Ransomware

AGHO Virus (.agho File Ransomware) REMOVAL + DECRYPTION GUIDE

AGHO ransomware encrypts personal files on a computer

AGHO ransomware is a file-encrypting computer virus which originates from the infamous STOP/DJVU group – this malware encrypts your files using military-grade cryptography algorithms. File encryption allows the cybercriminals to restrict victim’s access to personal files and later demand a ransom for file decryption. During the attack, the virus appends the .agho extension to all file names – for example, a file named 1.docx will be presented as 1.docx.agho after the encryption process is done. The ransomware also drops text files in every affected folder. The file name is _readme.txt and it contains the basic information about the situation the victim is facing. The note urges to contact hackers behind the attack via provided emails (helpmanager@mail.ch, restoremanager@airmail.cc) and to pay the ransom – 490$ if the payment is done in the first 72 hours or 980$ later.

The following article is dedicated to AGHO ransomware removal explanation, description of virus modus operandi, damage done to the computer and file decryption possibilities.

The virus modifies all files and drops ransom-demanding, threatening notes.

_readme.txt contains a threatening message from criminals

AGHO ransomware virus drops text files (_readme.txt) into each folder for a very specific reason. Its primary aim is to extort the victim of the cyber attack by holding his/hers files hostage. The fact is, this scamming scheme is well-thought and created to rush the victim into unthoughtful decisions. For example, the fact that ransom size changes after 3 days urges the user to pay as soon as possible. It is safe to say, that this type of scheme is present in most STOP/DJVU ransomware family infection cases.

Cybercriminals also use other techniques to convince the victim that access to his files is reachable by hand (or to be frank, by 980$ in BTC). They urge the user to ‘test’ the decryption service by sending one of the encrypted files (that does not have any valuable information in it) to the hackers so that they could send it back decoded. The sheer thought of seeing the decryption process working puts pressure on the victims, especially if they lost valuable information.

Experts advise against ransom payments

No matter how tempting it seems, you should never contact the criminals behind AGHO ransomware attack or pay the ransom they request. This is due to a couple of reasons that are quite straightforward. It is important to realize, that developers of ransomware-type malware are completely profit-driven. They would not create new types of ransomware if they did not receive a financial benefit from it. By paying the ransom, you are contributing to an ever-growing problem.

Secondly, cyber criminals simply cannot be trusted. Our reports show that there is a high percentage of cases when after the initial payment the victim is scammed again. This, again, is due to the aforementioned reason. If the criminals see the opportunity to extort the victim, even more, they will definitely use it. Once again, we recommend against this course of action to prevent yourself from unnecessary financial loss.

Ransomware-type viruses are extremely prevalent threat nowadays. If you were infected with this specific virus variant, remove AGHO ransomware as soon as you can. Use the instructions below the article and do not forget to cleanse virus damage using recommended software – RESTORO.

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

NameAGHO Virus (Ransomware)
TypeRansomware; Crypto-virus; File Locker;
Malicious filesC2D.exe, 0H5C.tmp.exe (or similar), updatewin.exe
Detection namesTrojan.GenericKDZ.71282 (B) (Emsisoft), TR/AD.InstaBot.DC (Avira), Trojan:Win32/Glupteba (Microsoft) see full list on VT
Dropped files_readme.txt, PersonalID.txt, all encrypted file versions
OriginsSTOP/DJVU
Encryption algorithmRSA
Version263rd
Latest versionsVYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here)
Ransom note_readme.txt
Decryption price$490 in 3 days, $980 if later
Extension used.agho
Criminal contacthelpmanager@mail.ch and restoremanager@airmail.cc
Symptoms of infectionThe ransomware scans the whole system and encrypts victim’s personal files, thus making them impossible to open. Each file icon turns blank, file name gets additional extension and each folder now contains a text message from the criminals.
Additional damageInstallation of AZORULT Trojan on the compromised computers. This Trojan steals login credentials saved in victim’s browsers. The ransomware also maliciously alters Windows HOSTS file. You can restore this file using these instructions.
DistributionThis virus spreads via illegal downloads such as software cracks or KMSPico. Victims typically download these files from various torrent websites.
RemovalComplete ransomware removal using anti-malware software. Eliminate virus damage using RESTORO.

