The STOP/DJVU ransomware group has a bad reputation for being behind some of the most destructive malware recently. They habitually clone popular software contents, embed malware on them, and distribute the same using diverse means to as many unsuspecting computer users as possible. Aside from using cloned software contents, the cybercriminals also make use of emails and attachments to spread malware. Once they succeed to infect a computer, they turn all of victim’s files into hostages and demand paying a ransom in exchange of a tool that can decrypt them.

The cybercriminals leave a message in _readme.txt files

While these changes are still going on, _readme.txt notifications would also be sent across to the victims, informing them about the development and why they would have to pay a certain amount of money as ransom fees. They would promise that the encryption could be reversed with their decryption tools, and that would be provided once they receive the ransom fee. However, they would also threaten the victim that failure to comply with their demand and within the stipulated timeframe would result in total and irreversible loss of their files. Such threat would be alarming for victims who do not have any backup and consider their files to be very important to them. In anticipation of possible cooperation, cybercriminals would drop a primary email (support@bestyourmail.ch) and another alternate email (datarestorehelp@airmail.cc). Peradventure, the victim decides to reach out via any of the emails; they would receive a response informing them that $980 is the ransom fee. They would also add a condition that half of it i.e. $490 would be acceptable provided they reach out to the criminals within 3 days/72 hours after being notified to do so. However, if it exceeds that period, they would insist on 100% payment. Cybercriminals would notify that payment can only be made via cryptocurrency to further complicate matters for the victim. The discernable reason why they chose this payment option is that it ensures they would remain anonymous. Nevertheless, it is in the best interest of the victim not to pay the ransom. Indeed, victims should not be in communication with cybercriminals because nothing good can ever come out from such interaction. Elite cybersecurity organizations, including the FBI are also in agreement with this. Some of the main reasons given by them are written below:

Paying ransom isn’t something that law enforcement agencies recommend doing.Records have shown that cybercriminals hardly ever provide decryption tools even after receiving a ransom fee.The more criminal proceeds cybercriminals receive, the more they’re able to fund their illegal operations, thereby affecting an increased number of computer users.When victims pay a ransom, they make themselves vulnerable to future attacks and extortions.Paying ransom encourages criminality since those involved in it would find it profitable.

Additional malware involved

It should be noted that EEMV ransomware virus attack is associated with other risks in addition to the primary one already mentioned. They also trigger the release of Trojans known as RATs (an acronym that means remote access Trojans). While the primary malware is strictly used for encryption, the Trojans are used for stealing vital personal information such as banking details, software login information, cryptocurrency wallets, browsing history, etc., and could be used to perpetrate other criminal acts. From what could be deduced so far, it is factual to say that the STOP/DJVU ransomware virus is potentially very dangerous and should be deleted as soon as it is discovered on a computer. However, infected computers should be set up through Safe Mode with Networking (this option could be found while login into the computer). Afterward, the user should run a genuine AV solution to remove malware automatically. Our team also recommends trying RESTORO (secure download link) that can be used to repair virus-damaged Windows OS files.

Ransomware Summary

REPAIR VIRUS DAMAGE The screenshot provided below displays a folder containing encrypted files and the ransom note.

Proactive measures you can take to protect your computer

The actions or inactions of a computer user are what would determine if their computer would remain safe or eventually become infected in the long run. There are basic precautionary measures that every computer user should take to ensure safety at all times, and these include being wary when opening emails, especially the ones that appear odd (in this case, such emails/attachments shouldn’t be opened), avoid P2P sharing options or going to online torrent platforms. When cloning software, cybercriminals usually target popular ones because it will increase the chances of them being downloaded by users. Here is a list of some of the popular software names often used by cybercriminals to disguise malware and distribute it via torrents and other mediums:

Adobe Premiere Pro;Adobe Illustrator;Corel Draw;Adobe Photoshop;Fifa 20;AutoCad;Tenorshare 4ukey;League of Legends;Internet Download Manager.

Some computer users erroneously believe it is smart or cost saving to bypass the fees requested by the original software content producers. Thus, they would resort to illegal methods like going to online torrent platforms where they would pay little or nothing to download the needed software. Aside from the fact that such an act is quite imperfect, considering that it denies the rightful owners their due profit, it would also put the computer at grave risk of malware infection. Therefore, it is not worth the risk; instead, do the right thing by paying the asking fees and downloading the software appropriately. By doing so, you will be protecting your computer, and the dangers of losing your vital files or being asked to pay ransom will be averted. It is also important to point out that cybercriminals now prefer using files such as PDF, DOCX, or XLS to mention a few, because of their inherent macro function enablers, which they exploit to embed malware, transport it, and also have it triggered in other computers. However, if you’re already a victim, you should avoid websites that claim to have decryption solutions because they’re mostly fake and ineffective. The promoters have ulterior motives, but DiskTuna and Emsisoft are reliable and thus exceptions to this rule.

EEMV ransomware virus removal and data recovery guide

As we stated earlier, it is very important to remove EEMV ransomware virus without delay in case you have recognized its damage on your computer. This should be done via Safe Mode with Networking. Simultaneously, you should also apply any reputable antivirus. The last step we recommend taking is scanning your computer with RESTORO (secure download link) to repair virus damage inflicted on Windows OS files. Other things you should do include:

Making use of any available backup to restore lost files.Getting in touch with relevant local authorities.Immediately change all passwords used in the computer.

OUR GEEKS RECOMMEND Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system: GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more. Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs. Use INTEGO Antivirus to remove detected threats from your computer. Read full review here. RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically. RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them. Read full review here.

Method 1. Enter Safe Mode with Networking

Before you try to remove EEMV Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users Now, you can search for and remove EEMV Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus. For virus damage repair, consider using RESTORO.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won’t be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense If you’re looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek’s Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt EEMV files

Fix and open large EEMV files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. EEMV Ransomware Virus is considered the new STOP/DJVU variant, just like BPTO, ISWR, ISZA, BPSM, ZOUU, MBTF, ZNSM (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie. Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible. In order to test the tool and see if it can decrypt EEMV files, follow the given tutorial.

Meanings of decryptor’s messages

The EEMV decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages: Error: Unable to decrypt file with ID: [example ID] This message typically means that there is no corresponding decryption key in the decryptor’s database. No key for New Variant online ID: [example ID]Notice: this ID appears to be an online ID, decryption is impossible This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible. Result: No key for new variant offline ID: [example ID]This ID appears to be an offline ID. Decryption may be possible in the future. If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn’t available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your EEMV extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Victims of EEMV Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

In the United States, go to the On Guard Online website.In Australia, go to the SCAMwatch website.In Germany, go to the Bundesamt für Sicherheit in der Informationstechnik website.In Ireland, go to the An Garda Síochána website.In New Zealand, go to the Consumer Affairs Scams website.In the United Kingdom, go to the Action Fraud website.In Canada, go to the Canadian Anti-Fraud Centre.In India, go to Indian National Cybercrime Reporting Portal.In France, go to the Agence nationale de la sécurité des systèmes d’information.

If you can’t find an authority corresponding to your location on this list, we recommend using any search engine to look up “[your country name] report cyber crime”. This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities. Another recommendation is to contact your country’s or region’s federal police or communications authority.