Bgzq (.BGZQ) Ransomware Virus Removal & File Decryption

Written by Brendan Smith

The Bgzq virus, known as a ransomware infection, belongs to the STOP family. This malware is known for malicious file ciphering. When the Bgzq virus infects a system, it scans the system for files such as videos, photos, documents, and more. It alters the file structure and appends the “.bgzq” extension to each encrypted file, making them unusable without the decryption.

Bgzq Virus Overview

Bgzq

🤔 Bgzq malware belongs to ransomware that belongs to the DJVU/STOP family. Its main target is to cipher files that are important to you. After that ransomware virus asks its victims for a ransom payment – ($499 – $999) in Bitcoin.

The Bgzq virus is a malware type that encrypts your files and makes you pay for their recovery. This ransomware ciphers a wide selection of file types. Encrypted files are identifiable by a distinct “.bgzq” extension. As a result, the files touched by ransomware become inaccessible and unusable.

Then, the ransomware demands a file decryption payment in Bitcoin from the victims, which ranges from $499 to $999, depending on the time passed after the attack. In all cases, a ransom text file is named “_readme.txt“.

Bgzq Ransomware uses Salsa20 encryption algorithms to scramble the contents of the targeted files. Since the Bgzq virus utilizes such a robust encryption method, it becomes really hard, if not impossible, to pick the decryption key without cooperating with the attackers.

Once Bgzq malware finishes the encryption, it shows a ransom note to the user, demanding a ransom payment in exchange for the decryption key. The ransom note contains instructions on how to make the payment and also often contains threats of system wipeout or increased ransom amounts if the ransom is not paid within a specified timeframe.

I have compiled an all-encompassing list of potential solutions, advice, and approaches to disable the Bgzq ransomware and decrypt and recover your files. There are situations when you can recover the files, but sometimes, it may be impossible.

Brendan Smith
Brendan Smith
IT Security Expert
First, perform a PC scan using an antivirus tool!
I will assist you in removing the Bgzq virus and guide you through the process of decrypting or restoring encrypted files. Below, you will find several universally applicable methods to recover encrypted .bgzq files. It is crucial to thoroughly read and comprehend the entire set of instructions. Do not skip any steps. Each step is of utmost importance and must be completed by you.
Anti-Malware
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

📌 Important Note!

It is crucial to say that paying off the ransom is not a guarantee of the successful recovery of your files. The hackers who stand behind the Bgzq virus are known for their untrustworthiness. There have been instances where victims have paid the ransom, only to be denied by the cyber criminals with the decryption key provision.

Bgzq uses a unique key for each victim, with one exception:

  • If Bgzq fails to connect the command and control server (C2) before starting the encryption process, it uses offline keys. This key is not unique and is the same for all users, allowing for the decryption of files encrypted by the ransomware.

The Bgzq virus is highly similar to other DJVU ransomware samples such as Kaaa, Uajs, Uazq, and Vook. This virus encrypts a wide range of common file types and appends its distinct “.bgzq” extension to all files. For instance, a file named “1.jpg” would be altered to “1.jpg.bgzq” and “2.png” to “2.png.bgzq“.

After successful encryption, the malware creates a special text file named “_readme.txt” and places it in every folder containing the encrypted files. It also adds the readme file to the desktop, so the victim will not miss the attack even without opening folders.

The image below provides a visual representation of files with the “bgzq” extension:

Bgzq Virus - encrypted bgzq files

Encrypted Files by STOP/DJVU Ransomware

Name Bgzq Virus
Ransomware family1 DJVU/STOP2 ransomware
Extension .bgzq
Ransomware note _readme.txt
Ransom From $499 to $999 (in Bitcoins)
Contact [email protected], [email protected]
Detection Win32:Adware-DNA [Adw] Virus Removal, Win32:Secat [Trj] Virus Removal, Trojan:MSIL/FormBook.PRY!MTB Virus Removal
Symptoms
  • Encrypted most of your files (photos, videos, documents) and added a particular “.bgzq” extension;
  • Can delete Volume Shadow copies to make victim’s attempts to restore data impossible;
  • Adds a list of domains to the HOSTS file to block access to certain security-related sites;
  • Installs password-stealing Trojan on the system, like Vidar Stealer or RedLine Stealer;
  • Manages to install a SmokeLoader backdoor;
Fix Tool To remove possible malware infections, scan your PC:


6-day free trial available.

