What is Keq4p Ransomware

Keq4p is a ransomware infection that encrypts personal data using cryptographic algorithms. These algorithms ensure strong data protection from attempts to decrypt it. Files attacked by ransomware are usually photos, videos, music, documents, and other types of data that could entail some value. Most file-encryptors change all the affected files by assigning their own extension. Keq4p does exactly the same, but also attaches a random string of symbols. For instance, a file like 1.pdf will change to something like 1.pdfT112tM5obZYOoP4QFkev4kSFA1OPjfHsqNza12hxEMj_uCNVPRWni8s0.keq4p or similar. The assigned string is totally random and has no real purpose. Along with visual changes, Keq4p closes its encryption process with the creation of zB6F_HOW_TO_DECRYPT.txt, a text file containing ransom instructions. You can take a closer look at what it contains in the following screenshot.

zB6F_HOW_TO_DECRYPT.txt

Your network has been breached and all data were encrypted.
Personal data, financial reports and important documents are ready to disclose.
To decrypt all the data and to prevent exfiltrated files to be disclosed at
hxxp://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
you will need to purchase our decryption software.
Please contact our sales department at:
hxxp://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Login: -
Password: -
To get an access to .onion websites download and install Tor Browser at:
hxxps://www.torproject.org/ (Tor Browser is not related to us)
Follow the guidelines below to avoid losing your data:
- Do not modify, rename or delete *.key.keq4p files. Your data will be
undecryptable.
- Do not modify or rename encrypted files. You will lose them.
- Do not report to the Police, FBI, etc. They don't care about your business.
They simply won't allow you to pay. As a result you will lose everything.
- Do not hire a recovery company. They can't decrypt without the key.
They also don't care about your business. They believe that they are
good negotiators, but it is not. They usually fail. So speak for yourself.
- Do not reject to purchase. Exfiltrated files will be publicly disclosed.

At first, this ransom note notifies victims about data encryption. To decrypt blocked files and prevent them from getting disclosed on dark web resources, victims are requested to buy decryption software. This can be done after contacting extortionists via .onion link, which can be accessed only in Tor browser. In addition to that, cybercriminals advise against editing files and contacting authorities as it will make your data undecryptable. It is also said no third-party tools are capable of unlocking Keq4p files. The only way to recover your data without cybercriminals in case you are not afraid of data disclosure is to use backup copies. Backup copies that were saved and stored on external devices prior to the infection, can be used to restore data quite easily. In case no such option is available and you do not want to collaborate with cybercriminals, there are world-trusted decryptors and recovery tools that can attempt to restore your data. They are less likely to help, but still worth trying in case no other method is left. Before doing any of the recovery methods, make sure to delete Keq4p Ransomware from your computer to prevent it from running encryption again. We will help you do this below.

keq4p ransomware

How Keq4p Ransomware infected your computer

Here is the list of distribution methods often abused by cybercriminals to deliver ransomware and other infections:

Malicious spam letters, trojans, backdoors, keyloggers, unreliable downloads of pirated or cracked software from unofficial and file-hosting websites like Peer-to-Peer sharing networks (Torrent clients, Gnutella, eMule, etc.), fake updates, by hacking vulnerable RDP configuration, etc.

Statistically, it is quite common to see swindlers promote their software via e-mail spam letters. They send a range of identical letters marked as “legitimate”, “urgent”, or something similar. Thanks to this minor, yet effective visual trick, many users get curious and open the received letters. In case such letters are malicious indeed, potential victims will spot either some attached files or links leading to download pages. As a rule, many malware developers use popular file formats like .DOCX, .PDF, .EXE, .RAR, .ZIP, or .JS which therefore get reconfigured for executing the installation of malware. Once one of these files is opened, victims will be unable to stop malware from penetrating a system. We recommend you to stay as far as possible from files received in such a shady way. To protect yourself against spam threats and other dangerous channels that promote malicious infections, read our guide below.

  1. Download Keq4p Ransomware Removal Tool
  2. Get decryption tool for .keq4p files
  3. Recover encrypted files with Stellar Data Recovery Professional
  4. Restore encrypted files with Windows Previous Versions
  5. Restore files with Shadow Explorer
  6. How to protect from threats like Keq4p Ransomware

Download Removal Tool

Download Removal Tool

To remove Keq4p Ransomware completely, we recommend you to use Norton Antivirus from Symantec. It detects and removes all files, folders, and registry keys of Keq4p Ransomware and prevents future infections by similar viruses.

Alternative Removal Tool

Download SpyHunter 5

To remove Keq4p Ransomware completely, we recommend you to use SpyHunter 5 from EnigmaSoft Limited. It detects and removes all files, folders, and registry keys of Keq4p Ransomware. The trial version of SpyHunter 5 offers virus scan and 1-time removal for FREE.

