Ransomware

Remove RRBB Ransomware Virus (DECRYPT .rrbb FILES)

RRBB Ransomware Every Computer User Should Be Wary Of

RRBB ransomware is a malicious file-encrypting computer virus originating from the STOP/DJVU cybercriminal gang. It is no less dangerous than the previous variants even though their operational style is quite similar i.e. infect a computer, encrypt all files contained in it and afterwards, attach .rrbb extension to the file names respectively. To give more insight on how it operates, let’s assume that a file formerly stored in an infected system was named 1.jpg. However, following the ransomware invasion of the computer, the file would now become 1.jpg.rrbb.

Once this phase is completed, the ransomware will forward certain messages known as _readme.txt in every folder. These _readme.txt messages are more or less ransom notes sent by the rogues behind the attack, informing the computer user about what is unraveling and the need for them to pay ransom in order to receive RRBB decryption tool that would enable them recover their encrypted files.

Ransom note contents explained

The note will further draw the victim’s attention to the fact that all their crucial data including important documents, pictures, videos and all other files have been successfully encrypted following RRBB ransomware attack. Haven gotten the victim’s attention, they will attempt to open a channel of communication via electronic mails by dropping these two emails, namely; support@bestyourmail.ch and supportsys@airmail.cc.

At this point, the cybercriminals would demand huge sums of money as ransom fee, usually about $980. However, in their desperation to make their victim pay without delay, they would state that half of the ransom fee being demanded i.e. $490 could be acceptable provided that payment would be made within three days or 72 hours of being notified to do so. They will also warn that if for any reason whatsoever the victim fails to pay within that time limit, then the ransom fee would have to be paid in full.

To complicate matters for the victim, they would be notified that payment can only be made using crytocurrency. The obvious reason why they don’t accept other conventional methods of money transfer is to avert any chance of being tracked down by law enforcement agencies. If the victim accepts to pay the ransom fee, they would be forwarded a wallet address and also informed about the particular cryptocurrency to use in transferring it.

A section of the ransom note will also suggest that any random part of the encrypted files could be forwarded to them so they could prove their expertise – but must not contain any information that could be considered as important to the victim. All these are psychological manipulations aimed at making the victim to pay the ransom fee.

Regardless of their shenanigans, the FBI and diverse reputable cybersecurity experts have warned victims never to pay ransom to cybercriminals. This standpoint was recommended after they considered several factors which are listed below:

  • Paying ransom is never a guarantee that encrypted files would be recovered.
  • It encourages cybercriminals by providing them huge sums of ill-gotten money.
  • There is a high chance that such paying victim would be targeted again in the future.
  • It might be against the law to pay ransom in your country.

Additional details regarding this ransomware attack

Following studies conducted by cybersecurity experts on different variants of STOP/DJVU ransomware, it was made known that a particular group of countries are typically exempted from ransomware attacks. The countries in this list include Russia, Syria, Belarus, Tajikistan, Armenia, Kazachstan, Krygyzstan, Uzbekistan and Ukraine. Once the virus makes a connection with https[:]//api.2ip.ua/geo.json, it will send the result to geo.json file containing vital details such as IP address, zip code, city, country, as well as longitude and latitude. If it indicates that such computer is located in any of the aforementioned countries, it would abort the mission.

The dangers associated with RRBB virus goes beyond data encryption because it is also infamously known for transferring other destructive variants of malware known as Remote Access Trojans or RATs. Notable ones among them are VIDAR and AZORULT. The cybercriminals use these RATs in pilfering sensitive private data like bank account details, cryptocurrency wallets, passwords, and browsing history among others. Their target is to use them in committing further criminal acts including blackmail and theft.

Victims of RRBB ransomware are advised to immediately remove the malware once they detect it in their computer. The best way to go about it is to obtain a reliable antivirus, but before installing it, the system should be booted using the Safe Mode with Networking option. In addition to that, the use of RESTORO (secure download link) is also advised to help repair damaged Windows OS files that were affected during the cyber-attack.

Ransomware Summary

NameRRBB Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsUIHJ, ZFDV, RRBB, RRCC, RRYY, BBYY, BBZZ (find full list here)
Version491st
Extension.rrbb
Cybercriminal emailssupport@bestyourmail.ch and supportsys@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware uses encryption to maliciously modify all files on the PC and marks their original names with .rrbb extension. Ransom notes called as _readme.txt will be dropped in every computer folder. This piece of malware usually drags VIDAR Stealer alongside it and also eliminates VSS from the system. On top of that, it tends to modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using trustworthy software. To repair virus damage on Windows OS files, consider scanning with RESTORO (secure download link).

