Ransomware

Remove VVYU Ransomware Virus (DECRYPT .vvyu FILES)

VVYU ransomware virus explained: What it does to your files?

VVYU ransomware virus is currently being circulated by cybercriminals from the notorious cybercriminal group referred to as STOP/DJVU ransomware family. The threat actors use various means in distributing it to as many computers as possible with the motive of encrypting files stored on them in order to request ransom payments in exchange for data decryption tools.

Irrespective of the distribution method used by them, the target is to ensure that unsuspecting computer users click on the malware-carrying content so that the VVYU ransomware virus would be unleashed on their computer. The next thing that follows after a successful infection is the encryption of all files contained in it. This would be followed by the addition of .vvyu extension at the end of each file name to indicate the change. Take for instance; file initially bearing names like 1.jpg or 2.jpeg now becomes 1.jpg.vvyu and 2.jpeg.vvyu respectively.

The virus drops a ransom note called _readme.txt

To get the attention of the computer user, they will send notifications known as _readme.txt to different files, detailing what has occurred. They will further claim that the ransomware attack has been successful and the victim would have to pay a certain amount of money as ransom fees before they would forward decryption keys to them.

At this point, most victims would be worried, and it would be worse if there is no backup for their important files. As a result, they may be keen to do whatever it takes that would enable them to recover their files.

The cybercriminals already know that they could be in such a state of mind and would prompt them to release two email addresses (support@bestyourmail.ch, datarestorehelp@airmail.cc) with suggestions that the victim should write to them on how to resolve it. If the victim responds by writing to them, they will sense that he/she does not have backup and the files were important to them. Thus, they would state the amount that has to be paid as ransom, usually $980.

However, to make them pay without delay, they would promise a 50% discount provided that ransom must be paid within 72 hours of being notified. This brings it down to $490 but with a caveat that once the “discount period” elapses, only the maximum ransom fee would be acceptable.

To make the situation even more difficult, they would insist that the victim must pay the ransom via cryptocurrency. They understand that law enforcement agents may trail them if they use any other method of payment that doesn’t protect their identity, like crypto.

However, victims of ransomware attacks are warned against complying with the demands of cybercriminals. In fact, victims are not supposed to communicate with them in the first place. This was endorsed by the FBI in tandem with other top security agencies. They also gave their reasons which are reproduced below:

  • You’re most likely to lose your money because cybercriminals hardly keep to their promise of providing decryption tools, even after receiving ransom payment.
  • Those that pay the demanded amount of money are often targeted again in the future because cybercriminals are greedy in nature and keep asking for more.
  • The more ransom fees they receive, the more they’re able to fund and expand their illegal operations, thereby making more computer users vulnerable to a ransomware attack.
  • It makes their criminal activities profitable.

Why is it important to take action immediately

You should also be aware that aside VVYU ransomware virus, cybercriminals equally attach secondary malware known as Remote Access Trojans. Otherwise called RATs for short, these Trojans are used in covertly stealing other vital details such as software login details, cryptocurrency wallets, banking information, and sundry passwords, etc., which would also be used to commit other criminal acts against the victim.

Computer users who have experienced a computer attack described in this article should focus on ways to remove VVYU ransomware virus without a delay. You can find our approach explained below this article. It explains how to boot the computer in Safe Mode with Networking, which is a secure environment for malware removal. Afterward, we recommend using a robust antivirus solution of your choice to eliminate malware, and then download RESTORO (secure download link) to repair virus damage on Windows OS files.

Ransomware Summary

NameVVYU Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsOOXA, HHYU, VVWQ, VVEO, VVEW, (find full list here)
Version531st
Extension.vvyu
Cybercriminal emailssupport@bestyourmail.ch, datarestorehelp@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware uses encryption to maliciously modify all files on the PC and marks their original names with .vvyu extension. Ransom notes called as _readme.txt will be dropped in every computer folder. This piece of malware usually drags VIDAR Stealer alongside it and also eliminates VSS from the system. On top of that, it tends to modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using trustworthy software. To repair virus damage on Windows OS files, consider scanning with RESTORO (secure download link).

REPAIR VIRUS DAMAGE

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

The screenshot below demonstrates how ransomware-encrypted files appear in a folder.

