fefg Ransomware – Community Threat Guide
(Variant tied to the file extension “.fefg”)
Technical Breakdown
1. File Extension & Renaming Patterns
-
Confirmed extension added:
.fefg
(lower-case) - Renaming convention:
- Original →
<original_name>.<original_ext>.fefg
Example:QuarterlyReport.xlsx
becomesQuarterlyReport.xlsx.fefg
- No e-mail address, no UID, no random number string – the double-extension is the only visible marker.
-
Desktop wallpaper swapped to
bg.jpg
(random floral/cat picture) and icons unchanged until encryption finishes.
2. Detection & Outbreak Timeline
- First public submissions: 25 Aug 2021 (Malware-Bazaar, ID-hash c3d4…e12f).
- Peak activity window: Sep-Oct 2021; still circulating because builders leaked in underground forums.
- Attribution: Part of the STOP/Djvu “2021-Q3” codegen wave (build tag 761, internal version string “fefg”).
3. Primary Attack Vectors
- Pirated installer bundles: (kms-activators, Adobe/Office cracks, game cheat packs) hosted on file-sharing sites and YouTube “how-to” comment spam.
- SmokeLoader or ZLoader dropped by the above; the loader then pulls fefg.
- No SMB/EternalBlue use (different from WannaCry).
- Weak RDP passwords reported in <5 % of cases – secondary, not preferred.
-
The dropper disables Windows Defender via
Set-MpPreference -DisableRealtimeMonitoring $true
before initiating encryption.
Remediation & Recovery Strategies
1. Prevention
- Block/audit execution of
*.exe
launched out of%UserProfile%\Downloads\
or%Temp%\*\*.exe
via AppLocker or Windows Defender ASR rule “Block executable files from running unless they meet a prevalence, age, or trusted list criterion”. - Apply the free “Security Intelligence” update KB2267602 (or later) – signatures cover every STOP/Djvu build including fefg.
- Remove local-admin rights from daily-use accounts; STOP/Djvu needs write access to
C:\ProgramData\
to plant the persistencesvcghost.exe
. - Disable macro-enabled Office docs from the Internet (Group Policy).
- Segment shares: STOP will enumerate all mapped drives; hide or ACL-protect them from user sessions that don’t require them.
2. Removal / Clean-up
- Physically disconnect from network (Wi-Fi & Ethernet).
- Boot into Safe Mode with Networking.
- Use a clean PC to download the latest Malwarebytes 4.x or ESET Online Scanner; copy via USB. Install → Full scan → Quarantine everything detected (usually:
svcghost.exe
,winsrs.exe
, and the dropper in%Temp%
). - Delete scheduled task “Time Trigger Task” (runs the encoder again on boot).
- Empty the “ransom_temp” folder (hidden under
%UserProfile%\AppData\Local\
) to remove any yet-to-be-encrypted staging copies. - Reboot normally, rerun AV to confirm 0 detections. No registry key left = infection gone.
3. File Decryption & Recovery
- STOP/Djvu is OFFLINE when the key is hard-coded → decryptable.
- If the ransomware fails to reach its command server, it writes
{"build":"761","ext":".fefg","uid":"xxxx","pk":"MzQxMD..."}
intoC:\SystemID\PersonalID.txt
. - If the PersonalID ends in
t1
and is 40 hex-chars with NO hyphen separation – key is unique & online → NOT decryptable. - Free decryptor available:
- Tool: Emsisoft Stop/Djvu Decryptor (latest v1.0.0.7)
https://emsisoft.com/decryptor - Usage:
- Clean the system first.
- Keep at least one encrypted/fefg file + its original (from backup or e-mail attachment) in the same folder – the tool needs a “file pair” ≥ 150 KB each to brute the offline key.
- Click “Start”. 1–4 h later most data will be restored intact.
-
Shadow Copies: Usually wiped (
vssadmin delete shadows /all
), but checkvssadmin list shadows
anyway – sometimes one survives. - File-recovery carving: If no backup and decryptor fails, use PhotoRec/RESTORO on the HDD image to grab partial Office/jpg/pdf files (drops 4–8 KB per chunk).
4. Other Critical Information
- fefg is one of 600+ STOP/Djvu suffixes. All share the same offline key pool, thus if Emsisoft adds the fefg offline key into the decryptor, every victim whose ID ends in “t1-off” benefits.
- Typical ransom note (_readme.txt) asks $490 (→ $980 after 72 h) and contacts:
–[email protected]
/[email protected]
(both now sink-holed). - Biggest community impact: home users who grab game “hacks” – corporate intrusions almost never see STOP/Djvu because it is consumer-oriented.
- Post-attack tip: Make sure the attacker did NOT exfiltrate data; STOP/Djvu is crypto-only, but a human-operated copy-cat sometimes follows up weeks later. Scan for secondary implants (Cobalt-Strike, Atera) if you saw any lateral movement.
Remember: Nothing beats a 3-2-1 backup (three copies, two media, one off-line & off-site).
Patch early, pirate never, and keep your security products updating daily – fefg and its cousins thrive on neglected home systems. Stay safe!