Removal guides

Remove VGKF Ransomware Virus (DECRYPT .vgkf FILES)

VGKF ransomware aims to encrypt your files on computer

VGKF ransomware is the newest virus addition to the infamous STOP/DJVU ransomware family. The malware encrypts personal data on the victim’s computer using Salsa20+RSA-2048 cryptography and appends .vgkf extension. After a cyber assault, a file originally called christmas_photo.jpg will appear as christmas_photo.jpg.vgkf. Changed file extensions and blank file icons are the primary indicators that your data was encrypted. Additionally, the virus drops _readme.txt in every folder. This note delivers a message from cybercriminals who inform that information (videos, photos, documents, spreadheets, etc.) stored in the computer is locked and can’t be accessed anymore. They demand to contact them and pay money for VKGF decryption tool.

Developers of the Vgkf ransomware do not seek to destroy your computer files. They use encryption to “secure” data. This means that files can only be decrypted with the help of a matching decryption key. Criminals promise that they can fix the situation quickly if all demands from the ransom note would be fulfilled.

Cybercriminals suggest that the “only option” to recover the encrypted data is to pay for a decryption tool, which they will provide to the victim once the money transfer is confirmed. The ransom note also introduces the pricing of data decryption – if the victim writes to the attackers within 72 hours and pays, the decryption costs 50% less, price being set to $490. Otherwise, if the victim delays the payment, the ransom demand will rise to $980. The victim is advised to respond to the supplied emails: manager@mailtemp.ch and helpsupportmanager@airmail.cc for further information on the decryption and how to transfer the payment.

If the victim decides to contact the criminals via email, one will be informed that ransom payments can only be made in cryptocurrency and that equivalent amount in Bitcoins must be transmitted to a specific wallet address that the attackers provide. They approve just this money transfer option to hide their footprints and avoid being tracked by law enforcement agencies. The authors of this malware also suggest sending one small encrypted file for test decryption to demonstrate that they actually can do it. This is done to encourage the victim to pay a ransom, not to recover sensitive data, therefore the _readme.txt note warns not to send files that contain valuable data.

Paying a ransom to DJVU ransomware developers makes no guarantees that they will recover your lost files after the VGKF virus attack. Cybersecurity experts and FBI advise against ransom payments as this can lead to more problems. First of all, the attackers will identify you as a easy target who is willing to pay up, which encourages them to try and blackmail you further. Second, all money transferred to them helps them to grow, gain power and funds to attack more computer users.

As we mentioned before, communication with cybercriminals will lead to more problems. Even if they decide to provide you with functional decryption tools, your computer-security and privacy related problems won’t end there. It is known that variants of STOP/DJVU ransomware tend to infect computers with additional information-stealing threats such as AZORULT and VIDAR Trojans. Your Windows OS system may work like before infection, but Trojan will do its job silently. Besides their ability to view, delete or drop additional files on the computer, these Trojans are capable of collecting the following information:

  • Browser (Chrome, Firefox, Edge Opera and etc) – saved passwords;
  • Banking details;
  • Credit/Debit card informtion;
  • Cryptocurrency wallets;
  • Steam/Telegram login credentials.

As mentioned previously, access to such data can lead to further blackmailing and even financial damage. That said, we recommend you not to delay malware removal procedure any more. To remove VGKF ransomware virus professionally, use the instructions provided below the article to boot your PC in Safe Mode. From there, you can run a robust antivirus solution. If you’re unsure which one to use, our team recommends INTEGO Antivirus. It has excellent malware detection rates and can stop further malware attacks successfully. Additionally, we advise downloading RESTORO to detect and repair virus-damage on Windows OS files.

Ransomware Summary

NameVGKF Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsVYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here)
Version370th
Extension.vgkf
Cybercriminal emailsmanager@mailtemp.ch, helprestoremanager@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware attacks files on the victim’s PC system and encrypts them, using the .vgkf file marker which it appends to the original file name. The virus leaves _readme.txt ransom notes in every folder it affects. This ransomware is known to drop information-stealing Trojans on the system. The ransomware deletes Volume Shadow Copies to prevent access to existing System Restore Points. Some versions may also edit Windows HOSTS file to block access to a specific cybersecurity-related domain.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/Filecoder.GF!MTB (Microsoft), Trojan.GenericKDZ.82117 (B) (Emsisoft), HEUR:Trojan-Spy.Win32.Stealer.pef (Kaspersky), Trojan.GenericKDZ.82117 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using professional software of your choice. We highly recommend using INTEGO Antivirus. To repair virus damage on Windows OS files, consider scanning with RESTORO.

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Ransomware distribution explained

Most victims who become infected by STOP/DJVU family ransomware tend to browse websites known to have bad reputation. Downloading illegal software, searching for software cracks, cracks generators, license activators and so on is the quickest way to get infected with ransomware and other serious computer threats. Attempts to get paid software for free has a side effect – hackers always camouflage worms, computer viruses like Vgkf ransomware, Trojans in such torrents. Downloading files via torrents is condemned by local authorities because the content in them is illegal and out of the control of the original content creators. Below, we provide a list of popular and often illegally sought for Windows software that were reported to contain variants of this ransomware strain: 

  • Cubase;
  • Adobe Photoshop;
  • Fifa22;
  • Tenorshare 4ukey;
  • Internet Download Manager (IDM);
  • AutoCAD;
  • Windows Operating System;
  • Adobe Photoshop;
  • VMware Workstation;
  • Adobe PDF;
  • Grand Theft Auto V;
  • KMSPico (illegal Windows activation tool).

Please remember that legitimate software developers work hard to provide quality programs and games to computer users, plus they provide security updates and new functionalities regularly, which should encourage you to pay for legitimate software licenses. If you try to obtain pirated versions of popular software, you risk putting your computer, data stored on it and your privacy at risk.

Another way to get infected by ransomware actually has nothing in common with the bad behaviour of computer users online. Cybercriminals create professional emails and attach some maliciously crafted files to them. The ransomware payload can be hidden in Word files, HTML files, Excel sheets, or PDFs. Once the victim opens the attached document and, if enabled, disables Protected mode, the malicious script in these files will be launched. As a result, it will download and run the ransomware executable on the computer.

You should only open email attachments if you are 100% positive about their safety. Therefore, our recommendation is to ask yourself questions such as “Did I expect this email to reach me?,” “Do I have any business with this company/sender?” and so on. It is better to double-check or even do a phone call to the company the emails claims to come from.

Cybercriminals may use email address spoofing techniques to hide original sender’s email address and display a forged one that belongs to a legitimate company. The victim can receive an official-looking email from well-known companies like Netflix, eBay, DHL, FedEx, UPS, Amazon, etc., with tracking details, invoice, order confirmation, delivery time, and so on. Do not get scammed and if such email reaches you by surprise, do not click on inserted links or attached files. Watch out for instant red flags such as unfamiliar or vague greeting lines, such as “Dear valued customer” or “Esteemed eBay client.” Legitimate companies know your name and use it to address you.

When it comes to data decryption options, STOP/DJVU ransomware victims infected with the brand new virus extension must be patient. Same recommendation applies to victims affected by other recent versions (Dehd, Loov, Miia.) It is impossible to find a legal decryption tool straight after the threat release. To developers of decryptor tools, it will take a long time to find the right key for recovery. All desperate victim’s attempts to find a solution will lead to fake STOP/DJVU decryptors that might contain another ransomware strains, such as ZORAB. It will make it even more harmful to locked files. All data can be damaged forever irreversibly or become double encrypted.

What this ransomware does during the attack on the computer

This section will give further information to people who are curious about the level of harm that was done to their computer operating system during the Vgkf virus attack. This information may help to remove the ransomware and repair the PC manually. Once the malicious file is activated, it starts invasion into the computer’s Windows OS. The virus launches files, build.exe or build2.exe, and winupdate.exe. It will then begin capturing all of the computer’s information, including its geolocation, region, city, time zone, zip code, longitude, and latitude. All stolen information will be transferred online to the hacker’s central server. The virus also connects to https[:]//api.2ip.ua/geo.json, and the result is placed in the geo.json file. Some examples of it are shown down below.

Geo.json file stores infected computer’s geolocation data.

Another critical document dropped by the virus is called information.txt. It provides more details about victims’ computer: hardware information, active processes and also all about software installed on it.

Capture of information.txt file.

It is not proved officially why, but the virus bypasses encrypting files on computers that are located in the following list of countries: Russian Federation, Crimea, BelarusUkraineSyria, Kazachstan, Armenia, Kyrgyzstan, Uzbekistan, and Tajikistan. If it detects that country’s code placed in geo.json file matches one from the exception list, the threat will stop any further activity. Otherwise, it will proceed with malicious activities. In this case, their server will provide unique victims ID on PersonalID.txt and bowsakkdestx.txt file, which also contains encryption key also obtained from the Command&Control server. This vital information is directly linked to the automatically created decryption key. The correct key is the only possible way to unlock lost data. There is no way to duplicate the key. That’s why it is impossible to use it more than one time, or, in other words, each victim of online encryption key can only decrypt their files using a unique decryption (private) key matching the encryption key. This cannot be said about victim’s of offline encryption (this encryption is used in case the virus fails to obtain the encryption key from its C&C server).

Screenshot of bowsakkdestx.txt and PersonalID.txt files.

The question is how to recognize which type of encryption was used during the attack? It is very easy to recognize even for a beginner. You should take a look at your ID in C:/SystemID/PersonalID.txt file created by the ransomware. If the last two characters are t1, it indicates offline encryption case, any another variant is considered online encryption.

File folder containing encrypted files and the ransom note.

The final result of the ransomware attack is that computer users cannot open files with any application. Encrypted files will also have additional extensions appended to their filenames. The extension depends on the ransomware variant. For instance, a file previously called Holidays.jpg will appear as Holidays.jpg.vgkf and every affected file folder will contain a ransom note called _readme.txt.

_readme.txt note contents.

Some STOP/DJVU ransomware editions have extra functions, for example, deleting of Volume Shadow Copies which makes it impossible to use Windows OS function known as System Restore Points. It helps to recover computer data and files to date when the restore point was created. Hackers also created their own blacklist of websites, and this list will be uploaded to Windows HOSTS file. Web browsers won’t load the blocked websites, showing DNS_PROBE_FINISHED_NXDOMAIN error; you can fix it by reading provided guide.

Remove VGKF Ransomware and Recover Your Files

If you don’t have antivirus software or you are using it, but it didn’t detect this virus, our suggestion is to download one of the most powerful security solutions for Windows users – INTEGO Antivirus. Use it to remove VGKF ransomware virus remains and other malware and also protect your PC from further attacks and malicious files. We also recommend using RESTORO as a tool to identify and repair virus damage to Windows OS files.

To feel secure, we strongly recommend changing all existing passwords you use on this machine (online and offline). Use your backups from HDD, flash, or cloud storage to recover lost data. Also we recommend reporting this cyber attack incident to local law enforcement institutions to help them track and investigate criminals. Exam this informative article – Decrypt files encrypted by certain STOP/DJVU variants to check the newest extensions available to decrypt.

Below you can find guidelines on how to complete VGKF virus removal safely.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

VGKF Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove VGKF Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove VGKF Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt VGKF files

Fix and open large VGKF files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the VGKF extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. VGKF Ransomware Virus is considered the new STOP/DJVU variant, just like VYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt VGKF files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring VGKF files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The VGKF decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your VGKF extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of VGKF Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .VGKF files?

You can only open VGKF files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official VGKF decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake VGKF decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

3 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

4 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

4 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

4 days ago

Remove VTYM Ransomware Virus (DECRYPT .vtym FILES)

VTYM ransomware description: a virtual menace to your files stored on the computer VTYM ransomware…

1 week ago

Remove FOPA Ransomware Virus (DECRYPT .fopa FILES)

FOPA ransomware is a new threatening computer virus that encrypts your files FOPA ransomware virus…

2 weeks ago