Ransomware

Remove FEFG Ransomware Virus (DECRYPT .fefg FILES)

FEFG ransomware attacks vulnerable systems and encrypts all files

FEFG is a newly discovered ransomware-type virus. It is confirmed to be a variant of the STOP/DJVU ransomware group and it is distinguished from .fefg extension that it appends to all files it encrypts on infected Windows computers. This highly dangerous computer threat runs a set of processes to establish itself on the compromised computer and encrypt all data without being noticed by the user. Afterwards, the user discovers that all encrypted files are renamed in this pattern: 1.jpg becomes 1.jpg.fefg, 2.docx becomes 2.docx.fefg and so on.

The primary aim of this ransomware is to illegally block victim’s access to one’s own data with the help of encryption algorithms. While encryption is typically used to secure data in transit or rest, threat actors behind this malware put it to bad use and take victim’s files hostage. During the cyberattack, the ransomware leaves _readme.txt ransom notes in every affected folder to inform the computer user what has been done to the data and how it can be recovered.

What do cybercriminals want?

The _readme.txt file dropped by the virus in various computer locations briefly explain that cybercriminals want money from the user in exchange for FEFG file decryption tool. According to the ransom note, this tool is the only software that can reverse the damage inflicted upon computer-stored files. This may convince the victim to believe that paying the ransom is the sole way out of such invidious situation.

The note assures the victim that one can receive the decryption software and key for a specific price. According to the note, the victim may be eligible for a 50% discount, however, in order to get it and settle the ransom amount to $490, the PC user has to contact the criminals within 72 hours (3 full days). Otherwise, the criminals will ask for $980. The victim can contact the threat actors via two provided emails: admin@helpdata.top and supportsys@airmail.cc. In addition, the note suggests sending one encrypted file to the criminals for test decryption.

Ransomware-type threats operate by locking all of victim’s data and demanding a ransom from the victim. On top of that, they demand paying the ransom via cryptocurrency, so that law enforcement agencies couldn’t track them. Most of the time, the attackers instruct victims to purchase Bitcoin and transfer the required amount to their virtual wallet address.

Cybersecurity experts do not recommend making ransom payments to cybercriminals. The same recommendation is expressed by the FBI. Some of the reasons why paying the ransom won’t solve the problem are listed below:

  • The criminals may disappear after receiving your transaction;
  • They may try to attack you or blackmail you again;
  • Money received from you will motivate them to continue their activities.

Why is it essential to secure your computer

Securing your computer is an essential step when trying to prevent virtual menaces. This especially applies to victims of STOP/DJVU ransomware because threats like the described version often drop additional malware on compromised system. Two of Remote Access Trojans (RATs) noticed to be distributed along STOP/DJVU are VIDAR and AZORULT. These are well-known for their capability to steal sensitive details including browser-saved passwords, browsing history, cookies, cryptocurrency wallets, in-app passwords and more. Gathering such information could easily allows the cybercriminals to blackmail the computer user.

That said, we encourage all victims of the described threat to remove FEFG ransomware virus and other malware from their computer using a robust antivirus solution, ideally one that provides real-time protection. Do not forget to boot your computer in Safe Mode with Networking option before running a full system scan. On top of that, try downloading RESTORO to repair virus damage on Windows OS files.

Ransomware Summary

NameFEFG Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsIFLA, KRUU, BYYA, ERRZ, DFWE, FDCV, FEFG (find full list here)
Version482nd
Extension.fefg
Cybercriminal emailsadmin@helpdata.top and supportsys@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware uses encryption to maliciously modify all files on the PC and marks their original names with .fefg extension. Ransom notes called as _readme.txt will be dropped in every computer folder. This piece of malware usually drags VIDAR Stealer alongside it and also eliminates VSS from the system. On top of that, it tends to modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using trustworthy software. To repair virus damage on Windows OS files, consider scanning with RESTORO (secure download link).

REPAIR VIRUS DAMAGE

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

See a screenshot of a data folder after the ransomware attack. Each filename contains a new extension, and the icons appear blank. There is also a copy of the _readme.txt note saved in the folder.

