Home > Ransomware > .pleaseCallQQ Files Virus – How to Remove It and Decrypt Files (Free)
THREAT REMOVAL

.pleaseCallQQ Files Virus – How to Remove It and Decrypt Files (Free)

.pleaseCallQQ Files Virus Remove It Decrypt .pleaseCallQQ Files

This is an article that provides specific details on what happens in case of infection with .pleaseCallQQ files virus as well as a step-by-step removal for all harmful files and data decryption approaches.

The so-called .pleaseCallQQ files virus has been identified as an iteration of a two years old ransomware named Jigsaw. The main purpose of the threat remains the same – ransom extortion. For the purpose, it is designed to compromise computer systems and encrypt the code of valuable files. Its name is a derivative of the distinctive extension it appends to each encrypted file – .pleaseCallQQ. Upon encryption, all corrupted files remain inaccessible until the use of an efficient data recovery tool. This time hackers target primarily Chinese speaking users as revealed by the ransom message associated with their ransomware.

Threat Summary

Name .pleaseCallQQ files virus
Type Ransomware, Cryptovirus
Short Description A data locker ransomware that utilizes strond cihper algorithm to encrypt files on stored on the infected computer. Then it demands a ransom for decryption solution.
Symptoms Important files are locked and renamed with .pleaseCallQQ extension. They remain unusable until an efficient recovery solution reverts their code back.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss .pleaseCallQQ files virus.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

.pleaseCallQQ Files Virus – Distribution

For the delivery of .pleaseCallQQ files virus payload cyber criminals are likely to utilize techniques such as email spam campaigns, software cracks, fake software update notifications, freeware with compromised installers and malicious web links.

All these techniques aim to trick you into executing the malicious ransomware payload on your device without noticing its presence. As a major channel of distribution is considered to be malspam as it is a convenient way for hackers to reach a large number of online users with a single campaign. Campaigns of this kind usually attempt to mislead you that an email you received is sent by a representative of a legitimate company or governmental institution. The traits of such emails are file attachments, clickable hyperlinks or buttons and limited time for interaction with the provided information.

With the help of malicious scripts embedded in the code of various web pages the ransomware infection code may be triggered automatically after a visit of one of these pages. As of the URLs of such pages they may be spread across all popular social media channels, various forums, and websites for free programs.

.pleaseCallQQ Files Virus – Overview

This Chinese version of Jigsaw ransomware dubbed .pleaseCallQQ files virus is designed to plague computer systems in order to encrypt valuable files and demand a ransom payment. The infection process passes through several stages first of which is the creation of additional malicious files.

These files are used for the manipulation of various system processes that enable it to evade detection and remain persistent on the infected machine. Files associated with .pleaseCallQQ crypto virus may be dropped or created in some of the following folders:

  • %AppData%
  • %Local%
  • %LocalLow%
  • %Roaming%
  • %Temp%
  • %Roaming%

Among the issues that may occur after an infection with this ransomware is the automatic execution of its infection files on each system start. This is usually a consequence of malicious values added under Run and RunOnce registry sub-keys. So when removing harmful files you need to enter the Registry Editor and check these keys for unusual values that may be associated with the ransomware.

The data encryption stage, details of which are revealed in the next paragraph, is followed by the display of a ransom message. After the file that stores the message is dropped on the system it loads automatically to display the following message in Chinese:

你中招了
你的文件已被加密
重开机也没用了
我现在给你2个选择
1.重灌电脑
2.支付50(RMB)金钱
不要尝试重开机啥的
没有用
我有给你足够时间思考
时间到了就没机会了
不用尝试关闭我
你将会获得删除文件作为惩罚
现在请开始你的抉择

With the help of an online translator it becomes clear that the ransom message reads the following in English:

You have recruited
Your file has been encrypted
Rebooting is useless
I will give you 2 choices now.
1. Refill the compute
2. Pay 50 (RMB) money
Don’t try to reboot
Useless
I have given you enough time to think
When time is up, there is no chance.
Don’t try to close me
You will get deleted files as punishment
Please start your choice now.

Be advised to avoid ransom payment as the code of Jigsaw ransomware family was cracked by security researchers and the available free decryption tool may be efficient for .pleaseCallQQ files recovery.

