Home > Ransomware > New EREBUS Ransomware Virus (Restore Files)
THREAT REMOVAL

New EREBUS Ransomware Virus (Restore Files)

This article aims to help you remove the newly released EREBUS ransomware and try to get the encrypted files with .grf, .msj and .sqj extensions back.

ROT-23 or the so-called Caesar mode has been used by a newly discovered ransomware, known as EREBUS. The virus uses this algorithm to replace data of important files on the computers infected by it. This data is then no longer openable, and the virus appends different file extensions to the files, for example, .grf, .msj, .sqj and several others. The virus then drops a ransom note, named README.html which explains to the user that the files are encrypted, and he or she has to pay to get them back. In case you have been infected by EREBUS ransomware, we recommend not to pay any ransom and read this article instead.

Threat Summary

Name

EREBUS

Type Ransomware
Short Description Uses “UAC bypass” type of attack to infect computers. Encrypts files and demands a ransom of 0.85 BTC.
Symptoms The files are encrypted with different file extension corresponding to different set of files. A ransom note, named README.html is dropped that leads to a TOR-based web-page with instruction son how to pay BTC to get the files back.
Distribution Method Via an Exploit kit, Dll file attack, malicious JavaScript or a drive-by download of the malware itself in an obfuscated manner.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss EREBUS.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

EREBUS Ransomware – Technical Analysis

EREBUS ransomware is believed to either be an evolved version of a previous virus, also having the same name but using the .ecrypt file extension when it encodes files. However, this specific ransomware is using multiple file extensions and has a completely different ransom note and source code, in comparison to the other version, also named Erebus.

EREBUS Ransomware – Infection Process

The infection by EREBUS ransomware is a unique process. The virus takes advantage of the .msc types of files which can be executable if configured in a malicious way. What EREBUS does is it hijacks critical MSC processes, related to User Account Control in Windows. One of those may be the process lusrmgr.msc which is crucal to the Local Users and Groups, but there are other critical .msc processes that may also be hijacked by this ransomware to cause a bypass and hence an infection:

Potentially affected .msc processes:
admgmt.msc, azman.msc, certmgr.msc ciadv.msc, comexp.msc, compmgmt.msc, devmgmt.msc, dfrg.msc, dhcpmgmt.msc, diskmgmt.msc, eventvwr.msc, fsmgmt.msc, gpedit.msc, ipaddrmgmt.msc, lusrmgr.msc, ntmsmgr.msc, ntmsoprq.msc, perfmon.msc , rsop.msc, secpol.msc , services.msc, tsmmc.msc, uddi.msc, wmimgmt.msc, winsmgmt.msc

The virus exploits the .msc situation further focusing of the Windows objects related to UAC via the Windows Registry Editor. The sub-keys in the registry editor which it may target are the following:

→ HKEY_CLASSES_ROOT\.msc
HKCU\Software\Classes\mscfile

The virus has also been reported by malware researchers to start the process of Event Viewer which will open the .msc file, called “eventvwr.msc”. This file has scripts which bypass the original files that the Event Viewer should execute upon starting, but instead the malicious EREBUS encryptor starts working in an obfuscated mode that bypasses defenses.

EREBUS Virus – File Encryption

When it comes to encrypting files, the virus first connects to multiple remote hosts, which have tracking technologies. These determine where are you located and what is your system and they may reveal more information as well.

The virus will also start scanning the computer which has been infected. It looks for the following types of files:

→ ‘.accdb’, ‘.arw’, ‘.bay’, ‘.cdr’, ‘.cer’, ‘.crt’, ‘.crw‘, ‘.dbf‘, ‘.dcr‘, ‘.der‘, ‘.dng‘, ‘.doc‘, ‘.docm‘, ‘.docx‘, ‘.dwg‘, ‘.dxf‘, ‘.dxg‘, ‘.eps‘, ‘.erf‘, ‘.indd‘, ‘.jpe‘, ‘.jpg‘, ‘.kdc‘, ‘.mdb‘, ‘.mdf‘, ‘.mef‘, ‘.mrw‘, ‘.nef‘, ‘.nrw‘, ‘.odb‘, ‘.odm‘, ‘.odp‘, . ‘ods‘, ‘.odt‘, ‘.orf‘, ‘.pdd‘, ‘.pef‘, ‘.pem‘, ‘.pfx‘, ‘.png,‘ ‘.ppt‘, ‘.pptm‘, ‘.pptx‘, ‘.psd‘, ‘.pst‘, ‘.ptx‘, ‘.raf‘, ‘.raw‘, ‘.rtf‘, ‘.rwl‘, ‘.srf‘, ‘.srw‘, ‘.txt‘, ‘.wpd‘, ‘.wps‘, ‘.xlk‘, ‘.xls‘, ‘.xlsb‘, ‘.xlsm‘, ‘.xlsx‘

