Click on screenshot to zoom
Danger level 7
Type: Trojans
Common infection symptoms:
  • Slow Computer
  • System crashes
  • Connects to the internet without permission
  • Installs itself without permissions
  • Can't be uninstalled via Control Panel

Scarab-Bin Ransomware

Scarab-Bin Ransomware is a malicious application that belongs to the Scarab family of ransomware infections. Without a doubt, this infection has been designed to lock users’ personal files, so it will do this right away if it ever finds a way to infiltrate your computer successfully. Ransomware infections are such threats that only want users’ money, so you will be asked to pay money sooner or later. Surprisingly, Scarab-Bin Ransomware does not include any specific information about the decryption of files in its ransom note; however, we are sure you will be sooner or later told that the decryption costs money. Do not even think about sending money to malicious software developers – you do not know whether they have the decryptor. Even if they can unlock files, it does not mean that they are willing to do this for you. Therefore, in our opinion, you should delete the ransomware infection from your computer first and only then think about the decryption of encrypted data. Unfortunately, we cannot promise that you will find a free decryptor on the web. In other words, it is very likely that you could only restore your files for free from a backup.

Scarab-Bin Ransomware is a nasty threat that will ruin your files if it ever successfully enters your computer. It adds the .[mrbin775@gmx.de].bin extension to those files it encrypts and thus makes it impossible to access them, but it does not delete the original extension of the file. Your files will be locked the first thing after the successful entrance of Scarab-Bin Ransomware; however, it is not the only symptom that will tell you about the successful entrance of this ransomware infection. If you ever encounter this malicious application, you will also find a new .txt file (HOW TO RECOVER ENCRYPTED FILES.TXT) dropped on your computer. To be more specific, you will find it in every folder containing encrypted files. The file does not contain any information on a ransom the victim must pay to get the decryptor. Users are only instructed to send an email with a personal identifier to mrbin775@gmx.de or mrbin775@protonmail.com “for instructions for decrypting files.” We are sure that your files will not be unlocked for free. You will be asked to pay the ransom to get your files unlocked. As has already been mentioned, you might not get the decryptor, so, in our opinion, it is too risky to send money. We leave the final decision in your hands, but we have high hopes that you will decide wisely after you read this article.

We have not found anything new regarding the distribution of Scarab-Bin Ransomware. It has turned out that this ransomware infection is also mainly distributed via spam. To be more specific, it is spread via malicious attachments that travel inside these emails. Once the attachment is opened by the user, the malicious application is dropped on the computer and starts working on it immediately. One of the first things users notice is a bunch of encrypted files on their computers. Without a doubt, cyber criminals might distribute Scarab-Bin Ransomware in a different way too. For example, this threat might be dropped on your computer by its author if your Remote Desktop Protocol credentials get hacked. We are not going to lie – it is quite a challenge to protect the system against all available malicious applications. This is the reason we recommend that you install a security application on your computer as well. If you do not notice the malicious application trying to slither onto your computer illegally, the antimalware tool you install will take care of it for you.

You must remove Scarab-Bin Ransomware fully so that it would not bother you anymore and could not encrypt files on your computer again. It drops several files and creates entries in the Run registry key, so you should follow our removal guide step by step to delete it fully from the system. An automated malware remover can also be used to eliminate this malicious application, but do not expect it to decrypt those files the ransomware infection has locked because it is not going to happen. If you ask us, it is easier to clean the system with an automated malware remover.

Scarab-Bin Ransomware removal guide

  1. Open Explorer (tap Win+E).
  2. Go to %APPDATA%\Microsoft\Windows.
  3. Delete updlive.exe.
  4. Access the %USERPROFILE% directory.
  5. Delete HOW TO RECOVER ENCRYPTED FILES.TXT and ikNMQMYfEc.bmp (might use another name).
  6. Close Explorer and access Registry Editor (press Win+R, type regedit.exe, and click OK).
  7. Move to HKCU\Software\Microsoft\Windows\CurrentVersion\Run.
  8. Delete two Values: ikNMQMYfEc (might use another name) and Update Live.
  9. Empty your Recycle Bin.
Download Spyware Removal Tool to Remove* Scarab-Bin Ransomware
  • Quick & tested solution for Scarab-Bin Ransomware removal.
  • 100% Free Scan for Windows
disclaimer
Disclaimer

Post comment — WE NEED YOUR OPINION!

Comment:
Name:
Please enter security code:
This is a captcha-picture. It is used to prevent mass-access by robots.