This message asking for payment is for restoring files via decryption key:

_readme.txt (STOP/DJVU Ransomware)

_readme.txt (STOP/DJVU Ransomware) – The alarming notification insisting users to pay off the ransom to decrypt the encrypted data contains these annoying warnings.

Bgzq ransomware arrives as a set of procedures that are used to carry out different functions on a victim’s computer. One of the first processes being launched is winupdate.exe, a deceptive process that shows a false Windows update pop-up during the attack. That is needed to convince the victim that a sudden PC slowdown is caused by a Windows update.

Meanwhile, the ransomware runs another process (usually named by four random characters) which starts scanning the disk for target files and ciphering them. Next, the ransomware deletes Volume Shadow Copies from the system disk through the following CMD command:

vssadmin.exe Delete Shadows /All /Quiet

Once removed, it becomes impossible to retrieve the previous computer state using System Restore Points. The issue is, ransomware operators are eliminating any built-in Windows approaches that could help the victim to regain files for free. In addition, the rascals modify the Windows HOSTS file by adding a list of domains to it and linking them to the localhost IP. As a result, the victim will see a DNS_PROBE_FINISHED_NXDOMAIN error when trying to open one of the blocked websites.

We noticed that ransomware attempts to block websites that publish various how-to guides for computer users. It is obvious that by restricting specific domains, the crooks are seeking to prevent the victim from accessing relevant and helpful ransomware-attack-related information online. The virus also saves two text files on the victim’s computer that offer information related to the attack – the victim’s public encryption key and personal ID. These two files are named bowsakkdestx.txt and PersonalID.txt.

Bgzq ransomware virus saves public encryption key and victim's id in bowsakkdestx.txt file

After all these alterations, the malware doesn’t halt. Variants of STOP/DJVU tend to release Vidar password-stealing Trojans on compromised systems. This threat possesses a large list of capabilities, including:

  • Manipulating and viewing files on the victim’s computer without their knowledge.
  • Extracting sensitive information such as browser cookies, saved passwords, and browsing history.
  • Obtaining unauthorized access to login credentials of Steam, Telegram, and Skype.
  • Granting the hackers remote control over the victim’s computer for various malicious activities.
  • Stealing cryptocurrency wallets from the victim’s system.
  • Gathering sensitive data by running malicious software on the victim’s computer.

The cryptography algorithm in STOP/Djvu ransomware is AES-256. So, once your data is encrypted with an online decryption key, the chances to get your files back are quite low. Thing is, the key is unique for each victim, and picking it will take too much time.

Obtaining the online key in another way is also close to impossible. It is stored on a remote server controlled by the criminals who promote the Bgzq malware. For receiving unlocking key the payment should be $999. To see the payment details, the victims should contact the hackers by email ([email protected]).

The message by the ransomware states the following information:

ATTENTION!

Don't worry, you can return all your files!
All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
Do not ask assistants from youtube and recovery data sites for help in recovering your data.
They can use your free decryption quota and scam you.
Our contact is emails in this text document only.
You can get and look video overview decrypt tool:
https://we.tl/t-hPAqznkJKD
Price of private key and decrypt software is $999.
Discount 50% available if you contact us first 72 hours, that's price for you is $499.
Please note that you'll never restore your data without payment.
Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.


To get this software you need write on our e-mail:
[email protected]

Reserve e-mail address to contact us:
[email protected]

Your personal ID:
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

How To Remove STOP/Djvu Ransomware?

Remove Bgzq Virus with Gridinsoft Anti-Malware

We have also been using this software on our systems ever since, and it has always been successful in detecting viruses. It has blocked the most common Ransomware as shown from our tests with the software, and we assure you that it can remove Bgzq Virus as well as other malware hiding on your computer.

Gridinsoft Anti-Malware - Main Screen

To use Gridinsoft for remove malicious threats, follow the steps below:

1. Begin by downloading Gridinsoft Anti-Malware, accessible via the blue button below or directly from the official website gridinsoft.com.

2.Once the Gridinsoft setup file (setup-gridinsoft-fix.exe) is downloaded, execute it by clicking on the file.

setup-gridinsoft-fix.exe

3.Follow the installation setup wizard's instructions diligently.

