Spyhunter Ransomware (2024)

What is Spyhunter?

Spyhunter is the name of a legitimate anti-malware program, however, cyber criminals have recently started to exploit this name in their ransomware campaign. Developers (cyber criminals) use it to encrypt victims' data (by blocking access) unless a ransom is paid. Spyhunter ransomware adds the ".spyhunter" extension to each encrypted file.

For example, "1.jpg" becomes "1.jpg.spyhunter". It also creates the "$HOWDECRYPT$.txt" text file containing a ransom message. It is possible that Spyhunter is a version ofGarrantyDecrypt (another ransomware infection). This version was discovered byKarsten Hahn.

Spyhunter's ransom message states that all files are encrypted and can only be decrypted with the help of cyber criminals who developed this ransomware. They go on to mention that they specialize in creating and removing viruses. They encourage victims to contact them within 72 hoursvia the spyhunter5s@aol.com email address.

The email message should contain a unique ID (appointed to each victim). As mentioned, SpyHunter is thename of a legitimate anti-spyware computer program, however, the ransomware developers disguise their malicious program as legitimate software. Note that SpyHunter anti-virus suite and Enigma developers have no association with this ransomware.

Cyber criminals use SpyHunter's name to adversely affect its reputation - this is a case of defamation. Most ransomware-type programs encrypt data using cryptographyalgorithms (symmetric or asymmetric) that make decryption, without using a specific decryption tool or key, impossible. Note, however, that Spyhunter encrypts only file headers.

Therefore, it might be possible to recover files using file recovery software. Another way to recover files free of charge is to use a backup and restore everything from there. We recommend that you do not contact these cyber criminals, since, in return for a decryption tool, they will demand payment of a ransom.

Furthermore, ransomware developers often provide no decryption tools even if their demands are met.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

Spyhunter Ransomware (1)

There are many ransomware-type programs on the internet and the number is growing daily. Some other examples are Raldug, Carcn, and George Carlin. These malicious programs commonly encrypt data and allow developers to demand ransom payments.

The only differences are usually cryptography algorithm used for encryption and cost of tool required for successful decryption.

In most cases, victims cannot decrypt their files without the involvement of cyber criminals, unless the ransomware-type program is not fully developed, contains bugs/flaws, or (as is the case with Spyhunter) encrypts only file headers (in this case, try using file recovery applications such as EaseUS Data Recovery Wizard, Recuva, or similar).

In any case, we recommend that you create regular backups and store them on remote servers or unplugged storage devices.

How did ransomware infect my computer?

It is unknown exactly how Spyhunter's rogue developers proliferate this virus, however, most cyber criminals use spam campaigns, Trojans, untrustworthy software download sources, software 'cracking' tools or unofficial/fake software updaters. To proliferate malicious programs using spam campaigns, they send emails that contain malicious attachments.

These are usually Microsoft Office documents, PDFs, archives (ZIP, RAR), executables (.exe files) JavaScript and other files. If opened, these infected files download and install viruses. Trojans are malicious programs that, once installed, cause chain infections by proliferating other viruses.

Peer-to-peer (P2P) networks (torrent clients, eMule and so on), freeware or free file hosting websites, third party downloaders, unofficial websites and other dubious software download sources can be used to cause computer infections. Cyber criminals use them to trick people into downloading and opening infected files that they present as harmless.

When people open them, they install viruses. Software 'cracking' tools allow users to bypass paid activation of software or operating systems, however, they often install malicious programs. Fake software updaters cause computer infections by exploiting outdated software flaws, bugs or by downloading and installing malware rather than the updates, fixes and so on.

Threat Summary:
NameSpyhunter virus
Threat TypeRansomware, Crypto Virus, Files locker.
Encrypted Files Extension.spyhunter
Ransom Demanding Message$HOWDECRYPT$.txt text file.
Cyber Criminal Contactspyhunter5s@aol.com
Rogue Process NameSpyHunter product.
Antivirus detectionsAvast (Win32:Malware-gen), BitDefender (Gen:Variant.Ulise.32528), ESET-NOD32 (A Variant Of Win32/Injector.DSVO), Kaspersky (Trojan-Ransom.Win32.Crypmod.acal), Full list of detections on VirusTotal
SymptomsCannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand a ransom payment (usually in bitcoins) to unlock your files.
Additional InformationThis ransomware uses the name of a legitimate anti-spyware suite called SpyHunter - this is with the intention of adversely affecting its reputation.
Distribution methodsInfected email attachments (macros), torrent websites, malicious ads.
DamageAll files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Mac)

To eliminate possible malware infections, scan your Mac with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner for Mac
To use full-featured product, you have to purchase a license for Combo Cleaner. Limited seven days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections?