Keep your computer protected against STOP/DJVU ransomware

How to ensure that your PC is safe at all times should be the priority of every computer user. Therefore activities that expose your computer to significant risks of ransomware infection should be avoided at all costs. This includes the use of peer-to-peer sharing devices, going to online torrent platforms, and indiscriminate opening of emails and attachments, especially when they’re from unknown sources. Also, avoid emails with spoofed sender’s address.

In order to get as many potential victims as possible, cybercriminals would select software contents that are in high demand and would clone them. Since they know that many users are willing to get them, and some would prefer getting them at little or no cost as against paying the fee requested by the original producers, they would upload the cloned but malware-embedded versions to online torrent platform and use them as baits. Here is a list of popular brands of software usually pirated by cybercriminals:

  • Cubase;
  • Adobe Premiere Pro;
  • Adobe Illustrator;
  • Fifa 20;
  • Adobe Photoshop;
  • Corel Draw;
  • AutoCad;
  • VMware Workstation;
  • League of Legends;
  • Tenorshare 4ukey;
  • Internet Download Manager.

There are computer users that believe it saves cost to use alternative means in getting needed software contents, even if it means making use of cloned copies. This is an erroneous assumption because, on the contrary, it may end up costing the user a lot more, particularly when they eventually become a victim of ransomware attack. Also remember that it’s a criminal act to use other people’s copyright property illegally. There is also a high chance of losing huge sums of money, vital data and time. Instead of risking all these, a computer user is better off doing the right thing by downloading their needed software contents legally through the official channels. By so doing, you will also be contributing to the growth of the IT industry instead of being against its progress.

You should also note that despite the fact that files like PDF, XLS, and DOCX, among similar others were developed for genuine reasons; however, cybercriminals have devised means of exploiting their macro function enablers to their own advantage by attaching malware on them. Therefore, you should be careful when opening attachments on such files.

If you’re already a victim of VVYU ransomware virus, you’re advised to ignore sites that make bogus claims of having solutions to it. As far as we can vouch for, only DiskTuna and Emsisoft have reliable tools that work.

Remove VVYU ransomware virus and try to recover your files

The damage has been done already, so victims should remove VVYU ransomware virus as quickly and safely as possible. This can be done by login into the compromised computer through Safe Mode with Networking before activating antivirus on it. Scanning the computer while it’s in this mode would enable the antivirus to function optimally. Afterward, we recommend that you download RESTORO to repair virus-damaged Windows OS files safely.

Other Actions That Need To Be Taken:

  • Report the incident to the local police.
  • Restore lost files using any available backup.
  • Replace all passwords immediately.

OUR GEEKS RECOMMEND

Our team recommends removing malware using a professional antivirus software and then using the following tool to repair virus damage to Windows system files:

REPAIR VIRUS DAMAGE TO YOUR COMPUTER

DOWNLOAD RESTORO

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

VVYU Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove VVYU Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove VVYU Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt VVYU files

Fix and open large VVYU files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the VVYU extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. VVYU Ransomware Virus is considered the new STOP/DJVU variant, just like OOXA, HHYU, VVWQ, VVEO, VVEW, (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt VVYU files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring VVYU files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The VVYU decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your VVYU extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of VVYU Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .VVYU files?

You can only open VVYU files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official VVYU decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake VVYU decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Trust Wallet Scam: Crypto Phishing Scam Explained

Trust Wallet Scam seeks to extract sensitive information from victims Trust Wallet is a legitimate…

3 days ago

Remove VVWQ Ransomware Virus (DECRYPT .vvwq FILES)

VVWQ Ransomware Virus & Why You Need To Keep Your Computer Safe VVWQ ransomware virus…

7 days ago

Remove VVEO Ransomware Virus (DECRYPT .vveo FILES)

VVEO Ransomware Virus & How It Infects Computers VVEO ransomware is a file-encrypting computer virus…

1 week ago

Remove VVEW Ransomware Virus (DECRYPT .vvew FILES)

VVEW Ransomware Virus Spread & Why You Should Protect Your Computer VVEW ransomware virus is…

1 week ago

Remove HHYU Ransomware Virus (DECRYPT .hhyu FILES)

HHYU Ransomware Virus Is Being Distributed For Extortion Purposes HHYU ransomware is a highly destructive…

1 week ago

Remove OOXA Ransomware Virus (DECRYPT .ooxa FILES)

OOXA Ransomware Virus Is a New Threat to Computer Users OOXA ransomware virus is a…

2 weeks ago