The primary aim of this ransomware is to illegally block victim’s access to one’s own data with the help of encryption algorithms. While encryption is typically used to secure data in transit or rest, threat actors behind this malware put it to bad use and take victim’s files hostage. During the cyberattack, the ransomware leaves _readme.txt ransom notes in every affected folder to inform the computer user what has been done to the data and how it can be recovered.

What do cybercriminals want?

The _readme.txt file dropped by the virus in various computer locations briefly explain that cybercriminals want money from the user in exchange for FEFG file decryption tool. According to the ransom note, this tool is the only software that can reverse the damage inflicted upon computer-stored files. This may convince the victim to believe that paying the ransom is the sole way out of such invidious situation. The note assures the victim that one can receive the decryption software and key for a specific price. According to the note, the victim may be eligible for a 50% discount, however, in order to get it and settle the ransom amount to $490, the PC user has to contact the criminals within 72 hours (3 full days). Otherwise, the criminals will ask for $980. The victim can contact the threat actors via two provided emails: admin@helpdata.top and supportsys@airmail.cc. In addition, the note suggests sending one encrypted file to the criminals for test decryption. Ransomware-type threats operate by locking all of victim’s data and demanding a ransom from the victim. On top of that, they demand paying the ransom via cryptocurrency, so that law enforcement agencies couldn’t track them. Most of the time, the attackers instruct victims to purchase Bitcoin and transfer the required amount to their virtual wallet address. Cybersecurity experts do not recommend making ransom payments to cybercriminals. The same recommendation is expressed by the FBI. Some of the reasons why paying the ransom won’t solve the problem are listed below:

The criminals may disappear after receiving your transaction;They may try to attack you or blackmail you again;Money received from you will motivate them to continue their activities.

Why is it essential to secure your computer

Securing your computer is an essential step when trying to prevent virtual menaces. This especially applies to victims of STOP/DJVU ransomware because threats like the described version often drop additional malware on compromised system. Two of Remote Access Trojans (RATs) noticed to be distributed along STOP/DJVU are VIDAR and AZORULT. These are well-known for their capability to steal sensitive details including browser-saved passwords, browsing history, cookies, cryptocurrency wallets, in-app passwords and more. Gathering such information could easily allows the cybercriminals to blackmail the computer user. That said, we encourage all victims of the described threat to remove FEFG ransomware virus and other malware from their computer using a robust antivirus solution, ideally one that provides real-time protection. Do not forget to boot your computer in Safe Mode with Networking option before running a full system scan. On top of that, try downloading RESTORO to repair virus damage on Windows OS files.

Ransomware Summary

REPAIR VIRUS DAMAGE See a screenshot of a data folder after the ransomware attack. Each filename contains a new extension, and the icons appear blank. There is also a copy of the _readme.txt note saved in the folder.

Ransomware distribution and prevention

Cybercriminals typically spread ransomware-type viruses via spam emails with attached files, malicious torrents, or drive-by downloads. When it comes to STOP/DJVU, the main distribution channel is pirated software versions promoted via warez and crack sites as well as various torrent platforms. The criminals try to trick the unsuspecting computer users by providing fake Adobe Photoshop, Illustrator, AutoCad, League of Legends, Cubase, Virtual DJ Pro and similar software versions claiming they’re “100% working, full and free.” Sadly, the setup file included is nothing else but a malware launcher that lands versions like FEFG ransomware on the computer. Computer users should drop the shady habit of trying to activate premium software versions for free and support legitimate software developers. Otherwise, the damages caused by malware that usually resides in such downloads can result in much higher expenses than a legitimate license key costs. Ransomware also often arrives in a form of a malicious email attachment disguised as a document. Threat actors tend to send phishing emails designed to look trustworthy, for example, sent by someone the victim knows or works for/with. For this matter, the criminals go extreme lengths and include logos, write in official tone, or even spoof the sender’s email address to make it appear different than the original sender’s email. Our advice is to avoid emails that seem at least slightly suspicious and never open links or files attached to them, especially if there are typo mistakes or unfamiliar greeting line present. Finally, we’d like to advise you to avoid scammers claiming they can decrypt your files when all the official sources repeatedly assure STOP/DJVU victims there is no solution. While some of the files can be decrypted or repaired using official tools developed by Emsisoft and DiskTuna, the majority of victims cannot recover their files at all or at least for now, unless one has data backups. Beware that rogue sources online use decryption tools as a bait to infect victims with additional malware and scammers who claim they can provide a cure for encrypted files might want to rip you off financially for their “services.”

Remove FEFG Ransomware Virus and Decrypt Your Files

Now that you’re ready to remove FEFG ransomware virus, please focus on instructions provided below that explain how to prepare your computer for this task. Next, make sure you update your existing antivirus or download one of your choice; then, run a full system scan. Additionally, you can download RESTORO to try and repair virus-damaged Windows OS files. After FEFG virus removal, do not forget to report the cybercrime incident to law enforcement agency in your area and change all passwords used on the compromised computer/network. To recover files, use existing data backups – but make sure to do so ONLY after all malware is eliminated for good. OUR GEEKS RECOMMEND Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system: GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more. Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs. Use INTEGO Antivirus to remove detected threats from your computer. Read full review here. RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically. RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them. Read full review here.

Method 1. Enter Safe Mode with Networking

Before you try to remove FEFG Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users Now, you can search for and remove FEFG Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus. For virus damage repair, consider using RESTORO.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won’t be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense If you’re looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek’s Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt FEFG files

Fix and open large FEFG files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. FEFG Ransomware Virus is considered the new STOP/DJVU variant, just like BPTO, ISWR, ISZA, BPSM, ZOUU, MBTF, ZNSM (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie. Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible. In order to test the tool and see if it can decrypt FEFG files, follow the given tutorial.

Meanings of decryptor’s messages

The FEFG decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages: Error: Unable to decrypt file with ID: [example ID] This message typically means that there is no corresponding decryption key in the decryptor’s database. No key for New Variant online ID: [example ID]Notice: this ID appears to be an online ID, decryption is impossible This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible. Result: No key for new variant offline ID: [example ID]This ID appears to be an offline ID. Decryption may be possible in the future. If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn’t available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your FEFG extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Victims of FEFG Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

In the United States, go to the On Guard Online website.In Australia, go to the SCAMwatch website.In Germany, go to the Bundesamt für Sicherheit in der Informationstechnik website.In Ireland, go to the An Garda Síochána website.In New Zealand, go to the Consumer Affairs Scams website.In the United Kingdom, go to the Action Fraud website.In Canada, go to the Canadian Anti-Fraud Centre.In India, go to Indian National Cybercrime Reporting Portal.In France, go to the Agence nationale de la sécurité des systèmes d’information.

If you can’t find an authority corresponding to your location on this list, we recommend using any search engine to look up “[your country name] report cyber crime”. This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities. Another recommendation is to contact your country’s or region’s federal police or communications authority.