FacebookTwitterLinkedIn

Eking (.eking) ransomware virus - removal and decryption options

Also Known As: Eking virus
Damage level: Severe

What kind of malware is Eking?

Eking belongs to the Phobos ransomware family. It encrypts files, renames them, and generates a number of ransom messages. Eking renames files by adding the victim's ID, decphob@tuta.io email address, and appending the ".eking" extension to filenames.

For example, it renames "1.jpg" to "1.jpg.id[1E857D00-2275].[decphob@tuta.io].eking", "2.jpg" to "2.jpg.id[1E857D00-2275].[decphob@tuta.io].eking", and so on. It displays a ransom message in a pop-up window ("info.hta") and creates another in a text file ("info.txt").

Screenshot of files encrypted by Eking (".eking" extension):

Files encrypted by Eking ransomware (.eking extension)

Overview of the ransom notes

The info.hta and info.txt ransom messages state that victims must contact Eking's developers by sending an email to decphob@tuta.io or decphob@protonmail.com and awaiting further instructions. If victims do not receive a reply within 24 hours, they are urged to contact cyber criminals via the provided Tor website link.

They are also offered free decryption of up to five files, which can be sent to Eking's developers before paying for decryption. Unfortunately, there are no other tools that can decrypt files compromised by Eking ransomware - only Eking's developers have valid decryption tools.

More about ransomware

Note that ransomware developers do not send decryption tools/keys, even after payment. Therefore, victims who trust cyber criminals are often scammed. Generally, the only way to recover access to files lost due to ransomware attacks is to restore them from a backup.

Uninstalling Eking from the operating system will prevent further encryption, however, already encrypted files remain inaccessible even after removal of the ransomware.

There are many examples of other ransomware infections including Koti, ZoNiSoNaL and MR.ROBOT. This software encrypts data and provides instructions about how to contact the cyber criminals who designed it, pay the ransom, and other information.

Common differences are cost of a decryption tool/key and encryption algorithm (symmetric or asymmetric) that ransomware uses to lock (encrypt) files. In most cases, free decryption is possible only when ransomware contains bugs/flaws and is not complete.

Unfortunately, this is rare. Therefore, it is important to have data backed up on remote servers (such as Cloud) and/or unplugged storage devices.

How did ransomware infect my computer?

Some of the most common ways that cyber criminals use to spread ransomware and other malware are via spam campaigns, fake software updaters, untrusted download channels, unofficial software activation tools and Trojans. Using spam campaigns, they send emails that contain malicious attachments or website links designed to download dangerous files.

Their main goal is to deceive recipients into opening (executing) malicious files, which then install malware. The files are often Microsoft Office documents, archive files (ZIP, RAR), PDF documents, JavaScript files, and executable files such as .exe. Malware is also spread through fake software updaters.

Typically, unofficial, third party updating tools do not update/fix any installed software. They simply install malware or infect systems by exploiting bugs/flaws of outdated software. Furthermore, untrusted software download channels can also distribute malware.

Peer-to-Peer networks such as torrent clients, eMule, free file hosting sites, freeware download websites and other similar channels often lead to download of rogue files. When executed, the files infect computers with malicious software. Note that the files are often disguised as legitimate and regular.

Software 'cracking' programs are used by people who seek to activate paid software free of charge, however, they often install ransomware-type and other malicious software instead. Trojans spread malware when installed - if a malicious program of this type is already installed, it is likely to cause additional damage.