Gridinsoft Setup Wizard

4. Access the "Scan Tab" on the application's start screen and launch a comprehensive "Full Scan" to examine your entire computer. This inclusive scan encompasses the memory, startup items, the registry, services, drivers, and all files, ensuring that it detects malware hidden in all possible locations.

Scan for Bgzq Virus Ransomware

Be patient, as the scan duration depends on the number of files and your computer's hardware capabilities. Use this time to relax or attend to other tasks.

5. Upon completion, Anti-Malware will present a detailed report containing all the detected malicious items and threats on your PC.

The Bgzq Virus was Found

6. Select all the identified items from the report and confidently click the "Clean Now" button. This action will safely remove the malicious files from your computer, transferring them to the secure quarantine zone of the anti-malware program to prevent any further harmful actions.

The Bgzq Virus has been removed

8. If prompted, restart your computer to finalize the full system scan procedure. This step is crucial to ensure thorough removal of any remaining threats. After the restart, Gridinsoft Anti-Malware will open and display a message confirming the completion of the scan.

Remember Gridinsoft offers a 6-day free trial. This means you can take advantage of the trial period at no cost to experience the full benefits of the software and prevent any future malware infections on your system. Embrace this opportunity to fortify your computer's security without any financial commitment.

Trojan Killer for “Bgzq Virus” removal on locked PC

In situations where it becomes impossible to download antivirus applications directly onto the infected computer due to malware blocking access to websites, an alternative solution is to utilize the Trojan Killer application.

Trojan Killer - Main View

There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft - Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version. This term will definitely be 100% enough to wipe malware out.

Trojan Killer is a valuable tool in your cybersecurity arsenal, helping you to effectively remove malware from infected computers. Now, we will walk you through the process of using Trojan Killer from a USB flash drive to scan and remove malware on an infected PC. Remember, always obtain permission to scan and remove malware from a computer that you do not own.

Step 1: Download & Install Trojan Killer on a Clean Computer:

1. Go to the official GridinSoft website (gridinsoft.com) and download Trojan Killer to a computer that is not infected.

Download Trojan Killer

2. Insert a USB flash drive into this computer.

3. Install Trojan Killer to the "removable drive" following the on-screen instructions.

Install Trojan Killer to Removable Drive

4. Once the installation is complete, launch Trojan Killer.

Step 2: Update Signature Databases:

5. After launching Trojan Killer, ensure that your computer is connected to the Internet.

6. Click "Update" icon to download the latest signature databases, which will ensure the tool can detect the most recent threats.

Click Update Button

Step 3: Scan the Infected PC:

7. Safely eject the USB flash drive from the clean computer.

8. Boot the infected computer to the Safe Mode.

9. Insert the USB flash drive.

10. Run tk.exe

11. Once the program is open, click on "Full Scan" to begin the malware scanning process.

Searching Bgzq Virus Virus

Step 4: Remove Found Threats:

12. After the scan is complete, Trojan Killer will display a list of detected threats.

Searching Bgzq Virus Finished

13. Click on "Cure PC!" to remove the identified malware from the infected PC.

14. Follow any additional on-screen prompts to complete the removal process.

Restart needed

Step 5: Restart Your Computer:

15. Once the threats are removed, click on "Restart PC" to reboot your computer.

16. Remove the USB flash drive from the infected computer.

Congratulations on effectively removing Bgzq Virus and the concealed threats from your computer! You can now have peace of mind, knowing that they won't resurface again. Thanks to Gridinsoft's capabilities and commitment to cybersecurity, your system is now protected.

Video Guide


How To Decrypt .bgzq Files?

How to restore big files?

Try deleting .bgzq extension on a few big files and opening them. This malware has issues with large files encryption. Either the virus accessed and did not lock the file, or it bugged and did not add the filemarker. If you have files that are very large (2GB+), such a situation is highly probable. Please, let me know in comments if that will work for you.

The newest extensions released around the end of August 2019 after the criminals made changes. This includes Kaaa, Uajs, Uazq etc.

As a consequence of the changes made by the criminals, STOPDecrypter is no longer backed. It has been replaced with the Emsisoft Decryptor for STOP Djvu Ransomware developed by Emsisoft.

