Exotic Ransomware - How to remove

Exotic (or Exotic Squad) ransomware, written in Visual Basic, is a new trojan virus detected on the 12th of October, 2016. This new ransomware threat, developed by the hacker EvilTwin/Exotic Squad, encrypts victims’s data using the popular asymmetric encryption algorithm and demands for the ransom. Exotic ransomware is detected under the following names: Ransom_EXOTIC.A, Trojan.Win32.Generic.pak!cobra, Trojan.win32.skeeyah.a!rfn, Win32.Trojan.Gen.Eyb, Win32/Trojan.Ransom.685, Win32:Malware-gen. Since this ransomware targets executable files among other data files, it can disable programs. At the moment Exotic virus is still in its developmental stage.

How is Exotic Ransomware Infection Spread?

Since Exotic cryptomalware is a trojan infection, it is being distributed by infected files, which are disguised in the manner users were willing to open them, and, thus, the payload of the virus was downloaded on the system. Files, infected with Exotic virus are attached to e-mails, which are randomly sent to the victims. These e-mails are classified as spam. Thus, if some strange e-mail is noticed in the spam folder of one’s e-mail box, it is a clear indication of ransomware manifestation. In this particular case of Exotic ransomware, typically, DOCX and PDF files are the files which are compromised and added as the spam e-mail attachments. Either these e-mails or their attachments can contain logos from existing reputable companies or legal bodies to make them more convincing.

How does Exotic Ransomware Act?

As we have already revealed, Exotic file-encrypting virus uses AES-128 cipher to lock the victim’s files. The files of the following folders are encrypted:

%UserProfile%Desktop
%UserProfile%MyMusic
%UserProfile%Personal
%UserProfile%MyVideos
%UserProfile%Contacts
%UserProfile%Downloads
%UserProfile%MyPictures
/vmware-host/
%UserProfile%

The The files, having the following extensions, are the targets of this crypto malware:

.txt, .exe, .text, .cur, .contact, .ani, .xls, .com, .url, .ppt, .src, .cmd, .tgz, .fon, .pl, .load, .CompositeFont, .png, .exe, .mp3, .mkv, .veg, .mp4, .lnk, .zip, .rar, .7z, .jpg, .sln, .crdownload, .msi, .vb, .vbs, .vbt, .config, .resx, .vbproj, .json, .jpeg, .scss, .css, .html, .hta, .ttc, .ttf, .eot, .camproj, .m4r, .001, .002, .003, .004, .005, .006, .007, .008, .009, .au, .aex, .8be, .8bf, .8bi, .abr, .adf, .apk, .ai, .asd, .bin, .bat, .gif, .3dm, .3g2, .exe, .3gp, .aaf, .accdb, .aep, .aepx, .aet, .ai, .aif, .anv, .as, .as3, .asf, .asp, .asx, .avi, .bay, .bmp, .cdr, .cer, .class, .cpp, .contact, .cr2, .crt, .crw, .cs, .csv, .d11, .db, .dbf, .dcr, .der, .dng, .doc, .docb, .docm, .docx, .dot, .dotm, .dotx, .dwg, .dxf, .dxg, .efx, .eps, .erf, .fla, .flv, .iso, .idml, .iff, .ini, .sik, .indb, .indd, .indl, .indt, .iconx, .jar, .jnt, .jnt, .java, .key, .kdc, .m3u, .m3u8, .m4u, .max, .mdb, .mdf, .mef, .mid, .mov, .mpa, .mpeg, .mpg, .mnv, .msg, .nef, .nnv, .odb, .odc, .odm, .odp, .ods, .odt, .orf, .p12, .p7b, .plc, .pdb, .pdf, .pef, .pem, .pfx, .php, .plb, .pmd, .pot, .potm, .potx, .ppam, .ppj, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .prel, .prproj, .ps, .psd, .pst, .ptx, .r3d, .ra, .raf, .raw, .rb, .rtf, .rw2, .rwl, .sdf, .sldm, .sldx, .sql, .sr2, .srf, .srw, .svg, .swf, .tif, .vcf, .vob, .wav, .wb2, .wrria, .wmv, .wpd, .wps, .x3f, .xla, .xlam, .xlk, .x11, .xlm, .xls, .xlsb, .xlsm, .xlsx, .xlt, .xltm, .xltx, .xlw, .xml, .xqx

These files are appended the additional extension .exotic. In addition to this, their names are turned into a string of random characters. For example, if you had a Book.pdf file, it will be renamed into a cdfv!/.pdf.exotic file. When all the files with the above presented extensions are locked and, thus, made unreadable, Exotic encryption trojan displays the ransom note in the Jigsaw manner, in which the letters of the text appear as being typed and, thus, gives a real-time impression:

exotic-ransomware-2-viruses

Before the ransom note is displayed, the victim receives a pop-up with the following text:

Windows are Infected, by the EXOTIC Virus!
/ Try to Kill or Delete me i kill your PC!
/ Have a nice day =)

In addition to this, the affected user can be displayed the following message in the background of Adolf Hitler’s image and the flag of Nazi Germany:

exotic-ransomware-hitler-image-2-viruses

72 hours or 3 days are given for the victim to transfer the ransom payment. 50 USD is the ransom, which is to converted into BitCoins and send to the BitCoin address provided in the right corner of the ransom note window. The hacker, who developed Exotic ransomware, states that every 5 hours an unspecified amount of files kept hostage will be deleted. There is also a countdown timer in the left corner of the message. Even though the sum of money, this cyber crook asks for, is relatively small, you can never now, if his appetite will not grow as soon as you have made the transfer.

