails from unidentified senders;
  • sites rendering free hosting services;
  • pirated peer-to-peer (P2P) downloads.

Typically ERIS RANSOMWARE might exist as some genuine software application, for instance, in the pop-ups advising users to execute some crucial software application updates. This is the common trick used by online frauds to persuade people into downloading and installing ERIS infection manually, by methods of their direct participation in the installation process.

In addition, the criminals may refer to different email spam techniques to inject destructive codes into PC. So, they may refer to to sending unsolicited spam e-mails with tricky notices promoting users to download the attachments or click on certain download links, for example, the ones motivating users to open some video, files, tax reports or invoices.

Needless to mention, opening such documents or clicking on such dangerous links may severely harm the PC. Fictitious Adobe Flash Player update notifies may result in ERIS RANSOMWARE injection. As for the cracked software, these illegally downloaded programs may likewise contain harmful codes leading to ERIS secret installation. Lastly, injection of ERIS may take place by means of Trojans that secretly get injected into the system and install harmful utilities without the user's permission.

Is there any method to avoid the injection of ERIS RANSOMWARE?

Although there is no 100% guarantee to avoid your PC from getting infected, there are some pieces of guidance we wish to share with with you. First off, be really cautious when you surf the web and especially while downloading complimentary apps. Keep away from opening suspicious email attachments, especially when the sender of the email is not familiar to you.

Keep in mind that some freeware installers may contain other unwanted utilities in the bundle, so they may be malicious. Make certain that your current antivirus and your entire OS is always appropriately updated.

Obviously, downloading pirated software is prohibited and may result in important damage to be produced your system. For this reason, stay away from downloading cracked software. You are likewise strongly recommended to reconsider your existing security software and possibly switch to another security solution that can render much better services of defending your system.

Screenshot of files with ".ERIS" extension added by the ERIS RANSOMWARE:
ERIS Ransomware - encrypt files with .ERIS extension

Use GridinSoft Anti-Malware to remove ERIS ransomware from your computer

1.Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

  GridinSoft Anti-Malware

2. Double-click on the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-ag.exe file to install GridinSoft Anti-Malware on your computer.
GridinSoft Anti-Malware
An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.
GridinSoft Anti-Malware Setup

3. Press Install button for run GridinSoft Anti-Malware.

GridinSoft Anti-Malware Install

3.Once installed, GridinSoft Anti-Malware will automatically run.

GridinSoft Anti-Malware  Start

4. Wait for the GridinSoft Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your computer for Win Speedup 2018 and other malicious programs. This process can take a 20-30 minutes, so we suggest you periodically check on the status of the scan process.
GridinSoft Anti-Malware Scan

5. Click on "Clean Now".

When the scan has completed, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.
GridinSoft Anti-Malware Scan Result

5

Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Back to top button