FacebookTwitterLinkedIn

How to protect computers from Apollon865 ransomware

Also Known As: Apollon865 virus
Damage level: Severe

What is Apollon865?

Apollon865 ransomware was discovered by GrujaRS and is part of the GlobeImposter ransomware family. Like most malicious programs of this type, Apollon865 is designed to encrypt files and block access to them unless victims pay ransoms (purchase decryption software and/or keys).

It renames all encrypted files by adding the ".Apollon865" extension. For example, "sample.jpg" becomes "sample.jpg.Apollon865". Updated variant of this ransomware append ".Apollon865qq" extension. It also creates the "HOW TO BACK YOUR FILES.exe" file which, if opened, displays a ransom message in a full-screen pop-up window.

The ransom message states that, to restore encrypted data, victims must use a decryption tool. To receive their tools, victims are each required to send one encrypted image or text file to sin_eater.666@aol.com. The email must also include a personal ID, which can be found at the top of the ransom message.

Cyber criminals will then send instructions about how to pay the ransom and provide the cost of a decryption tool. Victims are encouraged not to try to decrypt files using other tools, since this will apparently damage them irreversibly. Unfortunately, most ransomware-type programs encrypt files using strong encryption algorithms.

It is thus impossible to decrypt files without the correct tools held only by the cyber criminals who designed the ransomware. Note that cyber criminals often send no decryption tools even after payment is made. They cannot be trusted - people who trust them are often scammed.

Since there are no free tools to recover files encrypted with Apollon865 ransomware, we recommend that you restore them using a backup created prior to the infection.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

Apollon865 decrypt instructions

Typically, ransomware-type programs are used to extort money from people by forcing them to pay ransoms to regain access to their files. Two main differences are usually size of ransom and cryptographic algorithm (symmetric or asymmetric) used to encrypt files.

Victims are often tempted to contact cyber criminals, since only they who have the tools able to decrypt files encoded with their ransomware. In rare cases, this can be avoided, but only if the ransomware is not finished/in development, has bugs/flaws, or other vulnerabilities.

To avoid data loss caused by programs such as ransomware, have your data backed up and keep it on a remote server or disconnected/unplugged storage device. Some examples of other programs that are also categorized as ransomware are Silenced, Tanos, and Geno.

How did ransomware infect my computer?

Typically, computers become infected with ransomware (or other malware) through emails, unofficial (fake) software updating tools, trojans, untrustworthy file and software download channels, and software 'cracking' (activation) tools. Cyber criminals proliferate malicious software through emails by attaching malicious files to them.

They send messages to many people and hope that at least some will open the attached file. If opened, it installs malicious software. Examples of files that cyber criminals attach are MS Office and PDF documents, executable files such as .exe, archives such as ZIP, RAR and JavaScript files.

Fake software updating tools usually infect systems by exploiting flaws of outdated software, or simply by installing malware rather than updates. Trojans are malicious programs that, if installed, cause chain infections. They are often designed to proliferate other malware.

Unofficial software download channels such as unofficial pages, free file hosting or freeware download sites, Peer-to-Peer networks (torrent clients, eMule, and so on), and other similar sources can be used to proliferate malicious programs. Typically, cyber criminals upload malicious files that are disguised as regular or harmless.

The main goal is to trick people into downloading and opening them. The files then install ransomware or other malicious software. Unofficial activation tools are used by people who wish to avoid paying for licensed software, however, they often proliferate malicious programs - when launched, they install ransomware or other malware.

Threat Summary:
Name Apollon865 virus
Threat Type Ransomware, Crypto Virus, Files locker
Encrypted Files Extension .Apollon865
Ransom Demanding Message HOW TO BACK YOUR FILES.exe
Cyber Criminal Contact sin_eater.666@aol.com, China.Helper@aol.com
Detection Names Avast (Win32:Trojan-gen), BitDefender (DeepScan:Generic.Ransom.GlobeImposter.FB749BAD), ESET-NOD32 (A Variant Of Win32/Filecoder.Maoloa.C), Kaspersky (Trojan.Win32.DelShad.apk), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads, unofficial software activation and updating tools.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections?

Do not open files or web links that are attached to irrelevant emails, especially if they are received from unknown addresses. Typically, these emails and/or attached files are disguised as important, official, and so on. Keep installed software up-to-date, however, use only official tools or functions that are designed by official developers.

Download all software and files from official websites and use direct download links. Do not trust the other sources mentioned above. If installed software requires activation, do not use third party 'cracking' tools. These are illegal and can often result in computer infection with high-risk malware.

Finally, the operating system should be regularly scanned with reputable anti-virus or anti-spyware software and all detected threats removed immediately. If your computer is already infected with Apollon865, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Appearance of "HOW TO BACK YOUR FILES.exe" window (GIF):

Apollon865 ransomawe appearance in gif

Text presented in the window (in English and Chinese):

Your personal ID
-
 English ☣Your files are encrypted!☣
☣您的文件被加密了!☣

------------------------

⬇ To decrypt, follow the instructions below.⬇
请按照下面的说明进行解密。
To recover data you need decrypt tool.
恢复数据您需要解密程序。
To get the decrypt tool you should:
获得解密程序您需要:

Send 1 crypted test image or text file or document to Sin_Eater.666@aol.com


发送一个被加密的测试文件(图片或者文档)到 邮箱 Sin_Eater.666@aol.com
In the letter include your personal ID (look at the beginning of this document). Send me this ID in your first email to me.
We will give you free test for decrypt few files (NOT VALUE) and assign the price for decryption all files.
After we send you instruction how to pay for decrypt tool and after payment you will receive a decrypt tool and instructions how to use it We can decrypt few files in quality the evidence that we have the decoder.

邮件内容需要包含您的个人ID(请看文档开始的ID)。

我们将会解密测试文件并给出解密全部文件的价格。

然后我们会告诉您如何购买解密程序,支付解密费用后您将收到解密程序和使用说明。 我们解密一个文件是为了证明我们拥有解码器.

------------------------

MOST IMPORTANT!!!

非常重要!!!

Do not contact other services that promise to decrypt your files, this is fraud on their part! They will buy a decoder from us, and you will pay more for his services. No one, except Sin_Eater.666@aol.com, will decrypt your files.

不要联系其他保证能解密您文件的人,他们是在欺骗您! 他们需要从我们这里购买解码器,而且您需要为此支付更多的费用。


------------------------

Only Sin_Eater.666@aol.com can decrypt your files
Do not trust anyone besides Sin_Eater.666@aol.com
Antivirus programs can delete this document and you can not contact us later.
Attempts to self-decrypting files will result in the loss of your data
Decoders other users are not compatible with your data, because each user's unique encryption key
只有 Sin_Eater.666@aol.com 能解密您的文件。
不要相信任何人,除了 Sin_Eater.666@aol.com 。
杀毒软件会删除这个文档,那么您将无法联系到我们。
尝试自己去解密文件将会使您的数据丢失。
其他人的解密程序不适合您文件解密,因为每个用户都有唯一的加密密钥

Screenshot of files encrypted by Apollon865 (".Apollon865" extension):

Files encrypted by Apollon865

Screenshot of files encrypted by the updated Apollon865 ransomware (".Apollon865qq" extension):

Apollon865 updated variant appending Apollon865qq extension to encrypted files

Apollon865 ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Apollon865 virus QR code
Scan this QR code to have an easy access removal guide of Apollon865 virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.