Remove Fgnh File Ransomware (+Recover .fngh Files)

Summary:
Virus Name Fgnh
Infection symptoms All images, videos and documents append “.Fgnh” extension and cannot be opened by any program!
Type of threat Ransomware, cryptovirus, file-locking virus
File Extension .Fgnh
Encryption type RSA 2048 + Salsa20
Ransom Note _readme.txt
Amount of Ransom $980 ($490 – 50% discount for payment within 72 hours)
Contact support@sysmail.ch, helprestoremanager@airmail.cc
Genealogy DJVU Ransomware
Aliases Win32:Fasong-G [Wrm]; Unsafe.AI_Score_100%; Trojan.Win32.Scar.ofhn;fgnh file virus

more detections VirusTotal

Distribution Spam email attachments, RDP, pirated software, torrent websites, phishing sites, malicious weblinks, software cracks, game cracks, self extracting archives
fake updates for a program, fake install executables, keygens, etc…
Remediation Tool

In order to completely remove ransomware from your computer, you will need to install an antivirus software. We recommend using SpyHunter

Recovery Tool

The only effective method to restore files is to copy them from a saved backup. If you don’t have a suitable backup, you may use third-party recover software such as iBeesoft Data Recovery

How to Remove .Fgnh File Extension Ransomware?

Fgnh virus is a new ransomware that encrypts the victim’s files with the .fgnh extension, and demands a ransom for decrypting them. Fgnh ransomware is unique in that it does not append the .fgnh extension to the original filename. Instead, it scrambles the binary content with a random cypher and then renames the file with the .fgnh extension. “fgnh” at the end of the filename is proof that your files are encrypted. For example, a file named “mypicture.jpg” will be renamed to “mypicture.jpg.fgnh”, a “wordfile.docx” file to “wordfile.docx.fgnh”, “table.pdf” to “table.pdf.fgnh”, and so on.

fgnh-file-virus-ransomware

The message of the ransom note states this:

ATTENTION!

Don’t worry, you can return all your files!
All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.

This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
https://we.tl/t-Tzr5skvBsz
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that’s price for you is $490.
Please note that you’ll never restore your data without payment.
Check your e-mail “Spam” or “Junk” folder if you don’t get answer more than 6 hours.

To get this software you need write on our e-mail:
support@sysmail.ch

Reserve e-mail address to contact us:
helprestoremanager@airmail.cc

Your personal ID:
xxxxxxxxxxxx

How did I get infected with?

This virus usually gets onto your system when you open the attachment, which contains the Fgnh ransomware virus. Once Fgnh is executed, it will lock up your screen and will start to scramble your files that are stored on your computer by using a strong encryption algorithm. It will then rename all of them by appending the .fgnh extension. After the encryption process is completed, you will be presented a readme text file as described above. It contains instructions, which you should follow to get your files back. These instructions will ask you to send the cyber criminals the ransom amount in Bitcoins, as stated above in this message. Here is a detailed schematic how the cyber criminals operate.

Fgnh file virus

 

Why is .Fgnh File Extension dangerous?

Ransomware is particularly dangerous for two reasons:

  • First, it encrypts your data and locks them away behind strong password protection.
  • Second, the hackers behind ransomware may not unlock your files even after you pay the ransom.

When a victim opens a scrambled file, they see the following message:

We are sorry, but your files have been encrypted!
All your files such as documents, photos and others have been encrypted with strongest encryption and unique key. If you want to get your file back and decrypt it, you need to write us to the e-mail [email protected] Our specialists will give you detailed instructions on decrypting of your files.

Do not pay for Fgnh ransom!

Please, try to use the available backups, or Decrypter tools

euci file

.Fgnh File Extension Removal Instructions

STEP 1: Kill the Malicious Process

STEP 2: Reveal Hidden Files

STEP 3: Locate Startup Location

STEP 4: Recover .Fgnh File Extension Encrypted Files

STEP 1: Stop the malicious process using Windows Task Manager

  • Open your task Manager by pressing CTRL+SHIFT+ESC keys simultaneously
  • Locate the process of the ransomware. Have in mind that this is usually a random generated file.
  • Before you kill the process, type the name on a text document for later reference.

end-malicious-process

  • Locate any suspicious processes associated with .Fgnh File Extension encryption Virus.
  • Right click on the process
  • Open File Location
  • End Process
  • Delete the directories with the suspicious files.
  • Have in mind that the process can be hiding and very difficult to detect

STEP 2: Reveal Hidden Files

  • Open any folder
  • Click on “Organize” button
  • Choose “Folder and Search Options”
  • Select the “View” tab
  • Select “Show hidden files and folders” option
  • Uncheck “Hide protected operating system files”
  • Click “Apply” and “OK” button

STEP 3: Locate .Fgnh File Extension encryption Virus startup location

  • Once the operating system loads press simultaneously the Windows Logo Button and the R key.

win-plus-r

Depending on your OS (x86 or x64) navigate to:

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run] or
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run] or
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]

  • and delete the display Name: [RANDOM]

delete backgroundcontainer

  • Then open your explorer and navigate to:

Navigate to your %appdata% folder and delete the executable.

You can alternatively use your msconfig windows program to double check the execution point of the virus. Please, have in mind that the names in your machine might be different as they might be generated randomly, that’s why you should run any professional scanner to identify malicious files.

Do NOT send money for decrypt of “Fgnh” files!

The cyber criminals behind Fgnh ransomware guarantee to send you the code after you pay. However, all you’ve got is a promise from bad people. You have no warranty whatsoever. We recommend not to rely on words of internet criminals. If you pay this will continue to happen.

euci file

 

STEP 4: How to recover encrypted files?

  • Method 1: The first and best method is to restore your data from a recent backup, in case that you have one.

windows system restore

  • Method 2: File Recovery Software – Usually when the ransomware encrypts a file it first makes a copy of it, encrypts the copy, and then deletes the original. Due to this you may try to use file recovery software like iBeesoft Data Recovery to try recover some of your original files.
  • Method 3: Shadow Volume Copies – As a last resort, you can try to restore your files via Shadow Volume Copies. Open the Shadow Explorer part of the package and choose the Drive you want to recover. Right click on any file you want to restore and click Export on it.
  • If by any chance you did not have internet access when the encryption took place, you can try to recover them by using Emsisoft Decryptor for STOP Djvu decryption tool using the Emsisoft Decryptor for STOP Djvu.
  • Wait for Antivirus companies to create an Fgnh file decryptor.