Threat Summary:
Name Eking virus
Threat Type Ransomware, Crypto Virus, Files locker.
Encrypted Files Extension .eking
Ransom Demand Message info.hta and info.txt
Cyber Criminal Contact decphob@tuta.io, teempling86@tutanota.com, zsebas@airmail.cc, bkpsvr@firemail.cc, h3lp2022@proton.me, h3lp2022@tuta.io, wikilab@keemail.me, wikilab@techmail.info, ransomsupport@onionmail.com, chinadecrypt@protonmail.com, jony_recovery@proton.me, jony_jons@aol.com, tolong80@protonmail.ch, tolong80reserve@tuta.io, help.decrypt@onionmail.org, comingback2022@cock.li, biden@onionmail.com, help.protect@onionmail.org, joshuaantony@cock.li, databack2@msgsafe.io, forbitlog@privatemail.com, encrypterman@tutamail.com, gembird8@tutanota.com, newfact@rape.lol, back23@vpn.tg, databack2@msgsafe.io, drdredec@tutanota.com, databack2@tutanota.com, databack2@exploit.im, drdechelp@mailfence.com, competong9@tutanota.com, restorefiles69@cock.li, armageddonnn@tutanota.com, armageddonsupport@protonmail.com, naqohiky@firemail.cc, samerver1@tutanota.com, samerver1@cock.li, eking@firemail.cc, eking@dnmx.org, files.at.risk@protonmail.com, fixbyfinch@gmail.com, fixbyfinch@tutanota.com, files.at.risk@tutanota.com, back2023@proxy.tg, distwork@protonmail.com, roltiks@tutamail.com, nellamar@airmail.cc, loplup@cock.li, companyblast@msgsafe.io, mainsupport@msgsafe.io, mainsupport@onionmail.org, tripotri@cock.li, webweb321@firemail.cc, mmmjjjtoptip@cock.li, dcryption@cock.li, dcryption@mailfence.com, howrecover@snugmail.net, coronav19@tutanota.com, coronav2020@cock.li, onejoshuasmith@aol.com, qamrani@airmail.cc, friderique@tutanota.com, mmgy@tutanota.com, curiosity_08@tutanota.com, curiosity_08@protonmail.com, getmydata@bk.ru, decrypt_ad1@protonmail.com, kameric@airmail.cc, decphob@protonmail.com, holylolly@airmail.cc, digistart@protonmail.com, greed_001@aol.com, helpmedecoding@airmail.cc, Black_Wayne@protonmail.com, Decryptdatafiles@protonmail.com, supp0rt@cock.li, quickrecovery05@firemail.cc, tsec3x777@protonmail.com, DECRYPTUNKNOWN@Protonmail.com, gluttony_001@aol.com, recoryfile@tutanota.com, ICQ@fartwetsquirrel, jerjis@tuta.io, holylolly@airmail.cc, pride_001@aol.com, kabura@firemail.cc, r4ns0m@tutanota.com, contactjoke@cock.li, moon4x4@tutanota.com, hublle@protonmail.com, clearcom@protonmail.com, chinadecrypt@fasthelpassia.com, paymantsystem@cock.li, Hubble77@tutanota.com, savemyself1@tutanota.com, qirapoo@firemail.cc, yoursjollyroger@cock, raboly@firemail.cc, eight20@protonmail.com, divevecufa@firemail.cc, cyvedira@firemail.cc, filedec@tutanota.com, crioso@protonmail.com, eleezcry@tutanota.com, HELPUNKNOWN@Tutanota.com, decrypt20@vpn.tg, kubura@firemail.cc, rodrigos@keemail.me, chadmad@ctemplar.com, chadmad@nuke.africa, dataencrypted@tutanota.com, itambuler@protonmail.com, itambuler@tutanota.com, dcrptfile@protonmail.com, filesdecrypt@aol.com, davidshelper@protonmail.com, reynoldmuren@tutanota.com, dacowe@firemail.cc, dozusopo@tutanota.com, subik099@tutanota.com, subik099@cock.li, trizvani@aol.com, trizvani@tutanota.com, datashop@list.ru, wugenaxu@firemail.cc, databack@airmail.cc, databack@firemail.cc, moonlight101@tutanota.com, moonlight10@mail.ee, fata52@cock.li, fata54@cock.li, phobos2020@cock.li, phobos2020@tutanota.com, xiaolinghelper@firemail.cc, cashonlycash@gmx.com, redsnow911@protonmail.com, surpaking@tutanota.com, surpakings@mail.ee, btcunlock@airmail.cc, btcunlock@firemail.cc, anticrypt2020@aol.com, wiruxa@airmail.cc, yongloun@tutanota.com, anygrishevich@yandex.ru, alonesalem@keemail.me, alonesalem@protonmail.com, encrypted60@tutanota.com, cifrado60@tutanota.com, rantime@tuta.io, ransomtime@cock.li, opticodbestbad@aol.com, opticodbestbad@mail.ee, unlockdata@firemail.cc, onlyway@secmail.pro, jobiden1942@protonmail.com, jonneydep@protonmail.com, forumsystem@cock.li, forumsystem@techmail.info, sdx-2020@tutanota.com, sdx-20200@protonmail.com, encryption2020@aol.com, grootp2@protonmail.com, noobt56@protonmail.com, dragon.save@aol.com, dragon.save@yahoo.com, dragon.save@aol.com, drgreen1@keemail.me, drgreen2@protonmail.com, decryption24h@criptext.com, decryption24h@elude.in, fastwind@mail.ee, fastwind2@protonmail.com, newera@ctemplar.com, newera@tfwno.gf, johnsonz@keemail.me, johnsonz@cock.lu, pandora9@tuta.io, happy@gytmail.com, ghosttm@zohomail.com, falcon360@cock.li, tebook12@protonmail.com, rody_218@protonmail.com, erichhartmann_main@protonmail.com, erichhartmann_reserve@tuta.io, files@restore.ws, covidv19@tutanota.com, dtramp@tuta.io, lexus@gytmail.com, decrypt20@stealth.tg, decrypt20@firemail.cc, dowendowxxx@privatemail.com, ransom1999@tutanota.com, ransom2000@tutanota.com, hellook@gytmail.com, 1bmx1@tuta.io, ransomsophos@tutanota.com, dr.cryptor@secmail.pro, dr.cryptor@protonmail.com, lepuscrysupp@mail.ee, lepuscrysupp@cock.li, keydecryption@airmail.cc, 5559912@firemail.cc, infoback@criptext.com, infoback@mail.ee, datastore@outlookpro.net, getmydata@cock.li, in0x2@tutanota.com, in0x2@int.pl, ransomwaree2020@cock.li, ransomwaree2021@cock.li, ghiedksjdh6hd@cock.li, sdjhf4df@potronmail.com, harpia2019@aol.com, harpia2019@mailfence.com, unlockfile@firemail.cc, unlockfile@criptext.com, jennymombu@aol.com, jennymombu@firemail.cc, decryption24h@mailfence.com, ezfilesdec@tutanota.com, filesdecrypt@aol.com, helpme2021@aol.com, firmaverileri@bk.ru, sacura889@tutanota.com, sacura889@protonmail.com, anticrypt2021@aol.com, james2020m@aol.com, james2020m@cock.li, jackkarter@gmx.com, jackkarter@cock.li, maykeljakson@cock.li, maykeljakson@criptext.com, basani400@aol.com, basani400@mailfence.com, jonnylow@techmail.info, jonnylow@keemail.me, databankasi@bk.ru, crashonlycash@gmx.com, gracia154@tuta.io, gracia154@cock.li, help4rec@tutanota.com, help4dec@cock.li, coderunlocker@gmail.com, coderunlockerr@gmail.com, howrecover@tutanota.com, recover1@cock.li, mikolio@cock.li, mikolio@xmpp.jp, sharm777@aol.com, sharm777@protonmail.com, boomblack@tutanota.com, boomblack@cock.li, recovery.pc@aol.com, recovery.pc@mailfence.com, safetynet@mail.ee, safetynet@tfwno.gf, unlocker@criptext.com, unlocker@firemail.cc, backupransomware@tutanota.com, tutik337@tuta.io, tutik337@cock.li, rottencurd@vivaldi.net, rottencurd@mail.ee, covidv19@cock.li, recoverman@tutanota.com, 