Windows 10: Is This a FULLY Reliable Method to Recover from Ransomware?

Discus and support Is This a FULLY Reliable Method to Recover from Ransomware? in AntiVirus, Firewalls and System Security to solve the problem; Hello Everyone, I have lately read several websites that talk about the possible destruction of my computer resulting from a ransomware infection . .... Discussion in 'AntiVirus, Firewalls and System Security' started by Chuck7, Dec 9, 2017.

  1. Chuck7 Win User

    Is This a FULLY Reliable Method to Recover from Ransomware?


    Hello Everyone,
    I have lately read several websites that talk about the possible destruction of my computer resulting from a ransomware infection . . . which made me wonder if the method I have long expected to use would Actually be reliable!
    So I would really appreciate for any Security Gurus among you to please let me know whether my expectation is based on real-world facts::

    So, let's say that the Next Time I boot up my computer (Win10 x64) . . . a message immediately pops onto the screen informing me that ALL key files have been Encrypted, --That I must now pay $850 worth of bitcoins to the posted URL, --And that any attempt to use any recovery tool will result in the immediate wiping of the drives.

    "Oh, Shoot!", I think, "The exact thing I was so worried about has happened!, And I haven't even had my coffee yet!"
    And then I remember that it has been nearly TWO Weeks since my last image-backup. "Oh well," I console myself, "Better late than never!"
    {{ I should mention here that I do save my image backups to a USB hard drive which I only plug in when I'm actually Doing a backup . . . And that my Macrium backup software had assisted me to make my USB drive bootable [<--but that was STILL an error-fraught struggle!]. }}

    So ... I shutdown my computer, plug the external drive into the USB port--which boots up to the WinPE version of Macrium;
    THEN, I Click the desired Image-File, Click on Restore, the Software warns me that the drives will now be erased . . . and Boom! The Flowers are blooming, the birds are sweetly singing in a nearby tree, and all is right with the world!

    Does the described result have a very high (>86%) probability of actually happening? And if Not, please let me know of anything that would improve the reliability of my response! --I have some extremely valuable stuff on this PC, and would Strongly Desire for my recovery plan to have a VERY high chance of actually working!
    Thanks a lot for your replies!

    - Chuck

    :)
     
    Chuck7, Dec 9, 2017
    #1
  2. JimWynne Win User

    Is there a method to sort questions in this forum in date order.

    Not possible as far as sorting by posting date; the sorting options are shown below.


    Is This a FULLY Reliable Method to Recover from Ransomware? [​IMG]


    You might be able to narrow things down by using the filtering options shown on the left.
     
    JimWynne, Dec 9, 2017
    #2
  3. Is there a method to sort questions in this forum in date order.

    The update process install Windows 10 this morning. I already had Windows
    10 There is nothing my computer that indicate there was an up date. Only took 90 minutes for this download and install.

    This is a new computer and I have not set up tasks yet. The only option I set was automatic updates. There was another question about this on the forum this morning, however, I can't find it now. That is why I would like to sort by question date not answer
    date.

    thanks
     
    yetifreddy, Dec 9, 2017
    #3
  4. RQT
    rqt Win User

    Is This a FULLY Reliable Method to Recover from Ransomware?

    A couple of thoughts for you:-

    1) If I had some "some extremely valuable stuff" on a PC I would be wanting several back up copies on separate devices & stored in different places - preferably not all in the same building.

    2) I would never consider connecting my backup disk to the PC until I was absolutely sure that the ransomware was totally removed from the PC.
     
  5. jimbo45 Win User
    Hi there
    @Chuck7

    100% failsafe method

    1) Immediately power off --don't even shut down computer via software -- POWER OFF IMMEDIATELY -- Just pull the plug out. !!. Ignore any scamsters telling you not to switch your machine off. !!!
    2) Unplug internet connectors and any other external peripherals
    3) insert bootable partition manager and boot to computer.
    4) Format offending HDD (usually the one where the Windows OS is stored on).
    5) now re-boot computer with backup / recovery software --e.g Free Macrium or equivalent
    6) Restore from CLEAN SAFE BACKUP.

    Only re-connect back to the Internet if you are sure restored computer is clean. Do a full scan before re-connecting to the Internet again.

    Job done

    NEVER PAY ANY MONEY to those a--holes or even waste any money with a 1-off Ransomware "cleaner".
    Always ensure you have clean backups.

    I'd almost go so far to say if your machine ever gets infected with a virus simply do the same thing --it's usually FAR FAR quicker than spending hours running A/V cleansing software which won't necessarily be 100% effective anyway -- especially when you run it on an infected machine.

