What is FBI Ransomware

FBI Ransomware is a file encryptor that restricts access to data and blackmails victims into paying $250 for the recovery. While running encryption, the virus renames all affected files by adding the .fbi extension. For instance, a file like 1.pdf will be renamed to 1.pdf.fbi and reset its original icon as a result of this change. After this, the malicious program creates three totally empty notes (readme.txt, LOCKEDBYFBI.hta, and decryptfiles.html), which contain no information at all. The actual message is displayed in the intractable full-screen window, which opens automatically after the encryption is finished.

full-screen window message
Illegal content has been found on your system!
This computer has been seized by the Federal Bureau of Investigation.
Inn accordance with a seizure warrant obtained by the U.S. Attorney's Office for the Southern District of California, and the U.S. Department of Justice, Criminal Division, Computer Crime and Intellectual Property Section.
Issued pursuant to 18 U.S.C. §§ 981, 982, and 1030 by the United States District Court for the Southern District of California.
All your files have been encrypted and to get them back you must notice we detected illegal content.
We notice also your illegal activity online, to get your files back you must e-mail us at crimeinvest23@proton.me
Else your files will be used as evidence against you. Your fine must be payed and illegal files will be erased after.
Your current find is: $250.00 for having illegal websites and activity in your system.
Do not attempt to close the locker, it is bad decide for you. When closed all detail will be sent to the FBI database.
You can be arrested for up to many years and its classed as escaping the fine.
Warning, all attempts to unlock the system are logged to FBI database, do not try to guess your system password, pay the fine!

Developers of this ransomware impersonate the Federal Bureau of Investigation and claim users have been caught storing and browsing some illegal content. Note that such information is fake and has nothing to do with what is declared in the message. Cybercriminals often pretend to be governmental entities to scare people into paying a “fine” to avoid intentionally fake threats. In order to restore access to data, victims are demanded to write cybercriminals and pay 250 dollars, however, we should straightaway note that paying the fee required by cybercriminals is not necessary – the current version of FBI Ransomware can be decrypted for free by inserting fbi into the Decrypt: field and clicking Unlock. The situation may change in the future if cybercriminals finish developing their software and start distributing a full-fledged version of it. As a rule, many ransomware infections make it impossible to decrypt files without the help of cybercriminals. In many instances, victims can only recover the blocked data via backup copies of it. After decrypting files encrypted by FBI Ransomware, it is important to delete the infection from your computer to be sure it no longer poses a threat to your data. Below, you will find the necessary instructions to do it and also additional information about third-party tools that can sometimes help decrypt or recover restricted files affected by other ransomware infections.

fbi ransomware

How FBI Ransomware infected your computer

A number of infiltration methods can be abused to spread ransomware infections. Trojans, deceptive third-party downloads, fake software updates/installers, backdoors, keyloggers, botnets, system exploits, and e-mail spam are some of the most popular vectors to put on the list. Numerous successful infiltrations occur after users interact with malicious attachments or links that can be bundled within e-mail spam letters. Similarly to blackmailing techniques used by FBI Ransomware, cybercriminals tend to impersonate names of legitimate companies or other entities and force users into opening content attached to it. Doing so is dangerous and may lead to an unavoidable malware infection. Files with .DOCX, .XLSX, .PDF, .EXE, .ZIP, .RAR, .JS, and other extensions are often the ones cybercriminals abuse to deliver various infections. While such formats have nothing to do with malware on the initial basis, cybercriminals have learned how to modify them for executing the installation of malicious infections. Therefore, you should beware of opening them. In addition, it is also worth-avoiding downloads of software on unofficial or dubious pages. Read our guide below to know how one can protect himself against ransomware and other threats in the future.

  1. Download FBI Ransomware Removal Tool
  2. Get decryption tool for .fbi files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like FBI Ransomware

Download Removal Tool

Download Removal Tool

To remove FBI Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of FBI Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Alternative Removal Tool

Download Norton Antivirus

To remove FBI Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of FBI Ransomware and prevents future infections by similar viruses.

FBI Ransomware files:


readme.txt
{randomname}.exe

FBI Ransomware registry keys:

no information

How to decrypt and restore .fbi files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .fbi files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .fbi files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with FBI Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .fbi files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like FBI Ransomware , in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. FBI Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Vipcaptcha.live
Next articleHow to remove Phenotypebest.com