958f895@tutanota.com, ganner@airmail.cc, 958f895@protonmail.com, magicbox@outlookpro.net, 2magicbox@cock.li, dr.help888@aol.com, decryptorr@cock.email, decryptorr@cock.lu, mrs.help888@protonmail.com, johnlo@techmail.info, johnlo@keemail.me, ransom199999@tutanota.com, ransom200000@tutanota.com, reopening1999@tutanota.com, ransom19999@tutanota.com, pablokariablo@mail2tor.com, borisrazor@nerdmail.co, fourfingeredfrankie@onionmail.org, kalitulz@protonmail.com, kalitulz@yandex.com, gener888@tutanota.com, sacura1716@cock.li, highlvlservice@ctemplar.com, highlvlservice@tfwno.gf, strike999@tutanota.com, strike8889@protonmail.com, chinadecrypt@msgsafe.io, phobossp@protonmail.ch, phobos@mailfence.com, help2021me@aol.com, johnnylo@techmail.info, johnnylo@keemail.me, jessanor@airmail.cc, nullcipher@goat.si, xena@airmail.cc, nullcipher@tutanota.com, globalbtc@gmx.de, fastwindglobe@mail.ee, fastwindglobe@cock.li, globalbtc2@mein.gmx, operator@wedecrypt.net, help@wedecrypt.net, zahary@techmail.info, files0at0risk0support@cock.li, musonn@airmail.cc, robud@ctemplar.com, blockfiles12@tutanota.com, blockfiles12@cock.li, robud@outlookpro.net, sidor@airmail.cc, mrreturn@ctemplar.com, gener888@tuta.io, gener888@cock.li, unloucker1999@tutanota.com, help1999@tutanota.com, ferdinandcohn1828@gmx.com, albertwesker1998@tutanota.com, aider1999@tutanota.com, mrrobot13@tuta.io, backupsoftware@techmail.info, phobos@criptext.com, dharma@firemail.cc, support2022@cock.li, decbot13@protonmail.com, elinali@airmail.cc, vadoranz@airmail.cc, sazepa@tuta.io, sazepa@cock.li, resp0nse1999@tutanota.com, friderique@tutanota.com, wikidev@keemail.me, wikidev@techmail.info, billscars@gmx.com, billscars@mailfence.com, mmgy@tutanota.com, @support111 (ICQ), @backupsoftware (ICQ), @mainonejoshuasmith (ICQ), @icqmainsupport (ICQ), @sewzok (Wire), decrypt20@xmpp.jp (Jabber), newfact@thesecure.biz (Jabber), @Decryptorr (Telegram), @Resp0nse (Telegram), @BloodyPandora (Telegram), @helpsnow (Telegram), @mainonejoshuasmith (Telegram), werd_8@xmpp.jp (Jabber), @zahxet (Telegram), @Ransomwaree2021 (Telegram), and decphob on Sonar
Detection Names Avast (Win32:PWSX-gen [Trj]), BitDefender (Trojan.GenericKD.33855769), ESET-NOD32 (A Variant Of MSIL/GenKryptik.EKSC), Kaspersky (HEUR:Trojan-PSW.MSIL.Agensla.gen), Full List Of Detections (VirusTotal)
Rogue Process Name Battleships (its name may vary)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing Trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Do not open links or attachments within irrelevant emails, especially if the messages are received from unknown, suspicious addresses. Software should be downloaded only from official websites and via direct links. Unofficial web pages, third party downloaders/installers and the other channels/sources (mentioned above) should not be trusted.

