Removal guides

Remove VVOA Ransomware Virus (.vvoa Files) REMOVAL + DECRYPTION GUIDE

VVOA Ransomware locks files using robust encryption algorithms

VVOA ransomware is a Windows-targeting computer virus which aims to encrypt all files on victim’s computer and mark them with .vvoa extension. It is the 264th version of the most widespread ransomware family called STOP/DJVU. This malicious program uses an updated cryptographic algorithm to lock all files on the computer, thus making them inaccessible to the victim. For instance, a file called 1.jpg becomes 1.jpg.vvoa after being infected with this ransomware. The virus also creates and drops ransom notes on the computer, saving them under _readme.txt name. This file contains a message from virus’ developers, who suggest paying a ransom worth $490 in three days or $980 if later. This supposedly covers the price of file decryption tool and private key from the criminals.

Unfortunately, file encryption is not the only damage this malicious ransomware does to the system. VVOA ransomware also installs AZORULT malware on the system, which is known for its password-stealing capabilities.

In this guide, we will explain modus operandi of this ransomware, its removal and how to decrypt .vvoa files.

Victims of this ransomware find a ransom note in every folder and encrypted files with new extensions.

Why your files were encrypted: the ransom note explanation

VVOA virus sneaks into the system along illegal software cracking tools mainly. Once inside the system, it uses RSA cryptography to maliciously modify victim’s files. Such modification, or, in other words, data encryption, is made to restrict victim’s access to personal files. That said, the virus takes your private files hostage and demands paying a ransom for data decryption. It explains the cyber criminals demands in _readme.txt notes that are dropped all over the computer system so that the victim would notice their presence everywhere.

The note explains that all files, such as documents, photos, videos and archives have been encrypted. To get further instructions how to decrypt these files, the victim is asked to write to provided emails – helpmanager@mail.ch, restoremanager@airmail.cc and include the personal ID written in the ransom note. The criminals warn that the ransom price will increase in case the victim won’t contact them within 72 hours from the infection timestamp. In such scenario, the ransom price will be $980 instead of $980. Needless to say, the criminals demand receiving this sum in cryptocurrency, as such transactions help to perceive their anonymity.

It is never recommended to pay a ransom. This can have worse consequences than the ones you are already facing – in addition to loss of memories, work files, or other important documents, you will also lose money and become a potential future attack target for the criminals. In addition, we do not recommend paying the ransom because it funds cybercrime industry and keeps development of malware going.

To remove VVOA ransomware from your computer securely, use a trustworthy malware removal software, such as SYSTEM MECHANIC ULTIMATE DEFENSE , a well-reviewed malware removal, PC repair and maintenance software.

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

NameVVOA Virus (Ransomware)
TypeRansomware; Crypto-virus; File Locker;
Malicious filesP3X.exe, 2T5B.tmp.exe (or similar), updatewin.exe
Detection namesTR/AD.InstaBot.BJ (Avira), Gen:Heur.Dreidel.Tu0@xu4klpk (B) (Emsisoft), Trojan:Win32/Glupteba (Microsoft) see full list on VT
Dropped files_readme.txt, PersonalID.txt, all encrypted files
OriginsSTOP/DJVU
Encryption algorithmRSA
Version264th
Other versionsVTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here)
Ransom note_readme.txt
Decryption price$490 in 3 days, $980 if later
Extension used.vvoa
Criminal contacthelpmanager@mail.ch and restoremanager@airmail.cc
Symptoms of infectionThe victim finds all personal files’ icons to be blank and their filenames contain an additional extension. Furthermore, each folder contains a suspicious note. The files can no longer be opened. There are no restore points on the system.
Additional damageVariants of STOP/DJVU typically install AZORULT Trojan on the infected computers. The ransomware maliciously modifies Windows HOSTS file. You can restore it using these instructions, or use the recommended software for this matter. The ransomware also deletes Volume Shadow Copies from the system.
DistributionThis ransomware hides in illegal files: software/game cracks, keygens, also software like KMSPico virus. Such downloads can be found uploaded to untrustworthy torrent sites.
RemovalEliminate ransomware using malware removal software. We strongly recommend scanning with SYSTEM MECHANIC ULTIMATE DEFENSE to remove malware, recover potential data loss and protect your system.

Ransomware is the most widespread cyber threat nowadays, as it helps cybercriminals to virtually extort computer users. With the appearance of ransomware-as-a-service model, now the hackers can employ even people who are not tech-savvy to distribute malware worldwide. Examples of STOP/DJVU, DHARMA, ELVIS and other viruses prove that crypto-malware is an ever growing and evolving threat to virtual community.

Example of infected data folder on victim’s computer.

Ransomware distribution tricks

Ransomware distribution relies on a couple of popular techniques. The first one is widely known by computer users, yet often chosen to be ignored – it is the malicious online downloads, also known as software cracking tools. Computer users often head to various torrent websites when in need of premium software version activation tools or a recently released movie. Unfortunately, attempts to obtain copyrighted and paid content for free comes with a risk of malware infections.

Cybercriminals are well-aware of computer users’ desire to get things for free. Consequently, they set up “bait” – popular software cracks filled with ransomware executables. This technique is extremely successful because when opening cracks or keygens, users often choose to ignore the antivirus’ warnings and proceed further. This, consequently, paves a way for a interference-free file encryption process.

Another popular method to spread malware is by disguising it as a secure-looking email attachment. The criminals target home users as well as successful businesses by sending fake invoices, business proposals, shipment tracking numbers, and similar content. They expect the victim to open the attached file, which often contains malicious script that downloads the ransomware payload from an external source and executes it on the victim’s computer.

You can see some examples of malicious emails below. Make sure you never open attached files to emails you never expected to receive! Do not let your curiosity trick you into infecting your computer system unknowingly.

Examples of possibly malicious and deceptive emails distributed by cybercriminals.

How to remove VVOA ransomware virus from your PC

VVOA ransomware removal is a matter of utmost importance at the moment. It is essential to eliminate ransomware from your system so you can start recovering your files safely. For this matter, we recommend following the instructions provided below. Use them and you won’t need to take your computer to technician anytime soon.

If you wish to remove VVOA file virus quickly, we strongly recommend using automatic malware removal tool. Additionally, we advise scanning with SYSTEM MECHANIC ULTIMATE DEFENSE to eliminate virus damage caused for the system.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

VVOA ransomware virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove VVOA ransomware virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove VVOA ransomware virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt VVOA files

Fix and open large VVOA files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the VVOA extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. VVOA ransomware virus is considered the new STOP/DJVU variant, just like VTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt VVOA files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring VVOA files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The VVOA decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your VVOA extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of VVOA ransomware virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .VVOA files?

You can only open VVOA files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official VVOA decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake VVOA decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

View Comments

Recent Posts

Remove VLFF Ransomware Virus (DECRYPT .vlff FILES)

VLFF ransomware is a virtual menace to your computer files VLFF ransomware is a newly…

1 day ago

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

2 days ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

2 days ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

4 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

6 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

6 days ago