Clicky

What is Scarab ([email protected]) ransomware? And how does it carry out its attack?

Scarab ([email protected]) ransomware is a data-encrypting virus that happens to be a new variant of the infamous Scarab ransomware family. This ransomware has been updated a couple of times over the past few months and this latest one follows DiskDoctor ransomware, another Scarab variant. The new Scarab ([email protected]) ransomware uses the [email protected] extension in marking encrypted files.
The instant its malicious payload is dropped, it will establish a connection to a remote server where it downloads several malicious files as well as send data about the infected machine. The malicious files are placed into system folders to repress ad create system processes that allows Scarab ([email protected]) ransomware to remain undetected. Aside from that, it also modifies the Windows Registry in order to run on every system boot. After these changes are applied, it will begin its search for targeted files which are usually user-generated ones like music, videos, pictures, documents and many more. It uses a strong encryption algorithm in encrypting which the malware claims to be RSA 2048 cipher. After the encryption, it adds the [email protected] extension on every encrypted file and releases a ransom note named “HOW TO RECOVER ENCRYPTED [email protected]” which contains the following text:
“Attention: if you do not have money then you do not need to write to us!
The file is encrypted with the RSA-2048 algorithm, only we can decrypt the file.
====================================================================================================
[email protected]
====================================================================================================
Your files are encrypted!
Your personal identifier:
[redacted hex] ====================================================================================================
To decrypt files, please contact us by email:
[email protected]
====================================================================================================
The file is encrypted with the RSA-2048 algorithm, only we can decrypt the file.
Attention: if you do not have money then you do not need to write to us!”
How does Scarab ([email protected]) ransomware proliferate?
This new Scarab variant proliferates via spam emails which are usually pushed by Necrus botnet. On the other hand, it could also spread via fake Flash Player as well as exploit kits. That’s why you must be cautious in downloading attachments from emails and downloading programs from unknown sources. It would also be better if you always keep both your antivirus program and operating system up-to-date to increase your computer’s resistance against ransomware threats like Scarab ([email protected]) ransomware.
Kill Scarab ([email protected]) ransomware from your system by following the removal guide below as well as the advanced steps that follow.
Step 1: Press the Ctrl + Alt + Delete keys at the same time to open a menu and then expand the Shutdown options which is right next to the power button.
Step 2: After that, tap and hold the Shift key and then click on Restart.
Step 3: And in the Troubleshoot menu that opens, click on the Advanced options and then go to the Startup settings.
Step 4: Click on Restart and tap F4 to select Safe Mode or tap F5 to select Safe Mode with Networking.
Step 5: After your PC has successfully rebooted, tap Ctrl + Shift + Esc to open the Task Manager.

Step 6: Go to the Processes tab and look for any suspicious-looking processes that could be related to Scarab ([email protected]) ransomware and then end their processes.

Step 7: Exit the Task Manager and open Control Panel by pressing the Windows key + R, then type in appwiz.cpl and then click OK or press Enter.

Step 8: Look Scarab ([email protected]) Ransomware and then uninstall it.

Step 9: Close Control Panel and tap Win + E keys to open File Explorer.
Step 10: Navigate to the following locations and look for the malicious components created by Scarab ([email protected]) ransomware like HOW TO RECOVER ENCRYPTED [email protected] and make sure to delete them all.

  • %APPDATA%
  • %TEMP%
  • %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\
  • %USERPROFILE%\Downloads
  • %USERPROFILE%\Desktop

Step 11: Close the File Explorer.
Before you proceed to the next steps below, make sure that you are tech savvy enough to the point where you know exactly how to use and navigate your computer’s Registry. Keep in mind that any changes you make will highly impact your computer. To save you the trouble and time, you can just use [product-name] this system tool is proven to be safe and excellent enough that hackers won’t be able to hack into it. But if you can manage Windows Registry well, then, by all means, go on to the next steps.
Step 12: Tap Win + R to open Run and then type in regedit in the field and tap enter to pull up Windows Registry.

Step 13: Navigate to the listed paths below and look for the registry keys and sub-keys created by Scarab ([email protected]) ransomware.

  • HKEY_CURRENT_USER\Control Panel\Desktop\
  • HKEY_USERS\.DEFAULT\Control Panel\Desktop\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

Step 14: Delete the registry keys and sub-keys created by Scarab ([email protected]) ransomware.
Step 15: Close the Registry Editor and empty your Recycle Bin.
Try to recover your encrypted files using the Shadow Volume copies
Restoring your encrypted files using Windows’ Previous Versions feature will only be effective if Scarab ([email protected]) ransomware hasn’t deleted the shadow copies of your files. But still, this is one of the best and free methods there is, so it’s definitely worth a shot.
To restore the encrypted file, right-click on it and select Properties, a new window will pop-up, then proceed to Previous Versions. It will load the file’s previous version before it was modified. After it loads, select any of the previous versions displayed on the list like the one in the illustration below. And then click the Restore button.
To ensure the removal of Scarab ([email protected]) ransomware from your system including the malicious components it has created on your system, follow the advanced steps below.
Perform a full system scan using [product-code]. To do so, follow these steps:

  1. Turn on your computer. If it’s already on, you have to reboot
  2. After that, the BIOS screen will be displayed, but if Windows pops up instead, reboot your computer and try again. Once you’re on the BIOS screen, repeat pressing F8, by doing so the Advanced Option shows up.

  1. To navigate the Advanced Option use the arrow keys and select Safe Mode with Networking then hit
  2. Windows will now load the SafeMode with Networking.
  3. Press and hold both R key and Windows key.

  1. If done correctly, the Windows Run Box will show up.
  2. Type in the URL address, [product-url] in the Run dialog box and then tap Enter or click OK.
  3. After that, it will download the program. Wait for the download to finish and then open the launcher to install the program.
  4. Once the installation process is completed, run [product-code] to perform a full system scan.

  1. After the scan is completed click the “Fix, Clean & Optimize Nowbutton.
logo main menu

Copyright © 2024, FixMyPcFree. All Rights Reserved Trademarks: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: FixMyPcFree.com is not affiliated with Microsoft, nor claim direct affiliation. The information on this page is provided for information purposes only.

DMCA.com Protection Status

Log in with your credentials

Forgot your details?