Removal guides

Remove BOOP Ransomware (Virus Removal Guide)

BOOP ransomware locks files to demand ransom payment

BOOP ransomware is recognized as the 247th variant of STOP/DJVU file-encrypting malware family. The virus is designed to maliciously lock all files on victim’s computer and mark them with .boop extension, then create and drop _readme.txt file in each folder. These text notes contain cyber criminals’ warning that paying a ransom is the only way to decrypt .boop files. In order to get further instructions how to restore files, the note instructs to contact the criminals via helpmanager@mail.ch and restoremanager@airmail.cc and pay $490 or $980 in Bitcoin. What is more, the virus edits HOSTS file to block access to a list of websites, and installs AZORULT malware on the system.

The ransom notes are left throughout the system to inform the victim that all documents, videos, archives and other important files have been locked with the strongest encryption. In order to decrypt BOOP files, the criminals suggest paying a specific sum of money, known as a ransom. The cyber crooks suggest lower price ($490) if the victim contacts them within 3 days from the infection timestamp. Otherwise, the victim gets no discount and has to pay full price – $980 to the criminals.

The ransomware is used as an extortion tool that holds victim’s files for ransom.

The attackers also suggest testing the BOOP ransomware decrypt tool by restoring one encrypted file for free. The victim has to send one file that does not contain important information to the victim – this is done surely in order to convince the victim to pay up. Unfortunately, keep in mind that even if you pay the ransom, the criminals might disappear into thin air.

The only contact form left by the criminals are two email addresses – helpmanager@mail.ch and restoremanager@airmail.cc which are already seen in previous STOP/DJVU malware campaigns, including NILE, OONN, VARI and others.

Like there wouldn’t be enough damage done for the system, this virus is designed to install a password-stealing Trojan, known as AZORULT malware, into the system. That said, our only recommendation is to remove BOOP ransomware virus as soon as possible using a trustworthy malware removal tool. You may want to employ RESTORO for that and virus damage repair.

Ransomware-type viruses are all similar; just like the described variant, there are other versions such as GENO, XATI, OONN, VARI, DHARMA, or Matrix. Such malware is one of the most popular cyber crime tools used by hackers. We do not recommend paying the ransom to the criminals, as you can never trust them. Besides, if you pay, they might try to infect you again, or use phishing schemes to swindle money from you again, because they will identify you as a potential victim that is willing to pay money for cybercriminals.

DO NOT PAY THE ransom. Try the BOOP decryption tool described in the guide below, or use your data backups.

Norbert Webb

Virus Overview

NameBOOP ransomware virus
TypeRansomware; File Locker; Extortion Software
Extension.boop
OriginsSTOP/DJVU
VersionsNPPH, NORD, VARI, OONN, NILE, REPL, MAAS, OPQZ, KASP, OGDO, KOLZ, COPA, LYLI
Malicious executiveTMP.EXE extension file.
Examples: 91XH.tmp.exe, 2B03.tmp.exe, 5C90.tmp.exe and others
Criminal contacthelpmanager@mail.ch, restoremanager@airmail.cc
Ransom note_readme.txt
Ransom price$490 if paid within 3 days; $980 later
Primary damageThe malware locks files until a ransom is paid, causing temporary or permanent data loss for the victim.
DistributionSoftware crack downloads; infectious email attachments; fake update pop-ups
DecryptionFree BOOP decryption tool will be available soon (offline encryption). Come back later for updates.
RemovalConsider using RESTORO to identify the malicious remains and repair virus damage on Windows OS files

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

File decryption opportunities explained

BOOP file virus applies multi-layered encryption to lock the files on a military-grade security level. However, in order to understand your chances to decrypt data for free, you should first figure out which encryption type – offline or online – was used on your files.

To figure out whether you have been affected by offline encryption, you should go to C:/SystemID/PersonalID.txt file and check if the string here ends in t1. If it does, you’re affected by offline encryption. You can also confirm this by trying the Emsisoft Decryptor for STOP/DJVU, as explained in the instructions below the article.

To better understand why this specific ransomware virus uses online or offline encryption, read further. BOOP virus enters the system and tries to connect to its Command&Control server, which is used to generate unique encryption/decryption key pairs for each victim. If it fails to connect (this can happen due to victim’s computer Internet network or due to server issues), it uses a hardcoded encryption key instead.

This key is identical for all victims of offline encryption. That said, such victims can expect to decrypt their files for free once someone with the same encryption type pays the ransom, and sends the key with Emsisoft researchers. Click here to check if such key already exists.

This, unfortunately, does not apply to victims of online encryption, since their keys are unique per victim. In such sitiation, file recovery is only possible with the help of data backups.

Ransomware distribution methods

File-encrypting malware, such as BOOP ransomware, are mostly distributed in three main ways as explained below.

  • Malspam campaigns (deceptive email spam including malicious attachments or auto-download links);
  • Illegal downloads, such as software cracks;
  • Fake software update or scareware ads.

