Saturday, December 14, 2013

How to remove the FBI Online Agent Ransomware

The FBI Online Agent ransomware is a computer infection that locks your screen so that you are unable to access your Windows desktop, programs, or documents until you pay a ransom. This ransomware pretends to be a program from the FBI that states that unauthorized cybercrime was being committed from your computer. It then requires you to submit a $200 MoneyPak voucher code in order to unlock the screen. It also threatens that if you do not send the payment within 48 hours your computer will be permanently locked and legal action will be taken against you. Please remember that this is a computer infection and that the FBI is not locking your computer, so please do not be worried about the messages in the lock screen. This infection is detected by a variety of anti-virus vendors using the Trojan-Ransom.Win32.Dapato, Trojan:Win32/LockScreen.CO, Trojan.Agent/Gen-Kryptik identifiers.


HOW CAN I GET INFECTED WITH FBI VIRUS?
This infection gets inside the Windows system through security vulnerabilities found when a user visits infected websites or downloads infected files. Of course, you must always think about safe browsing and avoid suspicious downloads that are actively offered on the Internet right now. The biggest issue, which is caused by this ransomware, is that similarly to its earlier versions, it completely blocks its victim's computer, 'locks' it and disables all the programs installed. In order to 'unlock' the system, FBI virus shows its warning and requires that you pay the fine through MoneyPak. Of course, do not proceed with this request, since this is a virus.

FBI VIRUS VERSIONS:
FBI Moneypak: This ransomware uses a huge alert filled with FBI and Moneypak logos, a webcam and a list of crimes the victim is accused of. User is informed that he has been viewing/distributing pornographic or copyrighted content, spreading malware or doing other illegal activities. For that, he has to pay a $100  fine and enter a Moneypak code on the right side of the fake alert. This threat locks the system down completely.

FBI Green Dot Moneypak Virus: This ransomware locks the whole system down and displays a fake alert with FBI, Moneypak and McAfee logos. A misleading message, which belongs to this threat, claims that Federal Bureau of Investigation has blocked you for downloading illegal/copyrighted material and similar crimes. It requires to pay $200 fine and includes the steps explaining how you should do that.

FBI Virus Black Screen: This ransomware from the FBI group of viruses uses the same technique as its predecessors and seeks to make users pay a $200 fine. However, it also applies an audio warning, black screen and system's lock down. It will similarly claim that you have been caught for law violations and will accuse you for visiting pornographic Web sites, viewing files containing zoophilia, child pornography and similar.

FBI Online Agent: This ransomware also uses the name of the Federal Bureau of Investigation, but it has a newly-designed alert, which tends to accuse the victim for committing various crimes and asks to pay $200 using MoneyPak. The new thing about FBI Online Agent is that it doesn't show your IP address or location but gives the name of the responsible agent, case number and other details that are clearly invented. Besides, scammers have included the promotion of terrorism into the list of the crimes that are reported into this misleading warning.

FBI Cybercrime Division virus: That's the dangerous ransomware, which pretends to belong to the FBI's Cybercrime Division. This virus uses an identical scheme while trying to steal users' money. However, this time it asks to pay $300 using Moneypak prepayment system. Rest assured that its alert is not legitimate and can be safely ignored. The new version applies a newly designed alert, which is filled with more than ten different logos.

FBI PayPal virus: This ransomware is not related in any way to the Federal Bureau of Investigation . As soon as it gets inside the system, this ransomware blocks the entire desktop and disables the Internet connection on its target PC. In addition, it asks to pay the fine of $100 for invented online crimes, such as the use of copyrighted content or distribution of malware. Differently from earlier parasites, this FBI virus uses PayPal for its money transactions. Please, do not answer this threat.

FBI Department of Defense virus: This is a dangerous ransomware virus, which, similarly to its predecessors, seeks to swindle $300 by convincing its victims that they have violated several USA laws. This virus has the same ability to lock down the PC and hide every file, which is kept on the computer. The new thing about this version of the FBI virus, is that it offers using the MoneyGram prepayment system for paying the fine. Please, never follow its recommendations!

White Screen FBI virus: This is a cyber infection, which is categorized as ransomware and belongs to the same group of FBI virus. If you see a white screen and a mouse cursor on your computer's desktop, that means this virus failed to load properly. However, you may also receive a huge warning from the FBI, which reports about the illegal use of videos related to child pornography or other e-crimes. Please, ignore the warning that belongs to the White Screen FBI virus and never pay any money or provide any personal information.

FBI Computer Crime and Intellectual Property Section virus: This is a dangerous ransomware that occupies the entire computer as soon as it infects it. Instead of the desktop, it shows a huge alert stating that the 'computer is locked by Internet Service Provider' for several different reasons. Just like previous versions, it claims that the computer's owner was noticed watching and spreading copyrighted content and doing other activities that clearly violate some laws of the USA. This FBI virus version asks to pay a fine of $200. Please, never follow this requirement.

FBI System Failure virus: FBI System Failure virus is a serious ransomware threat, which blocks computers with its fake warning saying: 'All Activities of this computer have been recorded. All your files are encrypted. Don’t try to unlock your computer!' Just like its previous versions, this virus seeks to make its victims pay an invented fine. This version is used to swindle $300, and asks to use REloadit prepayment system. If you see such warning, you must ignore it and use anti-malware software to remove malicious files from the system.

HOW TO REMOVE THE FBI RANSOMWARE

Automatic FBI virus removal
Follow these steps:
1. Print out these instructions as we will need to reboot your computer into Safe mode with Networking and you may not have access to your web browser for part of this process.

2. As this infection makes it so you are unable to launch any application or access your Windows desktop, we first need to reboot your computer into Safe Mode with Networking. To do this, turn your computer off and then back on and when you see anything on the screen, immediately start tapping the F8 key on your keyboard. Eventually you will be brought to a menu similar to the one below.


Using the arrow keys on your keyboard, select Safe Mode with Networking and press Enter on your keyboard. Windows will now boot into safe mode with networking and prompt you to login as a user.

3. Open a browser and download SpyHunter, STOPzilla, Malwarebytes Anti-Malware, Emsisoft Emergency Kit or any other reputable anti-malware program.

4. Install the anti-malware program on your PC and run a full system scan with the updated anti-virus/anti-malware program. Run several scans if needed.

Note that users infected with the FBI group of viruses are allowed to access other accounts on their Windows systems. If one of such accounts has administrator rights, you should be able to launch an anti-malware program from that account.

Manual FBI virus removal:
1. Reboot you infected PC to 'Safe mode with command prompt' to disable FBI virus (this should be working with all versions of this threat).
2. Run Regedit.
3. Search for WinLogon Entries and write down all the files that are not explorer.exe or blank. Replace them with explorer.exe.
4. Search the registry for these files you have written down and delete the registry keys referencing the files.
5. Reboot and run a full system scan with an updated anti-malware program to remove remaining files.

Remove FBI MoneyPak lock screen virus with System Restore
System Restore helps you restore your computer’s system files to an earlier state or point in time. It’s a way to undo system changes to your computer without affecting your personal files, such as e‑mail, documents, or photos.
Because the FBI MoneyPak virus will not allow you to start the computer in Windows regular mode, we will need to start System Restore from the Safe Mode with Command Prompt mode.

Follow these steps:
1. Reboot your computer into Safe Mode with Command Prompt. To do this, turn your computer off and then back on and immediately when you see anything on the screen, start tapping the F8 key on your keyboard.

If you are using Windows 8, the trick is to hold the Shift button and gently tap the F8 key repeatedly, this will sometimes boot you into the new advanced “recovery mode”, where you can choose to see advanced repair options. On the next screen, you will need to click on the Troubleshoot option, then select Advanced Options and select Windows Startup Settings. Click on the Restart button, and you should now be able to see the Advanced Boot Options screen.

2. Using the arrow keys on your keyboard, select Safe Mode with Command Prompt and press Enter on your keyboard.

3. At the command prompt, type rstrui.exe, and then press Enter.


Alternatively, if you are using Windows Vista, 7 and 8, you can type: C:\windows\system32\rstrui.exe , and press Enter. And if you are a Windows XP user, type C:\windows\system32\restore\rstrui.exe, then press Enter.

4. System Restore should start, and you will display also a list of restore points. Try using a restore point created just before the date and time the FBI MoneyPak lock screen virus has infected your computer.


5. When System Restore has completed its task, start your computer in Windows regular mode, and perform a scan with an anti-malware program.

1 comment:

  1. I must say, you have good writing skills. I like to read about ransomware and viruses. A few days back, I read about FBI ransomware on VRGL site. There were certain additional steps. Why there are additional steps given?

    ReplyDelete