Ebola File Extension - How to remove

A file extension virus started spreading and it uses the name of Ebola, the horrible fever that has taken many lives. And it’s not the first ransomware infection to use it — we’ve already written about EbolaRnsmwr. These are malicious programs that lock the victim’s files and demand money for unlocking them.

This Ebola ransomware is a new edition of the Dharma family. It uses the same ransom note (a pop-up window with instructions to buy Bitcoins, etc.), the same naming system ([original name].id-[random].[[email protected]].ebola) for the locked files, and probably the same distribution methods as the other recent Dharma file extension viruses, such as PDF, NQIX, and SAVE.

The Ebola ransomware is undeniably a serious infection, as indicated by how many anti-malware programs mark it as such. But even before being discovered, it managed to infect a lot of computers and encrypt their files.

The principle of file-locking ransomware like Ebola is this:

  1. Infect a computer and encrypt all user files in a way that the decryption key remains known only to the criminals.
  2. Leave a ransom note asking to be sent money and promising the decryption software and key.
  3. Collect the money.

When Ebola attacks a computer, security software is uninstalled and almost any file type is locked. The virus can be removed, but not everyone manages to restore the files:

Details
Sources
  • Remote Desktop hacks
  • Malicious email spam
  • Malicious websites online
Restore the files
  • Restore from backups
  • Try System Restore or Shadow Volume Copies
  • Use Data Recovery software
Remove Ebola ransomware

How the Ebola file virus spreads

Remote Desktop Protocol is immensely useful when it allows people to access a computer or server remotely and use it over any distance. But this gives criminals an opportunity. If they can guess the credentials that people use to connect, and if the RDP isn’t safely configured (a lot aren’t), they can plant ransomware and disable security applications, as well as steal information without alerting the owner of the computer. This can be done manually, as well as automatically, so even those who believe that they’re not attractive targets to crypto extortionists might find Ebola or another file extension virus on their machine.

Malicious email spam is another very popular and effective way of delivering ransomware to victims. Like the recent Emotet campaign, these emails usually send infected Word files and try to get the victim to enable macros. Malicious macros (which are sometimes detected when scanned with anti-malware tools) would then download and install Ebola. Ebola’s elder cousins, other Dharma ransomware, have been seen arriving in email as software installers, so be aware of that — malicious files come in many forms.

Bad, malicious websites can also be used to spread ransomware, such as by using drive-by downloads to infect vulnerable machines that visit. These could automatically download an Ebola downloader.

Even though there is no way to enact perfect PC protection, it’s worth trying to get it as good as it can be. The harder you are to infect, the fewer problems you’ll have:

  • Update your programs (operating system, web browsers, antivirus — everything) to avoid having security bugs be exploited by malware.
  • Scan every file that you download and don’t dismiss the warnings as false positives.
  • Limit the RDP as much as possible, for example, only allow access to certain IPs.

ebola file extesion virus

Automatic Malware removal tools

Download Spyhunter for Malware detection
(Win)

Note: Spyhunter trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions,

Download Combo Cleaner for Malware detection
(Mac)

Note: Combo Cleaner trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions, Refund Policy ,

The Ebola virus needs to be removed first, probably with the help of an anti-malware program like SpyHunter. After the computer is clean, then files can be restored.

Restoring from backups is the only sure way to get your files back, though not everyone regularly makes file backups. If you didn’t, the section below has ideas of what can be done to restore lost data — but those ways might not work for every victim of the Ebola file locker.

The files that Ebola renamed and encrypted aren’t dangerous. There is no way to decrypt them for free, though — and the cryptoextortionists have ridiculous fees that go way above what most people could afford. Not to mention that there’s no way to know if they’re even willing to restore the files, or if they’re planning on just collecting the money and ignoring the victim afterward. There are a lot of Dharma victims who paid but never got their files back.


How to recover Ebola File Extension encrypted files and remove the virus

Step 1. Restore system into last known good state using system restore

1. Reboot your computer to Safe Mode with Command Prompt:


for Windows 7 / Vista/ XP
  • Start Shutdown RestartOK.
  • Press F8 key repeatedly until Advanced Boot Options window appears.
  • Choose Safe Mode with Command Prompt. Windows 7 enter safe mode

for Windows 8 / 10
  • Press Power at Windows login screen. Then press and hold Shift key and click Restart. Windows 8-10 restart to safe mode
  • Choose TroubleshootAdvanced OptionsStartup Settings and click Restart.
  • When it loads, select Enable Safe Mode with Command Prompt from the list of Startup Settings. Windows 8-10 enter safe mode
 

2.Restore System files and settings.

  • When Command Prompt mode loads, enter cd restore and press Enter.
  • Then enter rstrui.exe and press Enter again.CMD commands
  • Click “Next” in the windows that appeared. Restore point img1
  • Select one of the Restore Points that are available before Ebola File Extension has infiltrated to your system and then click “Next”. Restore point img2
  • To start System restore click “Yes”. Restore point img3
 

Step 2. Complete removal of Ebola File Extension

After restoring your system, it is recommended to scan your computer with an anti-malware program, like Spyhunter and remove all malicious files related to Ebola File Extension. You can check other tools here.  

Step 3. Restore Ebola File Extension affected files using Shadow Volume Copies

If you do not use System Restore option on your operating system, there is a chance to use shadow copy snapshots. They store copies of your files that point of time when the system restore snapshot was created. Usually Ebola File Extension tries to delete all possible Shadow Volume Copies, so this methods may not work on all computers. However, it may fail to do so. Shadow Volume Copies are only available with Windows XP Service Pack 2, Windows Vista, Windows 7, and Windows 8. There are two ways to retrieve your files via Shadow Volume Copy. You can do it using native Windows Previous Versions or via Shadow Explorer. a) Native Windows Previous Versions Right-click on an encrypted file and select PropertiesPrevious versions tab. Now you will see all available copies of that particular file and the time when it was stored in a Shadow Volume Copy. Choose the version of the file you want to retrieve and click Copy if you want to save it to some directory of your own, or Restore if you want to replace existing, encrypted file. If you want to see the content of file first, just click Open.
Previous version
b) Shadow Explorer It is a program that can be found online for free. You can download either a full or a portable version of Shadow Explorer. Open the program. On the left top corner select the drive where the file you are looking for is a stored. You will see all folders on that drive. To retrieve a whole folder, right-click on it and select “Export”. Then choose where you want it to be stored.
Shadow explorer

Step 4. Use Data Recovery programs to recover Ebola File Extension encrypted files

There are several data recovery programs that might recover encrypted files as well. This does not work in all cases but you can try this:
  • We suggest using another PC and connect the infected hard drive as slave. It is still possible to do this on infected PC though.
  • Download a data recovery program.
  • Install and scan for recently deleted files. Data Recovery Pro
Note: In many cases it is impossible to restore data files affected by modern ransomware. Thus I recommend using decent cloud backup software as precaution. We recommend checking out Carbonite, BackBlaze, CrashPlan or Mozy Home.
Leave a Reply

Your email address will not be published. Required fields are marked *