What is EXISC Ransomware

EXISC is a form of malware known as ransomware that came to our attention during our investigation. Its primary purpose is to encrypt data and demand payment in exchange for the decryption key. Upon executing a sample of this ransomware on our test system, we observed that it encrypted files and appended the .EXISC extension to their original filenames. For instance, a file named sample.pdf would appear as sample.pdf.EXISC. The ransomware also created a ransom note titled Please Contact Us To Restore.txt. Based on the message contained in the note, it became evident that EXISC primarily targets large organizations rather than individual home users. Victims often do not receive the promised decryption keys or software, even after complying with the ransom demands. Therefore, we strongly discourage paying the ransom, as it does not guarantee data recovery and only perpetuates criminal activities.

Please Contact Us To Restore.txt
Hello, your company's computer is encrypted by me, and the database and data are downloaded. If you do not want me to disclose these materials, you must pay me a ransom. After receiving the ransom, I will delete all downloaded files and help you decrypt your computer, otherwise If we do, we will disclose these materials and your company will face unprecedented repercussions.
We only work for money and do not destroy your network, and we are very honest. After receiving the ransom, we will also provide you with information about the vulnerability of your system to help you fix the vulnerability to avoid re-attacks.
If you doubt our ability to decrypt files, you can send me some encrypted files and I will decrypt them to prove it.
Please pay the ransom in Bitcoin or Monero.
Please use TOX to contact me or email me.
Email:HonestEcoZ@dnmx.org
TOX ID:[redacted] TOX Download:hxxps://tox.chat/download.html

The ransom note provides an overview of the damage caused by the ransomware. It states that the victim’s company network has been compromised, with the files encrypted and sensitive or confidential data stolen. According to the note, the victim is required to pay a ransom to regain access to their files and prevent the leaked content from being exposed. While the exact amount of the ransom is not specified, the note instructs the payment to be made in either Bitcoin or Monero cryptocurrencies. To demonstrate the possibility of data recovery, the ransomware offers the option to send a certain number of files for a test decryption, serving as proof that decryption is feasible.

exisc ransomware

How EXISC Ransomware infected your computer

Aside from EXISC, there are numerous other ransomware variants that we have recently studied. While these programs operate in a similar manner, two key differences distinguish them: the cryptographic algorithms they employ (symmetric or asymmetric) and the ransom amounts demanded. The ransom size can vary significantly depending on the target, whether it’s an individual home user or a large entity like a company or organization.

Ransomware infections, including EXISC, are primarily propagated through phishing and social engineering tactics. Malicious programs are often disguised as legitimate software or bundled with seemingly harmless files. These malicious files can take the form of executables (.exe, .run), archives (RAR, ZIP), documents (Microsoft Office, Microsoft OneNote, PDF), JavaScript, and more. Opening such a file initiates the infection chain, leading to the download and installation of the malware.

Common distribution techniques employed by cybercriminals include malicious attachments and links in spam emails, private messages, direct messages, and SMS; stealthy and deceptive drive-by downloads; untrustworthy download sources such as freeware websites, third-party platforms, and peer-to-peer networks; online scams; malvertising; pirated software and illegal activation tools (commonly known as “cracks”); and fake software updates.

  1. Download EXISC Ransomware Removal Tool
  2. Get decryption tool for .EXISC files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like EXISC Ransomware

Download Removal Tool

Download Removal Tool

To remove EXISC Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of EXISC Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove EXISC Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of EXISC Ransomware and prevents future infections by similar viruses.

EXISC Ransomware files:


Please Contact Us To Restore.txt
{randomname}.exe

EXISC Ransomware registry keys:

no information

How to decrypt and restore .EXISC files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .EXISC files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .EXISC files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with EXISC Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .EXISC files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like EXISC Ransomware , in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. EXISC Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Vaze Ransomware and decrypt .vaze files
Next articleHow to remove FAST Ransomware and decrypt .FAST files
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here