REPAIR VIRUS DAMAGE

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

Screenshot of files encrypted by this ransomware-type virus is provided below.

The Most Effective Way of Avoiding Ransomware Infiltrations

Generally speaking, illegal downloads using online torrents, opening of malicious email attachments, as well as attempting to update a computer using fake tools are the common ways through which most of these ransomware variants are distributed. Although RRBB virus and other variants of STOP/DJVU malware are typically distributed when computer users try to obtain software copies illegally by visiting online torrent platforms where pirated software contents are shared to unsuspecting computer users.

Studies over the years have shown that STOP/DJVU ransomware infections are often detected after such unwholesome downloads are made. Therefore, computer users are strongly advised to stay away from such platforms and also avoid downloading/sharing of software contents using inappropriate methods.

We also discovered that certain types of software contents that are in high demand are the ones cybercriminals usually pirate and use as bait in getting their victims. Some of the most ones are listed below:

  • Adobe Illustrator,
  • Adobe Photoshop,
  • Corel Draw;
  • Adobe Premiere Pro,
  • AutoCad;
  • Cubase;
  • VMware Workstation;
  • League of Legends;
  • Tenorshare 4ukey;
  • Internet Download Manager.

Considering the risks involved, computer users are advised to source for all their software needs by going to the official websites of the original content producers or their authorized third-party affiliates. Also, emails should be opened with caution, especially when they emanate from unknown/unrecognizable sources.

Cybercriminals are known for impersonating people/brands or even obfuscating their own address just to catch their victims unawares. The attachments they use are often created on files like DOCX, XLS or PDF. It is important for computer users to avoid opening them totally because once opened, they immediately trigger the release of ransomware on the computer they were opened.

At the moment, only Emsisoft and DiskTuna have proven to be effective in helping to restore the encrypted files. Therefore, we recommend that you stay away from rogue pages promoting deceptive solutions for ransomware victims as these tools might be filled with additional malware.

RRBB Ransomware Removal and Decryption of Infected Files

If unfortunately you became a victim of RRBB ransomware, it is important to get rid of them as quickly as possible to avert further damage. The recommended way of doing so is to make use of Safe Mode with Networking option when starting your computer. Once it is on that mode, you can then install any genuine antivirus software. At this point, you may also want to download RESTORO which can prove helpful in repairing Windows OS files that were affected during the ransomware attack.

Once RRBB ransomware is removed, the following steps should be taken:

  • Report to local authorities in charge of handling such challenges.
  • Restore lost data using any available backup device.
  • Learn all you could about STOP/DJVU and possible remedies against it.
  • You should replace all passwords associated with compromised computer immediately.

OUR GEEKS RECOMMEND

Our team recommends removing malware using a professional antivirus software and then using the following tool to repair virus damage to Windows system files:

REPAIR VIRUS DAMAGE TO YOUR COMPUTER

DOWNLOAD RESTORO

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

RRBB Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove RRBB Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove RRBB Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt RRBB files

Fix and open large RRBB files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the RRBB extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. RRBB Ransomware Virus is considered the new STOP/DJVU variant, just like UIHJ, ZFDV, RRBB, RRCC, RRYY, BBYY, BBZZ (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt RRBB files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring RRBB files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The RRBB decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your RRBB extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of RRBB Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .RRBB files?

You can only open RRBB files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official RRBB decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake RRBB decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove BBZZ Ransomware Virus (DECRYPT .bbzz FILES)

BBZZ ransomware variant seeks to lock files on compromised systems BBZZ ransomware is a new computer…

1 day ago

Remove BBYY Ransomware Virus (DECRYPT .bbyy FILES)

BBYY ransomware aims to lock your files until a ransom is paid BBYY is a…

1 day ago

Remove EEGF Ransomware Virus (DECRYPT .eegf FILES)

EEGF Ransomware Virus Is a New Threat Targeting Computers EEGF ransomware is a malicious virus that…

5 days ago

Remove BNRS Ransomware Virus (DECRYPT .bnrs FILES)

BNRS ransomware is being spread to infect many computers BNRS ransomware is a recently detected dangerous…

5 days ago

Remove RRYY Ransomware Virus (DECRYPT .rryy FILES)

RRYY ransomware attacks unprotected computers, encrypts files RRYY ransomware is a new malicious computer virus that has…

1 week ago

Remove RRCC Ransomware Virus (DECRYPT .rrcc FILES)

RRCC ransomware seeks to lock all of computer user's files using encryption RRCC ransomware is…

1 week ago