Threat Database Ransomware EAF Ransomware

EAF Ransomware

EAF is a piece of malware designed to invade targeted computers and then lock the data stored there. The EAF Ransomware can impact photos, audio and video files, documents, databases, archives and more. Affected users will find themselves unable to open any of the encrypted files. Restoration of data encrypted by ransomware threats is usually impossible without having access to the decryption key that the attackers possess.

The EAF Ransomware uses less common naming convection when it comes to marking the files it locks. The threat will attach an email address ('encoderdecryption@yandex.ru') and an ID string to the front of the file's original name, while '.EAF' will be appended to it as a new file extension. The threat's ransom note will be dropped on the desktop of the breached devices in the form of a text file named '#FILES-ENCRYPTED.txt.'

Ransom Note’s Overview

The ransom-demanding message of the EAF Ransomware is extremely brief. It states that the cybercriminals are willing to decrypt a single file as a demonstration of their ability to restore all of the affected data. The note even warns users to not pay any money before making sure that the test file has been recovered successfully.

The exact sum that the operators of EAF Ransowmare want to extort from their victims is not mentioned. Neither is the common condition of making the payment using a specific cryptocurrency. Instead, the note concludes with two email addresses that could be used to contact the hackers - 'encoderdecryption@yandex.ru' and 'encoderdecryption@gmail.com.'

The full text of EAF Ransomware's note is:

'ATTENTION!
At the moment, your system is not protected.
We can fix it and restore files.
To get started, send a file to decrypt trial.
Don't pay any money, when we didn't decrypt trial file.
You can trust us after opening the test file.
To restore the system write to this address:

Email 1: encoderdecryption@yandex.ru
Email 2: encoderdecryption@gmail.com
'

SpyHunter Detects & Remove EAF Ransomware

File System Details

EAF Ransomware may create the following file(s):
# File Name MD5 Detections
1. file.exe f477c3bd9d9599a59affb41a8807f8ae 0

Related Posts

Trending

Most Viewed

Loading...