For the encryption a ROT-23 mechanism is used, also known as Caesar encryption is used to replace bytes of the files with the AES encryption algorithm, making them, no longer able to be opened. The virus ads a different extension for each set of files, for example a .jpg image would become .msj and so on. The files appear like the following:

The EREBUS virus also does not forget to delete the shadow volume copies of the infected computer, to eliminate any chance of backups. This happens by executing the following command in Windows command prompt with a “/all”, “/quet” and then “exit” script.

EREBUS Ransomware – Post-Encryption Activity

After having already done the damage, this nasty virus makes sure the user knows of it’s presence, by dropping an .html file, named README.html. This file has the following ransom note:

The virus also displays a small pop-up box, named “Files crypted !”. The box has a similar message as well:

“Every important file on this computer was crypted. Please look on your document or desktop folder for a file called README.html for instructions on how to decrypt them.”

The virus also shows which files were encrypted in it’s ransom note and has a button that says “Recover my files” with a web link to it’s website on the Onion network (TOR):

Once a unique ID which is on the ransom note is entered, the EREBUS virus provides detailed instructions on how to pay the ransom:

“Your files are still Encrypted
Your files have been Encrypted and are unusable unless you purchase a decryption key. The key will be deleted in 96 hours.
You still have 95 hours 07 minutes 24 seconds before the key deletion, once the key is destroyed, you will not be able to recover your files
Pay via Bitcoin
To buy the private key (decryption key) and decryptor you will need some bitcoins.
Bitcoin is a currency, just like dollars and euros but entirely on the internet.
1 : Get a wallet
Just like In real life you need a wallet to hold your coins when you’ll buy them. We suggest https://blockchain.info/ it’s a website easy to use, you’ll be set in no time !
2 : Buy some bitcoins
Depending on your country you can buy tem using various ways(paypal/credit card/ cash etc).
Look at tthis website https://www.buybitcoinworldwide.com to find where to buy some or ust search on google yourself.
Note that one of the fastest and easiest way is via https://localbitcoins.com because you buy bitcoins directly to other people. You could have a meeting tomorrow and buy them using cash instantly
3 : Payment
You need to buy 0.085 btc (bitcoins) and send them to this addres: {crooks’ BITCOIN url}
Once you’ve paid, wait a bit. The process can take up to 24 hours for us to check the payment. Then, you will receive on this same page your private key and a link to the decryption program that will automatically decrypt all your files so you can use them as before
you still have 0.085 bitcoins left to pay”

Remove EREBUS Ransomware and Restore Encrypted Files

Malware experts advise removing this ransomware virus and backing up the encrypted files somewhere else.

One of the best methods to remove this malware is if you hunt down the files responsible for the encryption, the touched files and the Windows Registry keys yourself.

One way to do this is if you follow the removal instructions below. In case you do not have experience for that, do not worry. Malware analysts claim that the best way of removing EREBUS ransomware is via an advanced anti-malware program, which will make sure you perform the removal automatically and will protect your system in the future.

At this current moment, there is no decryption available for this specific ransomware. However, there are several alternative methods that you can try. They are located in step “2. Restore files encrypted by EREBUS” below and they are no guarantee for file restoration, but you may get some of the data back. In the meantime, you can track this web page for any updates on the situation or simply write in our assistance forum topic about Erebus ransomware.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for EREBUS with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall EREBUS and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by EREBUS on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by EREBUS there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove EREBUS

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by EREBUS.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and EREBUS aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


EREBUS-FAQ

What is EREBUS Ransomware?

EREBUS is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does EREBUS Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does EREBUS Infect?

Via several ways.EREBUS Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of EREBUS is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .EREBUS files?

You can't without a decryptor. At this point, the .EREBUS files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .EREBUS files successfully, then do not despair, because this virus is still new.

Can I Restore ".EREBUS" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .EREBUS files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of EREBUS Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate EREBUS ransomware and then remove it without causing any additional harm to your important .EREBUS files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can EREBUS Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the EREBUS Research

The content we publish on SensorsTechForum.com, this EREBUS how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the EREBUS ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree