Removal guides

Remove IGAL Ransomware Virus (DECRYPT .IGAL FILES)

IGAL ransomware demands money for data decryption

IGAL ransomware is a malicious computer virus that is the 273rd variant of STOP/DJVU ransomware. It was first released on 25th of December, 2020. This program encrypts all personal files stored on victim’s computer, adds .igal extensions to them, and drops _readme.txt notes in every folder. For example, a file called 1.jpg becomes 1.jpg.igal after the encoding is complete. Such files become impossible to open. The said notes left by the virus suggest that virus’ developers want the victim to pay a ransom worth $490 (if paid within 72 hours) or $980 later. The cybercriminals point out that the ransom has to be paid in cryptocurrency (such as Bitcoin). To get additional details regarding data decryption, the victim is asked to contact the ransomware developers via provided contact emails – helpmanager@mail.ch or restoremanager@airmail.cc.

Most computer users get this ransomware after downloading a software crack. Sad consequences that IGAL ransomware to the system afterward are explained below:

  • The virus runs a command to remove Volume Shadow Copies for good. This ensures that the victim has no opportunity to restore file copies via system restore points.
  • The ransomware command list includes modifying Windows HOSTS file by adding a list of domains to them. These domains will become unreachable for the victim.
  • Installation of password-stealer, called AZORULT.
  • Complete data encryption (RSA algorithm).

The ransomware starts the attack by connecting to its Command&Control server. The point of this is to request a unique encryption key (“the online key”) for the victim’s machine. It is a RSA public key, which is used to lock all files on the PC. For file recovery, a RSA private key, also known as the decryption key, is required.

When ransomware doesn’t succeed to reach C&C server, it uses a hardcoded-offline encryption key. To understand the meaning of this, each victim who gets affected by the hardcoded offline key is subject to the same offline decryption key. In comparison, each online key victim has unique decryption key assigned to them. To learn more details about ways to restore/repair your files, you can head to the STOP/DJVU decryption/repair guide.

Ransomware infection can have disastrous consequences.

Criminals behind IGAL ransomware take your files hostage to force you to pay a ransom for their decryption. In other words, they understand that data kept on computers is valuable and some victims might be willing to pay the required extortionists’ sums to restore them. However, cybersecurity specialists advise AGAINST ransom payments.

Criminals’ leave their demands in _readme.txt

_readme.txt files hold a short message from victim’s developers. IGAL ransomware virus developers explain that all files, including photos, videos, documents and archives have been encrypted with strongest encryption. The victim can restore all data if he/she purchases the suggested file decryption software along with the private key from the criminals. According to the attackers, the ransom price depends on how quickly the victim contacts them.

If the victim writes to the provided emails and meets all conditions (purchasing cryptocurrency worth the demanded sum and transfers it for the criminals), the price will be $490. If the victim fails to do this within 3 full days, the ransom price rises to $980. Note. The criminals record the infection timestamp, therefore the victim might not be successful to deceive them regarding time of infection.

The attackers also offer to decrypt one .igal file for free. The victim can send one test file for them along with personal ID (included in _readme.txt). The criminals promise to respond and send back a decrypted file. This is done to convince the victim to pay the ransom.

We do not recommend paying the ransom, no matter the circumstances. The sum they ask is hefty. There are even more reasons not to pay up:

  • Criminals might vanish as soon as you transfer the required sum.
  • The decryption tool provided by the attackers might not work as expected.
  • Paying a ransom means supporting cybercrime industry.
  • Paying a ransom is illegal in certain countries.
  • This ransomware installed a password-stealer on your system, which can grab your banking details and cause financial loss. Do you really want to waste any money on these greedy criminals?

DO NOT PAY THE RANSOM. Try the recommended decryption/file repair tools listed below.

IGAL ransomware virus is part of the STOP/DJVU ransomware family that includes viruses such as BOOA, IGDM, NOBU, EPOR, OMFL. This ransomware group divides into two categories – old and new. While the old versions are fully decryptable, the new ones are built more robustly. It is considered the most widespread ransomware family of 2020.

Files encrypted by this ransomware will be appended with unique file extension.