What to Do, if Your Computer Has Been Infected with Exotic Ransomware?

Copy the infected drive and reboot your PC in the Safe Mode. The first is needed to be done so that you had the samples of infected files to use on the upcoming legitimate decryptor to extract the decryption key. The latter is to be done so that the ransomware will not be able to prevent the antivirus application from accomplishing its task, that is, the removal of this malicious malware. Apply Spyhunter or Hitman automatic anti-malware tools to remove Exotic encrypting malware. You can find the manual removal instructions below. However, we scruple to recommend using them, since the manual removal of ransomware infections is a far more complicated task than the manual elimination of any other type of malware.

How to Get Access to Your Data?

As you might have already understood, at the moment there is no legitimate and free decryptor available. Thus, your primary option is your backup copies. You can try to use the System Restore function and check the Shadow Volume Copies. It would be even better, if you have unaffected removable drives or other uncompromised external storage devices. If none of the previous options are available for you, apply professional data recovery software such as Recuva, PhotoRec, R-Studio, recovery software by Kaspersky Lab, etc. If none of the suggestions seem to be helpful, write a comment in the comments section at the end of the page and we will try to come up with a solution.

How to recover Exotic Ransomware encrypted files and remove the virus

Step 1. Restore system into last known good state using system restore

1. Reboot your computer to Safe Mode with Command Prompt:


for Windows 7 / Vista/ XP
  • Start Shutdown RestartOK.
  • Press F8 key repeatedly until Advanced Boot Options window appears.
  • Choose Safe Mode with Command Prompt. Windows 7 enter safe mode

for Windows 8 / 10
  • Press Power at Windows login screen. Then press and hold Shift key and click Restart. Windows 8-10 restart to safe mode
  • Choose TroubleshootAdvanced OptionsStartup Settings and click Restart.
  • When it loads, select Enable Safe Mode with Command Prompt from the list of Startup Settings. Windows 8-10 enter safe mode
 

2.Restore System files and settings.

  • When Command Prompt mode loads, enter cd restore and press Enter.
  • Then enter rstrui.exe and press Enter again.CMD commands
  • Click “Next” in the windows that appeared. Restore point img1
  • Select one of the Restore Points that are available before Exotic Squad Ransomware has infiltrated to your system and then click “Next”. Restore point img2
  • To start System restore click “Yes”. Restore point img3
 

Step 2. Complete removal of Exotic Ransomware

After restoring your system, it is recommended to scan your computer with an anti-malware program, like Spyhunter and remove all malicious files related to Exotic Squad Ransomware. You can check other tools here.  

Step 3. Restore Exotic Ransomware affected files using Shadow Volume Copies

If you do not use System Restore option on your operating system, there is a chance to use shadow copy snapshots. They store copies of your files that point of time when the system restore snapshot was created. Usually Exotic Squad Ransomware tries to delete all possible Shadow Volume Copies, so this methods may not work on all computers. However, it may fail to do so. Shadow Volume Copies are only available with Windows XP Service Pack 2, Windows Vista, Windows 7, and Windows 8. There are two ways to retrieve your files via Shadow Volume Copy. You can do it using native Windows Previous Versions or via Shadow Explorer. a) Native Windows Previous Versions Right-click on an encrypted file and select PropertiesPrevious versions tab. Now you will see all available copies of that particular file and the time when it was stored in a Shadow Volume Copy. Choose the version of the file you want to retrieve and click Copy if you want to save it to some directory of your own, or Restore if you want to replace existing, encrypted file. If you want to see the content of file first, just click Open.
Previous version
b) Shadow Explorer It is a program that can be found online for free. You can download either a full or a portable version of Shadow Explorer. Open the program. On the left top corner select the drive where the file you are looking for is a stored. You will see all folders on that drive. To retrieve a whole folder, right-click on it and select “Export”. Then choose where you want it to be stored.
Shadow explorer

Step 4. Use Data Recovery programs to recover Exotic Ransomware encrypted files

There are several data recovery programs that might recover encrypted files as well. This does not work in all cases but you can try this:
  • We suggest using another PC and connect the infected hard drive as slave. It is still possible to do this on infected PC though.
  • Download a data recovery program.
  • Install and scan for recently deleted files. Data Recovery Pro
Note: In many cases it is impossible to restore data files affected by modern ransomware. Thus I recommend using decent cloud backup software as precaution. We recommend checking out Carbonite, BackBlaze, CrashPlan or Mozy Home.

Removal guides in other languages

Leave a Reply

Your email address will not be published. Required fields are marked *