What is Estemani ransomware? And how does it implement its attack?

Estemani ransomware is a file-encrypting virus that encrypts users’ files using the AES encryption algorithm. It demands a ransom of 0.75 BTC in exchange for file recovery. Unlike other ransomware threats, it does not add any extension to the files it encrypts. This new ransomware infection was first discovered in the second half of August 2019 and seems to target English-speaking users.
As soon as the malicious payload reaches the targeted computer, Estemani ransomware, it connects the computer to a remote Command and Control or C&C server managed by the attackers. After that, it downloads more malicious components that are used for its information gathering and stealth protection modules. It first starts to employ the data gathering module used to gather data about the infected system and the personal information of the user(s). The harvested information, along with some malicious components is then used for the stealth protection module used to keep the crypto-malware invisible in the system from any programs that might interfere with its attack. Moreover, it might also make changes in the Windows Registry so that it can automatically start every time you start your computer.
After modifying system settings, Estemani ransomware starts encrypting files using the AES cipher. And even though it does not add any extension to the compromised files, it adds a different file with the same name and a suffix “.manifest.xml”. It then opens a text file named “HOW_DECRYPT_FILES.txt” which has the following message:
“Greetings,
We are pleased to announce successful encryption of your machine.
All the hosts in your network have been encrypted with FUD and powerful encryption algorithm(s) – RSA-2048 + Salsa20.
Any attempt to decrypt data by yourself is futile.
Read more:
https://en.wikipedia.org/wiki/RSA_(cryptosystem)
https://en.wikipedia.org/wiki/Salsa20
The cost for decryption begins from 0.75 Bitcoins (BTC) and depends on your business size.
Email address: [email protected]
HOST ID: XXCLO***
To avail decryption software and service send details about unique HOST ID and the contact email address and Follow the instructions for hassle free decryption process.
Note: The Host ID and Email addresses are unique and private. Any leak of information will result in direct ban to our services.
We won’t be responding to any communications about free decryption. We follow simple business policy – No Money! No Decryption.”

Paying the ransom should not be part of your recovery solution as there really is no guarantee that the crooks behind Estemani ransomware will do their end of the bargain once they receive the ransom payment. Usually victims of ransomware threats are ignored by crooks that had successfully deceived them into paying the ransom.
How does Estemani ransomware spread online?
The malicious payload of Estemani ransomware is allegedly being distributed via malicious spam email campaigns. These emails are reported to contain a malicious file that has malicious scripts used to install Estemani ransomware in a targeted computer. This file may be a document, PDF, ZIP or executable file so you have to be careful in downloading attachments from your email no matter where the email came from. You should also refrain from downloading files from unreliable sources as cyber criminals also use such method in distributing malicious threats like Estemani ransomware.
Remove Estemani ransomware with the help of the removal guide laid out below.
Step 1: Close the ransom note of Estemani ransomware and end its malicious processes via Task Manager. To open it, tap Ctrl + Shift + Esc keys on your keyboard.
Step 2: Under the Task Manager, go to the Processes tab and look for any suspicious-looking process that takes up most of your CPU’s resources and is most likely related to Estemani ransomware.

Step 3: After that, close the Task Manager.
Step 4: Tap Win + R, type in appwiz.cpl and click OK or tap Enter to open Programs and Features under Control Panel.
Step 5: Under the list of installed programs, look for Estemani ransomware or anything similar and then uninstall it.

Step 6: Next, close Control Panel and tap Win + E keys to launch File Explorer.
Step 7: Navigate to the following locations below and look for Estemani ransomware’s malicious components such as HOW_DECRYPT_FILES.txt, [random].exe and other suspicious files, then delete all of them.

  • %TEMP%
  • %WINDIR%\System32\Tasks
  • %APPDATA%\Microsoft\Windows\Templates\
  • %USERPROFILE%\Downloads
  • %USERPROFILE%\Desktop

Step 8: Close the File Explorer.
Before you proceed to the next steps below, make sure that you are tech savvy enough to the point where you know exactly how to use and navigate your computer’s Registry. Keep in mind that any changes you make will highly impact your computer. To save you the trouble and time, you can just use [product-name], this system tool is proven to be safe and excellent enough that hackers won’t be able to hack into it. But if you can manage Windows Registry well, then by all means go on to the next steps.
Step 9: Tap Win + R to open Run and then type in regedit in the field and tap enter to pull up Windows Registry.

Step 10: Navigate to the following path:

  • HKEY_CURRENT_USER\Control Panel\Desktop\
  • HKEY_USERS\.DEFAULT\Control Panel\Desktop\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

 Step 11: Delete the registry keys and sub-keys created by Estemani ransomware.
Step 12: Close the Registry Editor and empty the Recycle Bin.
Try to recover your encrypted files using the Shadow Volume copies
Restoring your encrypted files using Windows’ Previous Versions feature will only be effective if Estemani ransomware hasn’t deleted the shadow copies of your files. But still, this is one of the best and free methods there is, so it’s definitely worth a shot.
To restore the encrypted file, right-click on it and select Properties, a new window will pop-up, then proceed to Previous Versions. It will load the file’s previous version before it was modified. After it loads, select any of the previous versions displayed on the list like the one in the illustration below. And then click the Restore button.

Using the advanced removal guidelines provided below, complete the removal process of Estemani ransomware.
Perform a full system scan using [product-code]. To do so, follow these steps:
 

  1. Turn on your computer. If it’s already on, you have to reboot it.
  2. After that, the BIOS screen will be displayed, but if Windows pops up instead, reboot your computer and try again. Once you’re on the BIOS screen, repeat pressing F8, by doing so the Advanced Option shows up.

  1. To navigate the Advanced Option use the arrow keys and select Safe Mode with Networking then hit
  2. Windows will now load the Safe Mode with Networking.
  3. Press and hold both R key and Windows key.

  1. If done correctly, the Windows Run Box will show up.
  2. Type in the URL address, [product-url] in the Run dialog box and then tap Enter or click OK.
  3. After that, it will download the program. Wait for the download to finish and then open the launcher to install the program.
  4. Once the installation process is completed, run [product-code] to perform a full system scan.

  1. After the scan is completed click the “Fix, Clean & Optimize Now” button.

 
 
 

logo main menu

Copyright © 2024, FixMyPcFree. All Rights Reserved Trademarks: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: FixMyPcFree.com is not affiliated with Microsoft, nor claim direct affiliation. The information on this page is provided for information purposes only.

DMCA.com Protection Status

Log in with your credentials

Forgot your details?