Update and activate software properly using implemented functions/tools that are provided by official software developers. Other tools are often used to distribute malware and, furthermore, it is illegal to activate licensed software with unofficial, third party tools.

Scan your system with reputable antivirus or anti-spyware software and keep it up to date. If your computer is already infected with Eking, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data ("info.hta"):

Eking decrypt instructions (info.hta)

Text presented in Eking ransomware pop-up window ("info.hta")

All your files have been encrypted!
Your PC has been infected by a ransomware. If you want to restore them, contact the following address below.
E - Mail contact - decphob@tuta.io / decphob@protonmail.com
If there is no answer in 24 hours. Try to contact us via Sonar.
- Download TOR browser
hxxps://www.torproject.org/download/
- While using your TOR browser copy and paste the URL below:
hxxp://kcxb2moqaw76xrhv.onion/
- Register an account and message us in our ID : decphob
- If the TOR link is not working go to hxxps://onion.live
Write this ID in the title of your message -
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
Where to buy bitcoins?
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
NEVER RENAME ENCRYPTED FILES THIS MAY CAUSE DAMAGE TO YOUR FILES PERMANENTLY
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Screenshot of Eking text file ("info.txt"):

Eking ransomware text file (

Text in this file:

Your PC has been infected by a ransomware.  If you want to restore them, contact the following address below.

E - Mail contact - decphob@tuta.io / decphob@protonmail.com

If there is no answer in 24 hours. Try to contact us via Sonar.

Download TOR browser

hxxps://www.torproject.org/download/

While using your TOR browser copy and paste the URL below:

hxxp://kcxb2moqaw76xrhv.onion/

Register an account and message us in our ID : decphob

If the TOR link is not working go to hxxps://onion.live


NEVER RENAME ENCRYPTED FILES THIS MAY CAUSE DAMAGE TO YOUR FILES PERMANENTLY

Eking malicious process running in Task Manager as "Battleships" (its name might vary):

eking battleships malicious process

Another variant of Eking ransomware pop-up window:

Eking ransomware pop-up window (2020-07-14)

Text presented within:

All your files have been encrypted!
The likelihood that you can decrypt them yourself is zero, since they are securely encrypted using an exclusive encryption algorithm.
Don't worry, each file can be recovered. We want to help you with that.
You have the possibility to send some files to us without important information to make sure that your documents can be recovered.
We have no purpose to deceive you, because we the same people as you and understand the importance of encrypted information and it can damage our business reputation.
If you really want to recover your files, connect with us as soon as possible via email:
-black_wayne@protonmail.com
-black_wayne@tutanota.com
IMPORTANT!!!
Don't try to recovery files by the third party software. It can lead to the irrevocable loose of the information. We repeat - no one but us can encrypted them.
Don't try to appeal to the third party organizations because they work as intermediaries and appeal to us. Connect with us directly.
Connect with us as soon as possible because our letters can be quickly blocked and we can lose your chance to recovery files
Reply to the each of our email addresses. It's very important because some of our email address can be temporary blocked.
If you don't receive an answer in 24 hours try to use another email service. Necessarily check the spam folder when you waiting our answer. You can encrypt 3 files free. This files shouldn't contain the important information. We will check it.
We necessary provide to you all required instructions and explain how to quickly get back all your files. We don't have a purpose to empty your pockets that's why we always ready for a dialog and to discuss final price. We appreciate your time and your information. And do not forget - there is nothing personal, we are real professional and do our job.

Update October 12, 2020 - A Turkish variant of Eking ransomware has been recently discovered.

Screenshot of the Turkish Eking variant's pop-up window ("info.hta"):

Pop-up of Turkish Eking ransomware variant

Screenshot of the Turkish Eking variant's text file ("info.txt"):

Text file of Turkish Eking ransomware variant

Text presented within both of them:

Sisteminizde Önemli Gördüğümüz Verilerinizi Şifreledik. Bilindik Veri Kurtarma Yöntemleri ile Verilerinizi Geri Getiremeyeceğinizi Bilmenizi İsteriz.

Bu Yöntemler Sadece Sizin için Vakit Kaybı Olacaktır.


