What is Phobos-Acuff Ransomware

Being developed by the Phobos Ransomware family, Acuff puts up a strong lock on victim’s data by running encryption with cryptographic algorithms. This, therefore, restricts any attempts to recover data completely. After the attack has been committed, you may see your files change to something like this 1.mp4.id[C279F237-2275].[unlockfiles2021@cock.li].Acuff, which is a testament that your files have been infected. Acuff Ransomware uses the victim’s ID, cybercriminals’ email, and .Acuff extension to highlight the encrypted data. In order to help users restore their data, extortionists offer to walk your way through the note listing decryption instructions. The information can be found in two files called info.hta and info.txt that are created after encryption.

Phobos-Acuff Ransomware (info.hta)Phobos-Acuff Ransomware (info.txt)
All your files have been encrypted!
Your PC has been infected by a ransomware. If you want to restore them, contact the following address below.
E - Mail contact - unlockfiles2021@cock.li / decryfiles2021@tutanota.com
Write this ID in the title of your message -
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
Where to buy bitcoins?
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
https://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
http://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
NEVER RENAME ENCRYPTED FILES THIS MAY CAUSE DAMAGE TO YOUR FILES PERMANENTLY
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Your PC has been infected by a ransomware. If you want to restore them, contact the following address below.
E - Mail contact - unlockfiles2021@cock.li / decryfiles2021@tutanota.com
NEVER RENAME ENCRYPTED FILES THIS MAY CAUSE DAMAGE TO YOUR FILES PERMANENTLY

The first step on the path of decryption is to contact cyber criminals via an e-mail address attaching your personally-generated ID (unlockfiles2021@cock.li or decryfiles2021@tutanota.com). After that, swindlers will respond back with details on how to buy decryption software. Before doing so, you are also offered to send up to 5 files (less than 4MB and non-archived) for free decryption. Despite this activity may seem trustworthy, we recommend you against meeting any requirements set by developers of malware. It would be a risk to pay a large amount of money for the sake of file recovery. Unfortunately, there are no 100% efficient tools that could provide full decryption of data, but you can delete Phobos-Acuff Ransomware and try to use some of them in our guide below.

phobos-acuff ransomware

How Phobos-Acuff Ransomware infected your computer

Notoriously, cybercriminals use a number of ways to distribute ransomware infections. More often they use traditional spam through e-mail messages to deliver malicious attachments. As long as most users are not experienced enough to identify fraudulent activity, they open bundled attachments (MS Office documents, PDFs, executables, JavaScript files) by mistake, not knowing that it can contain malware. This is why you should learn the lesson and stop trusting content pervasively shown across the web. Do not open or interact with suspicious banners, ads, or links as they can lead to potentially dangerous websites. Before we launch you into performing removal and decryption instructions, it is necessary to mention that ransomware can also be spread via trojans, unprotected RDP configuration, fake tools for cracking licensed software, backdoors, keyloggers, and many others exceeding this list.

  1. Download Phobos Ransomware Removal Tool
  2. Get decryption tool for .acuff files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Phobos Ransomware

Download Removal Tool

Download Removal Tool

To remove Phobos Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Phobos Ransomware and prevents future infections by similar viruses.

Alternative Removal Tool

Download SpyHunter 5

To remove Phobos Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Phobos Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Phobos Ransomware files:


info.hta
info.txt
{randomfilename}.exe

Phobos Ransomware registry keys:

no information

How to decrypt and restore .acuff files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky phobos ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .acuff files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .acuff files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing of files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Phobos Ransomware and removed it from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .acuff files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Phobos Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storages, such as hard drives, SSDs, flash drives, or remote network storages can be instantly infected by the virus once plugged in or connected to. Phobos Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to fix Safari cant establish a secure connection error
Next articleHow to remove Template Finder Now
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here