RansomwareRemoval Guide

Remove WIN Virus (.[starcomp@keemail.me].WIN Files Ransomware) – Phobos Ransomware

WIN – General Info

The WIN stands for a ransomware-type infection. The virus comes from the Phobos ransomware family. WIN was elaborated specifically to encrypt all major file types. Once the file is encrypted people are not able to use them. WIN adds the “.[starcomp@keemail.me].WIN” extension for each file encrypted by it. For example, the file “myphoto.jpg“, when encrypted by WIN, will be renamed into “myphoto.jpg.[starcomp@keemail.me].WIN“. As quickly as the encryption is finished, WIN places a special text file into every folder containing the encrypted data.

The message given by WIN text file asking for the ransom is definitely the same as the statements given by other ransomware virus representatives coming from the Phobos type. It literally discusses that the information is encrypted and that the only way to restore it is to use a a special decryption key. Unfortunately, this is absolutely true. The kind of cryptography mechanism used by WIN is still not correctly examined. Still, it is definitely specific that each victim may be given the specific decryption key, which is completely unique. It is impossible to bring back the files without the key available.

Another trick of WIN is that the victims cannot access to the key. The key is stored on a specific server run by the frauds connected with WIN ransomware. To get the key and recover the important information people have to pay the ransom.

Nonetheless, irrespective of the requested amount, people must stay away from paying the virus. Cyber frauds are unfair, so they tend to totally disregard what their victims feel about the issue, even when the payment reaches their pockets. This is why paying the ransom typically does not give any positive outcome and people simply lose their money for nothing.

We strongly recommend that you do not contact these crooks and definitely do not transfer money into their accounts. It is said to admit that there are no utilities able to crack WIN ransomware and to recover the data data totally free. Thus, the only best decision is to recover the lost information from the available backup.

Virus Summary

NameWIN Ransomware
File Extension.[starcomp@keemail.me].WIN
TypeRansomware
FamilyPhobos
Short DescriptionThe ransomware encrypts all the data stored on your system and requires a ransom to be paid on your part supposedly to recover your important files.
SymptomsFile encryption by the ransomware is performed by means of the AES and RSA encryption algorithms. Once the encryption is completed, the ransomware adds its special [starcomp@keemail.me].WIN extension to all the files modified by it.
Distribution MethodSpam Emails, Email Attachments
Removal Tool   GridinSoft Anti-Malware

Remember that the web is now overwhelmed with threats that look similar to WIN ransomware. Destructive programs of such kind are normally elaborated to encrypt crucial data and to set forth the need prior to the user to pay the ransom. The peculiarity of all such ransomware threats is that all apply a comparable algorithm to create the distinct decryption key for information decryption.

Thus, as long as the ransomware is still being developed or has some hidden bugs, manually recovering the information is merely not feasible. The only method to prevent the loss of your essential data is to routinely create backups of your important information.

Bear in mind that even if you create such backups, they need to be placed into a special storage utility not connect to your main PC. You may use the USB Memory Stick or external hard drive for this purpose, or refer to the help of the cloud storage. If you save your backup files on your common system they may be encrypted in addition to other files, so it’s certainly not a good storage location.

How did ransomware infect my system?

There are several ways used by online frauds to distribute WIN ransomware. Despite the fact that it doubts how precisely WIN injects your system, there are some leaks through which it may penetrate the system:

  • integration with third-party apps, especially freeware;
  • spam e-mails from unidentified senders;
  • websites rendering free hosting services;
  • pirated peer-to-peer (P2P) downloads.

Typically WIN virus may be presented as some legitimate software application, for instance, in the pop-ups advising users to implement some crucial software updates. This is the common technique used by online frauds to persuade people into downloading and installing WIN infection manually, by methods of their direct participation in the installation process.

Additionally, the criminals might describe different email spam tactics to inject destructive codes into systems. So, they may describe to sending unsolicited spam emails with tricky notices promoting users to download the attachments or click on certain download links, for example, the ones encouraging users to open some receipts, documents, tax reports or invoices.

Needless to mention, opening such documents or clicking on such dangerous links may seriously damage the system. Fictitious Adobe Flash Player update notifies may result in WIN ransom injection. When it comes to the cracked software, these illegally downloaded programs may likewise include malicious codes resulting in WIN secret installation. Finally, injection of WIN may occur by means of Trojans that secretly get injected into the system and set up destructive utilities without the user’s permission.

Is there any way to prevent the injection of WIN ransom virus?

Despite the fact that there is no 100% guarantee to avoid your PC from getting infected, there are some pieces of advice we want to show with you. Firstly, be very careful when you surf the web and especially while downloading complimentary apps. Stay away from opening suspicious email attachments, especially when the sender of the email is not familiar to you.

Remember that some freeware installers may consist of other unwanted utilities in the package, so they may be destructive. Make certain that your current antivirus and your entire OS is always appropriately updated.

Of course, downloading pirated software is prohibited and may result in vital damage to be made for your PC. Hence, stay away from downloading cracked software. You are likewise highly encouraged to reconsider your existing security software and potentially switch to another security solution that can render better services of defending your PC.

Below please find the quotation from the WIN text file:

All your files have been encrypted!

All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail starcomp@keemail.me
Write this ID in the title of your message -
In case of no answer in 24 hours write us to this e-mail:xdone@tutamail.com
If there is no response from our mail, you can install the Jabber client and write to us in support of starcomp@jabb.im
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files.

Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)

How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click \'Buy bitcoins\', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/

Jabber client installation instructions:
Download the jabber (Pidgin) client from hxxps://pidgin.im/download/windows/
After installation, the Pidgin client will prompt you to create a new account.
Click \"Add\"
In the \"Protocol\" field, select XMPP
In \"Username\" - come up with any name
In the field \"domain\" - enter any jabber-server, there are a lot of them, for example - exploit.im
Create a password
At the bottom, put a tick \"Create account\"
Click add
If you selected \"domain\" - exploit.im, then a new window should appear in which you will need to re-enter your data:
User
password
You will need to follow the link to the captcha (there you will see the characters that you need to enter in the field below)
If you don\'t understand our Pidgin client installation instructions, you can find many installation tutorials on youtube - hxxps://www.youtube.com/results?search_query=pidgin+jabber+install

Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Screenshot of files with “.[starcomp@keemail.me].WIN” extension added by the ransomware:
WIN Ransomware - encrypt files with .[starcomp@keemail.me].WIN extension

Use GridinSoft Anti-Malware to remove WIN ransomware from your computer

1.Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

  GridinSoft Anti-Malware

2. Double-click on the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-ag.exe file to install GridinSoft Anti-Malware on your computer.
GridinSoft Anti-Malware
An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.
GridinSoft Anti-Malware Setup

3. Press Install button for run GridinSoft Anti-Malware.

GridinSoft Anti-Malware Install

3.Once installed, GridinSoft Anti-Malware will automatically run.

GridinSoft Anti-Malware  Start

4. Wait for the GridinSoft Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your computer for Win Speedup 2018 and other malicious programs. This process can take a 20-30 minutes, so we suggest you periodically check on the status of the scan process.
GridinSoft Anti-Malware Scan

5. Click on “Clean Now”.

When the scan has completed, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.
GridinSoft Anti-Malware Scan Result

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Sending

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Back to top button