Ransomware

Remove CCPS Ransomware Virus (DECRYPT .ccps FILES)

CCPS ransomware aims to lock your personal files for a ransom

CCPS ransomware virus is a highly destructive file-encrypting virus that emerged from the STOP/DJVU ransomware family. Like other variants, this virus encrypts all files it comes across in any computer it infects and goes ahead to append .ccps extension to each file name. For example, a file called 1.jpg becomes 1.jpg.ccps after the ransomware attack. Also, while the attack is going on, ransom notes referred as _readme.txt would be released in every folder. The _readme.txt ransom notes contain information from those behind the attack, notifying the victim about what just occurred and why they should pay certain fees as ransom in exchange for CCPS decryption tool.

They will point out that CCPS ransomware virus has succeeded in encrypted their entire database, including important documents, pictures, and all other files using a very strong encryption key that can’t be breached. Therefore, the victim has no other option than to respond to them to discuss the payment options. The cybercriminals will equally drop two email addresses with which they expect the victim to contact them. The emails are support@sysmail.ch and helprestoremanager@airmail.cc.

They will further inform the victim about their decryption service prices and the conditions of payment attached to it. In order to influence the victim to pay ASAP, they will state that complying within a timeframe of 72 hours (3 days) would enable the victim to leverage a 50% ransom fee slash, which brings it down to $490. However, failure to pay within that period means they would have to pay the full amount which they put at $980.

But if the victim contacts them through the email they provided, one will be informed that payments can only be done using cryptocurrency. Therefore, they would have to purchase cryptocurrency that is worth the ransom fee and transfer same to a wallet address they would make available for the purpose. They make use of this medium of payment to avoid being tracked by law enforcement agents who may be on their trail. To assure the victim that they have what it takes to restore their files, they may even request for a small portion of the encrypted files to be sent to them for test decryption.

Whatever is the case, our in-house cybersecurity team of experts’ advice victims NEVER TO PAY RANSOM, and the same advice is advocated by the FBI in their guidelines about how to respond to ransom demands. The reason why we take this stand is because of the following factors:

  • Ransom costs a huge amount of money yet there is no guarantee you will recover your encrypted files.
  • Paying ransom encourages cybercriminals to continue constituting nuisance in their desperation to extort victims of ransomware.
  • More funds at their disposal help them recruit more hands, resulting in more victims.
  • It is illegal to pay a ransom.

Unfortunately, cybercriminals have continued to extort millions from their victims. Therefore, more effort is needed to reduce their menace to the barest minimum. Moreover, these sort of malicious virus are known to release other Trojans that steal information such as VIDAR and AZORULT on the already infected computer aimed at stealing vital details like software login credentials, banking details, passwords saved on the computer, cryptocurrency wallets, browsing history etc. Such sensitive details in the wrong hands would most likely result in other scams or blackmails.

Victims of this STOP/DJVU malware variant should remove CCPS ransomware as fast as possible to prevent further damage. To be able to remove it properly, it is recommended that you set up your computer on Safe Mode with Networking option before running a strong antivirus with proven efficacy on it.

There is a good number of genuine antivirus software out there and there are equally unreliable ones, so you should be careful when choosing. If you’re not sure about which antivirus to go for, then you can make use of INTEGO Antivirus recommended by our experts. It is also recommended to download RESTORO to help repair Windows OS files affected by the virus.

Ransomware Summary

NameCCPS Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsVYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here)
Version395th
Extension.ccps
Cybercriminal emailssupport@sysmail.ch, helprestoremanager@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware encrypts all data on the computer, adding .ccps extension to original filenames. It then drops _readme.txt ransom note in every folder. This malware is also known to carry VIDAR Stealer. The ransomware may also delete Volume Shadow Copies and modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using professional software of your choice. We highly recommend using INTEGO Antivirus. To repair virus damage on Windows OS files, consider scanning with RESTORO.

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Ransomware distribution techniques used by cybercriminals

Downloading software contents from online malicious torrents platform is the most prolific way cybercriminals distribute CCPS virus and other variants of STOP/DJVU ransomware. They usually upload malware-carrying software contents such as fake key generators, “cracks”, pirated games and utility software etc. and when users download such contents on their computer system, they end up triggering ransomware attack. Information gathered from victims over the years has shown there are particular software names that were usually mentioned. The most popular ones are listed below:

  • Tenorshare 4ukey;
  • VMware Workstation;
  • Adobe Photoshop;
  • AutoCad;
  • Opera browser;
  • Corel Draw;
  • Fifa 20;
  • Cubase;
  • Adobe Illustrator;
  • League of Legends;
  • Internet Download Manager;
  • KMSPico (illegal Windows activation tool).

Users that often visit such dangerous online torrents platform are hereby advised to desist from such acts in order to avoid becoming a victim of ransomware. When you try to activate paid software, utilities or even game versions without going through the right channels and paying the necessary fee requested by the original content developers, you may end up becoming a prey to cybercriminals and it’s not worth the risk. Therefore, it is better to obtain your software needs legitimately by visiting the official pages or third party affiliates endorsed by the original content producers.

