Ransomware

Remove BBBR Ransomware Virus (DECRYPT .bbbr FILES)

BBBR ransomware locks your data for a ransom

BBBR ransomware is a new variant of STOP/DJVU file-encrypting virus family. Just like other variants, this file-encrypting virus is dangerous and highly destructive. It is known to encrypt every file it comes across in an infected computer while appending each file name with .bbbr extension. E.g., file 1.jpg saved in the compromised computer will be automatically renamed to 1.jpg.bbbr and the same process will be repeated on all other data. While the attack is still ongoing, the malware will release certain ransom notes known as _readme.txt in all the folders. Contained in the notes are pieces of information notifying the victim about what just happened and why they should reach out to those behind the attack for a possible ransom payment in exchange for a promised decryption tool.

The cybercriminals would point out that BBBR ransomware has encrypted the entire data contained in the victim’s computer with the use of very strong and complex key that can’t be bypassed. Therefore, there is no alternative than to pay certain amount of money to the cybercriminals as ransom so they could provide decryption services to the victim. To facilitate further discussion, two email addresses will be attached for the victim to respond accordingly. The emails are: support@sysmail.ch and helpsupportmanager@airmail.cc.

They will also attach their decryption service prices and the terms of payment associated with it. According to them, the victim should write to them within 72 hours, i.e. 3 days after being notified and comply with their demands so they could be liable to a 50% discount. In other words, they would now have to pay only $490 instead of $980. However, failure to meet up within the deadline means they would have to pay the full amount.

If the victim responds to them, they will reel out more conditions. For instance, they will state that only payments made with cryptocurrency worth the exact ransom fee would be acceptable and to that effect, they make their wallet address available. The obvious reason why they usually chose this medium is because of the anonymity it offers them. Other channels of payment would put them at significant risk of being tracked down and arrested. To assure the victim about their expertise, they may request for samples of the encrypted files to be sent to them for test decryption. However, they will be quick to add that such excerpt must not contain information that could be perceived as important.

Our cybersecurity experts advise victims to always follow FBI recommendations as regards to ransom payments, and it SAYS NO TO RANSOM PAYMENTS! Here is the reason why we all agree that ransom shouldn’t be paid to cybercriminals:

  • There is no guarantee of file/data recovery even after paying ransom
  • Paying ransom to them would only encourage them to continue in their criminal activities
  • Paying ransom would help them to expand their activities, thereby leading to more victims
  • You could put yourself at further risk because they could give you Trojans like AZORULT or VIDAR disguised as decryptors (they could be used to steal vital information such as account login details, cryptocurrency wallets, browsing history, banking details, and passwords etc.)

If your computer is already infected with any variant of STOP/DJVU malware, you’re advised to remove BBBR ransomware virus as quickly as possible. The best way to go about it is to boot your computer using Safe Mode with Networking option, then run a genuine antivirus on it. Our team recommends using INTEGO Antivirus (you can read its review here). Additionally, we recommend you to download RESTORO to try and repair virus damage on Windows OS files.

Ransomware Summary

NameBBBR Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsVTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here)
Version384th
Extension.bbbr
Cybercriminal emailssupport@sysmail.ch, helprestoremanager@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThis ransomware is designed to encrypt all files and mark each of them with .bbbr extension. The virus saves a copy of _readme.txt ransom note in each folder to deliver a message from ransomware developers. This ransomware is also known to drop VIDAR Stealer, delete Volume Shadow Copies and modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using professional software of your choice. We highly recommend using INTEGO Antivirus. To repair virus damage on Windows OS files, consider scanning with RESTORO.

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Ransomware distribution techniques everyone should be wary of

The most common way STOP/DJVU ransomware variants including BBBR virus are distributed is through downloading of malicious torrents. Cybercriminals often load them in pirated software contents and they become activated once users download them in their various computers. Most of the so-called key generators and “cracks” as well as other popular but cloned software contents are the ones mostly exploited by them. Studies and aggregate data from victims show that the most common ones are:

  • VMware Workstation;
  • Fifa 20;
  • Tenorshare 4ukey;
  • AutoCad;
  • Opera browser;
  • Corel Draw;
  • Adobe Photoshop;
  • Cubase;
  • Adobe Illustrator;
  • League of Legends;
  • Internet Download Manager;
  • KMSPico (illegal Windows activation tool).

For those that indulge in the habit of visiting online software torrents, you’re hereby advised to desist from it. You could fall victim to cybercriminals at any moment and the consequences would be unpalatable. At the moment, it may appear cheap to source for activators, game versions and other contents at little or no cost, but what you could eventually lose to cybercriminals would be massive. Also note that copyright infringement is subject to prosecution in the law court. Instead of putting yourself through all these, it is better to obtain them legally through the legitimate channels. By so doing, you will be helping the industry to grow.

Another major way of spreading ransomware is through malicious email attachments, whereby cybercriminals would compose carefully scripted messages using formats such as XLS, DOCX and PDF or any similar one that support macro functions or JavaScript. In this way, they can successfully download the payload and also trigger it indiscriminately in other computers.

In recent times, it has become increasingly difficult to easily decipher if a particular email is genuine or having malicious intents. Cybercriminals are now impersonating other people or even notable brands which can take unsuspecting people unawares. In their desperation, they now caption their emails with terms such as Invoice, Tracking details, Order Summary and other similar names in order to throw their victims off-guard. Sometimes, they may decide to use email spoofing gimmicks to hide the actual sender’s address. Whatever be the case, we advise people to always trust their instincts; if something doesn’t look right about an email, then you should consider not opening it.

Victims of STOP/DJVU ransomware should not loose guard while thinking that the worst has been done. On the contrary, you should continue being vigilant and avoid suspicious websites that claim to provide decryption solutions. Such solutions hardly exist and most of the websites advertising them are shady and have dubious aims. They are notorious for distributing other ransomware variants and Trojans like ZORAB which they camouflage as STOP/DJVU decryptors. Your files could end up doubly encrypted when you download them.

More details you need to know about the infection

We will be discussing about the technical aspect of the infection. So, here is what happens during BBBR ransomware attack. Firstly, the malware arrives in an executable file named with 4 random characters, for example, 1GB8.exe and will launch what is known as build.exe or build2.exe executables and also winupdate.exe. After that, it will connect to https[:]//api.2ip.ua/geo.json and would save the result in geo.json file. The malware then gathers necessary detail about the computer such as its zip code, time zone, latitude and longitude, geolocation, etc. and forwards them to the central control server. Displayed in the image below are two examples of the geo.json file.

The virus attempts to determine computer’s location.

The virus also collects various details about the computer, including hardware specifics, installed software list and active processes into information.txt file as shown below.

Contents of information.txt file.

It then compares the information gathered about the computer against a list of countries they designated as encryption forbidden nations. They include Belarus, Russia, Tajikistan, Uzbekistan, Syria, Kazachstan, Ukraine, Kyrgyzstan and Armenia. If it indicates that the computer is domiciled in any of these countries, it will immediately stop any further action. However, if it doesn’t, the ransomware will proceed by fetching online encryption key from their central server and will combine it with the victim’s ID and would save them in the bowsakkdestx.txt file and to PersonalID.txt file.

Examples of these files are shown below.

The ransomware saves public encryption key and victim’s ID into two text files.

In situations whereby the virus couldn’t fetch any online encryption ID, it will resort to the use of offline encryption ID. What sets the two ID’s apart is that online encryption ID is uniquely created for each victim while offline ID is a one-size-fits-all. The use of offline ID means there is a high chance that the encrypted files could be decrypted someday unlike the online ID. You can detect if offline ID was used if there is presence of t1 characters at the end of the personal ID. Check this article for more details about it.

Afterwards, the ransomware would fully commence data encryption process by scanning the folders while encrypting every file using Salsa20, then makes use of RSA-2048 to lock the encryption key. While this is still going on, the files will be marked with additional extension (.bbbr).

Screenshot of compromised data folder.

Displayed in the screenshot below is _readme.txt ransom note the malware typically drops in all folders.

The ransom note urges to contact the criminals via provided email addresses.

At this point, the malware would leverage a Command Prompt task to delete Volume Shadow Copies, example of it is shown here:

vssadmin.exe Delete Shadows /All /Quiet

Before concluding the process, the virus would add a number of domains to the Windows HOSTS file, and then forwards them to the local host IP. It does this in order to preempt any possible attempt by the victim to seek help online. If peradventure the victim tries to access any of the blacklisted domains, an error message will appear on the screen in this format: DNS_PROBE_FINISHED_NXDOMAIN. The obvious reason why the cybercriminals does this is to frustrate the victim and make them helpless.
As stated earlier, additional malware would be dropped by the ransomware in the form of Trojans like AZORULT or VIDAR.

Remove BBBR Ransomware Virus and Recover Your Files

For those that are victims already, it would be in your best interest to report the cybercrime attack to local law enforcement agency to handle such incidents. You should also remove BBBR ransomware virus from your computer as quickly as possible. Please go through the guidelines provided below for more details. However, before making use of the antivirus in removing the malware, it is important to boot your computer in the Safe Mode with Networking. This sets up the computer with limited functions thus enabling the antivirus to work at its optimal capacity. If you’re not sure of any reliable antivirus you can make use of, then you go for INTEGO Antivirus because it is tested and trusted.

Please go through these recommendations as outlined by our team:

  • Remove the virus as quickly as possible from the compromised computer;
  • Report to any government agency responsible for handling such issues within your locality.
  • Now is time to make use of your backup devices to restore your lost data but ensure that the antivirus was able to remove the malware completely before plugging any external storage device.
  • Learn about the possibility of repairing/decrypting files that were infected with STOP/DJVU variants.
  • Urgently change all passwords that were used on the computer.
  • Download RESTORO to repair all Windows OS files damaged by malware.

Whether you’re a victim of any STOP/DJVU ransomware variant or you’ve never experienced any cyber-attack before, it is still necessary to be on guard at all times.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

BBBR Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove BBBR Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove BBBR Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt BBBR files

Fix and open large BBBR files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the BBBR extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. BBBR Ransomware Virus is considered the new STOP/DJVU variant, just like VTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt BBBR files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring BBBR files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The BBBR decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your BBBR extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of BBBR Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .BBBR files?

You can only open BBBR files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official BBBR decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake BBBR decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove VLFF Ransomware Virus (DECRYPT .vlff FILES)

VLFF ransomware is a virtual menace to your computer files VLFF ransomware is a newly…

22 hours ago

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

1 day ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

1 day ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

4 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

5 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

5 days ago