FacebookTwitterLinkedIn

no_more_ransom (.no_more_ransom) ransomware virus - removal and decryption options

Also Known As: no_more_ransom virus
Damage level: Severe

What kind of malware is no_more_ransom?

The no_more_ransom ransomware infection is a part of Rapid, a family of ransomware-type programs. Like most malicious programs of this type, no_more_ransom encrypts files stored on the computer. Therefore, victims lose access to files unless they pay a ransom.

This ransomware renames files by adding the ".no_more_ransom" extension to filenames. For example, "1.jpg" becomes "1.jpg.no_more_ransom". Additionally, no_more_ransom generates a ransom message within the "How Recovery Files.txt" file.

This file contains instructions about how to purchase a decryption tool. Cyber criminals named this ransomware using the No More Ransom project title (the main aim of this project is to help victims of ransomware recover their files without having to pay cyber criminals).

Screenshot of files encrypted by no_more_ransom (".no_more_ransom" extension):

Files encrypted by no_more_ransom (.no_more_ransom extension)

Ransom note overview

To recover encrypted files, victims are encouraged to contact cyber criminals via the file.guesswho@protonmail.com or rapid.file@tuta.io email address and provide a unique ID, which is appointed to each victim individually.

Victims are warned not to try to decrypt their files using other software or with the help of third parties, since this can apparently lead to permanent data loss. Typically, cyber criminals demand to be paid in a cryptocurrency, however, do not trust or pay them. Victims who trust them are often scammed - they receive no decryption tools, even after meeting all demands.

More about ransomware

Furthermore, most ransomware-type programs encrypt files using strong encryption algorithms, and thus it is impossible to decrypt files without specific tools held only by the ransomware developers. Typically, there is nothing victims can do to recover their files without having to purchase decryption tools from cyber criminals (not advised), unless they have their data backed up.

There are many other examples of ransomware-type programs including Kuub, FTCODE, and OmniSphere. Most encrypt files and create/display ransom messages. Main differences are cost of decryption tools and cryptography algorithm (symmetric or asymmetric) used for encryption.

In any case, most of these programs cause 'uncrackable' encryptions. The only way to restore files is to use data backups. In rare cases, it is possible to avoid having to pay the ransom, however, only when the ransomware contain bugs, flaws, etc. Therefore, maintain data backups and store them on a remote server or unplugged storage device.

How did ransomware infect my computer?

Ransomware-type programs are usually distributed via Trojans, spam campaigns, untrustworthy software downloads tools/channels, unofficial activation/software 'cracking' tools and fake updaters. Trojans are malicious programs that, if installed, infect computers with other programs of this kind.

Spam campaigns are used to proliferate malware through malicious attachments. Cyber criminals send emails that include web links or attached files, and hope that at least some of the recipients open them. Once opened, they lead to installation of a malicious program.

In most cases, cyber criminals attach files such as Microsoft Office documents (or PDF), executable files (.exe and others), archive files (RAR, ZIP, and so on), and JavaScript files. Third party software downloaders, Peer-to-Peer networks such as torrent clients, eMule, unofficial, dubious websites and other download sources can also be used to proliferate malware.

Generally, cyber criminals present malicious files as legitimate and harmless. They use these download channels to trick people into downloading their files that, if opened, install malicious software. Tools that supposedly activate licensed (paid) software free of charge install malware when people launch them.

Fake software updaters infect systems by downloading malicious programs rather than the updates (or fixes) or by exploiting bus/flaws of outdated software.

Threat Summary:
Name no_more_ransom virus
Threat Type Ransomware, Crypto Virus, Files locker.
Encrypted Files Extension .no_more_ransom
Ransom Demanding Message How Recovery Files.txt
Cyber Criminal Contact file.guesswho@protonmail.com, rapid.file@tuta.io, hello2018@tuta.io, hello2018@nigge.rs
Detection Names Avast (Win32:Trojan-gen), BitDefender (Dropped:Generic.Ransom.Rapid2.F5F82F16), ESET-NOD32 (A Variant Of Win32/Filecoder.Rapid.A), Kaspersky (Trojan.Win32.DelShad.nl), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Additional Information Developers of this ransomware used the name of a legitimate project called No More Ransom.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

If an email is received from an unknown, suspicious address, is irrelevant, and/or contains an attachment or website link, we strongly recommend that you ignore it (do not open its contents). Software should be downloaded from official, trustworthy websites and direct links.

Third party downloaders, dubious web pages and all the other sources (mentioned above) are often used to distribute malware or other unwanted software. Installed programs should be updated via implemented functions or tools provided by official developers.

The same applies to software activation. Note that software 'cracking' tools are illegal and often lead to download/installation of malware.

To keep computers safe from various threats, regularly scan them with reputable anti-virus or anti-spyware software. If your computer is already infected with no_more_ransom, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data ("recovery.txt"):

no_more_ransom decrypt instructions (recovery.txt)

Text presented in no_more_ransom ransomware text file ("recovery.txt") :

Hello, dear friend!
All your files have been ENCRYPTED
Do you really want to restore your files?
The only way return files - write to our email - file.guesswho@protonmail.com or rapid.file@tuta.io
and tell us your unique ID -

Do not try decrypt your files without us
Because you can loss all your files.
The only and fast way to decrypt your files - write to our email - file.guesswho@protonmail.com or rapid.file@tuta.io
and tell us your unique ID -

Another variant of no_more_ransom ransomware's text file ("How Recovery Files.txt"):

no_more_ransom ransomware text file - How Recovery Files.txt

Text presented within:

Hello, dear friend!
All your files have been ENCRYPTED
Do you really want to restore your files?
Write to our email - softdecrypt@firemail.cc or maxspeed-dcr@tutamail.com
and tell us your unique ID - -

no_more_ransom ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

Users infect computers by executing malicious files. Typically, it is caused via malicious links or files received via email, fake installers for pirated software, or files downloaded from unreliable sources (or compromised pages).

How to open ".no_more_ransom" files?

It is impossible to open files while they are encrypted.

Where should I look for free decryption tools for no_more_ransom ransomware?

In case of a ransomware attack you should check the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

We do not provide a decryption service. In most cases, there is no way to decrypt files without the interference of the attackers. Free data recovery is only possible when ransomware has flaws/bugs. It is strongly recommended not to trust third parties who claim they will decrypt files for money. Usually, they act as man-in-the-middle or are scammers.

Will Combo Cleaner help me remove no_more_ransom ransomware?

Yes, Combo Cleaner will run a system scan and remove malware (including ransomware). Ransomware must be removed to prevent any further damage. However, removing ransomware does not decrypt files. They remain encrypted.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
no_more_ransom virus QR code
Scan this QR code to have an easy access removal guide of no_more_ransom virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.