Ransomware distribution and prevention

Cybercriminals typically spread ransomware-type viruses via spam emails with attached files, malicious torrents, or drive-by downloads. When it comes to STOP/DJVU, the main distribution channel is pirated software versions promoted via warez and crack sites as well as various torrent platforms. The criminals try to trick the unsuspecting computer users by providing fake Adobe Photoshop, Illustrator, AutoCad, League of Legends, Cubase, Virtual DJ Pro and similar software versions claiming they’re “100% working, full and free.” Sadly, the setup file included is nothing else but a malware launcher that lands versions like FEFG ransomware on the computer.

Computer users should drop the shady habit of trying to activate premium software versions for free and support legitimate software developers. Otherwise, the damages caused by malware that usually resides in such downloads can result in much higher expenses than a legitimate license key costs.

Ransomware also often arrives in a form of a malicious email attachment disguised as a document. Threat actors tend to send phishing emails designed to look trustworthy, for example, sent by someone the victim knows or works for/with. For this matter, the criminals go extreme lengths and include logos, write in official tone, or even spoof the sender’s email address to make it appear different than the original sender’s email.

Our advice is to avoid emails that seem at least slightly suspicious and never open links or files attached to them, especially if there are typo mistakes or unfamiliar greeting line present.

Finally, we’d like to advise you to avoid scammers claiming they can decrypt your files when all the official sources repeatedly assure STOP/DJVU victims there is no solution. While some of the files can be decrypted or repaired using official tools developed by Emsisoft and DiskTuna, the majority of victims cannot recover their files at all or at least for now, unless one has data backups.

Beware that rogue sources online use decryption tools as a bait to infect victims with additional malware and scammers who claim they can provide a cure for encrypted files might want to rip you off financially for their “services.”

Remove FEFG Ransomware Virus and Decrypt Your Files

Now that you’re ready to remove FEFG ransomware virus, please focus on instructions provided below that explain how to prepare your computer for this task. Next, make sure you update your existing antivirus or download one of your choice; then, run a full system scan. Additionally, you can download RESTORO to try and repair virus-damaged Windows OS files.

After FEFG virus removal, do not forget to report the cybercrime incident to law enforcement agency in your area and change all passwords used on the compromised computer/network. To recover files, use existing data backups – but make sure to do so ONLY after all malware is eliminated for good.

OUR GEEKS RECOMMEND

Our team recommends removing malware using a professional antivirus software and then using the following tool to repair virus damage to Windows system files:

REPAIR VIRUS DAMAGE TO YOUR COMPUTER

DOWNLOAD RESTORO

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

FEFG Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove FEFG Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove FEFG Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt FEFG files

Fix and open large FEFG files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the FEFG extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. FEFG Ransomware Virus is considered the new STOP/DJVU variant, just like IFLA, KRUU, BYYA, ERRZ, DFWE, FDCV, FEFG (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt FEFG files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring FEFG files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The FEFG decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your FEFG extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of FEFG Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .FEFG files?

You can only open FEFG files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official FEFG decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake FEFG decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove FDCV Ransomware Virus (DECRYPT .fdcv FILES)

FDCV ransomware is a new variant of STOP/DJVU computer virus FDCV is a ransomware-type computer…

6 hours ago

Remove DFWE Ransomware Virus (DECRYPT .dfwe FILES)

DFWE ransomware attacks unprotected computers to encrypt files stored in them DFWE ransomware is a…

23 hours ago

VPN Kill Switch Explained: What is it and How Does it Work?

What is a VPN Kill Switch? A VPN Kill Switch is an important feature that…

3 days ago

Remove ERRZ Ransomware Virus (DECRYPT .errz FILES)

ERRZ ransomware demands money after encrypting all of victim's files ERRZ is a ransomware-type virus…

4 days ago

Remove BYYA Ransomware Virus (DECRYPT .byya FILES)

BYYA ransomware takes computer files hostage, demands a ransom BYYA ransomware is a file-encrypting computer…

5 days ago

Remove KRUU Ransomware Virus (DECRYPT .kruu FILES)

KRUU ransomware locks computer files using encryption protocols KRUU is a malicious virus has just…

5 days ago