FacebookTwitterLinkedIn

RYK (.RYK) ransomware virus - removal and decryption options

Also Known As: RYK virus
Damage level: Severe

What kind of malware is RYK?

There are many ransomware-type computer infections available online, including RYK, which was discovered by MalwareHunterTeam. This is a new variant of RYUK Ransomware.

RYK encrypts data using a cryptography algorithm, thereby rendering files stored on a computer unusable. It appends the ".RYK" extension to each encrypted file, thus renaming all affected files. For example, "1.jpg" becomes "1.jpg.RYK". RYK also places a "RyukReadMe.txt" text file (ransom-demand message) in every folder that contains encrypted files.

Screenshot of files encrypted by RYK (".RYK" extension):

Files encrypted by RYK (.RYK extension)

RYK ransom note overview

The ransom message within "RyukReadMe.txt" is from RYK developers who inform victims that all data has been encrypted using a strong cryptography algorithm, however, the type of algorithm used (symmetric or asymmetric) is not specified.

They state that encrypted backups and shadow copies have also been encrypted and that using the F8 key (and other methods) will not help and might even do more damage (this function key is often used to enter the Windows startup menu while booting the Windows Operating System and can also be used to access Windows recovery system).

RYK developers also state that only they can provide victims with a decryption tool, and no other tools are capable of decryption. In summary, they make it clear that no other party can help those with computers infected with RYK. These cyber criminals also warn users that shutting down or restarting a computer might cause damage or data loss.

They urge people not to delete or rename the "RyukReadMe.txt" text files. RYK developers offer free decryption of two files to prove decryption is possible and in an attempt to give the impression that they can be trusted.

To decrypt the remaining data, users must contact them via the charlstonparkwji@protonmail.com or huntingdonu@tutanota.com email address. Once contacted, they will send a Bitcoin wallet address for the ransom payment (to be made in a cryptocurrency).

Do not contact RYK developers under any circumstances. They use cryptographies that generate unique decryption keys (and store them on remote servers controlled only by them).

In this way, they can blackmail victims, since there are no other (free) tools capable of cracking RYK ransomware encryption. Note that cyber criminals usually ignore victims even if their ransom demands are met. The best solution in these cases is to use an existing backup and restore files from there.

Ransomware in general

There are many ransomware-type viruses online, such as Forma, Doubleoffset, and Gerber. All infections of this type are very similar and serve the same purpose: to encrypt data and keep it in that state until ransom demands are met.

The main differences are ransom size (cost of decryption) and cryptography algorithm used to encrypt data. Decryption without the involvement of ransomware developers is usually impossible, unless their program is not fully developed, contains bugs/flaws or other important deficiencies.

Therefore, maintain regular backups and keep them stored on remote servers or unplugged storage devices.

How did ransomware infect my computer?

It is not known exactly how cyber criminals promote RYK ransomware, however, in most cases, infections of this type are distributed through spam campaigns, trojans, fake software updaters, and other untrustworthy software download sources. Spam campaigns are used to proliferate these infections by employing emails that contain malicious attachments.

These can be Microsoft Office documents, PDFs, archive files, executables, and so on. By opening these attachments, people are often tricked into downloading and installing computer infections, including ransomware.

Trojans are computer infections (malicious programs) that are used to proliferate other infections (if installed, they cause chain infections). Untrustworthy software download sources such as peer-to-peer networks (eMule, torrents, and so on) usually present malicious files (often executables) as legitimate files.

Freeware download websites, file hosting websites and other similar software download sources are also used to proliferate viruses. Using these untrustworthy sources, cyber criminals trick people into downloading and installing malicious programs.

Another common way to proliferate these viruses is using fake software updaters - They infect systems by exploiting bugs/flaws of installed (outdated) software or downloading and installing malicious programs rather than the updates, fixes, etc.

