What is PLAY Ransomware

PLAY is a ransomware-type virus that runs encryption of important data and extorts money from victims. While rendering files inaccessible, it assigns the .PLAY extension and also creates a text note called ReadMe.txt. For instance, a file previously titled 1.pdf will change to 1.pdf.PLAY and reset it’s icon after encryption. Since then, victims lose control over their data and have to read instructions on its recovery in the created text note.

ReadMe.txt
PLAY
boitelswaniruxl@gmx.com

In fact, unlike other ransomware infections, PLAY does not give detailed information on what should be done. The only thing given is email of cybercriminals. Although the note does not say anything about what to do, it is easy to assume that victims should contact the swindlers via the given address. After doing so, cybercriminals will most probably require victims to pay money for file decryption. We should therefore warn you that making deals with cybercriminals always involves risk – the risk of ending up fooled. Many people end up in such situations where they lose their money and do not receive any promised decryption tools. Unfortunately, it is also less likely you will be able to decrypt your data without the help of cybercriminals. You can give a try to third-party tools in our guide below, however, there is no 100% guarantee they will actually help. The best way you can return your data without being afraid of damaging your files or losing money is to recover it via backups copies. If such are available on external and uninfected storage, you can easily use them to restore the data. Note that prior to trying any recovery method that does not involve the participation of cybercriminals, it is essential to delete the virus in the first order. The tutorial below will help you do it as well!

play ransomware

How PLAY Ransomware infected your computer

It is common for ransomware infections to be distributed via phishing techniques. A virus may be disguised as some legitimate-looking file (e.g., Word, Excel, PDF, EXE, JavaScript, RAR, ZIP, etc.) and be sent inside of an e-mail spam letter. Such a letter may present information explaining the “importance” of opening attached files or links. Cybercriminals make sure their messages look barely different from authentic templates used by various Delivery companies, Tax Authorities, Banks, or other parties. This helps boost the trustworthiness of such messages and make users believe in what they claim. Unfortunately, following requests of such spam messages will most probably result in malware ending up on your system. Thus, it is important to avoid such e-mail letters and double-check the information you get into the inbox or spam folder. Apart from this, many infections may also target users via fake software installers or updates, malicious cracking tools, system vulnerabilities, backdoors, keyloggers, and other types of suspicious channels as well. To be more protected against such threats in the future, we recommend you read our guide below and learn more practical tips related to this topic.

  1. Download PLAY Ransomware Removal Tool
  2. Get decryption tool for .PLAY files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like PLAY Ransomware

Download Removal Tool

Download Removal Tool

To remove PLAY Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of PLAY Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove PLAY Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of PLAY Ransomware and prevents future infections by similar viruses.

PLAY Ransomware files:


ReadMe.txt
{randomname}.exe

PLAY Ransomware registry keys:

no information

How to decrypt and restore .PLAY files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .PLAY files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .PLAY files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with PLAY Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .PLAY files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like PLAY Ransomware , in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. PLAY Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Ransomcrow Ransomware and decrypt .encrypted files
Next articleHow to fix iPhone (iTunes) error 11