Ransomware

Remove IIPS Ransomware Virus (DECRYPT .iips FILES)

IIPS ransomware encrypts all files, marks them with new extension

IIPS ransomware is a highly destructive file-encrypting virus that belongs to the STOP/DJVU ransomware family. It is a notorious malware that encrypts every file it finds in any computer following infiltration and appends them with .iips extension respectively, such as a file that was initially known as 1.jpg before an infection automatically becomes 1.jpg.iips, and it goes on. It simultaneously drops a ransom note known as _readme.txt in every folder even while the attack is still ongoing. Contained in these notes are messages sent by those behind the attack, explaining the situation and need for the victim to contact them urgently in order to pay a certain fee as ransom so they would be able to receive IIPS decryption tool.

They would further claim that IIPS ransomware virus has succeeded in encrypting (to make unreadable) all files contained in the compromised computer. Therefore, it was necessary for them to comply by paying the ransom being demanded since that’s the only way they would be able to retrieve their files. To establish a channel of communication, the cybercriminals will equally include two email addresses namely: support@sysmail.ch and helprestoremanager@airmail.cc.

In addition to that, they will also notify the victim about conditions and terms of payment. For instance, they will state that payment must be made before 3 days/72 hours elapses if the victim desires to pay only 50% of the ransom fee. Therefore, instead of paying $980, they would now have to pay $490, but failing to do so within the ‘grace period’ means that only the maximum ransom fee would be acceptable.

It becomes more complicated if/when the victim contacts the cybercriminals via any of the emails. They will direct the victim to buy cryptocurrency worth of the ransom fee and transfer same to wallet address they will provide. They take such measures because any other medium of payment is fraught with danger since law enforcement agencies could trail such channels to get them arrested unlike cryptocurrency that offers anonymity. In their desperation to influence the victim to believe there files would be decrypted by them after making payment, they often request for parts of the encrypted files to be sent to them for test decryption but would be quick to warn that such excerpt must not contain any information that could be deemed as vital to the victim.

Regardless of how important the encrypted files may be to the victim or the pressure the cybercriminals put on them, our cybersecurity experts advise that ransom demands should not be honored. This position is also shared by the FBI in their guidelines about ransom payments. The reason for such strict stance is due to the following factors:

  • Paying ransom does not guarantee recovery of encrypted files.
  • The more money cybercriminals receive, the more emboldened they become in perpetrating such criminal acts since they would find it profitable.
  • More funds at the disposal of cybercriminals would enable them to employ more rogue IT personnel thereby increasing their capacity to inflict more harm to a greater number of people.
  • Paying ransom might be considered illegal by law in your country.

This virus is also capable of spreading other Trojans like AZORULT and VIDAR that are notorious for stealing sensitive information such as software account login details, cryptocurrency wallet’s ID/password, banking information, browsing history and computer-saved passwords etc. Once they have access to those aforementioned details, it gives them an opportunity to perpetrate more crimes that could include stealing and blackmails.

For those that are unfortunate to have fallen victim to any of the STOP/DJVU ransomware variants including the one under review, you’re hereby advised to remove IIPS ransomware virus from your PC ASAP. The recommended way to go about it is to boot your PC using the Safe Mode with Networking option before running any reliable antivirus on it. This method will ensure that the malware is completely removed from your system. If you’re not sure of any strong antivirus to use, then we strongly recommend INTEGO Antivirus because it has proven to be nearly 100% effective and efficient. You can also download RESTORO to repair and restore damaged Windows OS files.

Ransomware Summary

NameIIPS Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsVYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here)
Version392nd
Extension.iips
Cybercriminal emailssupport@sysmail.ch, helprestoremanager@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware encrypts all data on the computer, adding .iips extension to original filenames. It then drops _readme.txt ransom note in every folder. This malware is also known to carry VIDAR Stealer. The ransomware may also delete Volume Shadow Copies and modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using professional software of your choice. We highly recommend using INTEGO Antivirus. To repair virus damage on Windows OS files, consider scanning with RESTORO.

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Ransomware distribution methods frequently used by cybercriminals

Downloading malicious torrents is the most common way through STOP/DJVU ransomware variants, including IIPS virus are spread. Cybercriminals exploit some internet users’ penchant for visiting online torrents, by attaching virus to such pirated software copies. They would remain dormant/in hibernation mode until they become triggered by unsuspecting users who download them. There have been diverse reports of ransomware attack following the downloading of certain software contents gotten from online torrents. The most common pirated software copies used for spreading malware are listed below for awareness purposes:

  • League of Legends;
  • Corel Draw;
  • Tenorshare 4ukey;
  • AutoCad;
  • Opera browser;
  • Fifa 20;
  • VMware Workstation;
  • Cubase;
  • Adobe Illustrator;
  • Adobe Photoshop;
  • Internet Download Manager;
  • KMSPico (illegal Windows activation tool).

At this point, it has become clear that those visiting online torrents are taking unnecessary risk and should stop doing so right away. Cybercriminals are motivated by their greed to extort money from unsuspecting software content users. Therefore, instead of visiting online torrents platforms to obtain so-called “cracks”, key generators, or have access to paid game versions at no cost, you should source for them through the appropriate channels, even if you’re required to pay for them. At least, you won’t be at risk of losing vital files or sensitive information and neither would cybercriminals be able to extort you. Moreover, downloading copyrighted software contents illegally from online torrent platforms is considered a criminal offense and is punishable by law.

