What is Phobos Ransomware

Phobos is a fraudulent organization, that has made a strong statement in the ransomware world. Since 2017, it has piled its collection up to numerous different variations, recent ones include Eight Ransomware, Eject Ransomware, Eking Ransomware, and Iso Ransomware. Like in other ransomware, its developers decided to use a more traditional process of encryption. It scans your system for various file formats like MS Office documents, OpenOffice, PDF, text files, databases, images, videos, and others. Once done, it gets set up for the encryption according to this formula 1.mp4.[ID-random-user-id-number].[cybercriminals-e-mail].{extension}. Depending on which version attacked your computer, extensions may vary between .eight, .eject, .eking, or .iso. Here are some samples of infected files: 1.mp4.id[XXXXXXXX-2776].[use_harrd@protonmail.com].eight; 1.jpg.id[XXXXXXXX-2833].[cynthia-it@protonmail.com].eject; 1.doc.id[XXXXXXXX-2275].[decphob@tuta.io].eking;1.jpg.id[XXXXXXXX-2589].[backup.iso@aol.com].iso. Full list of extensions used:

After the encryption completes, users are presented with a text file (info.txt or info.hta) that explains how to decrypt your data.

Phobos Ransomware (info.hta)Phobos Ransomware (info.txt)
All your files have been encrypted!
Your PC has been infected by a ransomware. If you want to restore them, contact the following address below.
E - Mail contact - decphob@tuta.io / decphob@protonmail.com
If there is no answer in 24 hours. Try to contact us via Sonar.
- Download TOR browser
hxxps://www.torproject.org/download/
- While using your TOR browser copy and paste the URL below:
hxxp://kcxb2moqaw76xrhv.onion/
- Register an account and message us in our ID : decphob
- If the TOR link is not working go to hxxps://onion.live
Write this ID in the title of your message -
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
Where to buy bitcoins?
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
NEVER RENAME ENCRYPTED FILES THIS MAY CAUSE DAMAGE TO YOUR FILES PERMANENTLY
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Your PC has been infected by a ransomware. If you want to restore them, contact the following address below.
E - Mail contact - decphob@tuta.io / decphob@protonmail.com
If there is no answer in 24 hours. Try to contact us via Sonar.
Download TOR browser
hxxps://www.torproject.org/download/
While using your TOR browser copy and paste the URL below:
hxxp://kcxb2moqaw76xrhv.onion/
Register an account and message us in our ID : decphob
If the TOR link is not working go to hxxps://onion.live
NEVER RENAME ENCRYPTED FILES THIS MAY CAUSE DAMAGE TO YOUR FILES PERMANENTLY

Overall, because ransomware uses cryptographic RSA and AES algorithms, decrypting your files becomes almost an impossible task. This is why extortionists tell you to contact them via e-mail and pay for the decryption software in bitcoin. Note that delaying the payment will increase its amount. Most users have already complained about being fooled by Phobos developers. Thus, you should not trust them and do not pay for the promised software. Besides all, it is also worth mentioning that Phobos has been spotted inserting data-tracking programs like “Process Hacker 2”, “Mimikatz”, and “LaZagne” to extract passwords from logged in apps. Although unlocking your data without the involvement of developers is unobtainable, we will delete Phobos Ransomware and other versions to prevent further encryption.

How Phobos Ransomware infected your computer

Typically, Phobos and its forerunners get spread via notorious e-mail spam, trojans, keyloggers, backdoors, fake software cracking tools, unprotected RDP configuration, shady software updaters, and untrustworthy downloads. Extortionists rely upon e-mail messages that are equipped with malicious attachments of different formats (MS Office documents, PDFs, executable files, and JavaScript files). Some of them put third-parties links that redirect users to pages running executable scripts. With regards to trojans, the way they operate is pretty simple – they cause chain infections that install lots of additional malware. Once done, it will clear its traces and defuse itself. Furthermore, fake tools for bypassing licensed software are initially virus-free, but some frauds abuse them for promoting gross malware. On top of that, some tend to target slack connections and internet configuration. They can hack you through unprotected websites and control your PC remotely. Unfortunately, there is no escape plan in this situation, since you are unable to deny changes that are being applied by cybercriminals on the other side of the screen. Do not download unknown and suspicious software from the web. To avert these kinds of infiltration, you have to be wary and aware of what you open and surf across the net. Additionally, to provide full-blown protection against such threats, you should set up a powerful anti-malware software. Some of the best options are SpyHunter 5 by EnigmaSoftware and Norton Antivirus. Thorough and detailed tests ran by our experts have proven their effectiveness and can be used on a regular basis. To remove Phobos Ransomware, learn the decryption process, and other tips, follow the guideline below.

  1. Download Phobos Ransomware Removal Tool
  2. Get decryption tool for .eight, .eject, .eking or .iso files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Phobos Ransomware

Download Removal Tool

Download Removal Tool

To remove Phobos Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Phobos Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove Phobos Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Phobos Ransomware and prevents future infections by similar viruses.

Phobos Ransomware files:


info.hta
info.txt
{randomfilename}.exe

Phobos Ransomware registry keys:

no information

How to decrypt and restore .eight, .eject, .eking or .iso files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .eight, .eject, .eking or .iso files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .eight, .eject, .eking or .iso files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing of files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Phobos Ransomware and removed it from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .eight, .eject, .eking or .iso files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Phobos Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storages, such as hard drives, SSDs, flash drives or remote network storages can be instantly infected by the virus once plugged in or connected to. Phobos Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails is most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications, and provides very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Major Ransomware and decrypt .onix, .air, .orion or .legacy files
Next articleHow to remove PwndLocker Ransomware and decrypt .ProLock, .pwnd or .key files
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here