    It's like telling a Pilot that the plane on the ground is seriously defective but here's how to repair it --but you have to do it while the plane is flying !!!!!!

    Cheers
    jimbo
     
    jimbo45, Dec 9, 2017
    #5
  6. Agree with both members.

    If your PC is on a network I would also be checking them before re-installing.

    Myself I would reset entire HDD, not just the offending partition and likely I would do all drives.

    I too believe it is essential to have multiple versions of backups on multiple disks. You can read that some ransomware lies in wait for long periods to infect backups. Have I seen no, is it possible, I'm sure.

    While your question was specific to ransomware I back up my data to an encrypted drive and store off site. I have multiple separate drives.

    Finally I would also be talking prevention. The newest Windows 10 has controlled access folders and I believe Bitdender has same. Some overhead to get use too but if you can't write to data then you can't encrypt. It would also give you a very early heads up. I would read this entire thread, I think there is lots of good info.

    Change Windows Defender Controlled Folder Access Settings - Windows 10
     
    Caledon Ken, Dec 9, 2017
    #6
  7. Chuck7 Win User
    Thank You to All of you who replied!! That was Very helpful. My original plan was certainly incomplete!!
    - Chuck
     
    Chuck7, Dec 9, 2017
    #7
  8. Chuck7 Win User

    Is This a FULLY Reliable Method to Recover from Ransomware?

    Thank you, Jimbo45:

    About the bootable partition manager:: You would not even Believe what I went thru to make my external drive bootable!! I think that that headache had something to do with UEFI, perhaps? (I'm not very technically oriented.) Anyways, when I look at that external drive in File Manager, there is absolutely ZERO about "boot"--& also ZERO Mention of "Macrium" . . . So it Appears that, when Macrium prepared that drive to boot, they must have put _ALL_ of that stuff into its HIDDEN Folder "System Volume Information" (perhaps).

    Therefore, I just wondered: If I get a thumb drive on which to put the "bootable partition manager", what will be the first couple steps to take in order to make that thumb drive bootable (show up in the list when I press F8)? And could you give me the name of a "bootable partition manager"?

    Thank You
    - Chuck

    P.S. Just noticed that you're from Iceland! Have you ever seen Bjork? (I really like her music.)
     
    Chuck7, Dec 9, 2017
    #8
  9. jimbo45 Win User
    Hi
    @chuck

    Góðan daginn
    Hafðu góða viku !!!

    For Partition manager (Bootable) you can use a bootable version GPARTED --it's Linux based but interface looks so like Windows you won't have any trouble with it or the Free version of Partition Wizard.

    For both tools download the isos and then use RUFUS to create a bootable usb. It's by far the easiest way of creating bootable USB's and it will create a joint MBR / UEFI boot system so you don't have to worry about that part of the exercise.

    Partition Wizard here

    MiniTool Partition Wizard | Best partition magic alternative for Windows PC and Server

    Gparted here

    GParted -- Download

    Rufus here

    Rufus - Create bootable USB drives the easy way

    I should have mentioned in the post you should have bootable versions of a partition manager and a backup / restore program like Free Macrium.

    What also can work is to DISCONNECT from the net and install your Windows media creation tool . At the point it presents disks to install; windows on just delete and format the HDD. THEN EXIT.

    As for Music I prefer the Classical variety --I find a bit of the modern club type stuff a bit like listening to a load of Road drills or heavy civil Engineering plant !!!

    Cheers
    jimbo
     
    jimbo45, Dec 10, 2017
    #9
  10. Chuck7 Win User
    That's Really Helpful! Thank You Very Much, Jimbo45 ! !
    I'm going to add that bootable partition-component to my recovery drive very soon.
    I hope you will have good week too! *Smile
    - Chuck
     
    Chuck7, Dec 10, 2017
    #10
  11. I have a friend who got a new Win10 computer about 4 months ago and it has been ransomwared. I don't know which version and haven't seen it yet. When he first got it and showed it to I created a USB Recovery Drive and included system files.
    --- Will the USB Recovery Drive with included system files cover those steps #3 & 4?
    --- He doesn't have data to save.
     
    MeAndMyComputer, Jan 18, 2018
    #11
  12. Yes it should. On his first screen he would hold shift down and press f10. This starts command prompt. Then enter these commands.

    diskpart
    List disk
    Select disk 0
    clean
    convert gpt
    exit
    exit

    The above assumes in the select command that he wants to install windows on disk 0 (list command shows what disk are available) and that he is booting UEFI (convert gpt).

