Home > Ransomware > Remove Facebook Ransomware (.Facebook Extension)
THREAT REMOVAL

Remove Facebook Ransomware (.Facebook Extension)

facebook ransomware ransom note sensorstechforum

This article explains the issues that occur in case of infection with Facebook ransomware and provides a complete guide on how to remove malicious files and how to potentially recover files encrypted by this ransomware.

Facebook ransomware is a crypto infection that invades computer systems in order to encode predefined types of files. In case that it has managed to infect your system you could not use it regularly until you remove all malicious files and objects created by the ransomware. The most devastating impact that you will witness, however, is the corruption of valuable data. Many of your files will remain inaccessible unless you apply any effective method to revert back their code. Here we need to advise you to avoid ransom payment and better use the help of alternative data recovery methods.

Threat Summary

Name Facebook Ransomware
Type Ransomware, Cryptovirus
Short Description A data locker ransomware that utilizes strong cihper algorithm to encrypt files on stored on the infected computer. Then it demands a ransom for decryption solution.
Symptoms Important files are locked and renamed with .Facebook extension. Hackers demand a ransom payment
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Facebook Ransomware.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Facebook Ransomware – Distribution

As revealed by the analyses of Facebook ransomware samples the infection process is triggered by an executable file called Facebook.exe. This file could be delivered on computer systems via shady spread techniques like malspam, malvertising, software bundling and website corruption.

We presume that malspam is the main spread channel used by the authors of Facebook ransomware. Malspam or emails that deliver malicious code on users’ devices is a technique known to be used by the majority of malicious intenders who spread ransomware infections. Now we will reveal some traits that could help you detect an email that attempts to trick you into running malicious code on your device.

The first one is the presence of file attachment. This file is likely to be of a commonly used type in order that you are more prone to download it without considering it’s a malicious file. In addition, the text message may urge you to review it as soon as possible due to the importance of its data. In case that you get tricked into opening the file on your device you unintentionally activate the infection process.

Another trait of an email that attempts to trick you into infecting your device with ransomware is the presence of an URL address. This URL is usually set to land you on a web page that is designed to drop and activate the infection directly on your machine.

The tricky part with all these emails is that they often pose as representatives of legitimate institutions. So we advise you to read carefully each email you receive before you take any further actions. You can also check the security status of incorporated elements with the help of online malware scanners such as ZipeZip and VirusTotal.

Facebook Ransomware – Overview

Facebook ransomware is a crypto infection that invades computer systems in order to encode predefined types of files. In case that it has managed to infect your system you could not use it regularly until you remove all malicious files and objects created by the ransomware. The most devastating impact that you will witness, however, is the corruption of valuable data. Many of your files will remain inaccessible unless you apply any effective method to revert back their code. Here we need to advise you to avoid ransom payment and better use the help of alternative data recovery methods.

Facebook ransomware is yet another crypto virus that has been recently detected on the malware scene. This is not the first time when the name of a well-known company such as Facebook is involved in the malicious activities of hacker collectives being it within the platform or without it. Variety of Facebook viruses are lurking across the largest social media platform on a daily basis.

This time the name of the company, as well as its distinctive features including its logo and dominant color, are associated with one of the most devastating types of malware – ransomware. The infection process with Facebook ransomware begins when its payload is started on the system. This file contains information on how to access various system components needed for the successful completion of the attack.

At first, it is likely to initiate the creation of additional malicious files on the system. Except creating them directly on the system, the ransomware may also connect its command and control server and download needed files. These files may be located in some of the following system folders:

  • %AppData%
  • %Local%
  • %LocalLow%
  • %Roaming%
  • %Temp%
  • %Windows%

When Facebook ransomware has all its files established on the system, it could continue with further malicious activities. Some of the compromises known to support its infection process affect the Registry Editor. The Registry Editor is a hierarchical database that stores information about essential system settings that control its regular performance.