Another distribution method often used by cybercriminals is through malicious email attachments. In this case, cybercriminals would create ordinary looking emails to deceive their target victims into believing they were sent by loved ones, acquaintances or popular corporate brands. They will attach documents formatted on DOCX, XLS, PDF or similar ones that enable macro functions or JavaScript which can be used to download payload from external sources and trigger them on random computers.

It is worrisome to note that detecting which emails are real or malware-laden has become pretty difficult of late. This is because cybercriminals now go the extra mile to make them convincing. They now use names like DHL, eBay, FedEx, Amazon, UPS etc. while attaching files with names like Tracking Details, Invoice, and Order Summary etc. just to deceive their target victims. When you’re faced with such dilemma, it is best to apply common sense and ask yourself questions like: is the email expected? Is there any reason for it? Is the email address spoofed? If the answers you get aren’t convincing enough, then it should be a warning.

Lastly, becoming a victim of STOP/DJVU is not the end of the road or enough reason to throw caution to the wind and start seeking for help from suspicious sites offering dubious decryption services. Most of these sites are scam. They disguise as decryption service providers but their real intention is to spread other variants of ransomware disguised as fake decryptors. Only DiskTuna and Emsisoft have proven to a substantial extent of having the expertise to decrypt files. Downloading fake decryptors can cause double file encryption.

More details concerning the infection

This part discusses the technical aspects of ransomware attack and how it manipulates your computer, especially in the wake of IIPS ransomware attack. The first thing malware does after a successful invasion is to launch its algorithm is to download additional build.exe or build2.exe executables coupled with winupdate.exe (this is what displays fake Windows screen). Once it completes that task, it will make a connection with https[:]//api.2ip.ua/geo.json before sending the result to geo.json file. The malware then begins information gathering of every detail concerning the computer under attack and stores all geolocation related information, this will include; zip code, geolocation, time zone, latitude and longitude. Below is an image showing geo.json file.

After that, it will create another file for installed software list, hardware details and forwards them to information.txt.

Contents of information.txt file.

By making use of the geolocation information, it will profile it against their list of encryption-exempted countries, listed as; Ukraine, Belarus, Russia, Syria, Armenia, Tajikistan, Kazachstan, Kyrgyzstan and Uzbekistan.

If by any chance it reads positive to any of the listed countries, it will abort any further attempts and reverse itself. However, if on the other hand it is negative, the malware will extract online encryption key from their database and will combine it with the victim’s ID before saving them in bowsakkdestx.txt file and to PersonalID.txt file. Examples of these files are shown in the image below.

The virus saves encryption key and victim’s unique ID before encrypting all files.

In situations whereby the malware wasn’t able to extract any online encryption key (this happens sometimes), it will decide to use an offline key as alternative. The striking difference both forms of ID is that while online key is unique per victim, offline encryption key is uniform for all victims subject to offline encryption. The appearance of t1 characters after the personal ID is an indication that offline ID was used. The implication is that such victim can reasonably hope to decrypt .iips files going forward unlike online ID that is far more difficult to decrypt. More information about this is provided in this article.

At this stage, the ransomware will commence full data encryption process by scanning every folder and encrypting the files with Salsa20 before using RSA-2048 encryption key to lock it. While this is ongoing, the virus will mark each file with more extensions.

This is how encrypted files appear after the ransomware attack.

Shown in the screenshot below is _readme.txt ransom note the malware leaves behind following an infiltration.

Ransom note contents.

The virus will now delete Volume Shadow Copies using the command prompt shown here:

vssadmin.exe Delete Shadows /All /Quiet

More domains will be added to Windows HOSTS file to prevent access to them. When the victim tries to open any of the blacklisted sites, DNS_PROBE_FINISHED_NXDOMAIN error message might come up.

Remove IIPS Ransomware Virus and Decrypt Your Files

Victims of ransomware attack should remove IIPS ransomware virus ASAP. Once it is finished, the following tasks should be done.

  • Report the incident to appropriate authorities in your country.
  • Restore your lost data using any available backup means.
  • Learn possible ways to repair STOP/DJVU-affected files.
  • Change all passwords directly or remotely used on the computer.
  • Consider downloading RESTORO (download link) to identify and repair virus damage on Windows operating system files.

In summary, consider using a security software recommended by our experts – INTEGO Antivirus unless you already have an antivirus that is just as capable when removing a malware. However, as we always advise, prevention is better than cure; therefore do not engage in cyber activities that could put your computer and privacy at risk.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

IIPS Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove IIPS Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove IIPS Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt IIPS files

Fix and open large IIPS files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the IIPS extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. IIPS Ransomware Virus is considered the new STOP/DJVU variant, just like VYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt IIPS files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring IIPS files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The IIPS decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your IIPS extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of IIPS Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .IIPS files?

You can only open IIPS files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official IIPS decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake IIPS decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

18 hours ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

2 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

2 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

2 days ago

Remove VTYM Ransomware Virus (DECRYPT .vtym FILES)

VTYM ransomware description: a virtual menace to your files stored on the computer VTYM ransomware…

1 week ago

Remove FOPA Ransomware Virus (DECRYPT .fopa FILES)

FOPA ransomware is a new threatening computer virus that encrypts your files FOPA ransomware virus…

1 week ago