The most common distribution method used to spread STOP/DJVU ransomware variants such as VARI, NILE, OONN and others is illegal downloads. To be precise, the cyber criminals tend to add the ransomware payload into Adobe Photoshop cracks, game cracks and similar software activation tools. You can find these downloads in sites promoting files that can be accessed via peer-to-peer download agents such as uTorrent, eMule and similar.

These illegal tools are supposed to activate premium software versions, also known as full versions, although they mostly deliver additional malware alongside them. Another illegal software known to deliver STOP/DJVU versions is KMSPico virus.

Speaking of malicious email attachments, bear in mind that criminals often try to impersonate legitimate-looking companies and senders. For example, crooks might try to convince you that they are sending a cash refund, invoice, or another important document that you should open ASAP. Typically, such emails include a message that urges to open the message quickly and respond back when possible. The whole point is to rush the victim to act (open the attachment) without thinking.

If you believe that the document looks like a safe format that cannot carry viruses, you are entirely wrong; WORD, PDF, EXCEL and other document formats are actually one of the most popular malicious payload delivery forms.

Norbert Webb

Finally, you might encounter deceptive online ads that pose as software update alerts. These ads claim that you have some outdated software (typically Flash or Adobe) that needs to be updated as soon as possible. Please remember that such alerts can only be trusted when they come from your system, not from your browser. If you click on such fake update pop-ups from web, you risk exposing your system to malware that encrypts all files and tries extorting money from you for boop ransomware decrypt tool.

Screenshots of the ransomware attack and contents of the ransom note

Victims infected with BOOP ransomware will see the following symptoms on their computers as explained in this paragraph.

File folders affected by this virus will have all file icons turned into blank pages, and their names will have additional .boop extension.

All affected files receive extension same as the virus name.

Text provided in the ransom notes called _readme.txt:

ATTENTION!

Don’t worry, you can return all your files!
All your files like photos, databases, documents and other important files are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
hxxps://we.tl/t-gSEEREZ5tS
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that’s price for you is $490.
Please note that you’ll never restore your data without payment.
Check your e-mail “Spam” or “Junk” folder if you don’t get answer more than 6 hours.

To get this software you need write on our e-mail:
helpmanager@mail.ch

Reserve e-mail address to contact us:
restoremanager@airmail.cc

Your personal ID:

The virus creates a folder called SystemID in C:/ disk and drops PersonalID.txt file here, which will look similar to file in the image below.

Example of PersonalID file containing the offline encryption identifier.

Guide to remove BOOP ransomware

Remove BOOP ransomware as soon as possible using malware removal software. To repair virus damage on Windows OS files, RESTORO software is highly recommended. To ensure safe virus removal procedure, make sure you follow the free instructions provided below the article on how to boot your computer into Safe Mode with Networking.

Once BOOP virus removal is complete, you should change all your passwords due to AZORULT Trojan’s activity, and start restoring your files from backups. If you manage to rescue your files, do not forget to create data copies on a regular basis.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

BOOP ransomware virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove BOOP ransomware virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove BOOP ransomware virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt BOOP files

Fix and open large BOOP files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the BOOP extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. BOOP ransomware virus is considered the new STOP/DJVU variant, just like VTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt BOOP files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring BOOP files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The BOOP decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your BOOP extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of BOOP ransomware virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .BOOP files?

You can only open BOOP files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official BOOP decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake BOOP decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Frequently Asked Questions

How can I decrypt .BOOP files?

When maliciously encrypted, .BOOP files can only be restored with the help of STOP/DJVU decryption tool. Sadly, such software can help only if offline encryption method was used. If online encryption was used, data recovery is only possible with the help of previously created backups.

BOOP file virus encrypted files containing important information or memories. What can I do?

Security experts always advise to create copies of important files and store them on external storage devices. If no data backups are present, free data recovery is impossible unless offline encryption was used.

STOP/DJVU decryption tool didn’t decrypt .BOOP files. What can I do?

Please see the message displayed by the decryption software and follow the reference guide below the article on how to understand the tool’s alerts.

Is BOOP decryption tool available already?

At the moment, boop file decryptor isn’t available. Please follow the updates in STOP/DJVU decryption guide.

How can I report the ransomware attack?

You can and should inform legal authorities about the Internet crime incident. Please use the list of websites provided in the article to contact the right authority.

All my music files have .boop file extension. Can I play them?

Media files with BOOP extension can be opened without using any decryption tools, but some data loss is expected, especially in the beginning of the file. This happens because the ransomware encrypts only the beginning of the file. We also recommend trying Media_Repair tool as explained here.

View Comments

Recent Posts

Remove VLFF Ransomware Virus (DECRYPT .vlff FILES)

VLFF ransomware is a virtual menace to your computer files VLFF ransomware is a newly…

10 hours ago

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

19 hours ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

19 hours ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

4 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

5 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

5 days ago