The primary aim of this malicious computer virus is to extort the computer user by taking one’s files hostage. The ransomware usually gets into unprotected systems along with malware-injected torrents or files downloaded from rogue online websites.

The note left by the virus suggests paying the ransom

The victim may be at a loss about what could happen, but once they go through the _readme.txt note, the picture would become clear that EFVC ransomware virus was the reason their files suddenly became encrypted. The cybercriminals would claim that a robust algorithm was used during the encryption, which rules out any possibility of the victim retrieving their vital files without the permission of the cybercriminals. To open a communication channel between both parties, they would also drop two emails (support@bestyourmail.ch and supportsys@airmail.cc) while suggesting that the victim can reach them using either. The attackers will also state $980 is the amount that would be paid as ransom fee. However, they would accept half of the amount i.e., $490, provided the victim would be able to pay it within three days or 72 hours of being notified. If, per adventure, the victim couldn’t make the payment within that short time, they would nullify the ransom fee slash and request that only the maximum fee would be acceptable.  The terms and conditions of payment become more complicated for the computer user as they would be notified that the victim can only make ransom fee payments with crypto. Since cybercriminals are afraid of being tracked down and arrested, they usually avoid conventional methods of payment such as money deposits or cash transfers. Instead, they would opt for options that provide anonymity such as crypto. Based on experience, the cybercriminals are aware that most victims wouldn’t be convinced that their files would be restored, even after paying the ransom. To remove such doubt, they would tell the victim to forward excerpts of the encrypted files to them so they could prove their expertise by decrypting it. To give themselves room to maneuver, they will inform the victim that they would cancel such an offer if they believe that information contained in it could be of value to the victim.  Although anyone in such a situation would be desperate to do whatever it takes to recover their important files, yet caution is advised. The FBI and other top cyber-security experts have warned that ransom fee must not be paid, no matter the circumstance. The argument they put forward is that paying the ransom is counterproductive and hardly yields any positive result. Firstly, paying the ransom is considered illegal by law (in certain countries). It rewards criminality and gives criminals an incentive to continue attacking others. It makes the victim more vulnerable to further exploitation.

More information about this ransomware’s specifics

It has come to the notice of cybersecurity researchers that those behind STOP/DJVU ransomware attacks have placed a number of countries on their exemption list. The countries include Russia, Ukraine, Belarus, Uzbekistan, Kazachstan, Syria, Armenia, Kyrgyzstan, and Tajikistan. To get their mission on track, the ransomware will connect with https[:]//api.2ip.ua/geo.json and would forward the result to geo.json file. The virus then analyzes computer’s IP address, city, zip code, country, longitude and latitude. If it ascertains that the computer is located in one of these countries, it would immediately terminate the operation but will move to the next stage if otherwise.  Although data encryption is the primary motive of the cybercriminals in spreading the malware but it’s by no means the only threat. EFVC virus is also known for spreading RATs i.e. Remote Access Trojans. Among the latest ones to be distributed by the STOP/DJVU ransomware include AZORULT and VIDAR. The target of the Trojan is to steal vital personal information such as cryptocurrency wallets, banking details, passwords, software login details etc. Having access to such information would enable the cybercriminals to perpetrate more criminal acts.  Victims of EFVC ransomware are advised to get rid of the virus as quickly as possible to avert more damage. This should be done by login into the computer through Safe Mode with Networking before installing and scanning any effective antivirus software. The use of RESTORO in repairing corrupted files is highly recommended.

Ransomware Summary

REPAIR VIRUS DAMAGE See how encrypted data folder appears below.

What to do in order to prevent ransomware attacks

Cybercriminals make use of various means in spreading ransomware but the major ones include cloned software applications, illegal key generators, fake tools and games etc. which are embedded with malware and uploaded online torrents for unsuspecting users to download. They also make use malicious email attachments disguised as genuine emails.  Information gotten from victims over the years have shown that cybercriminals often clone software contents that are in high demand and would exploit the greed of those that would want to obtain them free of charge. Below are some of the most common ones they often exploit: 

AutoCad;Adobe PhotoshopCorel Draw;Cubase;Adobe Premiere Pro;VMware Workstation;League of Legends;Internet Download Manager.

Therefore, computer users are advised to do the right thing by only obtaining their software needs legitimately. Trying to use other illegitimate means to get software contents without paying the statutory fees could result in serious problems. Likewise, opening of emails shouldn’t be done indiscriminately to avoid unleashing malware embedded on malicious attachments. If an email does not appear genuine, has typo errors, looks out of place or has its originating spoofed, such email should not be opened at all. Cybercriminals prefer making use of PDF, XLS and DOCX files because they have macro function abilities that enable the attachment of malware.  For computer users who are victims already, it would be in your best interest to avoid some bogus websites that make spurious claims about having solutions for STOP/DJVU ransomware encryptions. The fact is that they’re likely to be fraudulent because only tools created by DiskTuna and Emsisoft have shown appreciable success rates. 

Why You Should Remove EFVC Ransomware Virus & How to Restore Your Files

It is imperative to remove EFVC ransomware from an infected computer ASAP in order to contain the damage already done to the computer. As stated earlier, using Safe Mode with Networking is the recommended way to go about it. Also ensure to make use of only genuine antivirus software to ensure optimal result.  Once you have gotten rid of the EFVC ransomware virus, it is time to take the following steps: 

Report to the police or government agencies vested with the authority to handle such problems. Make use of any backup tool available to you in restoring lost files.Please get to know more about STOP/DJVU ransomware encryption and possible ways to overcome it. It would be best if you changed all passwords used on the infected computer without further delay.

OUR GEEKS RECOMMEND Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system: GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more. Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs. Use INTEGO Antivirus to remove detected threats from your computer. Read full review here. RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically. RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them. Read full review here.

Method 1. Enter Safe Mode with Networking

Before you try to remove EFVC Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users Now, you can search for and remove EFVC Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus. For virus damage repair, consider using RESTORO.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won’t be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense If you’re looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek’s Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt EFVC files

Fix and open large EFVC files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. EFVC Ransomware Virus is considered the new STOP/DJVU variant, just like BPTO, ISWR, ISZA, BPSM, ZOUU, MBTF, ZNSM (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie. Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible. In order to test the tool and see if it can decrypt EFVC files, follow the given tutorial.

Meanings of decryptor’s messages

The EFVC decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages: Error: Unable to decrypt file with ID: [example ID] This message typically means that there is no corresponding decryption key in the decryptor’s database. No key for New Variant online ID: [example ID]Notice: this ID appears to be an online ID, decryption is impossible This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible. Result: No key for new variant offline ID: [example ID]This ID appears to be an offline ID. Decryption may be possible in the future. If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn’t available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your EFVC extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Victims of EFVC Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

In the United States, go to the On Guard Online website.In Australia, go to the SCAMwatch website.In Germany, go to the Bundesamt für Sicherheit in der Informationstechnik website.In Ireland, go to the An Garda Síochána website.In New Zealand, go to the Consumer Affairs Scams website.In the United Kingdom, go to the Action Fraud website.In Canada, go to the Canadian Anti-Fraud Centre.In India, go to Indian National Cybercrime Reporting Portal.In France, go to the Agence nationale de la sécurité des systèmes d’information.

If you can’t find an authority corresponding to your location on this list, we recommend using any search engine to look up “[your country name] report cyber crime”. This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities. Another recommendation is to contact your country’s or region’s federal police or communications authority.