How to remove Faust ransomware

Faust ransom note:

!!!All of your files are encrypted!!!
To decrypt them send e-mail to this address: gardex_recofast@zohomail.eu.
If we don't answer in 24h., send e-mail to this address: annawong@onionmail.org

This is the end of the note. Below you will find a guide explaining how to remove Faust ransomware.

What is Faust ransomware?

Faust is a ransomware program in the Phobos family. Ransomware programs, generally speaking, encrypt the files on the infected computer with the intention of demanding money for their decryption. But this is not all Faust does.
The virus renames the files when it encrypts them; specifically, it adds a unique ID, the hackers’ e-mail, and .faust file extension to the names. It also leaves a ransom note, which is obviously important as it allows the criminals to communicate their demands. The note, named “info.txt”, can be read on the image above. Another, more verbose, version of the note appears as a pop-up.
It sure looks like the hackers really want you to contact them, leaving their e-mail in the name of every file and in the note as well. It is not hard to understand why; they don’t profit from victims who ignore them. For you, on the other hand, ignoring them may very well be the best course of action. Engaging with the hackers may prompt them to attack you again in the future, and you never know whether they’ll decrypt your files or just take your money and disappear.
To help you with this, the guide below will explain how to remove Faust ransomware and decrypt .faust files without any contact with these criminals.

Scroll to top