.pleaseCallQQ Files Virus – Encryption Process

The data encryption stage is the main one. For it .pleaseCallQQ crypto virus utilizes a built-in cipher module which is set to transform parts of the original code of target files with the help of AES algorithm. Upon these changes the access to corrupted files remains blocked and all they are marked with the distinctive .pleaseCallQQ extension. Alike previous iterations this Jigsaw variant may be set to locate and encrypt all of the following types of files:

  • Audio files
  • Video files
  • Document files
  • Image files
  • Backup files
  • Banking credentials, etc

The ransomware could be also set to erase all the Shadow Volume Copies from the Windows operating system with the help of the following command:

→vssadmin.exe delete shadows /all /Quiet

Jigsaw Ransomware Decryption Instructions

Before starting to download the decryptor and learning how to use it, we must have you know that this may take some time. This is why it is advisable to make your computer run permanently without automatically hibernating or shutting down automatically after some time. To do this, please follow the bellow-mentioned instructions:

1: Click on the battery icon in your system tray (next to the digital clock) in Windows and then click on More Power Options.
2: The Power Options menu will appear. In your power plan click on Change Plan Settings.
3: In your plan’s settings make sure you set “Turn off the display” and “Put computer to sleep” to “Never” from the drop down minutes menu.
4: Click on “Change Advanced Plan Settings” and click to expand the “Hard Disk” option in the list there.
5: From there, set the power settings (On Battery and Powered On) to “Never”.

After this has been completed, then you should start the decryption process itself. Even though nothing should go wrong, we strongly advise you to make sure that your files and computer are safe. To do this, you may either scan your computer with an advanced anti-malware program or create copies of the encrypted files and try to decrypt them from a safe PC, just in case something goes wrong.

Download

Malware Removal Tool


Spy Hunter scanner will only detect the threat. If you want the threat to be automatically removed, you need to purchase the full version of the anti-malware tool.Find Out More About SpyHunter Anti-Malware Tool / How to Uninstall SpyHunter

After you have secured your computer, you should follow these instructions to download, install and use Jigsaw Decryptor by demonslay335:

Step 1: Download Jigsaw Decryptor from the button below and open the .ZIP file

Download

JigSaw Decrypter


1-jigsawdecrypter-download-zip-main-sensorstechforum

Step 2: Extract the JigSawDecrypter.exe file whenever you feel comfortable to easily access it:

2-jigsaw-decrypter-exe-file-desktop-sensorstechforum

Step 3: Right-Click on it after which click on Run as Administrator… and you should see its primary interface:

3-jigsaw-decrypter-sensorstechforum-main-interface

Step 4: From there, click on the Select Directory button and choose a directory the files in which you want decrypted:

4-jigsaw-choose-files-to-decrypt-sensorstechforum

Step 5: Click on the button Ok after selecting and then click on Decrypt Files and wait for the decryption process to be complete:

5-jigsaw-decrypter-decrypt-files-sensorstechforum

Bear in mind that this process may take some time, it really depends on the files, their size and other factors, like the ransomware variant and its modification. This is why we strongly suggest you to take into consideration leaving your computer to work it out while you are not using it.

Conclusion

As a bottom line, we strongly advise users who have been infected by the JigSaw ransomware to follow these advises to prevent this mess from happening in the near future:

Advice 1: Make sure to read our general protection tips and try to make them your habit and educated others to do so as well.
Advice 2: Install an advanced anti-malware program that has an often updated real-time shield definitions and ransomware protection.

Advice 3: Seek out and download specific anti-ransomware software which is reliable.

Advice 4: Backup your files using one of the methods in this article.

Advice 5: : Make sure to use a secure web browser while surfing the world wide web.

Gergana Ivanova

Highly motivated writer with 5+ years of experience writing for ransomware, malware, adware, PUPs, and other cybersecurity-related issues. As a writer, I strive to create content that is based on thorough technical research. I find joy in the process of creating articles that are easy to understand, informative, and useful. Follow me on Twitter (@IRGergana) for the latest in the field of computer, mobile, and online security.

More Posts

Follow Me:
Google Plus


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for .pleaseCallQQ files virus with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall .pleaseCallQQ files virus and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by .pleaseCallQQ files virus on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by .pleaseCallQQ files virus there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove .pleaseCallQQ files virus

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by .pleaseCallQQ files virus.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and .pleaseCallQQ files virus aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


.pleaseCallQQ files virus-FAQ

What is .pleaseCallQQ files virus Ransomware?

.pleaseCallQQ files virus is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does .pleaseCallQQ files virus Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does .pleaseCallQQ files virus Infect?

Via several ways..pleaseCallQQ files virus Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of .pleaseCallQQ files virus is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open ..pleaseCallQQ files virus files?

You can't without a decryptor. At this point, the ..pleaseCallQQ files virus files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your ..pleaseCallQQ files virus files successfully, then do not despair, because this virus is still new.

Can I Restore "..pleaseCallQQ files virus" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore ..pleaseCallQQ files virus files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of .pleaseCallQQ files virus Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate .pleaseCallQQ files virus ransomware and then remove it without causing any additional harm to your important ..pleaseCallQQ files virus files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can .pleaseCallQQ files virus Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the .pleaseCallQQ files virus Research

The content we publish on SensorsTechForum.com, this .pleaseCallQQ files virus how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the .pleaseCallQQ files virus ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree