Get a fast solution to remove BackMyData Ransomware and get technical assistance with decryption of .backmydata files. Download an effective removal tool and perform a full scan of your PC.

Download Spyhunter

What is BackMyData Ransomware

BackMyData Ransomware is a malicious software variant belonging to the Phobos family, identified for its capability to encrypt files on infected computers, thereby rendering them inaccessible to users. It targets a wide range of file types, encrypting them and appending the .backmydata extension along with the victim’s ID and an email address ([backmydata@skiff.com]) to the filenames. This renaming makes the files easily identifiable but inaccessible without decryption. The specific encryption algorithm used by BackMyData is not explicitly mentioned, but like other ransomware variants in the Phobos family, it likely employs strong encryption methods that make unauthorized decryption challenging without the necessary decryption keys. BackMyData generates two ransom notes named info.hta and info.txt, which are placed on the victim’s desktop. These notes contain messages from the attackers, instructing victims on how to contact them via email (backmydata@skiff.com) and demanding a ransom payment in exchange for decryption keys. The notes also threaten to sell stolen data if the ransom is not paid, emphasizing the urgency and seriousness of the situation.

info.hta
!!! ATTENTION !!!
Your network is hacked and files are encrypted.
Including the encrypted data we also downloaded other confidential information:
Data of your employees, customers, partners, as well as accounting and
other internal documentation of your company.
All data is stored until you will pay.
After payment we will provide you the programs for decryption and we will delete your data
We dont want did something bad to your company, it is just bussines (Our reputation is our money!)
If you refuse to negotiate with us (for any reason) all your data will be put up for sale.
What you will face if your data gets on the black market:
1) The personal information of your employees and customers may be used to obtain a loan or
purchases in online stores.
2) You may be sued by clients of your company for leaking information that was confidential.
3) After other hackers obtain personal data about your employees, social engineering will be
applied to your company and subsequent attacks will only intensify.
4) Bank details and passports can be used to create bank accounts and online wallets through
which criminal money will be laundered.
5) You will forever lose the reputation.
6) You will be subject to huge fines from the government.
You can learn more about liability for data loss here:
hxxps://en.wikipedia.org/wiki/General_Data_Protection_Regulation
hxxps://gdpr-info.eu/
Courts, fines and the inability to use important files will lead you to huge losses.
The consequences of this will be irreversible for you.
Contacting the police will not save you from these consequences, and lost data,
will only make your situation worse.
IF YOU WILL CONTACT US IN FIRST 6 hours , and we close our deal in 24 hours , PRICE WILL BE ONLY 30%.
(time is money for both of us , if you will take care about our time , we will do same , we will care of price and decryption process will be done VERY FAST)
ALL DOWNLOADED DATA WILL BE DELETED after payment.
You can get out of this situation with minimal losses (Our reputation is our money!) !!!
To do this you must strictly observe the following rules:
DO NOT Modify, DO NOT rename, DO NOT copy, DO NOT move any files.
Such actions may DAMAGE them and decryption will be impossible.
DO NOT use any third party or public decryption software, it may also DAMAGE files.
DO NOT Shutdown or Reboot the system this may DAMAGE files.
DO NOT hire any third party negotiators (recovery/police, etc.)
You need to contact us as soon as possible and start negotiations.
You can send us 1-2 small data not value files for test , we will decrypt it and send it to you back.
After payment we need no more that 2 hours to decrypt all of your data. We will be support you untill fully decryption going to be done! ! !
(Our reputation is our money!)
Instructions for contacting our team:
Download the (Session) messenger (hxxps://getsession.org) in messenger 05947063ab6603c0e3a12db53d93d23634081c56390ff2084d11977820f78ce877
MAIL:backmydata@skiff.com

As of the information available, there are no specific decryption tools released publicly for BackMyData Ransomware. Victims are generally discouraged from paying the ransom, as this does not guarantee file recovery and further finances the attackers’ operations. Instead, affected users are advised to seek professional help, such as running a scan with reputable antivirus software like Combo Cleaner Antivirus for Windows, which might help in automatically eliminating the ransomware. Additionally, maintaining regular backups and storing them on separate devices or cloud services is recommended for recovery in case of an attack.

BackMyData Ransomware

BackMyData Ransomware is a significant threat that exploits system vulnerabilities to encrypt files and demand ransom. Its method of infection, file encryption technique, and the creation of ransom notes are designed to coerce victims into paying for file recovery. However, paying the ransom is risky and not advised. The best defense against such threats includes robust cybersecurity practices, regular software updates, and maintaining secure backups. In the absence of specific decryption tools for BackMyData, professional malware removal services and adherence to best security practices remain the most effective recovery strategy.

How BackMyData Ransomware infects computers

BackMyData Ransomware primarily exploits vulnerabilities in Remote Desktop Protocol (RDP) services, targeting systems with weak account credentials through brute force and dictionary attacks. This method allows unauthorized access to systems with poorly managed account security, facilitating the ransomware’s entry and spread within the targeted network.

  1. Download BackMyData Ransomware Removal Tool
  2. Get decryption tool for .backmydata files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like BackMyData Ransomware

Download Removal Tool

Download Removal Tool

To remove BackMyData Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of BackMyData Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove BackMyData Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of BackMyData Ransomware and prevents future infections by similar viruses.

BackMyData Ransomware files:


ReadMe.txt
{randomname}.exe

BackMyData Ransomware registry keys:

no information

How to decrypt and restore .backmydata files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use the following tool from Kaspersky called Rakhni Decryptor, that can decrypt .backmydata files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .backmydata files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with BackMyData Ransomware and removed from your computer, you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually, you can do the following:

Use Stellar Data Recovery Professional to restore .backmydata files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select the type of files you want to restore and click Next button.
  4. Choose the location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose a particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there are no items in the list, choose an alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it, and you will see a screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose an alternative method.

If you are using Dropbox:

  1. Login to the Dropbox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like BackMyData Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. BackMyData Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Lkhy Ransomware and decrypt .lkhy files
Next articleHow to remove Cavernexplorer.com
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here