What is Omerta ransomware? And how does it execute its attack?

Omerta ransomware is yet another variant of Scarab ransomware. It seems that these variants of Scarab ransomware keep coming and there seems to be no end to it. This new strain uses the .omerta extension in marking the files it encrypts. Like other Scarab variants, nothing much has changed with this new one except for the extension used to mark the encrypted files as well as the ransom note.
Once it is able to infiltrate a computer, it will drop its malicious payload on the system folder like:

  • %AppData%
  • %Local%
  • %LocalLow%
  • %Roaming%
  • %Temp%

After it drops its malicious payload, Omerta ransomware will begin to execute its attack by adding more malicious files. These malicious files may be used to repress or launch system processes that allow the crypto-malware to stay undetected. It may also modify some registry keys and sub-keys in the Windows registry which allows it to run on every system startup. Once these changes area applied, it begins the encryption process using a strong encryption algorithm. Following file encryption, it adds an email address as well as the .omerta suffix to each one of the encrypted files. It then releases its ransom note in a file named “READ THIS IF YOU WANT TO GET YOUR FILES BACK.txt” which contains the following message:
_________________________________________________________________________________________
| |
| *** IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS *** |
|_________________________________________________________________________________________|
Your files are now encrypted!
—–BEGIN PERSONAL IDENTIFIER—–
—–END PERSONAL IDENTIFIER—–
All your files have been encrypted due to a security problem with your PC.
Now you should send us an email with your personal identifier.
This email will be as confirmation you are ready to pay for the decryption key.
You have to pay for decryption in BITCOINS. The price depends on how fast you write to us.
After payment, we will send you the decryption tool that will decrypt all your files.
Contact us using this email address:
[email protected]
Free decryption as a guarantee!
Before paying you can send us up to 3 files for free decryption.
The total size of files must be less than 10Mb (non archived), and files should not contain
valuable information (databases, backups, large excel sheets, etc.).
________________________________________________________________________________________
| |
| Attention! |
| |
| * Do not rename encrypted files. |
| * Do not try to decrypt your data using third party software, it may cause permanent data loss. |
| * Decryption of your files with the help of third parties may cause increased price |
| (they add their fee to our) or you can become a victim of a scam. |
| |
|________________________________________________________________________________________|
How is the malicious payload of Omerta ransomware disseminated?
The same with its predecessors, the malicious payload of Omerta ransomware is disseminated using spam emails where an obfuscated file is attached. Once this obfuscated file is opened, it will run malicious scripts that allow it to drop the malicious payload into the computer. Thus, always be careful in opening emails and even more so, the attached files.
Eliminating Omerta ransomware from your system wouldn’t be an easy job so you need to follow the removal guide below as well as the advanced steps that follow.
Step 1: Press the Ctrl + Alt + Delete keys at the same time to open a menu and then expand the Shutdown options which is right next to the power button.
Step 2: After that, tap and hold the Shift key and then click on Restart.
Step 3: And in the Troubleshoot menu that opens, click on the Advanced options and then go to the Startup settings.
Step 4: Click on Restart and tap F4 to select Safe Mode or tap F5 to select Safe Mode with Networking.
Step 5: After your PC has successfully rebooted, tap Ctrl + Shift + Esc to open the Task Manager.

Step 6: Go to the Processes tab and look for any suspicious-looking processes that could be related to Omerta ransomware and then end their processes.

Step 7: Exit the Task Manager and open Control Panel by pressing the Windows key + R, then type in appwiz.cpl and then click OK or press Enter.
Step 8: Look Omerta Ransomware and then uninstall it.

Step 9: Close Control Panel and tap Win + E keys to open File Explorer.
Step 10: Navigate to the following locations and look for the malicious components created by Omerta ransomware like “READ THIS IF YOU WANT TO GET YOUR FILES BACK.txt” and make sure to delete them all.

  • %APPDATA%
  • %TEMP%
  • %APPDATA%\Microsoft\Windows\Start Menu\Programs\Startup\
  • %USERPROFILE%\Downloads
  • %USERPROFILE%\Desktop

Step 11: Close the File Explorer.
Before you proceed to the next steps below, make sure that you are tech savvy enough to the point where you know exactly how to use and navigate your computer’s Registry. Keep in mind that any changes you make will highly impact your computer. To save you the trouble and time, you can just use [product-name] this system tool is proven to be safe and excellent enough that hackers won’t be able to hack into it. But if you can manage Windows Registry well, then, by all means, go on to the next steps.
Step 12: Tap Win + R to open Run and then type in regedit in the field and tap enter to pull up Windows Registry.

Step 13: Navigate to the listed paths below and look for the registry keys and sub-keys created by Omerta ransomware.

  • HKEY_CURRENT_USER\Control Panel\Desktop\
  • HKEY_USERS\.DEFAULT\Control Panel\Desktop\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

Step 14: Delete the registry keys and sub-keys created by Omerta ransomware.
Step 15: Close the Registry Editor and empty your Recycle Bin.
Try to recover your encrypted files using the Shadow Volume copies
Restoring your encrypted files using Windows’ Previous Versions feature will only be effective if Omerta ransomware hasn’t deleted the shadow copies of your files. But still, this is one of the best and free methods there is, so it’s definitely worth a shot.
To restore the encrypted file, right-click on it and select Properties, a new window will pop-up, then proceed to Previous Versions. It will load the file’s previous version before it was modified. After it loads, select any of the previous versions displayed on the list like the one in the illustration below. And then click the Restore button.

To ensure the removal of Omerta ransomware from your system including the malicious components it has created on your system, follow the advanced steps below.
Perform a full system scan using [product-code]. To do so, follow these steps:

  1. Turn on your computer. If it’s already on, you have to reboot
  2. After that, the BIOS screen will be displayed, but if Windows pops up instead, reboot your computer and try again. Once you’re on the BIOS screen, repeat pressing F8, by doing so the Advanced Option shows up.

  1. To navigate the Advanced Option use the arrow keys and select Safe Mode with Networking then hit
  2. Windows will now load the SafeMode with Networking.
  3. Press and hold both R key and Windows key.

  1. If done correctly, the Windows Run Box will show up.
  2. Type in the URL address, [product-url] in the Run dialog box and then tap Enter or click OK.
  3. After that, it will download the program. Wait for the download to finish and then open the launcher to install the program.
  4. Once the installation process is completed, run [product-code] to perform a full system scan.

  1. After the scan is completed click the “Fix, Clean & Optimize Nowbutton.

logo main menu

Copyright © 2024, FixMyPcFree. All Rights Reserved Trademarks: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: FixMyPcFree.com is not affiliated with Microsoft, nor claim direct affiliation. The information on this page is provided for information purposes only.

DMCA.com Protection Status

Log in with your credentials

Forgot your details?