Ransomware

Remove VFGJ Ransomware Virus (DECRYPT .vfgj FILES)

VFGJ ransomware locks your personal files for a ransom

VFGJ ransomware is a new file-encrypting computer malware that belongs to the STOP/DJVU ransomware family. This malicious virus works by encrypting data contained in all folders within any computer it infects thereby automatically rendering them useless. Once it encrypts a file, it will append .vfgj extension after its original extension. Here is an example; a file that was initially saved as 1.jpg becomes renamed to 1.jpg.vfgj and the same process is repeated on all others. After initiating the attack, this notorious ransomware will start dropping ransom notes known as _readme.txt in all the folders. Contained in the ransom notes are messages sent by the cybercriminals explaining what has happened and why the victim should contact them in order to pay ransom that will make them eligible to receive VFGJ decryption tool.

They will point out that all critical data contained in the computer system, including documents, pictures, vital data, personal details etc. have all been made unusable and considering the fact that very strong encryption algorithm was used, the victim has no other alternative they can leverage to reverse the process except by paying ransom t them. For communication purposes, they will also include two email addresses, namely: support@sysmail.ch and helpsupportmanager@airmail.cc.

The cybercriminals will also mention how much the so-called decryption service is going to cost as well as the terms of payment. In order to pressurize the victim into paying immediately, they will give a condition that the victim will earn a 50% ransom fee price slash if they can pay within 72 hours/3 days, in essence, they would have to pay $490 instead of the initial asking fee of $980. However, they would threaten that once 3 days elapses, only the full amount will be acceptable.

If the victim decides to get in touch with them, they will inform him that payment can’t be made with liquid cash or bank transfer, rather only cryptocurrency will be accepted. So, they will provide a wallet address where the victim would be expected to transfer the cryptocurrency equivalence of the ransom fee. They make use of this medium in order to hide their identity and prevent possible detection and arrest by law enforcement agents. They may equally suggest for excerpts of the encrypted file to be sent to them for test decryption, as a way of assuring the victim of their expertise.

Just like the FBI’s guidelines as regards to ransom payment, our company’s cybersecurity experts equally advise victims of ransomware not to comply with the demands made by cybercriminals. Therefore, DO NOT PAY RANSOM REGARDLESS OF THE PRESSURE! Always have it in mind that there is no guarantee of recovering your lost data even after paying ransom. Also, when victims pay ransom to cybercriminals, they’re helping them to grow their capacity, employ more hands, and make profits. However, if everyone refuses to pay the ransom, they will have no incentive to continue in their criminal activities.

Worse still, the virus is also known to drop to Trojans like AZORULT and VIDAR that are infamous for stealing information from an already infected host. They can covertly steal vital personal information such as banking details, software credentials/account login details, browsing history, cryptocurrency details and passwords etc. Such sensitive details in the hands of cybercriminals can lead to further blackmail and theft.

Individuals whose computers were compromised with STOP/DJVU ransomware should endeavor to remove VFGJ ransomware virus without delay. You can get rid of it with the use of any strong and reliable antivirus software while setting up your computer in the Safe Mode with Networking option. However, you should ensure that the antivirus software you’re using is genuine.

Ransomware Summary

NameVFGJ Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsVYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here)
Version374th
Extension.vfgj
Cybercriminal emailssupport@sysmail.ch, helprestoremanager@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware attacks victim’s personal files: encrypts them, then marks their file names with an additional .vfgj extension. The malware provides cybercriminals demands by leaving _readme.txt ransom notes in every affected data folder. This ransomware also tends to install information-stealing Trojans on the system, the latest noted variant being used is VIDAR Stealer. The ransomware eliminates Volume Shadow Copies to prevent access to previously created System Restore Points. Some versions may also alter Windows HOSTS file to block access to a specific cybersecurity-related domains.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesTrojan:Win32/Sabsik.FL.B!ml (Microsoft), Trojan.GenericKD.47856736 (B) (Emsisoft), VHO:Trojan.Win32.Convagent.gen (Kaspersky), Trojan.GenericKD.47856736 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using professional software of your choice. We highly recommend using INTEGO Antivirus. To repair virus damage on Windows OS files, consider scanning with RESTORO.

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Ransomware distribution techniques used by cybercriminals

There are various ways by which computer systems can get infected with variants of ransomware, including VFGJ virus, but one of the most common is through downloading malicious torrents. The rogues that create such malware often hide them in fake key generators, “cracks,” and similar pirated software copies. Once unsuspecting users download them in their computers, they unknowingly trigger a ransomware attack. Information gathered over the years has shown that certain software copies are often used by cybercriminals who upload them to diverse online torrent libraries. Some of the most popular ones are listed below:

  • Adobe Photoshop;
  • VMware Workstation;
  • Tenorshare 4ukey;
  • Cubase;
  • Opera browser;
  • Corel Draw;
  • Fifa 20;
  • AutoCad;
  • Adobe Illustrator;
  • League of Legends;
  • Internet Download Manager;
  • KMSPico (illegal Windows activation tool).

For those that have a tendency of visiting online torrents libraries to acquire software illegitimately, now is the time to put a stop to such dangerous and illegal activity. Do not give cybercriminals the chance to prey on you and extort huge sums of money from you while you also stand to lose potentially important data. In addition to the above-mentioned risks, downloading of copyrighted software products without the permission of the content owners or paying the requisite fee is tantamount to stealing and is subject to prosecution in the court of law. Instead, computer users should always visit the official pages or their endorsed third-party agent sites and pay the cost of the software copies they need. The token you pay will always be little compared to the huge amount cybercriminals will demand from you when you eventually become their victim.