1-) Son Zamanlarda Bazı Meslektaşlarımız Utanarak ve Üzülerek Söylemek isterimki Para Almalarına Rağmen Dosyaları Açmıyor Bozuk Açıyorlar ve Tekrar Para istiyorlar
Biz Onlardan Değiliz Yaklaşık Olarak 6 Senedir Bu işi Yapıyoruz ve Binlerce Referansa Sahibiz Güven Konusunda Size Bildireceğimiz Referans Firmaları Arayarak Daha Önce Tarafımızdan Hacklendiğini
ve Ödemeden Sonra Sorunsuz Olarak Verilerini Aldığnı Teyit Edebilirsiniz.

2 -) Bir Diğer Sorun ise Son Zamanlarda Data Kurtarma Firmalarına Bilgisayarcılarınıza Gönderdiğiniz Serverları İstedikleri Rakama Vermediğimiz Takdirde Müşteriye Yani Size Dosyaların Kurtulmayacağını
Ödeme Yapsanız Dahi Açmayacağımızı Söyleyebiliyorlar veya Sözleşme Yaptığınız Bilgisayarcının Sorumluluğunda Olan Rakamı Bilgisayarcı Bilgi işlem Elemanı vs. vs. Rakamı Ödemeyemeyince ve Ödemek istemediğinde
Hardiski Tornavidayla Bozarak Sorunun Donanımsal Olduğunu Söyleyebiliyorlar.

3-) Yukarıda Bahsettiğim Sorunları Yaşamamak Adına Fake Mailler Açarak Bize Mail Atmayınız Cevap Vermiyoruz Firma Mailleri Dışından Gelen Hiç bir Mail Cevaplanmamaktadır.

4- ) Sizi Tanımıyorum, Dolayısıyla Size Karşı Kötü Duygular Beslememin Size Kötülük Yapmamın Bir Anlamıda Yok Amacım Sadece Bu İşten Bir Gelir Elde Etmek. Yaptığınız Ödeme Sonrasında
En Kısa Zamanda Verilerinizi Eski Haline Getirmek İçin Sunucunuza Bağlanacağım.

Dosya isimlerindeki id Numarası ile Birlikte Verilerinizi Almak isterseniz Lütfen SAAT 10  a Kadar Mail Atınız

Yinede Veri Kurtarma Firmaları ve Programları Denemek isterseniz Lütfen Dosyaların Aslı üzerinde Değil Bir Yere Kopyalayıp Onlar Üzerinde Deneme Yapınız.


Saat 10:00' a Kadar Dönüş Yapan Kişilere indirimli Rakam Uygulanacak Saat 10' Dan Sonra Dönenlere ise Hiç Bir Şekilde İndirim Yapılmayacaktır.

2 3 Gün Boyunca Her Yolu Deneyip Yukardaki Yazdıklarımıza inanmayıp Dosyaları Kurtarmaya Çalışıp Kurtaramayan Kişilerdende ilave Ücret Almaktayım.


datashop@list.ru

Eking ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

Files become encrypted after users execute ransomware by themselves. Usually, ransomware is distributed via websites hosting cracked software (or cracking tools), emails containing malicious attachments or links, unreliable sources for downloading software/files, and fake installers.

How to open ".eking" files?

It is impossible to open files encrypted by Eking ransomware until they are decrypted.

Where should I look for free decryption tools for Eking ransomware?

In case of a ransomware attack you should check the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

We do not provide a decryption service. Typically, encrypted files cannot be decrypted without tools purchased from the attackers. Third parties claiming that they will decrypt files for money are either scammers or act as a man-in-the-middle. Thus, they should not be paid. Free decryption is possible when ransomware has bugs/flaws.

Will Combo Cleaner help me remove Eking ransomware?

Yes, Combo Cleaner will run a system scan and remove detected ransomware. It is important to remove ransomware because it can encrypt more files or infect other computers while being active. However, files remain encrypted even after the removal.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Eking virus QR code
Scan this QR code to have an easy access removal guide of Eking virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.