Another medium used by cybercriminals to distribute ransomware is through malicious email attachments. They compose genuine-looking messages that would be accompanied by certain types of documents that were crafted using formats like DOCX, PDF, and XLS. These particular ones are their favorites because they allow JavaScript and other macro functions that are required for payloads to be successfully uploaded and triggered in random computers.

Trying to differentiate whether a particular email is real or from cybercriminals can be quite difficult since they now try as much as possible to make them appear like the ones popular companies or acquaintances would send. They often impersonate brands like Amazon, UPS, eBay or FedEx etc. and would give them names that appear important like Invoice, Tracking Details, and Order Summary etc.

Alternatively, they may decide to make use of email spoofing techniques to hide the actual sender’s email address. In situations like this, it is best to apply caution and common sense; is such email expected or is there something fishy about it? If there is nothing out of place about the email, you may proceed to open it otherwise it should be discarded.

Furthermore, those that are already victim to any of the STOP/DJVU ransomware variants, including CCPS ransomware should not seek for help from any of the suspicious websites that often advertise dubious decryption solutions because they are mostly fake and intended to be used for scam purposes.

At the moment, only DiskTuna and Emsisoft have proven to have data decryption/repair solutions that actually works. Some cybercriminals spread other versions of ransomware disguised as fake STOP/DJVU decryptors and downloading such fake decryptors can lead to multiple file encryptions.

More information about the infection

If you want to understand how much your computer was affected during CCPS ransomware attack, then this section should come handy as it explains the technical aspect of it. First thing this ransomware does is to launch the build.exe or build2.exe executables as well as winupdate.exe (the prompt that opens fake Windows update display). The virus then makes a connection with https[:]//api.2ip.ua/geo.json before saving the response on geo.json file. The ransomware then commences information gathering about every detail concerning the computer such as geolocation related data, time zone, zip code, latitude and longitude while also creating another file for hardware details, software list, and active processes in information.txt.

Displayed in the screenshot below is an example of geo.json file.

Computer geolocation details collected by the ransomware.

Contents of information.txt file are shown below.

This file contains details about the compromised computer.

The next thing it does is to profile the geolocation of the computer to determine if it falls within any of their encryption-exempted countries, namely; Russia, Uzbekistan, Syria, Armenia, Tajikistan, Ukraine, Kazachstan, Kyrgyzstan and Belarus. If peradventure it shows positive to any of the aforementioned countries, it will abort its mission, but if otherwise, it will then move to the next stage by extracting online encryption key from their server and will merge it with the victim’s ID and then forwards them to bowsakkdestx.txt file. The ID will be saved to PersonalID.txt file separately. Examples of these files are shown in the screenshot below.

Encryption key and victim’s unique ID examples.

If for any reason the malware fails to extract any online encryption ID, it will resort to the use of offline encryption ID as a replacement. The striking difference between offline ID and online ID is that the former is uniform for all victims of the same ransomware variant while the latter is unique to every specific victim. It is advantageous for victims if offline ID was used because it will increase chances of decrypting their CCPS files unlike online ID. More details about this is provided below.

At this point, the ransomware will commence full data encryption procedure whereby all the folders will be scanned and encrypted with Salsa20 before using RSA-2048 to lock the encryption key. While this is ongoing, the files will be marked will be marked with additional extensions.

Screenshot of how encrypted files appear.

Shown below is a screenshot of _readme.txt ransom note the virus drops in every folder.

Message left in the ransom note suggests paying a ransom for data decryption.

Afterwards, the virus now deletes the Volume Shadow Copies while making use of the Command Prompt task as shown here:

vssadmin.exe Delete Shadows /All /Quiet

The virus then blacklists certain domains in other to prevent the victim from getting help online which prompts the DNS_PROBE_FINISHED_NXDOMAIN error message whenever they try to go to any of those sites.

Remove CCPS Ransomware and Recover Lost Files

Here are the steps to take following a ransomware attack as recommended by our team of experts:

Before we wrap up, always remember it is very important to complete CCPS ransomware virus removal with the use of INTEGO Antivirus or any other reputable antivirus with proven efficacy. However, the computer should be set up through the Safe Mode with Networking option to ensure optimal result.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

CCPS Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove CCPS Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove CCPS Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt CCPS files

Fix and open large CCPS files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the CCPS extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. CCPS Ransomware Virus is considered the new STOP/DJVU variant, just like VYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt CCPS files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring CCPS files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The CCPS decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your CCPS extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of CCPS Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .CCPS files?

You can only open CCPS files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official CCPS decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake CCPS decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

1 day ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

2 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

2 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

3 days ago

Remove VTYM Ransomware Virus (DECRYPT .vtym FILES)

VTYM ransomware description: a virtual menace to your files stored on the computer VTYM ransomware…

1 week ago

Remove FOPA Ransomware Virus (DECRYPT .fopa FILES)

FOPA ransomware is a new threatening computer virus that encrypts your files FOPA ransomware virus…

1 week ago