    Diskpart doesn't ask questions, if you clean wrong disk you will be in recovery mode. You said he didn't have data.

    Ken
     
    Caledon Ken, Jan 18, 2018
    #12
  13. Is This a FULLY Reliable Method to Recover from Ransomware?

    That looks very good then, thank you very much.
    In addition to having created the USB Recovery Drive with system files I also took a snapshot of Disk Management when it was new.
    It should be normal since the computer is new but to verify, is it ok for what I want to do?

    Is This a FULLY Reliable Method to Recover from Ransomware? [​IMG]
     
    MeAndMyComputer, Jan 18, 2018
    #13
  14. Yes that disk looks normal for an UEFI boot but it doesn't matter, when you run clean in diskpart all the partitions will be gone. Windows will recreate.

    Now I might go with software created with the new Media creation tool so that I was installing V1709, not sure what your recovery drive version number is. Your friend should be able to follow the clean install tutorial.

    Clean Install Windows 10

    of course this route means no vendor software (Acer) would be installed.
     
    Caledon Ken, Jan 18, 2018
    #14
  15. That's the plan I'll use.
    When I created the USB Recovery drive the computer was on Version 1709 (build 16299.64).
     
    MeAndMyComputer, Jan 19, 2018
    #15
Thema:

Is This a FULLY Reliable Method to Recover from Ransomware?

Loading...
  1. Is This a FULLY Reliable Method to Recover from Ransomware? - Similar Threads - FULLY Reliable Method

  2. How do I recover files from a ransomware?

    in Windows 10 Gaming
    How do I recover files from a ransomware?: A friend of mine experienced a cyberattack. This is the second time in the last year. The person got hacked.They want to recover their files from a Wiaw ransomware attack. How do they do that? Please help. Their OS is Windows 11 intel i3core desktop....
  3. How do I recover files from a ransomware?

    in Windows 10 Software and Apps
    How do I recover files from a ransomware?: A friend of mine experienced a cyberattack. This is the second time in the last year. The person got hacked.They want to recover their files from a Wiaw ransomware attack. How do they do that? Please help. Their OS is Windows 11 intel i3core desktop....
  4. encryption file recover for ransomware attack .mrv

    in AntiVirus, Firewalls and System Security
    encryption file recover for ransomware attack .mrv: Attention! All your files, documents, photos, databases and other important files are encrypted The only method of recovering files is to purchase an unique decryptor. Only we can give you this decryptor and only we can recover your files. The server with your decryptor is in...
  5. Recommended backup method for recovering from the system drive breakdown

    in Windows 10 Installation and Upgrade
    Recommended backup method for recovering from the system drive breakdown: Hi,See the page Recovery options in Windows → Windows 10 → "Use a recovery drive to restore or recover your PC" at the end of page, the 3rd to last.The questions:Does that method work in a situation where the system drive has failed and replaced with a new one blank?If it...
  6. Recover files on Onedrive encrypted by ransomware

    in AntiVirus, Firewalls and System Security
    Recover files on Onedrive encrypted by ransomware: Some of my files on Onedrive can't be opened due to being encrypted by ransomware. They've been added .iqll. It may be a kind of Offline Key infection as I've checked them using EmisoftMy Onedrive account is a 365 Education one. Are there any ways to recover/repair those...
  7. How to recover .nusm ransomware files

    in AntiVirus, Firewalls and System Security
    How to recover .nusm ransomware files: A ransomware attached my computer and encrypted all the user files.Help recover https://answers.microsoft.com/en-us/protect/forum/all/how-to-recover-nusm-ransomware-files/027dd4c7-6bb2-469f-b854-60218db92096
  8. Any successful method for recovering from bad windows update?

    in Windows 10 Installation and Upgrade
    Any successful method for recovering from bad windows update?: This is probably the 3rd time a windows update has messed up a computer for me. I have not been able to successfully recover without wiping out my data or getting a new computer. If anyone has advice or links to articles that my be helpful, I would really appreciate it....
  9. How to recover window from ransomware?

    in AntiVirus, Firewalls and System Security
    How to recover window from ransomware?: I got infect byransomware because last time a website redirected me to an ad and then all **** started and now my all files are encrypted. even window security defender can't do anything.. just giving me notification that there is ransomware but it can't remove anything. now...
  10. Emails from ransomware

    in AntiVirus, Firewalls and System Security
    Emails from ransomware: My FB account was hacked recently. And they got my linked Hotmail account also. The first email stated that a malware has been installed which captured my FB password. Now they are sending me emails to the Hotmail account asking for money. I am blocking such messages, but...