There are two registry sub-keys that are regularly affected in case of a ransomware attack. These keys are Run and RunOnce. This tendency could be explained by the fact that the same keys are used for the automatic execution of all files and processes that are of paramount importance for the regular load of your operating system. Once Facebook ransomware adds malicious values there, it becomes able to infect the system each time you switch on your device. So we recommend you to check your registries and ensure that no malicious values misuse their functionalities.

All initial system modifications are applied in order that Facebook ransomware could reach its main infection stage – data encryption. The details on data corruption are revealed in the next paragraph and here we will continue revealing information on what happens after this process. The primary purpose of this threat is to extort a ransom payment from its victims. So once it encodes target files it drops a ransom note file that has the following look:

facebook ransomware ransom note sensorstechforum

This message appears on your screen in an attempt to force you to contact hackers and ask them for further details on data restoration and ransom payment. At this point, it is known that hackers who stand behind this nasty Facebook ransomware demand an amount of 0.29 BTC that could be currently obtained for around 975 USD.

Beware that there is no evidence of their decrypter being an efficient one. So paying the ransom may not guarantee the recovery of your .Facebook files.

Facebook Ransomware – Encryption Process

Security researchers have identified that this Facebook crypto virus is based on the code of the popular ransomware family HiddenTear. The bad news is that it uses the sophisticated cipher algorithm AES to encode target files – a process which leaves them completely out of order. The good news is that many ransomware strains that belong to the same ransomware family have been successfully decrypted by security experts. Eventually, this one will be soon decrypted as well.

As of the types of files targeted by Facebook ransomware, they may be all of the following:

  • Audio files
  • Video files
  • Document files
  • Image files
  • Backup files
  • Banking credentials, etc

You could not miss corrupted files as they are all marked with the distinctive extension .Facebook. In fact, this is not the first ransomware associated with this extension. Back in May we have reported the FBLocker virus that is also using the .facebook extension with the difference that the first letter is lower case.

Remove Facebook Ransomware and Restore .Facebook Files

The so-called Facebook ransomware is a threat with highly complex code that plagues not only your files but your whole system. So the infected system should be cleaned and secured properly before you could use it regularly again. Below you could find a step-by-step removal guide that may be helpful in attempting to remove Facebook ransomware. Choose the manual removal approach if you have previous experience with malware files. If you don’t feel comfortable with the manual steps select the automatic section from the guide. Steps there enable you to check the infected system for ransomware files and remove them with a few mouse clicks.

In order to keep your system safe from ransomware and other types of malware in future, you should install and maintain a reliable anti-malware program. Additional security layer that could prevent the occurrence of ransomware attacks is anti-ransomware tool.

Make sure to read carefully all the details mentioned in the step “Restore files” if you want to understand how to fix encrypted files without paying the ransom. Beware that before data recovery process you should back up all encrypted files to an external drive as this will prevent their irreversible loss.

Gergana Ivanova

Highly motivated writer with 5+ years of experience writing for ransomware, malware, adware, PUPs, and other cybersecurity-related issues. As a writer, I strive to create content that is based on thorough technical research. I find joy in the process of creating articles that are easy to understand, informative, and useful. Follow me on Twitter (@IRGergana) for the latest in the field of computer, mobile, and online security.

More Posts

Follow Me:
Google Plus


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Facebook Ransomware with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Facebook Ransomware and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Facebook Ransomware on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Facebook Ransomware there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Facebook Ransomware

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Facebook Ransomware.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Facebook Ransomware aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Facebook Ransomware-FAQ

What is Facebook Ransomware Ransomware?

Facebook Ransomware is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Facebook Ransomware Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Facebook Ransomware Infect?

Via several ways.Facebook Ransomware Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Facebook Ransomware is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Facebook Ransomware files?

You can't without a decryptor. At this point, the .Facebook Ransomware files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Facebook Ransomware files successfully, then do not despair, because this virus is still new.

Can I Restore ".Facebook Ransomware" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Facebook Ransomware files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Facebook Ransomware Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Facebook Ransomware ransomware and then remove it without causing any additional harm to your important .Facebook Ransomware files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Facebook Ransomware Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Facebook Ransomware Research

The content we publish on SensorsTechForum.com, this Facebook Ransomware how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Facebook Ransomware ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree