Nqsq ransomware (virus) - Decryption Steps Included

Nqsq virus Removal Guide

What is Nqsq ransomware?

Nqsq ransomware is the threat focusing on serious file damage when the computer gets infected

Nqsq ransomwareFile-locker is considered one of the most dangerous

Nqsq virus is considered one of the most dangerous cyber threats that exist because it involves direct blackmail when victims’ files get encoded, and money is asked for the alleged file recovery. The criminals behind this infection can claim to have the decryption tool and promise to offer that data repair option for you once the ransom amount of $980 is transferred to the provided wallet. The infection creators can be determined to get more payments as soon as possible. This is why criminals offer a 50% discount if the contact is initiated in the first 72 hours.

However, the payment and even the contact with criminals like that can create more issues than help to deal with the file-locking virus. The virus is starting the infiltration silently, without any symptoms. Still, when you cannot open your images, documents, or files and they have a .nqsq extension at the end of the original filename, you can be sure the virus is on the computer. DJVU ransomware family, that this threat belongs to will encrypt personal data found within the commonly used and opened folders. All the pictures, documents, audio, or video files can become locked and useless since files cannot be opened after encryption.

The ransom message gets placed as the _readme.txt file on the system. This note from criminals states that payment in Bitcoin needs to be made to receive the decryption key for this encrypted material but beware! This could just be another way of trapping folks into the scam. It is possible that the decryption tool is not created or not working. In most cases, the decryption is only a false advertisement that tricks people into contacting criminals. Then the threat actor can either send victims another malware or affect the security of the PC further.

Name Nqsq ransomware
Type Cryptovirus, file-locker, cryptocurrency extortion malware
File marker .nqsq gets added at the end of every affected file after the original name and filetype extension
Family Djvu/STOP ransomware
Demanded sum $980/$490
Ransom note _readme.txt file gets placed in various folders and on the desktop
Distribution Files with the payload of the ransomware get attached to pieces distributed via torrent platforms, pirating services. Malware can also distribute via spam email attachments
File repair Decryption methods are limited. Media files can be restored with the particular Media Repair tool. Other alternative options would include data recovery software and features listed below
Removal The infected machine can be cleared using anti-malware tools like SpyHunter 5Combo Cleaner or Malwarebytes because these applications find and clear various malware-related pieces and can terminate the ransomware
System recovery Affected system functions can lead to problems when the particular system data is damaged. Revert any malware changes with the program like FortectIntego

There is an alarming trend of criminals who hold on to your property and demand payment in exchange for returning it. In some attacks, criminals not only lock the found data but also obtains some of the files and blackmails directly when the ransom payment is not transferred.[1]

We recommend reporting this ransomware activity, so that police can investigate where the criminal act may have occurred most recently, as well as prioritizing their resources accordingly which will ultimately ensure more success when seeking justice against these individuals responsible for wrongdoing! However, in most cases, it is not giving quick results, and of course, this is not the way to get your files back or unlocked. Nqsq still is not terminated, and files are not recovered even if you report the encryption of your data as a crime.

Nqsq file virusEncryption makes files useless

What can be done right after the encryption

Law enforcement research, as well as malware analysis, take a long time. Experts[2] note that ransomware is most dangerous and difficult to create/take apart for a reason. It is a difficult process to fight criminals and to find tools that can help victims with their data.

The decryption tool exists, but it was only working for the versions released before the significant updates. Last year the family made major changes, and the versions released after that have advanced encryption functions and cannot be decrypted. .nqsq file virus is one of those variants that can’t be easily decrypted. As well as .wiot, .tisc, .rigd, .koom.

If the virus cannot establish a connection to its command and control server (C&C Server) before starting the encryption process, it uses the offline key that is the same for many victims. This is not always identical for every victim of a ransomware attack making it possible to decrypt files. However, there are online IDs that threats use nowadays. Every victim of the same threat gets the unique key needed for the file decryption.

You might not be able to restore the encrypted files immediately, but try to check if it is possible with this tool. Thus, if the decryptor says your data was locked with an offline ID but cannot be recovered currently, you should try later. You also need to upload a set of files – one encrypted and a healthy one to the company’s servers before you proceed.

  • Download the app from the official Emsisoft website.
  • After pressing Download button, a small pop-up at the bottom, titled decrypt_STOPDjvu.exe should show up – click it.
    Nqsq ransomware
  • If User Account Control (UAC) message shows up, press Yes.
  • Agree to License Terms by pressing Yes.
    Nqsq ransomware
  • After Disclaimer shows up, press OK.
  • The tool should automatically populate the affected folders, although you can also do it by pressing Add folder at the bottom.
    Nqsq ransomware
  • Press Decrypt.

From here, there are three available outcomes:

  1. Decrypted!” will be shown under files that were decrypted successfully – they are now usable again.
  2. Error: Unable to decrypt file with ID:” means that the keys for this version of the virus have not yet been retrieved, so you should try later.
  3. This ID appears to be an online ID, decryption is impossible” – you are unable to decrypt files with this tool.

Fighting the virus: removal and system repair

The best way to get rid of the malware is to eliminate all malicious files using anti-malware tools. Detection rate[3] shows that not all but many AV detection engines, can indicate files as dangerous and delete them thoroughly. You can firstly run the SpyHunter 5Combo Cleaner application or the Malwarebytes and check for malware-related files on the computer. This way, you can find the threat, stop it from encrypting any other files.

By removing all the active code you stop the malicious behavior completely and can be sure that the threat is not going to damage any recovered or newly added files. Your files are still encrypted, even after the virus elimination. This means that they cannot be read until you provide the key to unlock them. Removal is not the same as decryption.

Nqsq virusVirus detection shows that AV tools can eliminate the ransomware

The same is for system damage too. Malware can affect the system and make the device operate differently. For example, an infection can alter the Windows registry database, damage vital bootup, and other sections, delete or corrupt DLL files, etc. Once a system file is damaged by malware, antivirus software cannot do anything about it, leaving it just the way it is.

We highly recommend using the FortectIntego application. Not only can it fix virus damage after the infection, but it can also remove malware that has already broken into the system thanks to several engines used by the program. Besides, the application can also fix various Windows-related issues that are not caused by malware infections, for example, Blue Screen errors, freezes, registry errors, damaged DLLs, etc.

  • Download the application by clicking on the link above
  • Click on the ReimageRepair.exe
  • If User Account Control (UAC) shows up, select Yes
  • Press Install and wait till the program finishes the installation processReimage installation
  • The analysis of your machine will begin immediatelyReimage scan
  • Once complete, check the results – they will be listed in the Summary
  • You can now click on each of the issues and fix them manually
  • If you see many problems that you find difficult to fix, we recommend you purchase the license and fix them automatically.Reimage results

Data recovery after the Nqsq virus encryption

As with any other more advanced and dangerous infection, the ransomware virus can spread silently and use various methods to achieve the goals of its creators. The code is written by one group that mainly relies on affiliates who help with the virus deployment and can distribute the payload around quickly. Then the file gets launched, and malware starts with encryption.

After the injection, the Nqsq virus starts connecting with its command and control server to get additional commands. This server is controlled by ransomware maintainers – fraudsters who manage to spread malware in this world! Another activity that they do is dropping other threats, for example, or initiating additional processes that can control particular security functions or keep file recovery options limited by deleting Shadow Volume Copies.

Since many users do not prepare proper data backups prior to being attacked by ransomware, they might often lose access to their files permanently. Paying criminals behind the Nqsq ransomware virus is also very risky, as they might not fulfill the promises and never send back the required decryption tool.

While this might sound terrible, not all is lost – data recovery software might be able to help you in some situations (it highly depends on the encryption algorithm used, whether ransomware managed to complete the programmed tasks, etc.). Since there are thousands of different ransomware strains, it is immediately impossible to tell whether third-party software will work for you.

Install data recovery software

  1. Download Data Recovery Pro.
  2. Double-click the installer to launch it.
  3. Follow on-screen instructions to install the software.Install program
  4. As soon as you press Finish, you can use the app.
  5. Select Everything or pick individual folders where you want the files to be recovered from.Select what to recover
  6. Press Next.
  7. At the bottom, enable Deep scan and pick which Disks you want to be scanned.
  8. Press Scan and wait till it is complete.
  9. You can now pick which folders/files to recover – don’t forget you also have the option to search by the file name!
  10. Press Recover to retrieve your files.Recover files

There is no way to recover your data fully once you have been infected with ransomware. It is a difficult process, you should consider that permanent data damage and losses are real and d possible consequences. However, you can stop the virus from accessing your restored data again. Keep anti-malware tools (SpyHunter 5Combo Cleaner and Malwarebytes) running to avoid virus infections,

Criminals claim that you must pay the ransom in order for them to unlock data. You can sometimes restore those files with data backups and other third-party options, so you get access back to the files without help from criminals. Nevertheless, this doesn’t guarantee anything. You need to get rid of the virus to stop the malicious activity and get control over your PC back. Do not forget about the system file damage, and rely on FortectIntego for the performance optimization.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of Nqsq virus. Follow these steps

Important steps to take before you begin malware removal

File encryption and ransomware infection are two independent processes (although the latter would not be possible without the former). However, it is important to understand that malware performs various changes within a Windows operating system, fundamentally changing the way it works.

IMPORTANT for those without backups! → 
If you attempt to use security or recovery software immediately, you might permanently damage your files, and even a working decryptor then would not be able to save them.

Before you proceed with the removal instructions below, you should copy the encrypted files onto a separate medium, such as USB flash drive or SSD, and then disconnect them from your computer. Encrypted data does not hold any malicious code, so it is safe to transfer to other devices.

The instructions below might initially seem overwhelming and complicated, but they are not difficult to understand as long as you follow each step in the appropriate order. This comprehensive free guide will help you to handle the malware removal and data recovery process correctly.

If you have any questions, comments, or are having troubles with following the instructions, please do not hesitate to contact us via the Ask Us section.

IMPORTANT! →
It is vital to eliminate malware infection from the computer fully before starting the data recovery process, otherwise ransomware might re-encrypt retrieved files from backups repeatedly.

Isolate the infected computer

Some ransomware strains aim to infect not only one computer but hijack the entire network. As soon as one of the machines is infected, malware can spread via network and encrypt files everywhere else, including Network Attached Storage (NAS) devices. If your computer is connected to a network, it is important to isolate it to prevent re-infection after ransomware removal is complete.

The easiest way to disconnect a PC from everything is simply to plug out the ethernet cable. However, in the corporate environment, this might be extremely difficult to do (also would take a long time). The method below will disconnect from all the networks, including local and the internet, isolating each of the machines involved.

  • Type in Control Panel in Windows search and press Enter
  • Go to Network and Internet Network and internet
  • Click Network and Sharing Center Network and internet 2
  • On the left, pick Change adapter settings Network and internet 3
  • Right-click on your connection (for example, Ethernet), and select Disable Network and internet 4
  • Confirm with Yes.

If you are using some type of cloud storage you are connected to, you should disconnect from it immediately. It is also advisable to disconnect all the external devices, such as USB flash sticks, external HDDs, etc. Once the malware elimination process is finished, you can connect your computers to the network and internet, as explained above, but by pressing Enable instead.

Restore Windows "hosts" file to its original state

Some ransomware might modify Windows hosts file in order to prevent users from accessing certain websites online. For example, Djvu ransomware variants add dozens of entries containing URLs of security-related websites, such as 2-spyware.com. Each of the entries means that users will not be able to access the listed web addresses and will receive an error instead.

Here's an example of “hosts” file entries that were injected by ransomware:

Hosts file

In order to restore your ability to access all websites without restrictions, you should either delete the file (Windows will automatically recreate it) or remove all the malware-created entries. If you have never touched the “hosts” file before, you should simply delete it by marking it and pressing Shift + Del on your keyboard. For that, navigate to the following location:

C:\\Windows\\System32\\drivers\\etc\\

Delete Windows "hosts" file

Create data backups to avoid file loss in the future

One of the many countermeasures for home users against ransomware is data backups. Even if your Windows get corrupted, you can reinstall everything from scratch and retrieve files from backups with minimal losses overall. Most importantly, you would not have to pay cybercriminals and risk your money as well.

Therefore, if you have already dealt with a ransomware attack, we strongly advise you to prepare backups for future use. There are two options available to you:

  • Backup on a physical external drive, such as a USB flash drive or external HDD.
  • Use cloud storage services.

The first method is not that convenient, however, as backups need to constantly be updated manually – although it is very reliable. Therefore, we highly advise choosing cloud storage instead – it is easy to set up and efficient to sustain. The problem with it is that storage space is limited unless you want to pay for the subscription.

Using Microsoft OneDrive

OneDrive is a built-in tool that comes with every modern Windows version. By default, you get 5 GB of storage that you can use for free. You can increase that storage space, but for a price. Here's how to setup backups for OneDrive:

  1. Click on the OneDrive icon within your system tray.
  2. Select Help & Settings > Settings.
    Go to OneDrive settings
  3. If you don't see your email under the Account tab, you should click Add an account and proceed with the on-screen instructions to set yourself up.
    Add OneDrive account
  4. Once done, move to the Backup tab and click Manage backup.
    Manage backup
  5. Select Desktop, Documents, and Pictures, or a combination of whichever folders you want to backup.
  6. Press Start backup.
    Pick which folders to sync

After this, all the files that are imported into the above-mentioned folders will be automatically backed for you. If you want to add other folders or files, you have to do that manually. For that, open File Explorer by pressing Win + E on your keyboard, and then click on the OneDrive icon. You should drag and drop folders you want to backup (or you can use Copy/Paste as well).

Using Google Drive

Google Drive is another great solution for free backups. The good news is that you get as much as 15GB for free by choosing this storage. There are also paid versions available, with significantly more storage to choose from.

You can access Google Drive via the web browser or use a desktop app you can download on the official website. If you want your files to be synced automatically, you will have to download the app, however.

  1. Download the Google Drive app installer and click on it.
    Install Google Drive app
  2. Wait a few seconds for it to be installed. Complete installation
  3. Now click the arrow within your system tray – you should see Google Drive icon there, click it once.
    Google Drive Sign in
  4. Click Get Started. Backup and sync
  5. Enter all the required information – your email/phone, and password. Enter email/phone
  6. Now pick what you want to sync and backup. You can click on Choose Folder to add additional folders to the list.
  7. Once done, pick Next. Choose what to sync
  8. Now you can select to sync items to be visible on your computer.
  9. Finally, press Start and wait till the sync is complete. Your files are now being backed up.

Report the incident to your local authorities

Ransomware is a huge business that is highly illegal, and authorities are very involved in catching malware operators. To have increased chances of identifying the culprits, the agencies need information. Therefore, by reporting the crime, you could help with stopping the cybercriminal activities and catching the threat actors. Make sure you include all the possible details, including how did you notice the attack, when it happened, etc. Additionally, providing documents such as ransom notes, examples of encrypted files, or malware executables would also be beneficial.

Law enforcement agencies typically deal with online fraud and cybercrime, although it depends on where you live. Here is the list of local authority groups that handle incidents like ransomware attacks, sorted by country:

Internet Crime Complaint Center IC3

If your country is not listed above, you should contact the local police department or communications center.

Manual removal using Safe Mode

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from Nqsq and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Protect your privacy – employ a VPN

There are several ways how to make your online time more private – you can access an incognito tab. However, there is no secret that even in this mode, you are tracked for advertising purposes. There is a way to add an extra layer of protection and create a completely anonymous web browsing practice with the help of Private Internet Access VPN. This software reroutes traffic through different servers, thus leaving your IP address and geolocation in disguise. Besides, it is based on a strict no-log policy, meaning that no data will be recorded, leaked, and available for both first and third parties. The combination of a secure web browser and Private Internet Access VPN will let you browse the Internet without a feeling of being spied or targeted by criminals. 

No backups? No problem. Use a data recovery tool

If you wonder how data loss can occur, you should not look any further for answers – human errors, malware attacks, hardware failures, power cuts, natural disasters, or even simple negligence. In some cases, lost files are extremely important, and many straight out panic when such an unfortunate course of events happen. Due to this, you should always ensure that you prepare proper data backups on a regular basis.

If you were caught by surprise and did not have any backups to restore your files from, not everything is lost. Data Recovery Pro is one of the leading file recovery solutions you can find on the market – it is likely to restore even lost emails or data located on an external device.

About the author
Gabriel E. Hall
Gabriel E. Hall - Passionate web researcher

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Gabriel E. Hall
About the company Esolutions

References
Removal guides in other languages