Removal guides

NYPG Virus (.nypg File Ransomware) REMOVAL + DECRYPTION GUIDE

NYPG ransomware originated from the infamous STOP/DJVU virus group

NYPG ransomware is a freshly discovered variant of STOP/DJVU file-encrypting virus. It is a Windows-targeted malware that uses RSA cryptographic algorithm to lock victim’s personal files. After encryption, the virus marks files with .nypg extension, so a document named 1.doc will become 1.doc.nypg. To inform the victim about ways to decrypt files, the malware creates and drops _readme.txt files across the computer system. These notes reveal the cybercriminals’ plan to extort the computer user, as they suggest purchasing the file decryption key and software from them for a ransom. The price of the ransom depends how soon the victim writes to the attackers via two provided emails – helpmanager@mail.ch or restoremanager@airmail.cc. If the victim reaches out and pays within 72 hours, the ransom costs $490, otherwise – $980 in Bitcoin.

Please carefully read this guide about NYPG ransomware, its removal methods and ways to recover files. Keep in mind that you must eliminate this malware as soon as possible and change all of your passwords immediately, as this ransomware installs AZORULT password-stealer on the system.

Information provided in _readme.txt

As mentioned previously, the virus creates ransom notes called _readme.txt to inform the victim about the cyber attack and explain possible way of recovering encrypted data. Unfortunately, to decrypt .nypg extension files, the criminals demand paying a ransom, a minimum of $490 if paid within 3 full days. If the victim decides to pay later, the price rises to $980.

The only one priority of the criminals is to collect as many ransoms as possible. Therefore, they “kindly” suggest testing their decryption tool – the victim can send one small encrypted file to the provided emails and expect to receive a decrypted version in return. This mechanism is supposed to show the victim that it is “worth” paying the ransom.

Unfortunately, we do not recommend paying the ransom, because cybercriminals cannot be trusted. FBI apparently doesn’t support ransom payments, either.

Why you should not pay the ransom to cybercriminals

There are a variety of reasons not to pay money for ransomware developers. First of all, if you decide to do so, the attackers will identify you as a potential victim who is willing to listen to their demands. Therefore, they might try to target you in the future.

Second reason not to pay is the fact that paying the ransom supports cybercrime industry. Paying the ransom means funding cybercriminals’ projects, expanding their reach, which results in even more victims worldwide and more encrypted data.

Final reason not to pay up is the fact that the criminals might never provide functioning decryption tools. Therefore, they will leave you with piles of encrypted data and without your hard-earned money.

Your top priority after being infected with this virus is to remove NYPG ransomware and any other malware from the system. Use a trusted anti-malware for this. For repairing virus damage on the system, we suggest downloading RESTORO.

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

How ransomware affects your files

Victims of NYPG ransomware virus often question what happened to their personal files and what can be done to decrypt them. Here, we will explain exactly what happened and what your next steps should be.

Authors of STOP/DJVU ransomware seem to be pretty skilled programmers, and therefore their virus’ code doesn’t contain noticeable flaws. As a result, there is no way for researchers to create a free decryption tool for NYPG or any other variant.

This ransomware uses RSA encryption algorithm, which is known to be used to secure military-grade secrets. As a result, only the ones who have your encryption key will have a corresponding decryption key required for file recovery. In this situation, these tools are securely stored in cybercriminals’ servers.

Once encrypted, files cannot be opened or manipulated, no matter which program the victims tries to use. The only 100% working way to recover these files is using a data backup, however, victims often find it useless as they do not have the habit of creating such backups on a regular basis.

What we recommend doing now is removing NYPG virus using recommended software, and trying free decryption or file recovery tools recommended at the end of this article.

NameNYPG Ransomware Virus
TypeCrypto-virus; File Locker; Ransomware
Malicious files1BC1.exe, 6dma.exe, 7J23.tmp.exe (or similar), updatewin.exe
Dropped files_readme.txt, PersonalID.txt, all encrypted file versions
OriginsSTOP/DJVU
Encryption algorithmRSA
VersionUnconfirmed
Other versionsVTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here)
Ransom note_readme.txt
Decryption price$490 in 3 days, $980 if later
Extension used.nypg
Criminal contacthelpmanager@mail.ch and restoremanager@airmail.cc
Detection name examplesTR/Crypt.Agent.dtjce (Avira), Trojan.GenericKDZ.70699 (GData), Ransom:Win32/STOP.BS!MTB (Microsoft), see full list on VT
Symptoms of infectionRansomware displays a fake Windows Update prompt while it encrypts all files on the system and appends additional extensions to the original filenames. The virus drops _readme.txt notes in every folder.
Additional damageThis virus often installs AZORULT malware, which steals victim’s login credentials saved in web browsers such as Google Chrome. The virus also maliciously modifies Windows HOSTS file. Learn how to reset HOSTS file here, or use recommended software to revert changes.
DistributionHides in software crack or keygen torrents, KMSPico or other illegal downloads.
RemovalEliminate ransomware using anti-malware software and repair virus damage using RESTORO. You can read its review here.

Ransomware distribution methods

NYPG ransomware is essentially similar to previous STOP/DJVU versions, and therefore it spreads via same distribution channels. The primary distribution tactic is to insert the ransomware into illegal downloads, for example, Adobe Photoshop cracks or other software activation tools (such as keygens). That said, we recommend you to avoid torrent-sharing websites at all. No matter if it is a game, movie torrent websites, or any other ones, inviting such files to your computer poses a great risk for your security, not to mention that you’re infringing someone else’s copyrights.

Second ransomware distribution methods that we’d like to mention is email spam. In such scenario, cybercriminals try to disguise themselves as representatives of well-known companies, such as TNT, Amazon or eBay, or other ones. They typically suggest reviewing pending/missing payment information and replying to them. In other cases, they provide fake project funding proposals or fake shipment invoices. Opening such emails can result in immediate loss of your private information or corruption of data. That said, we recommend you to open emails that you expected to receive only, and make sure that they come from trustworthy sources. For instance, an email from amazon will most likely look like example@amazon.com, not fakename@amazonsserviccecontact.com.

Please remember that ransomware is an extremely popular malware that is frequently sold as a service on the dark web. RaaS model has severely impacted the distribution scope for extortion-type viruses.

Remove NYPG ransomware virus from Windows safely

Remove NYPG virus from your computer and get rid of all the malware it dragged into the system alongside it. The safest way to eliminate such malware is by starting the Windows in Safe Mode, and following professional security tips we provide below.

Do not forget to repair your computer system after NYPG ransomware removal using recommended RESTORO software. It can revert damage caused on Windows OS system files, such as HOSTS file, and other important system components.

Finally, do not forget to reset all your passwords for accounts saved in your browser, and report cybercrime incident to the correct authority (you can find a list of authorities based on your country of residence below.)

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

NYPG ransomware virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove NYPG ransomware virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove NYPG ransomware virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt NYPG files

Fix and open large NYPG files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the NYPG extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. NYPG ransomware virus is considered the new STOP/DJVU variant, just like VTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt NYPG files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring NYPG files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The NYPG decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your NYPG extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of NYPG ransomware virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .NYPG files?

You can only open NYPG files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official NYPG decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake NYPG decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove VLFF Ransomware Virus (DECRYPT .vlff FILES)

VLFF ransomware is a virtual menace to your computer files VLFF ransomware is a newly…

10 hours ago

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

19 hours ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

19 hours ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

4 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

5 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

5 days ago