ELBIE Ransomware (.elbie File Virus) – Removal Guide

Written by Brendan Smith

Ransomware is indeed a malicious software that encrypts files, rendering them inaccessible to victims. The files can only be decrypted using specific software or a decryption key provided by the attackers. Ransomware often appends a unique extension to the encrypted files, making it evident that they have been compromised.

Elbie is a specific variant of ransomware that belongs to the Phobos family. When it infects a system, it renames files by appending the victim’s ID, an email address (in this case, “[email protected]”), and the “.Elbie” extension to their original filenames. For example, a file named “1.jpg” would be renamed as “1.jpg.id[A279F237-2994].[[email protected]].Elbie“, and a file named “2.jpg” would become “2.jpg.id[A279F237-2994].[[email protected]].Elbie“.

In addition to encrypting files and renaming them, Elbie generates two ransom notes: “info.hta” and “info.txt”. These notes typically contain instructions and demands from the attackers, providing information on how to pay the ransom and obtain the decryption key.

It is crucial to prioritize preventive measures such as regular backups, using up-to-date security software, and exercising caution when opening email attachments or visiting suspicious websites to mitigate the risk of ransomware attacks.

What is .elbie file virus?

Also referred to as PHOBOS ransomware, Elbie modifies your documents by means of encrypting them and demanding the ransom to be paid allegedly to restore access to them. Malware adds a complex extension to the file, where [email protected] email is the one supposed for contacting the ransomware criminals.

The cryptovirus associated with the Phobos ransomware family, named Elbie, is currently active. This virus family modifies various popular file types by adding the .elbie extension, rendering the data completely inaccessible. The victims are unable to open their important documents anymore. Additionally, the ransomware assigns a unique identification key, similar to previous variants of the virus. Once the ransomware encrypts a file, it appends a special new extension as a secondary one. The file virus also generates a ransom note that allegedly provides instructions for data restoration.

Elbie Threat Summary

Name .id[XXXXXXXX-XXXX].elbie file virus
Extension [[email protected]].elbie file virus
Type Ransomware
Detection Win32/Agent.NZW, Trojan-Ransom.Win32.Zerber.eqxc, Trojan:Win32/Occamy.C3C
Contacts [email protected]
Short Description The ransomware modifies the documents on the attacked device through encryption and asks for the ransom to be paid by the victim supposedly to recovery them.
Symptoms The file virus encrypts the data by adding the .elbie extension, also generating the one-of-a-kind identifier. Note that the [[email protected]].elbie extension becomes the secondary one.
Distribution Method Spam, Email attachments, Compromised legitimate downloads, Attacks exploiting weak or stolen RDP credentials1.
Fix Tool See If Your System Has Been Affected by .elbie file virus
Elbie deletes shadow copies of files, disables the recovery and repair functions of Windows, at the boot stage, disables the firewall with commands, launches the mshta.exe application to display ransomware requirements:
vssadmin.exe vssadmin delete shadows /all /quiet
WMIC.exe wmic shadowcopy delete
bcdedit.exe bcdedit /set default recoveryenabled no
bcdedit.exe bcdedit /set default bootstatuspolicy ignoreallfailures
netsh.exe netsh advfirewall set currentprofile state off
netsh.exe netsh firewall set opmode mode=disable
mshta.exe "%USERPROFILE%\Desktop\info.hta"
mshta.exe "%PUBLIC%\desktop\info.hta"
mshta.exe "C:\info.hta"
Elbie Startup
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\exec.exe

.elbie File Virus – Phobos Ransomware

What Is It and How Did I Get It?

The .elbie ransomware is most commonly spread using a payload dropper. It runs the malicious script that eventually installs the file virus. The threat circulates actively on the web, considering the facts about the ransomware mentioned in the VirusTotal database. The .elbie ransomware may also promote its payload files through popular social networks and via file-sharing platforms. Alternatively, some free applications hosted on many popular resources may also be disguised as helpful tools, whereas they may lead to the malicious scripts that injected the ransomware. Your personal caution to prevent the .elbie virus attack matters a lot!

.elbie File Virus is a infection that encrypts your data and presents a frustrating ransomware notice. Below is the screenshot depicting the ransomware note:

[antich154@privatemail.com].elbie virus demanding message in a pop-up window

[[email protected]].elbie virus demanding message in a pop-up window

It says the following:

All your files have been encrypted!
All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail [email protected]
Write this ID in the title of your message ********-****
If there is no response from our mail, you can install the Jabber client and write to us in support of 
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files.
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The files' total size must be less than 4Mb (non archived), and files should not contain valuable information. (databases, backups, large excel sheets, etc.)
How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
https://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
http://www.coindesk.com/information/how-can-i-buy-bitcoins/
Jabber client installation instructions:
Download the jabber (Pidgin) client from https://pidgin.im/download/windows/
After installation, the Pidgin client will prompt you to create a new account.
Click "Add"
In the "Protocol" field, select XMPP
In "Username" - come up with any name
In the field "domain" - enter any jabber-server, there are many them, for example - exploit.im
Create a password
At the bottom, put a tick "Create account"
Click add
If you selected "domain" - exploit.im, then a new window should appear in which you will need to re-enter your data:
User password
You will need to follow the link to the captcha (there you will see the characters that you need to enter in the field below)
If you don't understand our Pidgin client installation instructions, you can find many installation tutorials on youtube - https://www.youtube.com/results?search_query=pidgin+jabber+install
Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

More about PHOBOS ransomware

Ransomware variants typically employ a robust algorithm to encrypt files, rendering victims unable to decrypt their files without the appropriate tool, unless a third-party decryption tool is available for download from the Internet.

Regrettably, victims of the Elbie attack are unable to decrypt their files without the decryption tool, which is exclusively provided by the cybercriminals responsible for this ransomware.

Nevertheless, it is never advisable to trust the attackers and make a ransom payment, as victims who do so often do not receive a decryption tool. The most reliable method for recovering files encrypted by ransomware without incurring any financial loss is to restore them from a backup.

Furthermore, it is important to note that ransomware, as a type of malware, can encrypt new files and propagate itself across the network, infecting other computers within the same network. Therefore, it is imperative to uninstall ransomware from infected computers promptly.

Remove Elbie Ransomware Virus

Reasons why I would recommend GridinSoft2

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes3.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Elbie infections and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

Elbie Ransomware Scanning

Click on “Clean Now”.

When the scan has completed, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result for Elbie Ransomware

How to decrypt .elbie files?

You can download and use this decrypter that Kaspersky released if you were hit by .[[email protected]].elbie extension.

You can download and use this decrypter that Avast released or this decrypter that Kaspersky released if you were hit by .elbie extension.

What the next?

If the guide doesn’t help you to remove Elbie infection, please download the GridinSoft Anti-Malware that I recommended. Also, you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. How To Change Remote Desktop (RDP) Port: https://howtofix.guide/change-remote-desktop-port-on-windows-10/
  2. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  3. More information about GridinSoft products: https://gridinsoft.com/comparison

Portuguese (Brazil)

About the author

Brendan Smith

I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers in navigating the digital landscape.

With a focus on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices allows me to provide practical tips and advice that readers can implement to enhance their online security.

3 Comments

  1. Carla September 6, 2022
  2. jaja December 26, 2022
  3. Nicolas April 28, 2023

Leave a Reply

Sending