Sqpc ransomware


Sqpc file-locking virus that belongs to the infamous STOP/Djvu ransomware family

Sqpc ransomware

Sqpc ransomware

Sqpc ransomware is yet a very fresh detection that started its activities at the beginning of May 2020. People on Reddit reported[1] a never-seen-before .sqpc file extension appended to non-system files stored on the affected machine. Although the analysis of this malware is still in progress, researches have already attributed it to the STOP/Djvu ransomware family as they are built on similar malicious code and have the template features of the mentioned crypto locker. Despite some minimal differences, such as .sqpc file extension and _readme.txt, the virus spreads via spam, locks files using AES encryption, and then demands to pay either $490 or $980 ransom depending on the reaction time. 

Although there some of the Djvu ransomware variants can be decrypted with a free Emsisoft’s decryption software[2], the versions including Sqpc cannot be decrypted, at least not yet. The versions released after August 2019 are only decryptable if an offline key was used. 

Summary of the ransomware
Name Sqpc
Lineage The ransomware belongs to the infamous STOP/Djvu family
Classification File-encrypting malware/ransomware
Danger level High. Upon infiltration locks personal files and demands to pay the ransom. Sever system’s modifications are also implemented. It can also contain multiple payloads and work as a backdoor for other viruses
File extension .sqpc
Ransom note _readme.txt
Contacts  [email protected] or [email protected]
Distribution The criminals behind this malicious piece of malware are usually using social engineering techniques allowing them to spread it via spam. Alternatively, its payload may be launched via unprotected remote desktop tools, brute force attacks or launched as a secondary payload of a trojan
Decryption First of all, copy the encrypted files to a USB flash drive or alternative storage and then remove sqpc ransomware from the system. After that, you can try STOPdecrypter. If it uses offline keys, then there is a high chance that the software retrieves your files. Otherwise, file decryption is possible by paying the ransom, which is not recommended
Elimination Get rid of the ransomware using a professional anti-virus program. According to victims, the ransomware is usually detected alongside other cyber infections, including trojans, adware, malware, and spyware. 
TIP Dangerous cyber infections not only seek to extort money from people but also affect their PCs by compromising system files and increasing vulnerability. To fix any system damage, use Reimage Reimage Cleaner Intego tool. 

Sqpc virus belongs to the group of cyber infections that are extremely dangerous. Ransomware in its nature is programmed in a way to perform multiple activities to decrease the system’s performance, increase its vulnerability, and induce its user into paying the ransom. 

Schematically every cryptovirus works in a more or less similar manner. Sqpc ransomware unravels in stages. As soon as it gets to the system, it installs into Windows Startup and injected obfuscated entries into Windows Registry. After that, it downloads additional files known as 1.exe, 2.exe, 3.exe, and pdatewin.exe. The purpose of these files is diverse, i.e. while one is responsible for terminating security tools, the others modify host files, connect to the C2 server, and, in general, have to heat the engines for sqpc cipher. 

The successful launch ends up in a complete file lock. The virus appends .sqpc suffix to each file positioned on the infected computer. The victim is also presented with a ransom note _readme.txt, which contains instructions for the victim explaining what has happened and how to pay the ransom. Criminals expect the victim to return to them within 72 hours. In this case, extortionists will charge the decryptor for $490, whereas later the price doubles and becomes $980. 

ATTENTION!

Don’t worry, you can return all your files!
All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
hxxps://we.tl/t-xcn1Dtzak4
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that’s price for you is $490.
Please note that you’ll never restore your data without payment.
Check your e-mail “Spam” or “Junk” folder if you don’t get answer more than 6 hours.

To get this software you need write on our e-mail:
[email protected]

Reserve e-mail address to contact us:
[email protected]

Your personal ID:

However, the presence of the ransomware may not be manifested by encrypted files. As pointed out by a victim on Reddit, the first sign of a virus present on the system was suspicious IPlogger websites popping up on the screen randomly. Besides, the system turned slow and exhibited extremely high CPU consumption. 

If any signs of a virus occur, do not postpone a full system scan with the anti-virus program. The longer you wait, the more damage the malicious software can cause. This ransomware typically affects poorly protected PCs and may find a backdoor to it because of already existing trojan or spyware infection. To remove Sqpc virus from the system, use a really professional anti-virus program, which features a high detection rate and powerful removal engine. We recommend using SpyHunter 5Combo Cleaner or Malwarebytes tools. 

Sqpc ransom note
Sqpc file-encrypting malware demands its victims to pay the ransom within 72 hours in Bitcoins

Sqpc ransom note
Sqpc file-encrypting malware demands its victims to pay the ransom within 72 hours in Bitcoins

Paying the ransom is not the right solution. Lucky those who have data backups. In this case, there are no worries as all you have to do is to remove Sqpc ransomware while the system is rebooted in the Safe Mode and then retrieve your files from backups. 

