Home Guides Decrypt .scarab virus files and remove Scarab ransomware

Decrypt .scarab virus files and remove Scarab ransomware

6 min read
0
16,341
This entry gives comprehensive insights into the Scarab ransomware issue, including its distribution vectors, cryptographic facet, and recovery options.

There hasn’t been much activity on ransomware developers’ end lately. Whereas there have been some speculations regarding the cause, every hiatus of that kind tends to be the lull before the storm. Breaking news of the day is the emergence of a new blackmail virus made by a cybercriminal crew with ambitions. It is referred to as the Scarab ransomware, because that’s the extension it affixes to victims’ encrypted data items. On the face of it, the culprit doesn’t appear to be a remake of any existing strain. Meanwhile, it does leverage tactics security researchers are well familiar with. To infect Windows computers, the crooks are employing a botnet called Necurs, the one liable for spreading such a malicious heavyweight as Locky. The malspam with bad binary on board is masqueraded as scanned copier messages. The 7z archive attached to them, when opened, triggers the contamination chain behind the scenes.

Encrypted files with the .scarab extension tagged by the ransomware
Encrypted files with the .scarab extension tagged by the ransomware

As soon as the payload is executed, it downloads all the missing component of the perpetrating program without any apparent signals that might raise red flags. Then, the Scarab ransomware scans local hard drive volumes, removable media if any, as well as mapped network drives in search of potentially valuable data. The pest goes with a predefined list of file formats to look for, so it is more than likely to spot most of the information that matters to the plagued user. Once the offending entity is done traversing the machine this way, it applies a mixture of symmetric and asymmetric cryptographic algorithms to render the matching files inaccessible. There is a conspicuous byproduct of this routine – a specific extension added to filenames.

There are several different variants of the Scarab baddie circulating concurrently, which may be a sign of an affiliate, or Ransomware-as-a-Service, marketing model behind the campaign. Analysts have spotted the following variants of extensions being concatenated to encoded files: .[resque@plague.desi].scarab, .[mich78@usa.com].scarab, .[suupport@protonmail.com].scarab, .[unlocking@guarantee@aol.com].scarab, and [help-mails@ya.ru].scorpio. The extension itself speaks for itself, instructing the prey to contact the rogue players using the email address indicated in the string.

IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.txt ransom note by Scarab virus
IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.txt ransom note by Scarab virus

Yet another side effect accompanying the incursion is the onset of ransom notifications sprinkled all over the desktop and individual folders. Again, there are a few different editions of these notes. One is verbosely named “IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.txt”. Another one is “Recovery.txt”. Their contents are identical, going, “Your files are now encrypted! All your files have been encrypted due to a security problem with your PC. Now you should send us email with your personal identifier. This email will be as confirmation you are ready to pay for decryption key. You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the decryption tool that will decrypt all your files.

The above-mentioned manual also contains the user’s unique ID, which is a long string to random characters. The crooks also claim to provide the option of restoring up to three files for free as a guarantee that the data is decryptable, as long as these files aren’t valuable and are less than 10MB in size. At the end of the day, to decrypt all hostage objects the victim is coerced into submitting somewhere between $500-1500 worth of Bitcoin. However, it’s strongly recommended to refrain from coughing up the money and treat the criminals’ offer as the last resort only. If infected with the Scarab ransomware, start remediation with the tips below. This way, you will get rid of the perpetrating code proper and, if the stars align, you will be able to recover all or some of the ransomed files.

Scarab ransomware automated removal and data recovery

When faced with ransomware like Scarab, one of the best shortcuts in terms of removal is to use Combo Cleaner, a lightweight and incredibly effective application with PC security and optimization features under the hood. It detects and thoroughly deletes threats while giving you insights into the overall health of your computer.

This program’s protection power spans modules that forestall all known types of malware, including ransomware and browser hijackers, and take your online security to the next level by blocking phishing sites and other suspicious web pages. Follow these simple steps to eliminate the infection for good:

1. Download Combo Cleaner installer.

Download Scarab remover

Combo Cleaner scans your PC with no strings attached, but you’ll have to buy its fully functional version to remove the threats it detects. The disk optimization tools that find large files and duplicates are free to use.

Download and run Combo Cleaner installer on your PC

2. Open the CCSetup.exe file to get started. Several subsequent screens will allow you to make initial customizations so that the program works exactly as you need from the get-go.Setup customizations

3. The installation will be followed by an update of malware signatures. Once this process is through, click the Start Scan button in the left-hand sidebar.Start initial scan

4. Combo Cleaner will then check system locations that are most often polluted by Windows malware. The first scan can take a while to finish.Combo Cleaner scan in progress

5. Combo Cleaner will display a system tray notification as soon as the scan is over. Click the Resolve found threats button to view the results.Scan completed

6. The scan summary shows the names and types of the detected threats as well as their statuses and locations. Click the Remove all threats button and follow further on-screen prompts to get rid of these items.Scan results

Data recovery toolkit to the rescue

Some strains of ransomware are known to delete the original files after the encryption routine has been completed. As hostile as this activity appears, it can play into your hands. There are applications designed to revive the information that was obliterated because of malfunctioning hardware or due to accidental removal. The tool called Stellar Data Recovery features this type of a capability and therefore it can be applied in ransom attack scenarios to at least get the most important files back. So use the app to get an idea of what data can be restored and let it do the recovery job. Here is a step-by-step walkthrough:

1. Download and install Stellar Data Recovery.

Download Stellar Data Recovery

2. Open the application, select the types of recoverable files to look for, and click Next.Stellar Data Recovery main screen

3. Choose the areas you want the tool to recover from and click the Scan button.Select which PC areas to recover from

4. Having scanned the specified locations, the program will display a notification about the total amount of recoverable data. Close the dialog and click the Recover button. This will hopefully help you get some of your valuable files back.Recover files

Scarab ransomware manual removal and file recovery

Some ransomware strains terminate themselves after completing the encryption job on a computer, but some don’t. Furthermore, the Scarab virus may prevent victims from using popular antimalware tools in order to stay on board for as long as possible. Under the circumstances, it may be necessary to utilize the Safe Mode with Networking or System Restore functionality.

