PedCont ransomware (Free Instructions) - Quick Decryption Solution

PedCont virus Removal Guide

What is PedCont ransomware?

PedCont – a virus that claims that you have entered Deep Web and performed other illegal activities

PedCont ransomware

PedCont is a file-encrypting virus that is designed to use AES cryptography to encode various files on the affected system. However, this ransomware does not append any specific file extension to the targeted data. Instead of that, it displays a pop-up window. Authors of malware accuse a victim of searching for child pornography and entering the Deep Web[1]. As a result, a computer was infected with ransomware and victim has to pay $50 in Bitcoins or Litecoins in 72 hours in order to get back files and avoid legal punishment.

Name PedCont
Type Ransomware
Ransom amount $ 50 or 0.0065 BTC
Danger level High. Locks access to computer, data. Can result in permanent data loss.
Distribution Spam email attachments, as video file or extensions
Encryption AES
Elimination The best tool for PedCont removal is FortectIntego

PedCont virus seems to be more of a scareware than a real ransomware because it does not properly encrypt data on the targeted computer. The main purpose of this cyber threat is to trick users that they are criminals who used internet for illegal activities, and now they have to make a payment in order to avoid prosecution.

Soon after the infiltration, PedCont ransomware displays a window on the screen with a threatening message where people can learn what had happened to their files:

!!! ATTENTION !!! – Please the read the this immediately:
Dear Potential to criminal,
– to you of Due Actively seeking out child pornography or similarly illegal content on the Deep the Web, you have Been infected directory with Our ransomware Called PedCont.
– WHAT HAS ALREADY HAPPENED:
All of your sensitive data, location and files – pictures, videos, documents, etc. – have been auto-collected and saved to an external server and will be stored & protected for the next 72 hours (counting from the first time you see this message). If we do not receive any cooperation from your part once the time is up, international authorities WILL be contacted and sent detailed information about everything that we have scraped from your computer.

The further message of the ransom note contains specific information about:

  • how much money people have to pay in order to avoid legal punishment;
  • how they can obtain Bitcoins or Litecoins necessary for the payment;
  • how to transfer the ransom;
  • where to transfer the payment.

Criminals use pure psychological terror in order to convince victims into paying the ransom. Paying $50 does not seem as painful as being arrested. However, people standing behind PedCont have nothing in common with legal authorities. This malicious program is created for swindling the money from inexperienced and naive computer users.

Of course, receiving such pop-up might be shocking experience at first. However, if you read attentively, you can find tons of grammar mistakes and lack of logic. Any legal organization does not demand to make payments in cryptocurrency to avoid legal punishment. Such payments would be illegal itself. Specialists from Dieviren.de[2] say that it's important to remain calm and be critical with received alerts on the computer's screen.

Therefore, if you see this scary message on your screen, you should think about anything else but PedCont removal. In order to get rid of malware, you should reboot the computer to Safe Mode with Networking (the guide is given below) and install a reputable anti-malware program.

We recommend using FortectIntego for virus elimination. However, feel free to use your prefered tools, but do not forget to update it first! Only up-to-date software can remove PedCont from the PC entirely. Additionally, if a virus has compromised your files and you need to recover them, you can find some restoration methods at the end of the article.

PedCont virusPedCont ransomware informs that you are allegedly surfing the Deep web.

Malware might arrive on the system after opening an email attachment

The information in the ransom note might include a little bit of truth. This cyber infection may have been a result of browsing through high-risk websites. Such sites might contain malware-laden ads or urge to download some updates in order to access specific content. However, it's not the main way how crypto-viruses spread.

In most cases, ransomware gets into machines when users open an obfuscated email attachment. Cyber criminals usually send thousands of different spam campaigns that trick people into opening fake invoices, bank statements or other important documents.

We want to remind that emails from legitimate organizations do not arrive in spam inbox. Therefore, you should never open them and empty spam box immediately. However, if you accidentally opened it, you should stay away from all the links and attachments to avoid a cyber attack.

Eliminate PedCont from your PC immediately

To remove PedCont you need to powerful and professional anti-malware tools. It's the only way to get rid of all malicious components without causing damage to the system. We highly recommend using FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes. However, if you want to use other software, make sure that you are downloading or updating it from the reliable sources. Do not obtain security tools from P2P networks[3], suspicious file-sharing sites or torrents because they might be not only ineffective but malicious too.

If you cannot install or run anti-malware software, you should try rebooting your device to Safe Mode with Networking or use System Restore method. Ransomware might be resistant. However, with our prepared PedCont removal guide, you should be able to get rid of it without any obstacles.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of PedCont virus. Follow these steps

Manual removal using Safe Mode

To remove ransomware from your system, firstly, you can reboot computer using Safe Mode with Networking

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove PedCont using System Restore

After that you can use System Restore feature

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of PedCont. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that PedCont removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove PedCont from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by PedCont, you can use several methods to restore them:

For file restoring you can use Data Recovery Pro

This is specifically designed for helping people. This tool can recover encrypted or accidentally deleted files on your computer.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by PedCont ransomware;
  • Restore them.

Windows Previous Versions feature can help in restoring PedCont virus encrypted files

Although this feature can be successful if System Restore was enabled before the attack, Windows Previous Versions feature can recover individual files

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

ShadowExplorer can restore the files that you want to get back

If PedCont did not remove Shadow Volume Copies from your computer you can use this tool for data recovery after encryption

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

Decryption tool is not available

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from PedCont and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Do not let government spy on you

The government has many issues in regards to tracking users' data and spying on citizens, so you should take this into consideration and learn more about shady information gathering practices. Avoid any unwanted government tracking or spying by going totally anonymous on the internet. 

You can choose a different location when you go online and access any material you want without particular content restrictions. You can easily enjoy internet connection without any risks of being hacked by using Private Internet Access VPN.

Control the information that can be accessed by government any other unwanted party and surf online without being spied on. Even if you are not involved in illegal activities or trust your selection of services, platforms, be suspicious for your own security and take precautionary measures by using the VPN service.

Backup files for the later use, in case of the malware attack

Computer users can suffer from data losses due to cyber infections or their own faulty doings. Ransomware can encrypt and hold files hostage, while unforeseen power cuts might cause a loss of important documents. If you have proper up-to-date backups, you can easily recover after such an incident and get back to work. It is also equally important to update backups on a regular basis so that the newest information remains intact – you can set this process to be performed automatically.

When you have the previous version of every important document or project you can avoid frustration and breakdowns. It comes in handy when malware strikes out of nowhere. Use Data Recovery Pro for the data restoration process.

About the author
Lucia Danes
Lucia Danes - Virus researcher

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Lucia Danes
About the company Esolutions

References