What is Elbie Ransomware

Being part of the Phobos family, Elbie is a ransomware infection designed to generate profits for its developers by extorting money from victims. It does so right after encrypting data and appending new file extensions. For instance, a file named 1.pdf will change to something like 1.pdf.id[C279F237-2994].[antich154@privatemail.com].Elbie and also reset its original icon. The pattern used by cybercriminals to rename files is original_filename.[victim's ID].[antich154@privatemail.com].Elbie. After applying all the visual changes, the virus creates two ransom notes called info.hta and info.txt. Both of them contain short and broader instructions on how to return the blocked data.

info.htainfo.txt

All your files have been encrypted!
All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail antich154@privatemail.com
Write this ID in the title of your message -
In case of no answer in 24 hours write us to this e-mail:rikyrank113@protonmail.com
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files.
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

!!!All of your files are encrypted!!!
To decrypt them send e-mail to this address: antich154@privatemail.com.
If we don't answer in 24h., send e-mail to this address: rikyrank113@protonmail.com

It is said victims should e-mail the swindlers via antich154@privatemail.com or rikyrank113@protonmail.com and write their personal ID in the message title. After establishing contact with them, victims are given further guidance on paying the ransom in Bitcoin. The price of decryption is unknown and also written to depend on how fast victims contact the frauds. In addition, Elbie developers offer to try free decryption of 5 files. This is probably made to justify their trustworthiness in the eyes of victims. The total size of files must be less than 4Mb (non-archived) and without valuable information. Even though cybercriminals may show enough signs to trust them, many experts recommend victims against it. Based on statistics, many cybercriminals tend to fool their victims and not send any decryption tools even after receiving the requested sum of Bitcoin. The decision also depends on whether you can afford to pay the ransom or not. To avoid it, victims can easily recover their data using backup copies. If there is no such available, manual third-party decryption could be an option to try as well. You can view our instructions on recovering data in the article below. Note that prior to attempting any recovery methods, you have to delete the infection first – do it using our tutorial as well.

elbie ransomware

How Elbie Ransomware infected your computer

Traditionally, ransomware infections are spread through multiple channels. This list includes malicious e-mail letters, fake software cracking tools, trojans, backdoors, keyloggers, web injects, infectious updates or program installers, and other dubious vectors. When it comes to spreading ransomware infections, cybercriminals tend to refer to using malicious attachments (Microsoft Office, PDF, ZIP, RAR, Executable, JavaScript files) inside of spam letters. These letters are usually disguised as something legitimate and important to force users into opening malicious attachments. Once done, a malvertising file will release a script triggering the virus infection. The best way you can prevent this is simply by avoiding such messages even if they seem to look quite legitimate. We encourage you to follow our guide for more information on how to protect yourself against such and other distribution channels in the future.

  1. Download Elbie Ransomware Removal Tool
  2. Get decryption tool for .elbie files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Elbie Ransomware

Download Removal Tool

Download Removal Tool

To remove Elbie Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Elbie Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove Elbie Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Elbie Ransomware and prevents future infections by similar viruses.

Elbie Ransomware files:


info.hta
{randomname}.exe

Elbie Ransomware registry keys:

no information

How to decrypt and restore .elbie files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .elbie files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .elbie files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Elbie Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .elbie files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Elbie Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. Elbie Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove DeadBolt Ransomware and decrypt .deadbolt files
Next articleHow to fix Windows Update error 0x800f0922