Remove Scarab ransomware using Safe Mode with Networking

Remove Scarab ransomware using Safe Mode with Networking

Get rid of Scarab ransomware using System Restore

Get rid of Scarab ransomware using System Restore

System Restore enables Windows users to roll back all changes made to the OS since the latest restore point creation time. This feature can help eliminate the most persistent ransomware. Before going this route, though, make sure System Restore had been enabled prior to the breach, otherwise the method will be inefficient.

  • Open Windows Advanced Options Menu as described in the previous section: hit F8 repeatedly when the PC is starting up. Use arrow keys to highlight the Safe Mode with Command Prompt entry. Hit Enter.Safe Mode with Command Prompt
  • In the Command Prompt window, type cd restore and hit Entercd restore command
  • Type rstrui.exe in the new command line and press EnterType rstrui.exe command
  • When the System Restore screen pops up, click Next, select a restore point that predates the contamination, and use the application’s controls to roll back the system to this earlier state.System Restore window
Be advised that even after the ransomware is removed, files will still be encrypted and inaccessible. The malicious code cleanup part, however, is important because it keeps a relapse of the infection from occurring further on and eliminates all opportunistic malware.

Ways of non-ransom recovery of .scarab files

Cracking the crypto used by this ransom Trojan is more of a science fiction thing rather than an attainable prospect for the masses. This is why the troubleshooting in predicaments of this sort is a matter of two approaches: one is to pay the ransom, which isn’t an option for many victims; and the other is to apply instruments that take advantage of the ransomware’s possible weaknesses. If the latter is your pick, the advice below is a must-try.

Backups can make your day

Backups can make your day

Not only are you a lucky person in case you’ve been backing up your most important files, but you’re also a wise and prudent user. This isn’t necessarily a resource-heavy activity these days – in fact, some providers of online services are allocating a sufficient size of cloud storage space for free so that every customer can easily upload their critical data without paying a penny. Having removed the Scarab ransomware, therefore, all you have to do is download your stuff from the remote server or transfer it all from an external piece of hardware if that’s the case.

Restore previous versions of encrypted files

Restore previous versions of encrypted files

A positive upshot of using this technique depends on whether or not the ransomware has erased the Volume Shadow Copies of the files on your PC. This is a Windows feature that automatically makes and keeps the backups of data elements on the hard drive as long as System Restore is enabled. The cryptoware in question is programmed to switch off the Volume Shadow Copy Service (VSS), but it has reportedly failed to in some cases.

Checking one’s options regarding this workaround is doable in two ways: through the Properties menu of each file or by means of the remarkable open-source tool called Shadow Explorer. We recommend the software-based way because it’s automated, hence faster and easier. Just install the app and use its intuitive controls to get previous versions of the encrypted objects reinstated.

Shadow Explorer

Alternatively, you can leverage the Previous Versions feature, which is native to Windows operating system. This method is more cumbersome that the use of ShadowExplorer, but it can help restore the most important individual files on condition that the ransomware failed to disable the Volume Snapshot Service on the computer. Right-click on a file of choice and select Properties. Then, go to the Previous Versions tab as illustrated below.

Previous Versions

Go ahead and pick the file’s latest backup version on the list. Use the Copy or Restore buttons to reinstate this object to a new path or to its original folder, respectively.

Ransomware Prevention Tips

To avoid Scarab ransomware and other file-encrypting infections in the future, follow several simple recommendations:

  • Toggle your email provider’s anti-spam settings to filter out all the potentially harmful incoming messages. Raising the bar beyond the default protection is an important countermeasure for ransom Trojans
  • Define specific file extension restrictions in your email system. Make sure that attachments with the following extensions are blacklisted: .js, .vbs, .docm, .hta, .exe, .cmd, .scr, and .bat. Also, treat ZIP archives in received messages with extreme caution
  • Rename the vssadmin.exe process so that ransomware is unable to obliterate all Shadow Volume Copies of your files in one shot
  • Keep your Firewall active at all times. It can prevent crypto ransomware from communicating with its C&C server. This way, the threat won’t be able to obtain cryptographic keys and lock your files
  • Back up your files regularly, at least the most important ones. This recommendation is self-explanatory. A ransomware attack isn’t an issue as long as you keep unaffected copies of your data in a safe place
  • Use an effective antimalware suite. There are security tools that identify ransomware-specific behavior and block the infection before it can do any harm.

These techniques are certainly not a cure-all, but they will add an extra layer of ransomware protection to your security setup.

Revise your security status

Post-factum assessment of the accuracy component in malware removal scenarios is a great habit that prevents the comeback of harmful code or replication of its unattended fractions. Make sure you are good to go by running an additional safety checkup. Another benefit of using the antimalware tool is that it will keep ransomware threats from intruding on your computer further on.

Download Scarab removal tool

Leave a Reply

Your email address will not be published. Required fields are marked *