You can download free decryption tool here: Decryptor for STOP Djvu.

  1. Download and run decryption tool.

    Start downloading the decryption tool.

    Make sure to launch the decryption utility as an administrator. You need to agree with the license terms that will come up. For this purpose, click on the “Yes” button:

    Emsisoft Decryptor - license terms

    As soon as you accept the license terms, the main decryptor user interface comes up:

    Emsisoft Decryptor - user interface

  2. Select folders for decryption.

    Based on the default configurations, the decryptor will automatically choose the available directories in order to unlock the currently reachable drives (the connected ones), including the network drives. Additional (optional) locations can be selected with the help of the “Add” button.

    Decryptors typically propose several options considering the specific malware family. The existing possible options are presented in the Options tab and can be turned on or disabled there. You may find a detailed list of the currently active Options below.

  3. Click on the “Decrypt” button.

    As soon as you add all the desired locations for decryption into the list, click on the “Decrypt” button in order to initiate the decryption procedure.

    Note that the main screen may turn you to a status view, letting you know of the active process and the decryption statistics of your data:

    Emsisoft Decryptor - the decryption statistics

    The decryptor will notify you as soon as the decryption procedure is completed. If you need the report for your personal papers, you can save it by choosing the “Save log” button. Note that it is also possible to copy it directly to your clipboard and to paste it into emails or messages here if you need to do so.

The Emsisoft Decryptor might display different messages after a failed attempt to restore your files:

✓ Error: Unable to decrypt file with ID: [your ID]

Emsisoft failed to find a correspondnig decryption key in their database.

✓ No key for New Variant online ID: [your ID]

Notice: this ID appears to be an online ID, decryption is impossible

Malware used an online key to cipher your files. There is no one to share the decryption key with you. Recovery of files without paying the criminals is impossible. 🙁

✓ Result: No key for new variant offline ID: [example ID]

This ID appears be an offline ID. Decryption may be possible in the future.

Malware used an offline key, though the file recovery operation failed (the offline decryption key isn’t available yet). Nonetheless, this message is a good news for you, because it is possible to restore your files in the future. 🙂

It can take a few weeks or months until the decryption key gets found and uploaded to the decryptor. Please follow updates regarding the decryptable DJVU versions here.

✓ Remote name could not be resolved

This stands for a DNS issues. Consider resetting your HOSTS file to default.

How to Restore .bgzq Files?

In some case ransomware is not doom for your files…

The Bgzq ransomware encryption algorithm is next: it encrypts every file byte-by-byte, then saves a file copy, removing (not overriding!) the initial file. Hence, the data of the file placement on the disk drive is lost, but the original file is not deleted from the physical disk. The cell, or the sector where this file was kept, can still hold this file, but it is absent in the file system and can be overwritten by data that has been loaded to this drive after the deletion. Hence, it is possible to restore your files using special software.

I recently had my pc infected by the this virus. It managed to bypass 2 Antivirus software and 2 malware fighters.

Anyway, after realizing it was an online algorithm, it is impossible to retrieve my encrypted files. I also had my backup drive plugged in at the time of the virus, and this was also infected, or so I thought. Every folder within my backup drive had been infected and was encrypted. However, despite losing some important files, I retrieved almost 80% of my 2TB storage.

When I started going through the folders, I noticed the readme.txt ransom note in every folder. I opened some of the folders and found that all files that were not in a subfolder within that folder had been encrypted. However, I found a flaw and glimmer of hope when I went into the subfolders in other folders and found that these files had not been encrypted. Every folder within my c and d drives, including subfolders, had been encrypted, but this was not the case with the backup drive. Having subfolders created within a folder has saved 80% of my data.

As I said, I believe this to be only a small loophole on a backup drive. I’ve since found a further 10 % of my data on another hard drive on a different pc. So my advice is if you use a backup drive, create subfolders. I was lucky, I guess. But I was also unlucky that the virus hit as I was transferring some files from my backup.

Hopefully, this can help some other people in my situation.

