Ransomware

Remove OOII Ransomware Virus (DECRYPT .ooii FILES)

OOII ransomware takes computer files hostage by encrypting them

OOII ransomware is a malicious data-encrypting virus that is distributed by cybercriminals with the intention of extorting huge sums of ransom money from their victims. This newly emerged variant belongs to the infamous STOP/DJVU ransomware family. After encrypting files contained in any computer it infects, it will append .ooii extension to all of them respectively. For e.g., files that were hitherto saved as 1.jpg would be renamed as 1.jpg.ooii and so on. Also, the ransomware would drop _readme.txt in all the folders; these are ransom notes from those behind the ransomware attack informing the victim about the situation and the need for them to get in touch ASAP in order to pay ransom in exchange for OOII decryption tool.

They will elaborate that OOII ransomware virus by virtue of the encryption, has rendered useless all documents, pictures, data and every other important information contained in the compromised computer. Therefore, the only way they would hope to ever recover the files would be by paying ransom to the cybercriminals so they could provide decryption solutions. Also included in the messages are two email addresses, namely support@sysmail.ch and helprestoremanager@airmail.cc. which the cybercriminals would hope to communicate further with.

Decryption service prices, as well as terms of payment, would also be listed. For instance, they will state that the victim’s ransom amount depends on how fast they can meet up with payment. The default ransom fee is put at $980, but victims will be required to pay 50% or $490 within 72 hours/3 days of being notified, but once the grace period elapses, only the maximum ransom fee would be acceptable.

However, more conditions would be given to the victim if they decide to contact the cyber criminals through any of the emails. They will state that payment can be only made by purchasing cryptocurrency that is worth the ransom fee and transferring same to a wallet address they will provide. They obviously use this option in order to avert possible attempts by law enforcement agents to track them down using the payment link. To assure the victim of their expertise to decrypt the files, they often suggest that excerpts of the encrypted files should be sent to them for test decryption but will also warn that such excerpt shouldn’t contain information that could be perceived as important to the victim.

Our cybersecurity experts advise that victims should not pay ransom regardless of the pressure from cybercriminals and this view is similar to the FBI’s recommendation regarding ransomware incidents. The reasons why most reputable security agencies strongly advise against ransom payment are listed below:

  • There is no guarantee of data recovery even after paying huge sums of money as ransom.
  • Ransom payments encourage cybercriminals to continue in their nefarious activities since they would find it lucrative.
  • More funds at their disposal helps them to employ more rogue IT experts and expand their operations.
  • By law, it might be illegal to pay ransom (according to your country’s regulations).

Moreover, this virus often drops information-stealing Trojans such as AZORULT or VIDAR on infected hosts, and these can silently steal your software account login credentials, banking details, cryptocurrency wallets, browsing history, browser-saved passwords and more. This can lead to even more scams and potentially further blackmailing.

If you’ve fallen victim to a file-encrypting malware attack, we recommend you to remove OOII ransomware virus as quickly as possible. The best way to do that is to boot the infected computer using Safe Mode and Networking before running genuine antivirus software on it. You can find a guide on how to do it below. It is very important to make use of only genuine antivirus to ensure optimal results. If you’re not sure of what brand to use, then we recommend INTEGO Antivirus because it has top-notch malware detection rate and provides robust real-time protection. Also, it would be best if you considered downloading RESTORO to help restore virus-damaged Windows OS files.

Ransomware Summary

NameOOII Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsVYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here)
Version401st
Extension.ooii
Cybercriminal emailssupport@sysmail.ch, helprestoremanager@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware encrypts files contained in the infected computer and appends their full names with additional .ooii extension. The virus creates _readme.txt ransom note in every folder. This computer threat is also known to carry VIDAR Stealer alongside it. The ransomware may also delete Volume Shadow Copies and modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using professional software of your choice. We highly recommend using INTEGO Antivirus. To repair virus damage on Windows OS files, consider scanning with RESTORO.

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Ransomware distribution techniques used by cybercriminals

The most prolific method used by cybercriminals in distributing STOP/DJVU ransomware variants, including OOII virus, is through malicious online torrents. The cybercriminals would load malware on pirated software copies and they become triggered when unsuspecting users download them to their PC. Based on that, it is risky to open so-called key generators or fake cracks on a PC. A good number of victims at different times have reported certain pirated software contents as being used in spreading malware. Some of the most common ones are listed below:

  • Cubase;
  • Adobe Photoshop;
  • Tenorshare 4ukey;
  • AutoCad;
  • Opera browser;
  • Corel Draw;
  • VMware Workstation;
  • Various AV software;
  • Fifa 20;
  • Adobe Illustrator;
  • League of Legends;
  • Internet Download Manager;
  • KMSPico (illegal Windows activation tool).

Based on the explanations thus far, it can be deduced that going to online torrents platforms to download software is a dangerous habit and is not worth the trouble. Cybercriminals actually use them as bait in getting their victims. Moreover, downloading such pirated software contents is illegal and subject to criminal prosecution. Instead, it is a lot better to encourage genuine software content producers by patronizing them and paying the requisite fees attached. Remember that whatever amount you pay will be insignificant compared to what cybercriminals will demand as a ransom fee when you eventually become a victim. On top of that, you won’t be at risk of losing private data to cybercriminals.

Another method used by cybercriminals in distributing ransomware is by sending malicious email attachments. In this case, they often compose “real” looking emails that seem to be emanating from acquaintances or popular brands such as Amazon, eBay, UPS, DHL, etc. They will also make use of formats like XLS, PDF or DOCX, among similar others, simply because they allow JavaScript and macro functions that can be easily attached with payloads that would be triggered externally in other computers.

The problematic aspect is that trying to tell a genuine email apart from the fake malware carrying ones has become difficult in recent times. This is because cyber criminals now mirror their own emails to appear similar to genuine ones. They would also be accompanied with attachments that bear compelling tags such as Tracking details, Order Summary, Invoice or similar ones. They may even leverage email spoofing techniques to hide the actual sender’s email address to throw the recipient off balance.

Whatever gimmick they use, it is best to threat with caution. If an email is not being expected or something seems out of place about it, then it could as well be a red flag and shouldn’t be opened.

Lastly, those that have become victims of STOP/DJVU ransomware already should ignore certain suspicious websites that claim to offer decryption services. More often than not, such websites were established by cybercriminals hoping to exploit victims who are desperate to find solutions. Their motive is to further spread other variants of ransomware. At the moment, only Emsisoft and DiskTuna have proven to offer decryption solutions that actually work.

Further details about the virus

For those that are wondering about the extent of damage that could have been done on their computer during OOII ransomware attack, this section will explain in detail the technical aspect of what happened. The first thing the virus does following an infiltration is to set up build.exe and build2.exe executables as well as winupdate.exe (the prompt that brings up fake Windows update screen). It then connects to https[:]//api.2ip.ua/geo.json before saving the result in the geo.json file. Afterward, it will commence information gathering of every detail concerning the computer, such as the computer’s time zone, geolocation, zip code, longitude and latitude, and would save it in its geolocation-related database. A screenshot of geo.json file is shown below.

It will equally create another file that would contain hardware details, installed software list, active processes and would be stored in information.txt.

Making use of the computer’s geolocation detail, the malware will profile it against a list of countries the cybercriminals designated as encryption exempted, namely: Russia, Syria, Armenia, Tajikistan, Ukraine, Kazachstan, Kyrgyzstan, Uzbekistan and Belarus. If peradventure the malware detects that the computer about to be compromised is domiciled in any of the listed countries, it will instantly close its processes.

However, if that’s not the case, the ransomware would then extract online encryption key from their central database and would combine it with the victim’s ID before saving them in the bowsakkdestx.txt file and to the PersonalID.txt file. Displayed below are examples of these files.

If for any reason it fails to extract an online encryption key from their server, the ransomware will resort to the use of a hardcoded offline key as an alternative. The offline key is a one-size-fits-all in the sense that it is uniform for every victim of the same virus variant. The appearance of t1 characters at the end of a victim’s ID is an indication that an offline key was used and it offers a higher chance of decrypting .ooii files someday. You can check the details below for more information about this.

At this stage, the ransomware will commence the full data encryption process by scanning every folder while encrypting all files with Salsa20 before locking the encryption key using the RSA-2048 key. While this process is still ongoing, it will also mark the files with .ooii extension.

Displayed in the screenshot below is _readme.txt ransom note that is usually dropped in each folder.

Afterward, the virus will delete the Volume Shadow Copies using the command prompt as shown here:

vssadmin.exe Delete Shadows /All /Quiet

Before completing the attack, the malware will blacklist certain domains by adding them Windows HOSTS file and also mapping them to the localhost IP. This would effectively prevent the victim from getting any form of help that may be offered in those sites and instead would encounter DNS_PROBE_FINISHED_NXDOMAIN error messages each time they try.

Remove OOII Ransomware Virus and Restore Your Files

Like we always advise, the first thing that should be done once it is ascertained that a PC has been compromised during a ransomware attack is to remove OOII ransomware virus ASAP by making use of ONLY GENUINE antivirus software while the PC is set up on Safe Mode with Networking. This is highly recommended because it will enable the virus removal process to be effective and efficient.

If you’re not sure of any antivirus that would be good enough, then you should go for INTEGO Antivirus because in our opinion, it’s one of the best antivirus software available in the market. As an additional step following a OOII ransomware removal, we recommend you to download this tool – RESTORO and scan your computer to identify virus-damaged Windows OS files and repair them (using full version).

Once the virus is removed, the following steps should be taken:

  • Report to local authorities that handle such issues.
  • Make use of any backup device to restore lost files.
  • Learn possible ways STOP/DJVU-infected files could be decrypted.
  • Change all passwords associated with the compromised computer without further delay.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

OOII Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove OOII Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove OOII Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt OOII files

Fix and open large OOII files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the OOII extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. OOII Ransomware Virus is considered the new STOP/DJVU variant, just like VYIA, QBAA, FOPA, VTYM, KQGS, XCBG, BPQD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt OOII files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring OOII files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The OOII decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your OOII extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of OOII Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .OOII files?

You can only open OOII files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official OOII decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake OOII decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

18 hours ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

2 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

2 days ago

Remove KQGS Ransomware Virus (DECRYPT .kqgs FILES)

KQGS ransomware is a hostile computer virus designed to encrypt all of your files KQGS…

2 days ago

Remove VTYM Ransomware Virus (DECRYPT .vtym FILES)

VTYM ransomware description: a virtual menace to your files stored on the computer VTYM ransomware…

1 week ago

Remove FOPA Ransomware Virus (DECRYPT .fopa FILES)

FOPA ransomware is a new threatening computer virus that encrypts your files FOPA ransomware virus…

1 week ago