If you have been infected with this ransomware, we recommend you to download RESTORO and scan your computer to repair virus damage after virus removal.

In addition, do not forget changing all of your browser-saved passwords after ransomware and Trojan removal.

NameIGAL ransomware virus
TypeRansomware; Crypto-virus; File locker
Encryption algorithmRSA
Other versionsWEUI, LISP, SGLH, IGDM, BOOA, OMFL
Ransom note_readme.txt
Extension.igal file
Criminal contactshelpmanager@mail.c, restoremanager@airmail.cc
Ransom demand$490-$980
Decryption toolsTest file decryption opportunities using Emsisoft decryptor for STOP/DJVU. Another great tool for file repair (limited file formats) is Media_Repair tool. For full recovery, data backups are needed.
DistributionIllegal software downloads (torrents), malicious email spam, infected websites serving fake software updates.
RemovalRemove this ransomware using powerful malware removal tools. For virus damage repair, scan with RESTORO.

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

Ransomware distribution techniques to be aware of

Infected torrents is considered the primary IGAL ransomware distribution vector. Victims use various peer-to-peer download agents, such as uTorrent, to download and share copyright-protected files. In particular, cybercriminals disguise malware as software cracks or keygens.

While it is understandable why computer users head to such sites – they need the software but they might not have the money for it, we want to warn that attempts to download copyright-protected files can result in much larger financial loss. Not only you can get penalized by authorities for downloading and distributing cracked software, but you might also get infected with serious malware, as it happened with this ransomware.

We have asked victims how did they get infected with this ransomware, and many reported installing it via Adobe Photoshop crack or KMSPico. Please, refrain from such and similar downloads if you want to keep your computer safe.

To avoid ransomware attacks, you should also beware of its distribution via email. During these pandemic times, criminals tend to distribute fake parcel delivery emails with .img, .ace or .pdf attachments that serve malicious payloads.

That said, if you receive an unexpected notification from DPD, DHL, UPS or another parcel delivery company, do not rush to open it. Check the message for strange details. Criminals tend to spoof email addresses, create very similar ones, such as info@dhI.com (usage of uppercase I instead of l), typo or grammar failures, and poorly copied logos. If you have the slightest feeling that something is off, do not interact with email’s contents.

You can use these simple recommendations to avoid getting infected with file-encrypting malware.

  • Do not use any peer-to-peer file sharing clients, such as uTorrent. Files streamed via these networks often contain malicious additions. However, because various antivirus programs tend to identify even secure files as malicious, users of such networks tend to ignore security warnings. This results in a disaster in case actual malware is downloaded.
  • Do not open links or attachments added to emails you did not expect to receive. Beware that criminals use various techniques to mask malware, such as malicious code injection into file formats that seem secure at first sight – such as .img, .pdf or .docx.
  • Remember – data backups can save you if you ever lose access to your computer or if data gets corrupted on it. Create data backups on external data storage devices regularly.

Remove IGAL ransomware virus easily for good

Remove IGAL ransomware virus from the system without a delay. We insist that you use a professional malware removal tool, such as antivirus or anti-malware. Additionally, we suggest scanning with RESTORO to repair virus damage on Windows OS.

Once IGAL virus removal is complete, you can try the recommended data decryption/repair tools listed below the article.
Note. Users who get a response that they were infected with offline key will need to keep checking news monthly. Usually it takes a few months for a offline decryption key to appear. Do not forget to report cybercrime via provided authority pages (see the list below).

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

IGAL ransomware virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove IGAL ransomware virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove IGAL ransomware virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt IGAL files

Fix and open large IGAL files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the IGAL extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. IGAL ransomware virus is considered the new STOP/DJVU variant, just like FOPA, VTYM, KQGS, XCBG, BPQD, EYRV, UIGD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt IGAL files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring IGAL files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The IGAL decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your IGAL extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of IGAL ransomware virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .IGAL files?

You can only open IGAL files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official IGAL decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake IGAL decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

4 hours ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

5 hours ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

3 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

4 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

4 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

4 days ago