Get a fast solution to remove Water Ransomware and get technical assistance with decryption of .water files. Download an effective removal tool and perform a full scan of your PC.

Download Spyhunter

What is Water Ransomware

Water Ransomware is a type of crypto-virus, a malicious software designed to encrypt files on a victim’s computer and demand a ransom for their decryption. It belongs to Phobos ransomware family. This cyber threat is particularly insidious as it not only restricts access to important data but also carries the risk of permanent data loss and financial demands. Once a computer is infected, Water Ransomware encrypts the user’s files with a sophisticated encryption algorithm and renames the files by adding a unique extension. The new file name includes the victim’s ID, the attacker’s email address, and the .water extension, effectively marking the files as inaccessible. For example file 1.txt will be changed to 1.txt.id[random-ID].[aquaman@rambler.ua].water. The ransomware generates a ransom note, which is typically found in files named info.hta and info.txt. This note instructs victims on how to contact the attackers to pay the ransom. It cautions against self-decryption attempts or the use of third-party software, warning that such actions could lead to irreversible data loss. The note also advises against seeking help from intermediary companies, which could lead to increased ransoms or fraudulent schemes.

info.txt and info.hta
YOUR DATA IS ENCRYPTED!
Unlocking your data is possible only with our software.
Important! An attempt to decrypt it yourself or decrypt it with third-party software will result in the loss of your data forever.
Contacting intermediary companies, recovery companies will create the risk of losing your data forever or being deceived by these companies. Being deceived is your responsibility! Learn the experience on the forums.
CONTACT US
Write us to the e-mail: aquaman@rambler.ua
Write this ID in the title of your message -
If you have not contacted within 2 days from the moment of the incident, we will consider the transaction not completed. Your data will be sent to all interested parties. This is your responsibility.
SCAMMER ALERT
People who you will find on the internet saying they can help you will try to scam you. Videos to youtube and other sites are fake so you shouldn't believe it. Do not pay anyone who cannot provide an example proof files. Do not forward a payment to anyone with btc apart from us. You can get your exemplary proof file for free by contacting us with your company email.
Not a single file will be sent to any other email except the company one (This is a precaution in order to for you to not get scammed) Contacting any other third party or data rescue companies will create the risk of losing your data forever or you getting scammed by these firms. Getting scammed or not is up to you. Learn about the experiences of other people on the forums.
ATTENTION!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
If you have not contacted within 2 days from the moment of the incident, we will consider the transaction not completed. Your data will be sent to all interested parties. This is your responsibility.
Don't be afraid to contact us. Remember, this is the only way to recover your data.

Currently, there are no publicly available decryption tools for Water Ransomware, and victims are advised against paying the ransom as it does not ensure file recovery and encourages further criminal activity. To avoid falling prey to Water Ransomware, it is crucial to maintain regular backups of important data in secure locations, update all software with the latest security patches, educate users about the risks of opening suspicious email attachments or links, and enforce robust security for remote access protocols. If a system is compromised by Water Ransomware, decrypting “.water” files without the decryption key is a significant challenge. Victims should seek assistance from cybersecurity experts for potential damage control and file restoration from backups. Reporting the incident to authorities can also provide additional support and guidance. Alternatively, users can use Stellar Data Recovery Professional, that can restore (not decrypt) some data.

water (phobos) ransomware

How Water Ransomware infects computers

Water Ransomware can infiltrate computer systems through various means. One common method is through infected email attachments that appear to come from legitimate sources. When these attachments are opened, the ransomware is executed. Another vector is through compromised websites and malicious advertisements that can initiate the download of the ransomware onto a user’s system. Additionally, downloading pirated software or using cracking tools can also result in a ransomware infection. Lastly, attackers can exploit weak security in Remote Desktop Protocol (RDP) setups to deploy ransomware payloads.

  1. Download Water Ransomware Removal Tool
  2. Get decryption tool for .water files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Water Ransomware

Download Removal Tool

Download Removal Tool

To remove Water Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Water Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove Water Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Water Ransomware and prevents future infections by similar viruses.

Water Ransomware files:


info.txt and info.hta
{randomname}.exe

Water Ransomware registry keys:

no information

How to decrypt and restore .water files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use the following tool from Kaspersky called Rakhni Decryptor, that can decrypt .water files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .water files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Water Ransomware and removed from your computer, you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually, you can do the following:

Use Stellar Data Recovery Professional to restore .water files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select the type of files you want to restore and click Next button.
  4. Choose the location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose a particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there are no items in the list, choose an alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it, and you will see a screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose an alternative method.

If you are using Dropbox:

  1. Login to the Dropbox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Water Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. Water Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Giftdarkpast.live
Next articleHow to remove JS/Agent Trojan
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here