Jamie Newland
Some pointers for recovery repair of Bgzq files (true for all STOP/DJVU variants):

  • I have seen Stop/Djvu variants fail to encrypt deeper nested folders, so that you can check that. You may find those are not encrypted.
  • This ransomware saves encrypted data to a new file, deletes the original. So there’s a slight chance part of that deleted file can be recovered using file recovery software. It’s unlikely the folder structure can be restored, so a free tool like PhotoRec may be as good as any.
  • This ransomware only partially encrypts (about the first 150 KB), so depending on file size and type of data, the not encrypted part may be recoverable.
  • Joep

    Recovering your files with PhotoRec

    PhotoRec is an free program, which is initially created for files recovery from damaged disks, or for files recovery in case if they are unintentionally deleted. However, with time flow, this program received the ability to restore the files of 400 different file types. Hence, it can be used for file restoration after the Bgzq attack.

    First, you need to download this app. It is 100% free, but the developer notifies that there is no warranty that the files will be restored. PhotoRec is distributed together with another tool of the same developer – TestDisk. The resulting archive will bear TestDisk name, but don’t worry. PhotoRec files are right inside.

    To launch PhotoRec, you need to find and open “qphotorec_win.exe” file. No setup is required – the program has all the files it need within the archive, hence, you can fit it on your USB drive, and try to help your friends/parents/anyone who has been attacked by Bgzq ransomware.

    PhotoRec file in the folder for restore Bgzq files

    Upon the start, you will observe the screen showing you the entire list of your drives. However, this information is likely irrelevand, because the required menu is placed a bit higher. Click this tab, then choose the disk which was attacked by ransomware.

    Choose the disc in PhotoRec

    After opting for the disk, you need to opt for the destination folder for the restored files. This menu is located at the lower part of the PhotoRec window. The best decision is to export them on USB drive or any other type of removable disk.

    Choosing the destination folder of recovery Bgzq files

    Then, you need to indicate the file formats. This feature is located at the bottom, too. As it was mentioned, PhotoRec can restore the files of about 400 different formats.

    Choose the file format

    Finally, you can initiate files restoration by pressing the “Search” button. You will see the screen where the results of the scan and recovery are shown.

    Recovery process

    Bgzq files recovery Video Guide.


    Frequently Asked Questions

    🤔 How can I open “.bgzq” files?

    No way. These files are encrypted by ransomware. The contents of encrypted files are not available until they are decrypted.

    🤔 This virus has blocked infected PC: I can’t get the activation code.

    In this situation, you need to prepare the memory stick with a pre-installed Trojan Killer.

    🤔 Decryptor did not decrypt all my files, or not all of them were decrypted. What should I do?

    Have patience. You are infected with the new version of STOP/DJVU ransomware, and decryption keys have not yet been released. Follow the news on our website.

    We will keep you posted on when new keys or new decryption programs appear.

    🤔 What can I do right now?

    The Bgzq ransomware encrypts only the first 150KB of files. So MP3 files are rather large, some media players (Winamp for example) may be able to play the files, but – the first 3-5 seconds (the encrypted portion) will be missing.

    You can try to find a copy of an original file that was encrypted:

    • Files you downloaded from the Internet that were encrypted and you can download again to get the original.
    • Pictures that you shared with family and friends that they can just send back to you.
    • Photos that you uploaded on social media or cloud services like Carbonite, OneDrive, iDrive, Google Drive, etc
    • Attachments in emails you sent or received and saved.
    • Files on an older computer, flash drive, external drive, camera memory card, or iPhone where you transferred data to the infected computer.

    If the guide doesn’t help you to remove infection, please download the GridinSoft Anti-Malware that I recommended. Do not forget to share your experience in solving the problem. Please leave a comment here! This can help other victims to understand they are not alone. And together we will find ways to deal with this issue.

    I need your help to share this article.

    It is your turn to help other people. I have written this guide to help people like you. You can use buttons below to share this on your favorite social media Facebook, Twitter, or Reddit.

    Brendan Smith
    Sending
    User Review
    0 (0 votes)
    Comments Rating 0 (0 reviews)

    References

    1. My files are encrypted by ransomware, what should I do now?
    2. About DJVU (STOP) Ransomware.

    German Japanese Spanish Portuguese (Brazil) French Turkish Chinese (Traditional) Korean Indonesian Hindi Italian

    About the author

    Brendan Smith

    I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers in navigating the digital landscape.

    With a focus on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices allows me to provide practical tips and advice that readers can implement to enhance their online security.

    Leave a Reply

    Sending