Another popular way they distribute ransomware is through malicious email attachments. Cybercriminals often create fake but believable messages alongside attachments created on platforms like XLS, DOCX or PDF. They make use of these particular platforms simply because macro functions and JavaScript can be applied on them, thus making it possible for payloads to be attached to them.

The worrisome aspect of it is that trying to decipher if a particular email is genuine or not can be quite difficult sometimes. The cybercriminals are increasingly becoming more sophisticated in their gimmicks and now make their emails to appear so “real”. They often claim the identity of popular brands such as DHL, Amazon or eBay while giving the attachment compelling names like Invoice, Tracking Details or Order Summary, etc. Conversely, they may even opt for the use of email spoofing methods to disguise the actual originating address. When faced with such uncertainty, it is best to err on the side of caution because opening a malware-carrying attachment is enough to cause irreversible damage.

Nevertheless, victims of STOP/DJVU ransomware should not think they can afford to be careless while believing that the worst has been done already. Avoid any website that claim to have decryption solutions because such rarely exist. Most of them are dubious and their intention is to distribute other variants of ransomware disguised as STOP/DJVU decryptors. The end result could be double-file encryption of your files and theft of sensitive data.

More details concerning the infection

If you’re at a loss about the extent of damage that may have occurred to your computer due to VFGJ ransomware attack, then this section will come in handy. The first thing the malware does following the infection is to establish build.exe or maybe build2.exe executables while also setting up winupdate.exe. Note that winupdate.exe is responsible for the display of a dummy Windows update screen. The virus then makes a connection with https[:]//api.2ip.ua/geo.json while saving the result in geo.json file. The malware then begins information gathering of every detail concerning your computer such as its geolocation, zip code, time zone, latitude, longitude and sends them to their database. Shown in the image below is how a typical geo.json file appears.

Two examples of how geo.json file appears.

The virus also gathers computer name, operating system as well as hardware and software details and list of active processes into information.txt file and transfers them to C&C server as well. You can see a screenshot of this file down below.

Information.txt file screenshot.

There are a group of countries, particularly in the former USSR and Middle East, the cybercriminals exempted from their encryption campaign, they’re namely; Russia, Tajikistan, Syria, Belarus, Ukraine, Uzbekistan, Armenia, Kazachstan, and Kyrgyzstan. With the geolocation of the computer, they will determine if it is located in any of these countries. If yes, they will abort operation immediately, but if otherwise, they will move to the next stage where it extracts the online encryption key from their database, merges it with the victim’s ID before saving them in the bowsakkdestx.txt file and also in the PersonalID.txt file. Screenshots of these files are presented below.

The ransomware saves encryption key and victim’s Personal ID into two text files.

In situations where the virus couldn’t extract any online encryption ID, it will opt for the use of an offline ID. The striking difference is that online ID is peculiarly created for each victim, while an offline ID is common to all victims of that particular variant. You can detect if an offline key was used if it t1 characters appear at the end of the personal ID. If that is the case, you can possibly decrypt .vfgj files going forward. More information about this is provided below or in this guide.

The ransomware now begins to scan every folder while also encrypting the files using Salsa20 before locking the encryption key using the RSA-2048 key.

Screenshot of compromised data folder.

Here is a screenshot of the _readme.txt ransom note that would be left in all the folders.

Screenshot of _readme.txt note contents.

The virus will, at this point, delete Volume Shadow Copies using Command Prompt task as shown here:

vssadmin.exe Delete Shadows /All /Quiet

As it concludes, a list of domains will be added to the Windows HOSTS File before tagging them to the local host IP. Once this is complete, the victim will be prevented from having access to any of those blacklisted websites. Any attempt will only bring up the DNS_PROBE_FINISHED_NXDOMAIN error message. Their aim is to preempt any possible attempt by the victim to seek help online.

Remove VFGJ Ransomware Virus and Recover Your Lost Files

The two most important moves to make following any malware attack is to remove VFGJ ransomware as quickly as possible and, secondly, to inform the local regulatory agency mandated to handle such issues. Please go through the steps outlined below for a more detailed approach.

  • Remove VFGJ ransomware virus as quickly as possible.
  • Determine the nearest law enforcement agency mandated to handle such issues and report to them right away.
  • Make use of your backup device to restore your lost data.
  • Search for tutorials to learn possible ways to repair/decrypt files damaged by STOP/DJVU variants.
  • Replace all your passwords that were used on the compromised computer.

Victims of STOP/DJVU ransomware must have learned their lessons the hard way, but just like non-victims, it is important for everyone to always be on guard because it can happen to anyone.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

VFGJ Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove VFGJ Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove VFGJ Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt VFGJ files

Fix and open large VFGJ files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the VFGJ extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. VFGJ Ransomware Virus is considered the new STOP/DJVU variant, just like VYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt VFGJ files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring VFGJ files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The VFGJ decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your VFGJ extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of VFGJ Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .VFGJ files?

You can only open VFGJ files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official VFGJ decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake VFGJ decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

2 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

3 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

3 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

3 days ago

Remove VTYM Ransomware Virus (DECRYPT .vtym FILES)

VTYM ransomware description: a virtual menace to your files stored on the computer VTYM ransomware…

1 week ago

Remove FOPA Ransomware Virus (DECRYPT .fopa FILES)

FOPA ransomware is a new threatening computer virus that encrypts your files FOPA ransomware virus…

1 week ago