Keq4p Ransomware files:


zB6F_HOW_TO_DECRYPT.txt
{randomname}.exe

Keq4p Ransomware registry keys:

no information

How to decrypt and restore .keq4p files

Use automated decryptors

Download Kaspersky RakhniDecryptor

kaspersky dharma ransomware decryptor

Use following tool from Kaspersky called Rakhni Decryptor, that can decrypt .keq4p files. Download it here:

Download RakhniDecryptor

There is no purpose to pay the ransom because there is no guarantee you will receive the key, but you will put your bank credentials at risk.

Dr.Web Rescue Pack

Famous antivirus vendor Dr. Web provides free decryption service for the owners of its products: Dr.Web Security Space or Dr.Web Enterprise Security Suite. Other users can ask for help in the decryption of .keq4p files by uploading samples to Dr. Web Ransomware Decryption Service. Analyzing files will be performed free of charge and if files are decryptable, all you need to do is purchase a 2-year license of Dr.Web Security Space worth $120 or less. Otherwise, you don’t have to pay.

If you are infected with Keq4p Ransomware and removed from your computer you can try to decrypt your files. Antivirus vendors and individuals create free decryptors for some crypto-lockers. To attempt to decrypt them manually you can do the following:

Use Stellar Data Recovery Professional to restore .keq4p files

stellar data recovery professional

  1. Download Stellar Data Recovery Professional.
  2. Click Recover Data button.
  3. Select type of files you want to restore and click Next button.
  4. Choose location where you would like to restore files from and click Scan button.
  5. Preview found files, choose ones you will restore and click Recover.
Download Stellar Data Recovery Professional

Using Windows Previous Versions option:

  1. Right-click on infected file and choose Properties.
  2. Select Previous Versions tab.
  3. Choose particular version of the file and click Copy.
  4. To restore the selected file and replace the existing one, click on the Restore button.
  5. In case there is no items in the list choose alternative method.

Using Shadow Explorer:

  1. Download Shadow Explorer program.
  2. Run it and you will see screen listing of all the drives and the dates that shadow copy was created.
  3. Select the drive and date that you want to restore from.
  4. Right-click on a folder name and select Export.
  5. In case there are no other dates in the list, choose alternative method.

If you are using Dropbox:

  1. Login to the DropBox website and go to the folder that contains encrypted files.
  2. Right-click on the encrypted file and select Previous Versions.
  3. Select the version of the file you wish to restore and click on the Restore button.

How to protect computer from viruses, like Keq4p Ransomware, in future

1. Get special anti-ransomware software

Use ZoneAlarm Anti-Ransomware

Famous antivirus brand ZoneAlarm by Check Point released a comprehensive tool, that will help you with active anti-ransomware protection, as an additional shield to your current protection. The tool provides Zero-Day protection against ransomware and allows you to recover files. ZoneAlarm Anti-Ransomware is compatible with all other antiviruses, firewalls, and security software except ZoneAlarm Extreme (already shipped with ZoneAlarm Anti-Ransomware) or Check Point Endpoint products. The killer features of this application are: automatic file recovery, overwrite protection that instantly and automatically recovers any encrypted files, file protection that detects and blocks even unknown encryptors.

Download ZoneAlarm Anti-Ransomware

2. Back up your files

idrive backup

As an additional way to save your files, we recommend online backup. Local storage, such as hard drives, SSDs, flash drives, or remote network storage can be instantly infected by the virus once plugged in or connected to. Keq4p Ransomware uses some techniques to exploit this. One of the best services and programs for easy automatic online backup is iDrive. It has the most profitable terms and a simple interface. You can read more about iDrive cloud backup and storage here.

3. Do not open spam e-mails and protect your mailbox

mailwasher pro

Malicious attachments to spam or phishing e-mails are the most popular method of ransomware distribution. Using spam filters and creating anti-spam rules is good practice. One of the world leaders in anti-spam protection is MailWasher Pro. It works with various desktop applications and provides a very high level of anti-spam protection.

Download MailWasher Pro
Previous articleHow to remove Still Sherpa
Next articleHow to remove Gyjeb Ransomware and decrypt .gyjeb files
James Kramer
Hello, I'm James. My website Bugsfighter.com, a culmination of a decade's journey in the realms of computer troubleshooting, software testing, and development. My mission here is to offer you comprehensive, yet user-friendly guides across a spectrum of topics in this niche. Should you encounter any challenges with the software or the methodologies I endorse, please know that I am readily accessible for assistance. For any inquiries or further communication, feel free to reach out through the 'Contacts' page. Your journey towards seamless computing starts here