Do not open attachments that are presented in emails received from unknown, suspicious email addresses, or if the emails seem irrelevant. Bear in mind that they are often presented as official and important, however, they cannot be trusted. Update software using implemented functions or tools provided by official developers only.

Do not use other (third party) tools. Do not download software from untrustworthy, unofficial websites, using third party downloaders, or the other channels mentioned above. Activate software properly and do not use third party ('cracking') tools. This is illegal and often results in computer infection with high-risk viruses.

Finally, have reputable anti-spyware or anti-virus software installed and keep it enabled at all times. If your computer is already infected with Spyhunter, we recommend running a scan with Combo Cleaner Antivirus for macOS to automatically eliminate this ransomware.

Text presented in Spyhunter ransomware text file "$HOWDECRYPT$.txt":

All your files are encrypted by Enigma SpyHunter5s!
Our company SpyHunter is guaranteed to decrypt your files.
Creating and removing viruses is our vocation.
We will provide you with professional support.
You have 72 hours to contact us.
Email us at :
spyhunter5s@aol.com
Your unique ID
-

Spyhunter running in Task Manager as the "SpyHunter product." process, thus disguising itself as legitimate anti-spyware software called "SpyHunter".

Spyhunter Ransomware (2)

Screenshot of files encrypted by Spyhunter (".spyhunter" extension):

Spyhunter Ransomware (3)

Spyhunter ransomware removal:

Instant automatic Mac malware removal:Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of Mac malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner for MacBy downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. Limited seven days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

  • What is Spyhunter virus?
  • STEP 1. Reporting ransomware to authorities.
  • STEP 2. Isolating the infected device.
  • STEP 3. Identifying the ransomware infection.
  • STEP 4. Searching for ransomware decryption tools.
  • STEP 5. Restoring files with data recovery tools.
  • STEP 6. Creating data backups.

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Spyhunter Ransomware (13)

Click the "Change adapter settings" option in the upper-left corner of the window: Spyhunter Ransomware (14)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Spyhunter Ransomware (15)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Spyhunter Ransomware (16)

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Spyhunter Ransomware (17)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Spyhunter Ransomware (18)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use theID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Spyhunter Ransomware (19)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Spyhunter Ransomware (20)

Example 2 (.iso [Phobos] ransomware):

Spyhunter Ransomware (21)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Projectand this is where identifying the ransomware infectionis useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Spyhunter Ransomware (22)

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use theRecuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Spyhunter Ransomware (23)

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Spyhunter Ransomware (24)

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Spyhunter Ransomware (25)

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management:We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Spyhunter Ransomware (26)

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Spyhunter Ransomware (27)

Click Help & Settings and then select Settings from the drop-down menu.

Spyhunter Ransomware (28)

Go to the Backup tab and click Manage backup.

Spyhunter Ransomware (29)

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Spyhunter Ransomware (30)

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Spyhunter Ransomware (31)

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

Spyhunter Ransomware (32)

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Spyhunter Ransomware (33)

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Spyhunter Ransomware (34)

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

Spyhunter Ransomware (35)

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account, click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

Back To Top

Spyhunter Ransomware (2024)

FAQs

Can SpyHunter remove ransomware? ›

SpyHunter's automated and easy-to-use removal engine provides novice and expert users the ability to effectively remove malware, trojans, ransomware, worms, viruses, spyware, rootkits, keyloggers, browser hijackers, adware, and other threats.

Can you trust SpyHunter? ›

SpyHunter is a legitimate anti-malware program that can be used to scan your computer for and remove malware. However, there have been some reports that SpyHunter can also detect false positives, which means that it can sometimes identify programs as malware that are not actually malicious.

Is SpyHunter 5 good or bad? ›

SpyHunter 5 is a legitimate anti-malware program that is designed to protect your computer from various types of malicious software, such as spyware, Trojans, ransomware, and other threats. It scans your system to detect and remove these harmful programs, helping to keep your computer and personal data safe.

