Clicky

What is Bguu ransomware? And how does it carry out its attack?

Bguu Ransomware

Bguu ransomware is a new crypto-virus that belongs to the HiddenTear ransomware group – an open-source platform used to develop ransomware threats. This new HiddenTear variant uses a “.bguu” extension in marking its encrypted files. Bguu ransomware carries out its attack the same way as other HiddenTear variants. It uses a sophisticated encryption algorithm, RSA 2048, in encrypting its targeted files.

Bguu ransomware starts to carry out its attack by dropping its malicious payload in the system which is the one that initiates a connection to a remote server. Following its infiltration, it alters essential system settings like repressing some system processes so that they can remain undetected. It also modifies some entries in the Windows Registry so it can automatically run every time the computer boots up. Once all system modifications are carried out, it starts its encryption process using the RSA 2048 cipher.

After the encryption, Bguu ransomware appends the .bguu extension on each one of the targeted files, rendering them useless and inaccessible to victims. It then changes the desktop wallpaper of the affected computer and drops a ransom note named “HACKED.txt”. The ransom note is contained in a text file that states:

“All your documents,photos,databases and other important files have been encrypted
with strongest encryption RSA-2048 key, generated for this computer .

Private decryption key is stored on a secret internet server and nobody can decrypted
your files until you pay and obtain the private key .

Warning
You only have 2 days to submit $300 USD of payment .
If you do not send money within the provided time the price will raise to $600 USD


1) The cost of private key for decrypting your files is 0.030 Bitcoin ( $300 USD ) .

2) You can buy bitcoins here : hxxp://www.localbitcoins.com
3) Send 0.030 Bitcoin ( $300 USD ) to : 36X2qqBh3DuUczSym5mMaqE5kdG2yApLuw
4) After you pay 0.030 Bitcoin ( $300 USD ) , send an email to [email protected]
with your transaction ID and i’ll send your private key .”

If your computer ended up getting infected with Bguu ransomware, remember that paying the ransom won’t really give you the solution you’re looking for. In fact, most ransomware victims are ignored by cybercrooks once they receive the payment. The best thing you can do to restore the encrypted files is to use an alternative method to recover them which will be provided in this post.

How is the malicious payload Bguu ransomware disseminated over the web?

The malicious payload of Bguu ransomware can be disseminated via unprotected RDP configuration, malicious spam email campaigns, deceptive downloads, botnets, exploit kits, fake updates, and many more. This is why you must be more careful in browsing the web and downloading files online. In addition, you must always make sure that both your operating system and antivirus programs are updated.

Obliterate Bguu ransomware from the affected computer by following the removal guide provided below.

Step_1: You have to terminate the malicious processes of Bguu ransomware first using the Task Manager and to open it, tap Ctrl + Shift + Esc keys.

Step_2: Go to the Processes tab and look for the malicious processes of Bguu ransomware and then right-click on it and select End Process or End Task.

Step_3: Close the Task Manager and open Control Panel by pressing the Windows key + R, then type in “appwiz.cpl” and then click OK or press Enter.

Step_4: Look for dubious programs that might be related to Bguu ransomware and then Uninstall it/them.

Step_5: Close Control Panel and then tap Win + E to launch File Explorer.

Step_6: After opening File Explorer, navigate to the following directories below and look for Bguu ransomware’s malicious components such as HACKED.txt, [random].exe, and other suspicious-looking files and then erase them all.

  • %TEMP%
  • %APPDATA%
  • %DESKTOP%
  • %USERPROFILE%\Downloads
  • C:\ProgramData\local\

Step_7: Close the File Explorer.

Before you proceed to the next steps below, make sure that you are tech-savvy enough to the point where you know exactly how to use and navigate your computer’s Registry. Keep in mind that any changes you make will highly impact your computer. To save you trouble and time, you can just use Restoro, this system tool is proven to be safe and excellent enough that hackers won’t be able to hack into it. But if you can manage Windows Registry well, then by all means go on to the next steps.

Step_8: Tap Win + R to open Run and then type in Regedit in the field and tap enter to pull up Windows Registry.

Step_9: Navigate to the listed paths below and look for the registry keys and sub-keys created by Bguu ransomware.

  • HKEY_CURRENT_USER\Control Panel\Desktop\
  • HKEY_USERS\.DEFAULT\Control Panel\Desktop\
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

Step_10: Delete the registry keys and sub-keys created by Bguu ransomware.

Step_11: Close the Registry Editor.

Step_12: Empty your Recycle Bin.

Try to recover your encrypted files using their Shadow Volume copies

Restoring your encrypted files using Windows Previous Versions feature will only be effective if Bguu ransomware hasn’t deleted the shadow copies of your files. But still, this is one of the best and free methods there is, so it’s definitely worth a shot.

To restore the encrypted file, right-click on it and select Properties, a new window will pop up, then proceed to Previous Versions. It will load the file’s previous version before it was modified. After it loads, select any of the previous versions displayed on the list like the one in the illustration below. And then click the Restore button.

Congratulations, you have just removed Bguu Ransomware Crypto-Malware in Windows 10 all by yourself. If you would like to read more helpful articles and tips about various software and hardware visit fixmypcfree.com daily.

Now that’s how you remove Bguu Ransomware Crypto-Malware in Windows 10 on a computer. On the other hand, if your computer is going through some system-related issues that have to get fixed, there is a one-click solution known as Restoro you could check out to resolve them.

This program is a useful tool that could repair corrupted registries and optimize your PC’s overall performance. Aside from that, it also cleans out your computer for any junk or corrupted files that help you eliminate any unwanted files from your system. This is basically a solution that’s within your grasp with just a click. It’s easy to use as it is user-friendly. For a complete set of instructions in downloading and using it, refer to the steps below

Perform a full system scan using Restoro. To do so, follow the instructions below.

  1. Download and install Restoro from the official site.
  2. Once the installation process is completed, run Restoro to perform a full system scan.
    restoro laptop1
  3. After the scan is completed click the “Start Repair” button.
    restoro laptop2
logo main menu

Copyright © 2024, FixMyPcFree. All Rights Reserved Trademarks: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: FixMyPcFree.com is not affiliated with Microsoft, nor claim direct affiliation. The information on this page is provided for information purposes only.

DMCA.com Protection Status

Log in with your credentials

Forgot your details?