RansomwareRemoval Guide

Remove Eking Virus (+Decrypt .[decphob@tuta.io].eking files) – Phobos Ransomware

Eking Virus Ransomware

The Eking stands for a ransomware-type infection. The virus comes from the Phobos ransomware family. Eking was elaborated specifically to encrypt all major file types. As soon as the file is encrypted people are unable to use them. Eking adds the “.[decphob@tuta.io].eking” extension for each file encrypted by it. For example, the file “myphoto.jpg“, when encrypted by Eking, will be renamed into “myphoto.jpg.[decphob@tuta.io].eking“. As soon as the encryption is completed, Eking places a special text file into every folder containing the encrypted data.

The message given by Eking text file requesting for the ransom is absolutely the like the statements given by other ransomware virus representatives belonging to the Phobos clan. It literally points out that the information is encrypted and that the only way to bring back it is to use a a special decryption key. Unfortunately, this is definitely true. The type of cryptography mechanism applied by Eking is still not correctly examined. Still, it is definitely certain that each victim may be given the specific decryption key, which is absolutely unique. It is impossible to restore the files without the key available.

Another trick of Eking is that the victims cannot gain access to the key. The key is stored on a specific server run by the frauds connected with Eking ransomware. To get the key and recover the important information people need to pay the ransom.

Nevertheless, irrespective of the asked for amount, people must stay away from paying the ransom. Cyber frauds are unfair, so they tend to completely ignore what their victims feel about the problem, even when the payment reaches their pockets. This is why paying the ransom typically does not give any positive result and people just waste their money for nothing.

We strongly recommend that you do not contact these crooks and absolutely do not transfer money into their accounts. It is said to admit that there are no utilities able to crack Eking ransomware and to recover the information data free of charge. Therefore, the only right decision is to recover the lost data from the available backup.

Virus Summary

NameEking Ransomware
File Extension.[decphob@tuta.io].eking
TypeRansomware
FamilyPhobos
Short DescriptionThe ransomware encrypts all the data stored on your system and requires a ransom to be paid on your part supposedly to recover your important files.
SymptomsFile encryption by the ransomware is performed by means of the AES and RSA encryption algorithms. Once the encryption is completed, the ransomware adds its special [decphob@tuta.io].eking extension to all the files modified by it.
Distribution MethodSpam Emails, Email Attachments
Similar InfectionsEject, Eight, Devos
Removal Tool   GridinSoft Anti-Malware

Keep in mind that the internet is now overwhelmed with threats that look comparable to Eking ransomware. It is similar Eject and many other ransomware-type threats. Destructive programs of such kind are generally elaborated to encrypt essential information and to state the need prior to the user to pay the ransom. The peculiarity of all such ransomware threats is that all apply a comparable algorithm to produce the distinct decryption key for files decryption.

Therefore, as long as the ransomware is still being developed or has some hidden bugs, manually recovering the information is simply not feasible. The only method to avoid the loss of your important data is to frequently create backups of your important information.

Keep in mind that even if you create such backups, they should be placed into a special storage utility not connect to your main PC. You may use the Memory Stick or external hard disk drive for this purpose, or refer to the help of the cloud storage. If you store your backup files on your common system they may be encrypted along with other files, so it’s absolutely not a good storage place.

How did ransomware infect my computer?

There are numerous methods used by online scams to distribute Eking virus. Despite the fact that it doubts how exactly Eking injects your system, there are some leaks through which it may penetrate the system:

  • integration with third-party software, especially freeware;
  • spam e-mails from unknown senders;
  • websites rendering free hosting services;
  • pirated peer-to-peer (P2P) downloads.

Often Eking ransomware may exist as some legitimate software application, for instance, in the pop-ups advising users to implement some important software application updates. This is the typical trick used by online scams to persuade people into downloading and installing Eking infection manually, by means of their direct participation in the installation process.

Furthermore, the criminals might refer to different e-mail spam techniques to inject malicious codes into systems. So, they may refer to to sending unsolicited spam e-mails with tricky notifications promoting users to download the attachments or click on certain download links, for example, the ones encouraging users to open some receipts, documents, tax reports or invoices.

Needless to mention, opening such files or clicking on such dangerous links may significantly damage the PC. Fictitious Adobe Flash Player update informs may result in Eking virus injection. When it comes to the cracked software, these illegally downloaded programs may likewise consist of malicious codes resulting in Eking secret installation. Lastly, injection of Eking may occur by means of Trojans that covertly get injected into the system and set up harmful tools without the user’s consent.

Is there any method to prevent the injection of Eking ransom virus?

Even though there is no 100% guarantee to prevent your computer from getting infected, there are some pieces of advice we want to show with you. To start with, be very mindful when you surf the web and especially while downloading free programs. Stay away from opening suspicious email attachments, especially when the sender of the email is not familiar to you.

Keep in mind that some freeware installers may contain other unwanted utilities in the package, so they may be harmful. Ensure that your current anti-virus and your entire OS is always appropriately updated.

Of course, downloading pirated software is unlawful and may lead to important damage to be made for your PC. Hence, stay away from downloading cracked software. You are also strongly encouraged to reconsider your existing security software and possibly change to another security solution that can render better services of protecting your system.

Below please find the quotation from the Eking text file:

All your files have been encrypted!
Your PC has been infected by a ransomware. If you want to restore them, contact the following address below.
E - Mail contact - decphob@tuta.io / decphob@protonmail.com
If there is no answer in 24 hours. Try to contact us via Sonar.
- Download TOR browser
hxxps://www.torproject.org/download/
- While using your TOR browser copy and paste the URL below:
hxxp://kcxb2moqaw76xrhv.onion/
- Register an account and message us in our ID : decphob
- If the TOR link is not working go to hxxps://onion.live
Write this ID in the title of your message -
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
Where to buy bitcoins?
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click \'Buy bitcoins\', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
NEVER RENAME ENCRYPTED FILES THIS MAY CAUSE DAMAGE TO YOUR FILES PERMANENTLY
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Screenshot of files with “.[decphob@tuta.io].eking” extension added by the ransomware:
Eking Ransomware - encrypt files with .[decphob@tuta.io].eking extension

Use GridinSoft Anti-Malware to remove Eking ransomware from your computer

1.Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

  GridinSoft Anti-Malware

2. Double-click on the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-ag.exe file to install GridinSoft Anti-Malware on your computer.
GridinSoft Anti-Malware
An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.
GridinSoft Anti-Malware Setup

3. Press Install button for run GridinSoft Anti-Malware.

GridinSoft Anti-Malware Install

3.Once installed, GridinSoft Anti-Malware will automatically run.

GridinSoft Anti-Malware  Start

4. Wait for the GridinSoft Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your computer for Win Speedup 2018 and other malicious programs. This process can take a 20-30 minutes, so we suggest you periodically check on the status of the scan process.
GridinSoft Anti-Malware Scan

5. Click on “Clean Now”.

When the scan has completed, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.
GridinSoft Anti-Malware Scan Result

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

Daniel Zimmermann

Daniel Zimmermann has been writing on security and malware subjects for many years and has been working in the security industry for over 10 years. Daniel was educated at the Saarland University in Saarbrücken, Germany and currently lives in New York.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Sending

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Back to top button