What has been actually done to your files

AGHO ransomware, like other types of this malware, uses a high-end RSA encryption system. To understand what you are dealing with, you need to know a couple of things. The RSA cryptography was created by authorities in the 1980s as a means to safely transmit data. This crypto-algorithm encrypts pieces of information asymmetrically and in every case of encryption, a decryption key is created. This key is needed to get access to the information that is locked.

Unfortunately, in STOP/DJVU ransomware infection cases the key is in the hacker’s possession. To decrypt .agho files, you either need to purchase it from the criminals or use data backup to restore them completely.

Encrypted file folder example.

This means that the decryption process is, most likely, impossible, since decoding these files might take an enormous amount of time and resources. So, the only real way to retrieve the data is through a backup (provided that you have one).

Ransomware distribution

Generally, there are a few main pathways that are used to spread ransomware. Illegal software download sites and various peer-to-peer file-sharing platforms are used commonly. For example, downloading a crack, keygen, or other variants of shady software might end up in AGHO ransomware infection. Therefore, one should avoid using untrustworthy download sources like Torrent, eMule, ZippyShare, etc. Always keep in mind, that being exposed to this kind of cyberattack outweighs the potential benefits you might gain from downloading something illegally.

The other method that is used by ransomware’ developers is malspam campaigns. This scheme is as old as the internet itself probably, but it still manages to maintain the title of one of the most used methods to distribute malware. In essence, this is a social-engineering scheme in which thousands of deceitful emails are sent to random internet users in the hopes of tricking them into opening a link or file inside of it. These emails might be disguised as various types of offers, special deals, resumes, warnings, etc. Once the user opens the link or file inside of the email, the ransomware tries to breach through his system’s securities.

Avoiding ransomware infection

There are a few things you should keep in mind if you want to avoid headaches while trying to find AGHO file decryption tools. Firstly, never use untrustworthy downloading sources – download only from verified, official websites. Secondly, always pay close attention to your emails before opening them – check the sources. In addition, do not click on any intrusive ads or popups when you are surfing the internet.

Most importantly – creating backups regularly should become your habit since this is the most effective way to protect yourself from unexpected data loss. You should keep your software, especially anti-virus software up to date at all times. Outdated programs have flaws that sometimes might be exploited in hacker’s favor.

Detailed instructions to remove AGHO ransomware

If you see any ransomware infection symptoms, you should not wait and take all of the necessary actions to remove it from your system. Since you probably will not be able to decrypt the files manually, there is no sense in keeping them anyways. In addition, keeping your system infected might cause even more damage – some types of ransomware have the capability of downloading and installing additional malware. In order to remove AGHO ransomware, you will need to use trustworthy and robust anti-malware software that is capable of dealing with this kind of task.

Also, remember, you can only run your backup after the complete AGHO virus removal. Likewise, after the removal process, check for any additional damage done to your system – SYSTEM MECHANIC ULTIMATE DEFENSE is a perfect tool for that. To remove this ransomware, follow the steps down below:

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

AGHO ransomware virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove AGHO ransomware virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove AGHO ransomware virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt AGHO files

Fix and open large AGHO files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the AGHO extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. AGHO ransomware virus is considered the new STOP/DJVU variant, just like VYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt AGHO files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring AGHO files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The AGHO decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your AGHO extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of AGHO ransomware virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .AGHO files?

You can only open AGHO files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official AGHO decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake AGHO decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

2 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

3 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

3 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

3 days ago

Remove VTYM Ransomware Virus (DECRYPT .vtym FILES)

VTYM ransomware description: a virtual menace to your files stored on the computer VTYM ransomware…

1 week ago

Remove FOPA Ransomware Virus (DECRYPT .fopa FILES)

FOPA ransomware is a new threatening computer virus that encrypts your files FOPA ransomware virus…

1 week ago