What is the best free malware and spyware removal program? ›

Ad-free, nag-free and hassle-free, Bitdefender Antivirus Free Edition is a great product that runs quickly and silently while you get on with something more interesting. Its comprehensive suite of tools to protect your PC makes Bitdefender the best free anti-malware software you can download today.

Does ransomware steal data or just lock it? ›

Ransomware is a type of malware which prevents you from accessing your device and the data stored on it, usually by encrypting your files.

Is SpyHunter a good anti malware? ›

There overwhelming assessment on all professional review sites is that SpyHunter is a safe and legitimate antimalware system and it is not a scam.

Is SpyHunter a good software? ›

Overall I recommend SpyHunter for my friends and family, I am having a good experience with this software I will keep it on my device for a long time. What I like the most about this software is an easy way to eliminate any malware that I currently get on my computer, and is always on my Deskbar ready to use.

Can malware spy on you? ›

Spyware is a type of malicious software that is installed on your computer or mobile device without your consent, and it can gain access to your sensitive personal information and then relay it to other parties, resulting in anything from pesky advertising and pop-ups to tracking your keystrokes and capturing your ...

What's the best anti spy? ›

Our Top 9 Picks
  • IronVest. ...
  • Privacy Bee. ...
  • Norton 360 With LifeLock. ...
  • Avast AntiTrack. Best for Foiling Fingerprinters. ...
  • Sophos Home Premium. Best for Remote Management. ...
  • Trend Micro Maximum Security. Best for Encrypting Your Data. ...
  • Avira Prime. Best for the Latest Protection. ...
  • Bitdefender Home Scanner. Best for Thwarting Wi-Fi Spies.

What does SpyHunter cost? ›

You also have the choice of subscribing to SpyHunter immediately for full functionality, including malware removal and access to our support department via our HelpDesk, typically starting at $42 for 3 months (SpyHunter Basic Windows) and $42 for 3 months (SpyHunter for Mac) in accordance with the offering materials ...

What is SpyHunter virus? ›

SpyHunter is a Windows application designed to scan for, identify, remove and block malware, potentially unwanted programs (PUPs) and other objects. SpyHunter is specially designed to adapt and update as malware continues to evolve and become more sophisticated to evade detection by anti-malware/anti-virus programs.

What is the most difficult malware to remove? ›

What is the most difficult malware to remove? Although there are many different nasty types of malware in the wild, a rootkit is usually the most challenging to remove because it gains root-level access to a system while trying to stay undetected.

Is there a truly free malware removal tool? ›

The easiest way to remove malware from your Windows PC is to use a free virus removal tool like Avast One, which scans for and removes existing malware, as well as prevents future infections. Avast One is compatible with all devices, so you can scan for, detect, and remove malware on Mac, iPhone, and Android too.

What spyware do hackers use? ›

Spyware like Pegasus is designed to hack into phones using just a phone number. Once Pegasus is installed on your phone, the hackers have full access to your messages, emails, passwords, photos - everything.

Can ransomware virus be removed? ›

It is hard to remove ransomware. In some cases, it is possible to get rid of ransomware, but in many cases, it is not. Therefore, your primary objective as an organization is to reduce the possibility of any malware, including ransomware, infiltrating your network.

Can ransomware be deleted? ›

You can delete malicious files manually or automatically using the antivirus software. Manual removal of the malware is only recommended for computer-savvy users. If your computer is infected with ransomware that encrypts your data, you will need an appropriate decryption tool to regain access.

Will antivirus remove ransomware? ›

Macs and mobiles need ransomware protection, too

Ransomware can hold any device hostage, including Macs and mobile phones. Avast's free antivirus software will help you protect against and remove ransomware from any device.

Is there a way to defeat ransomware? ›

Comprehensive antivirus and anti-malware software are the most common ways to defend against ransomware. They can scan, detect, and respond to cyber threats.

Top Articles
Latest Posts
Article information

Author: Dan Stracke

Last Updated:

Views: 5614

Rating: 4.2 / 5 (63 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Dan Stracke

Birthday: 1992-08-25

Address: 2253 Brown Springs, East Alla, OH 38634-0309

Phone: +398735162064

Job: Investor Government Associate

Hobby: Shopping, LARPing, Scrapbooking, Surfing, Slacklining, Dance, Glassblowing

Introduction: My name is Dan Stracke, I am a homely, gleaming, glamorous, inquisitive, homely, gorgeous, light person who loves writing and wants to share my knowledge and understanding with you.