RansomwareRemoval Guide

Remove Bablo Virus (+Decrypt .[symetrikk@protonmail.com].bablo files) – Phobos Ransomware

Bablo Virus – Details

The Bablo mean a ransomware-type infection. The virus comes from the Phobos ransomware family. Bablo was elaborated particularly to encrypt all major file types. Once the file is encrypted people are unable to use them. Bablo adds the “.[symetrikk@protonmail.com].bablo” extension for each file encrypted by it. For example, the file “myphoto.jpg“, when encrypted by Bablo, will be renamed into “myphoto.jpg.[symetrikk@protonmail.com].bablo“. As soon as the encryption is completed, Bablo places a special text file into every folder containing the encrypted data.

The message given by Bablo text file requesting the ransom is definitely the like the statements given by other ransomware virus representatives belonging to the Phobos family. It actually mentions that the information is encrypted and that the only way to restore it is to use a an unique decryption key. Sadly, this is absolutely true. The sort of cryptography mechanism applied by Bablo is still not correctly examined. Still, it is definitely particular that each victim may be given the specific decryption key, which is completely distinct. It is impossible to restore the files without the key available.

Another technique of Bablo is that the victims cannot gain access to the key. The key is saved on a specific server run by the frauds associated with Bablo ransomware. To get the key and recover the important information people need to pay the ransom.

However, irrespective of the requested amount, people need to keep away from paying the virus. Cyber frauds are not fair, so they tend to entirely disregard what their victims feel about the issue, even when the payment reaches their pockets. This is why paying the ransom normally does not give any positive result and people just lose their money for absolutely nothing.

We strongly advise that you do not contact these crooks and definitely do not transfer money into their accounts. It is said to admit that there are no utilities able to crack Bablo ransomware and to recover the data data totally free. Thus, the just right decision is to recover the lost information from the available backup.

Virus Summary

NameBablo Ransomware
File Extension.[symetrikk@protonmail.com].bablo
TypeRansomware
FamilyPhobos
Short DescriptionThe ransomware encrypts all the data stored on your system and requires a ransom to be paid on your part supposedly to recover your important files.
SymptomsFile encryption by the ransomware is performed by means of the AES and RSA encryption algorithms. Once the encryption is completed, the ransomware adds its special [symetrikk@protonmail.com].bablo extension to all the files modified by it.
Distribution MethodSpam Emails, Email Attachments
Similar InfectionsCalum, Deuce, Angus
Removal Tool   GridinSoft Anti-Malware

Keep in mind that the internet is now overwhelmed with threats that look comparable to Bablo ransomware. It is similar Calum and many other ransomware-type threats. Harmful programs of such kind are typically elaborated to encrypt essential data and to state the need before the user to pay the ransom. The peculiarity of all such ransomware threats is that all apply a similar algorithm to create the special decryption key for information decryption.

Hence, as long as the ransomware is still being developed or has some hidden bugs, manually recovering the information is simply not feasible. The only way to prevent the loss of your crucial data is to routinely create backups of your important information.

Keep in mind that even if you create such backups, they should be placed into a special storage utility not connect to your main computer. You may use the USB Memory Stick or external hard disk for this purpose, or refer to the help of the cloud storage. If you keep your backup files on your common system they may be encrypted along with other files, so it’s definitely not a good storage place.

How did ransomware infect my system?

There are numerous ways used by online frauds to distribute Bablo ransomware. Despite the fact that it doubts how precisely Bablo injects your system, there are some leaks through which it may penetrate the system:

  • integration with third-party apps, especially freeware;
  • spam e-mails from unknown senders;
  • sites rendering free hosting services;
  • pirated peer-to-peer (P2P) downloads.

Typically Bablo ransomware might be presented as some legitimate software, for instance, in the pop-ups advising users to implement some important software updates. This is the typical trick used by online scams to persuade people into downloading and installing Bablo infection manually, by ways of their direct participation in the installation process.

Furthermore, the criminals may describe numerous email spam methods to inject destructive codes into systems. So, they may describe to sending unsolicited spam emails with tricky notices promoting users to download the attachments or click on certain download links, for example, the ones motivating users to open some video, files, tax reports or invoices.

Needless to mention, opening such documents or clicking on such dangerous links may badly harm the PC. Fictitious Adobe Flash Player upgrade notifies may result in Bablo virus injection. When it comes to the cracked software, these illegally downloaded programs may also include malicious codes leading to Bablo secret installation. Lastly, injection of Bablo may take place by ways of Trojans that privately get injected into the system and set up malicious tools without the user’s authorization.

Is there any way to prevent the injection of Bablo ransom virus?

Even though there is no 100% guarantee to avoid your system from getting infected, there are some pieces of guidance we wish to share with with you. To start with, be really cautious when you browse the web and especially while downloading complimentary apps. Stay away from opening suspicious email attachments, especially when the sender of the email is not familiar to you.

Remember that some freeware installers may consist of other unwanted utilities in the bundle, so they may be malicious. Make certain that your current antivirus and your entire operating system is always appropriately updated.

Obviously, downloading pirated software is illegal and may result in essential damage to be made for your PC. Hence, stay away from downloading cracked software. You are likewise strongly advised to reconsider your existing security software and possibly change to another security solution that can render better services of defending your system.

Below please find the quotation from the Bablo text file:

All your files have been encrypted!
All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail symetrikk@protonmail.com
Write this ID in the title of your message 1E857D00-2569
In case of no answer in 24 hours write us to this e-mail:symetrikk@aol.com
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files.
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click \'Buy bitcoins\', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Screenshot of files with “.[symetrikk@protonmail.com].bablo” extension added by the ransomware:
Bablo Ransomware - encrypt files with .[symetrikk@protonmail.com].bablo extension

Use GridinSoft Anti-Malware to remove Bablo ransomware from your computer

1.Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

  GridinSoft Anti-Malware

2. Double-click on the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-ag.exe file to install GridinSoft Anti-Malware on your computer.
GridinSoft Anti-Malware
An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.
GridinSoft Anti-Malware Setup

3. Press Install button for run GridinSoft Anti-Malware.

GridinSoft Anti-Malware Install

3.Once installed, GridinSoft Anti-Malware will automatically run.

GridinSoft Anti-Malware  Start

4. Wait for the GridinSoft Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your computer for Win Speedup 2018 and other malicious programs. This process can take a 20-30 minutes, so we suggest you periodically check on the status of the scan process.
GridinSoft Anti-Malware Scan

5. Click on “Clean Now”.

When the scan has completed, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.
GridinSoft Anti-Malware Scan Result

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Sending

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Back to top button