Threat Summary:
Name RYK virus
Threat Type Ransomware, Crypto Virus, Files locker
Encrypted Files Extension .RYK
Ransom Demanding Message RyukReadMe.txt, RyukReadMe.html files
Cyber Criminal Contact annarummowellington91@protonmail.com, leaperzellfi1984@protonmail.com, vulcanteam@onionmail.org, vulcanteam@mail2tor.com, vulcanteam@cyberfear.com, vulcanteam@inboxhub.net, reopen@firemail.de, mikel@msgsafe.io, boganyrosina@protonmail.com, scorpion1408@mailfence.com, scorpion1408@cyberfear.com, charlstonparkwji@protonmail.com, cilibertogeorgiana1992@protonmail.com, dejackomeajna@protonmail.com, devinocandence96@protonmail.com, elmersvictoria@tutanota.com, huntingdonu@tutanota.com, vpsking@tutanota.com, vpsdita@tutanota.com, lakelynnmaske@protonmail.com, naborbrice1990@protonmail.com, nowabosag1988@protonmail.com, pebawestsa1973@protonmail.com, coftocounbio1977@protonmail.com, perresuto1984@protonmail.com (emails depend on RYK's variant)
Detection Names (raEMQ.exe)
Avast (Win64:RansomX-gen [Ransom]), BitDefender (Generic.Ransom.Ryuk2.84BB3536), ESET-NOD32 (a variant of Win64/Filecoder.Z), Kaspersky (HEUR:Trojan.Win32.Generic), Full List Of Detections (VirusTotal)
Symptoms Can't open files stored on your computer, previously functional files now have a different extension, for example my.docx.locked. A ransom demanding message is displayed on your desktop. Cyber criminals are asking to pay a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections?

The key to computer safety is caution. To prevent computers infection, browse the web, download, install and update software with care. Do not open attachments or web links that are presented in emails received from unknown/unidentified/suspicious email addresses.

If an email does not relate to you, ignore it. Do not use third party downloaders, installers or other such tools to download or install software. These are often used to proliferate rogue apps or other unwanted software (potentially, malicious).

Never use unofficial tools to update installed software (or the operating system). This might lead to installation of unwanted software or even high-risk computer infections.

The best way to keep your software up-to-date is to update it using tools and/or functions that are provided by official developers only. Reputable anti-virus/anti-spyware software can prevent computer infections, and we recommend that you have this software installed and active.

If your computer is already infected with RYK, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data ("RyukReadMe.txt")

RYK decrypt instructions (RyukReadMe.txt)

Text presented in RYK ransomware text file ("RyukReadMe.txt"):

Your network has been penetrated.

All files on each host in the network have been encrypted with a strong algorithm.

Backups were either encrypted
Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover.

We exclusively have decryption software for your situation.
More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder.
No decryption software is available in the public.
Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data.

DO NOT RESET OR SHUTDOWN - files may be damaged.
DO NOT DELETE readme files.

To confirm our honest intentions.Send 2 different random files and you will get it decrypted.
It can be from different computers on your network to be sure that one key decrypts everything.
2 files we unlock for free

To get info (decrypt your files) contact us at
CharlstonParkwji@protonmail.com

annarummoWellington91@protonmail.com

imatprophav1982@protonmail.com

papinsdasun1982@protonmail.com

krystyna_trapp1989@protonmail.com

dfvdv@tutanota.com
or
Huntingdonu@tutanota.com

LakelynnMaske@protonmail.com

wahabigreen@tutanota.com

cestidemet1983@protonmail.com

keelyjankowski1992@protonmail.com

jkjbg@protonmail.com

escirepi1974@protonmail.com

You will receive btc address for payment in the reply letter

Ryuk

No system is safe

Update January 23, 2019 - RYK's developers have released another variant of this ransomware which also known as Cryptor 2.0. This variant generates a differently named text file ("ReadMe.txt") and provides different email addresses. The ransom-demanding message and file extension remain the same.

Screenshot of updated RYK's variant (Cryptor 2.0) text file:

RYK Ransomware update Cryptor 2.0

Text presented within this file:

Your network has been penetrated.

All files on each host in the network have been encrypted with a strong algorithm.

Backups were either encrypted
Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover.

We exclusively have decryption software for your situation.
More than a year ago, world experts recognized the impossibility of deciphering by any means except the original decoder.
No decryption software is available in the public.
Antiviruse companies, researchers, IT specialists, and no other persons cant help you encrypt the data.

DO NOT RESET OR SHUTDOWN - files may be damaged.
DO NOT DELETE readme files.

To confirm our honest intentions.Send 2 different random files and you will get it decrypted.
It can be from different computers on your network to be sure that one key decrypts everything.
2 files we unlock for free

To get info (decrypt your files) contact us at
DejackomeAjna@protonmail.com
or
ElmersVictoria@tutanota.com

You will receive btc address for payment in the reply letter

Ryuk

No system is safe

Another variant of the ransom demanding message created by RYK ransomware - RyukReadMe.txt:

ryk ransomware note variant 3 (RyukReadMe.txt)

Text presented in this variant:

Your network has been penetrated.
All files on each network host have been encrypted with a strong algorithm.
Backups were encrypted too.

Shadow copies also removed, so F8 or any other methods may damage encrypted data but not recover.
Only we have exclusive decryption software, suitable for your situation.