Another way to decrypt files encrypted by .SQPC file extension is to run a scan with STOPdecrypter by Emsisoft. This tool is free to use, so it’s worth giving a try. It has already saved thousands of people from paying for the extortionists. Besides, there are several third-party data recovery tools that can be helpful. 

Treat spam emails with carefulness to avoid ransomware attacks

As explained by security experts from novirus.en[3], this ransomware has more than one dissemination strategy. In general, all methods are extremely stealthy and designed in a way to make less IT-savvy people hook on the bite. The following ways to spread ransomware are the most common:

  • Spam email attachments. Criminals craft malspam campaigns, which are implemented with the help of bots. Tens of thousands of infected emails are sent to random (or sometimes targeted) email accounts with an expectation that some of the attachments will be opened. The messages are usually created in an accurate manner to look as reliable as possible. In the disguise of governmental institutions, courier companies, or organizations, criminals push potential victims to click on .zip, .exe, .pdf, or other attachments carrying ransomware payload. 
  • Another medium for ransomware to spread is game cracks and keygens[4]. Such pirated software allows the community to play games for free by cracking license keys. However, illegal software is frequently bundled with ransomware payload, which is executed as soon as the crack is opened. 
  • Phishing websites may spread ransomware via infected software updates. Landing on a hacked website may be extremely dangerous. In most of the cases, people get redirected to dangerous websites unintentionally by clicking on suspicious links positioned on pornographic websites. Another reason may be an infection of an aggressive browser hijacker. 

Although there are methods that criminals may use, the above mentioned are the most frequently used. There is no one-method protection to avoid ransomware attacks. First of all, ensure a comprehensive system’s security so that it won’t have easily exploitable vulnerabilities. Besides, be very cautious when browsing the web and checking email attachments even if they come from a seemingly reliable sender. 

Sqpc attack
Sqpc virus can gain administrative privileges and affect the system’s performance severely

SQPC ransowmare can result in huge losses of personal files and money. File encrypting malware does not filter its victims. It attacks poorly protected systems and makes them even more compromised. Windows registry, startup, processes, and other components can be seriously affected by turning Windows sluggish, unresponsive, and full of errors. 

However, the biggest problem is the encrypted personal files. Extortionists seek the one thing – receive the payment. However, it’s not advisable due to the disclosure of personal details and possible identity theft. Instead, it’s advisable to remove Sqpc ransomware with SpyHunter 5Combo Cleaner, Malwarebytes, or another professional anti-virus program and then try alternative data recovery methods. As we have pointed out, there is an official STOPdecryptor, which is can decrypt some of the Djvu ransomware variants. 

Last, but not least, do not forget to restore the system’s performance. Windows registries and other components can be recovered with the help of Reimage Reimage Cleaner Intego tool.  

Reimage Intego has a free limited scanner. Reimage Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.

Remove Sqpc using Safe Mode with Networking

The successful Sqpc removal is possible while in Safe Mode with Networking. Follow this guide to enable this mode:

  • Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Safe Mode with Networking from the list Select 'Safe Mode with Networking'

    Windows 10 / Windows 8

    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Networking in Startup Settings window. Select 'Enable Safe Mode with Networking'
  • Log in to your infected account and start the browser. Download Reimage Reimage Cleaner Intego or other legitimate anti-spyware program. Update it before a full system scan and remove malicious files that belong to your ransomware and complete Sqpc removal.

If your ransomware is blocking Safe Mode with Networking, try further method.

Remove Sqpc using System Restore

You can try to restore your computer to the state prior to the ransomware attack by enabling Window’s previous version. Try to disable .Sqpc file virus with the help of these steps.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove Sqpc from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

Files that have .SQPC file extension signifies a ransomware infection. Losing personal files may be a frustrating experience and we don’t want you to become a victim. However, paying the ransomware is not the best solution. Instead of contacting criminals we recommend trying all alternative data recovery solutions outlined below. 

If your files are encrypted by Sqpc, you can use several methods to restore them:

Data Recovery Pro can encrypt at least a part of encrypted files

If ransomware compromised your files, give Data Recovery pro a try. Before launching its scanner, remove the ransomware from the system and then follow this guide to enable the tool. 

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by Sqpc ransomware;
  • Restore them.

Use Windows Previous version

Note that this software works only if you have enabled the System Restore feature in the past.

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

Volume Shadow Copies

If SQPC ransomware did not initiate a permanent Shadow Volume Copies removal, give this software a try. 

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

Use STOPdecrypter

Emsisoft introduced Djvu ransomware victims an official and free-to-use decryption software, which can be downloaded here. Before running the too, make sure that the full SQPC removal has been performed. 

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from Sqpc and other ransomwares, use a reputable anti-spyware, such as Reimage Reimage Cleaner Intego, SpyHunter 5Combo Cleaner or Malwarebytes

This entry was posted on 2020-05-07 at 09:35 and is filed under Ransomware, Viruses.