Ransomware

Remove QQKK Ransomware Virus (DECRYPT .qqkk FILES)

QQKK ransomware virus & why your computer could be at risk

QQKK ransomware virus is the latest detected computer threat in the STOP/DJVU ransomware series that cybercriminals have been churning out for extortion purposes. If this virus is introduced to any computer through deceptive means, it would automatically encrypt data contained in it and also append .qqkk extension to all the files, respectively. For instance, files that were previously saved as 1.jpeg or 2.png automatically become 1.jpeg.qqkk or 2.png.qqkk and same would be applicable to all other files, respectively. Following a successful PC attack, this ransomware drops money-demanding notes named as _readme.txt.

In essence, after the cybercriminals release this virus, they spread it to as many computers as possible to encrypt files and afterward demand ransom from their owners before they release the decryption tool. In order to take their victims unawares, they would use deceptive means such as cloning of popular software contents and embedding them with malware or even sending unsolicited emails with attachments that are laced with malware. Regardless of the deceptive method cybercriminals use, the computer user must always be on guard and avoid activities that would expose their computers to such risk.

The virus drops ransom-demanding notes

Simultaneously, while the attack is going on, the cyber criminals would also save notifications known as _readme.txt onto the computer, informing the victim about what has occurred and why it has become expedient for the victim to pay a certain amount of money as ransom to enable them to receive decryption tools. To scare the victim and make them pay the ransom demand, they would warn that not complying would result in permanent data loss. Some victims that consider their files to be very important to them would at this point be willing to negotiate with the cybercriminals, especially when they have no backup available. 

Those behind QQKK ransomware virus know that a fraction of those who lost their files won’t have backup, and some of them would be desperate to regain their files even if it means having to pay the ransom fee. Therefore, they would forward two email addresses in anticipation i.e. support@bestyourmail.ch, datarestorehelp@airmail.cc. Should the victim write to them using either of the emails, they would respond by stating the ransom fee that has to be paid and the terms of payment associated with it.

For example, they would state that $980 is the ransom fee even though half of it i.e., $490 could be acceptable with a caveat that the victim must transfer the money within 3 days or 72 hours max. But if they fail to do so within the deadline, then paying the maximum fee becomes mandatory. To complicate matters further for the victim, they would state that the user can only make payment via crypto transfer to their wallet address. The apparent reason they limit payment option to the use of cryptocurrency is to preempt possible attempts by law enforcement in coming after them. 

Nevertheless, there is a consensus by the FBI as well as globally recognized cyber-security organizations that victims should not communicate with cybercriminals or pay ransom in any guise. They also gave reasons why they came up with the recommendation as stated below: 

  • Based on existing laws, it is generally considered illegal to pay ransom.
  • When you pay ransom, you make yourself vulnerable to future attacks because cybercriminals are greedy in nature.
  • They hardly keep to their promise of providing decryption tools even after receiving ransom payment.
  • When victims pay ransom, they make huge funds available to cybercriminals, thereby making it profitable to them and helping them to expand their operations.

Additional threats involved

It is important to note that encryptions caused by this ransomware virus is not the only risk associated with ransom ware attacks because these pieces of malware typically unleash secondary malware that falls into a category of Remote Access Trojans.

RATs technically differ from the primary malware in the sense that it is used in stealing important personal information such as banking details, cryptocurrency wallets, software login details, browsing history and passwords etc., which they could use in committing other criminal acts against the victim. Two of samples discovered during STOP/DJVU analysis were AZORULT and VIDAR.

Due to the risk factors associated with this ransomware and similar ones in the STOP/DJVU series, you’re advised to remove QQPP virus from your computer as soon as it is detected. For this task, make sure you use a robust and genuine version of your preferred antivirus suite. Afterward, we recommend that you download RESTORO (secure and official download link) to repair virus damage on Windows OS files.

Ransomware Summary

NameQQKK Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsCCEO, CCZA, QQMT, QQLC, QQLO, QQRI (find full list here)
Version549th
Extension.qqkk
Cybercriminal emailssupport@bestyourmail.ch, datarestorehelp@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware uses encryption to maliciously modify all files on the PC and marks their original names with .qqkk extension. Ransom notes called as _readme.txt will be dropped in every computer folder. This piece of malware usually drags VIDAR Stealer alongside it and also eliminates VSS from the system. On top of that, it tends to modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using trustworthy software. To repair virus damage on Windows OS files, consider scanning with RESTORO (secure download link).

REPAIR VIRUS DAMAGE

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

See the image below to understand how encrypted files look like.

How to ensure you don’t become a victim of STOP/DJVU ransomware

Computer users should be careful of their activities online because that’s what would determine if their computer systems would be infected or not. Going to malicious online torrents, peer to peer sharing, and indiscriminate opening of emails are some of the dangerous activities that could put your computer at risk and should be avoided.

Cybercriminals are aware that some software users don’t like paying the requisite fees demanded by the original content producers to obtain them, so they seek for alternative ways to bypass such fees. They now visit illegal sites where cybercriminals upload cloned software contents.

Unfortunately for them, when such cloned software contents are downloaded, they trigger ransomware attack. To infect as many computers as possible, cybercriminals would clone software contents that are in high demand. Such popular software contents usually cloned by them are listed below:

  • VMware Workstation;
  • Corel Draw;
  • Adobe Illustrator;
  • Adobe Photoshop;
  • Fifa 20;
  • Adobe Premiere Pro;
  • Cubase;
  • Tenorshare 4ukey;
  • League of Legends;
  • AutoCad;
  • Internet Download Manager.

On the face value, it may appear cheap to obtain needed software content from malicious online torrents platforms since you’re paying little or no fees as opposed to what the original content producers charge. However, when you consider that using the latter option is 100% safe while using malicious online torrents can lead to encryptions and you would be asked to pay hundreds of dollars as ransom and also risk losing important files, then you will realize that it’s not worth it.

Also, remember that it’s illegal to use copyright-protected products without authorization. Instead of going through all these troubles and risks, software users are better off doing the right thing by patronizing the original content producers. By so doing, you would be helping the industry to grow as opposed to destroying it when you encourage activities of cybercriminals. 

Files such as PDF, XLS and DOCX were developed for noble reasons but cybercriminals now exploit them because of their macro function abilities. These properties make it easy for cybercriminals to embed malware alongside the cloned software contents. On the other hand, victims of STOP/DJVU ransomware virus are warned to be wary of dubious websites that claim to have decryption solutions because they’re mostly fraudulent. Only DiskTuna and Emsisoft brands have proven to be reliable

Remove QQKK ransomware virus & restore files

Victims of the described ransomware variant are advised to remove QQKK virus as soon as it is noticed on the computer. The best way to do that is to login into the infected computer through Safe Mode with Networking option. Then install a strong antivirus. Afterward, activate and scan the infected computer. Additional step we advise taking is downloading RESTORO to repair virus damage on Windows OS files.

After concluding that, the following steps should be taken as well:

  • Recover lost files using any available means.
  • Report to the appropriate local authorities.
  • Change all passwords that were earlier used on the computer.
  • If there is no backup, research to know if there is any possibility of decrypting the infected files.

OUR GEEKS RECOMMEND

Our team recommends removing malware using a professional antivirus software and then using the following tool to repair virus damage to Windows system files:

REPAIR VIRUS DAMAGE TO YOUR COMPUTER

DOWNLOAD RESTORO

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

QQKK Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove QQKK Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove QQKK Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt QQKK files

Fix and open large QQKK files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the QQKK extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. QQKK Ransomware Virus is considered the new STOP/DJVU variant, just like CCEO, CCZA, QQMT, QQLC, QQLO, QQRI (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt QQKK files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring QQKK files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The QQKK decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your QQKK extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of QQKK Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .QQKK files?

You can only open QQKK files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official QQKK decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake QQKK decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove QQPP Ransomware Virus (DECRYPT .qqpp FILES)

QQPP ransomware and how it affects files on your computer QQPP ransomware is a malicious…

1 hour ago

Remove QQJJ Ransomware Virus (DECRYPT .qqjj FILES)

QQJJ ransomware aims to lock your files, then demand a ransom QQJJ virus belongs to…

19 hours ago

Remove QQRI Ransomware Virus (DECRYPT .qqri FILES)

QQRI ransomware attacks unprotected computers to encrypt all data on them QQRI is a ransomware-type…

4 days ago

Remove QQLO Ransomware Virus (DECRYPT .qqlo FILES)

QQLO ransomware description: malicious file-encrypting virus QQLO ransomware is a malicious computer virus that targets…

1 week ago

Remove QQLC Ransomware Virus (DECRYPT .qqlc FILES)

QQLC ransomware aims to put a lock on your personal files QQLC is a ransomware-type…

1 week ago

Remove QQMT Ransomware Virus (DECRYPT .qqmt FILES)

QQMT virus belongs to ransomware category QQMT ransomware is a file-encrypting computer virus from STOP/DJVU…

1 week ago