More than a year ago, world experts recognized the impossibility of such encryption deciphering by any means except the original decoder.
No decryption software is available in the public.
Antivirus companies, researchers, IT specialists, and any other persons cannot help you to decipher the data.

Decryption takes from ten minutes up to several hours.
It is performed automatically and doesn't require from you any actions except decoder launching.

DO NOT RESET OR SHUTDOWN SYSTEM — files may be damaged.
DO NOT DELETE readme files.

To confirm our honest intentions. Send 2 different random files and you will get them back decrypted.
It can be from different computers on your network to be sure that one key decrypts everything.
We will unlock 2 files for free.
To get info (decrypt your files) contact us a
BoganyRosina@protonmail.com
or
NaborBrice1990@protonmail.com

You will receive btc address for payment in the reply letter

Ryuk
No system is safe

Another variant of a ransom-demanding message created by RYK ransomware - RyuReadMe.html:

RYK Ransomware HTML File

Text presented in this html file:

CilibertoGeorgiana1992@protonmail.com

rumguygcarhell1979@protonmail.com

tamesepo1980@protonmail.com

loybranunun1975@protonmail.com

erenomen1979@protonmail.com

backnabanney1983@protonmail.com

prefexdocve1989@protonmail.com

otostehos1970@protonmail.com

subsazimi1970@protonmail.com

kirsninmaino1977@protonmail.com

distwilmufor1989@protonmail.com

reelsraserro1970@protonmail.com

bubgiasvilfa1985@protonmail.com

abcorviman1981@protonmail.com

hemulnina1974@protonmail.com

isadora_mashburn1987@protonmail.com

anfreesextuo1982@protonmail.com

rotenakge1989@protonmail.com

Teara.Baker.1977@protonmail.com
DevinoCandence96@protonmail.com

vadocpuce1975@protonmail.com
futamenlooo1981@protonmail.com

hostthingbourbuo1973@protonmail.com
bunakade1970@protonmail.com

chris-morris-1976@protonmail.com
tasha-williams.91@protonmail.com

gaetwelsenba1983@protonmail.com

enexunon1979@protonmail.com

lundcedrick@protonmail.com

buricoume1976@protonmail.com

kassulke_dora@protonmail.com

marks_arno@protonmail.com

zandra_simone1995@protonmail.com

olgearreabo1989@protonmail.com

profhandgomo1989@protonmail.com

Ryuk

balance of shadow universe

Update 21 June, 2019 - Cyber criminals have recently released an updated version of this ransomware. The new variant is implemented with a filter allowing cyber criminals to distinguish certain systems and decide whether to encrypt data or not. It is designed to check victim's IP address and computer name. If the Internet IP address contains 10.30.4, 10.30.5, 10.30.6, or 10.31.32 string, then the files will not be decrypted. Same goes for computer's name. If the name includes at least one of the listed strings (MSK, Msk, SBP, Spb, msk, spb), then data will also be left untouched.

Update November 10, 2020 - The latest variant of RYK ransomware doesn't provide any of cyber criminals' email addresses. Instead, users are given a Tor link leading to a website that contains a contact form.

Screenshot of the said website:

RYK Ransomware contact website in Tor network

Yet another example of an HTML file dropped by RYK ransomware:

RYK ransomware html file (2021-01-11)

Text presented within:

[contact]

INSTRUCTION:
1. Download tor browser.
2. Open link through tor browser: hxxp://htv4omqldafxwhum7ya3m37o3zcbo2d7kidcpgvp6lky62gi6czx6iqd.onion
3. Fill the form, your password: -
We will contact you shortly.
Always send files for test decryption.
[OK]

Ryuk

balance of shadow universe

RYK ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

Threat actors use different ways to trick users into executing ransomware. In most cases, they send emails containing malicious attachments/links or use fake installers for cracked/pirated software. They also use untrustworthy sources for downloading software, fake updaters, and Trojans to deliver ransomware.

How to open ".RYK" files?

It is impossible to open/use these files - they are encrypted and have to be decrypted so they can be opened.

Where should I look for free decryption tools for RYK ransomware?

In case of a ransomware attack you should check the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

We do not provide a decryption service. Third parties claiming that they can decrypt files and ask for money in return are scammers or act as a man-in-the-middle. As a rule, it is not possible to decrypt files without tools purchased from the attackers unless ransomware is flawed.

Will Combo Cleaner help me remove RYK ransomware?

Combo Cleaner will run a system scan and eliminate detected ransomware. Note that security software cannot decrypt the encrypted files. It removes ransomware to prevent more damage.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
RYK virus QR code
Scan this QR code to have an easy access removal guide of RYK virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.