How to Decrypt Ransomware: A full guide

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ย. 2024

ความคิดเห็น • 543

  • @TheawesomeMCB
    @TheawesomeMCB 4 ปีที่แล้ว +249

    Also how to prevent getting ransomware:
    1. Run a modern operating system.
    2. Make sure you’re running the latest version with the latest security patches.
    3. Run a AV with behavior detection and keep it up to date.
    4. Don’t click on links you don't trust.
    5. Have some common sense. Bill gates didn't choose to give you 1 million dollars.

    • @starnice5559
      @starnice5559 4 ปีที่แล้ว +16

      dont use pirated stuff

    • @mstech-gamingandmore1827
      @mstech-gamingandmore1827 4 ปีที่แล้ว

      @@starnice5559 TLauncher? Hell yeah... Oh, wait! Virus? Jigsaw? Noooooo!

    • @vtbbbnk
      @vtbbbnk 4 ปีที่แล้ว +36

      @@starnice5559 impossible to not use pirated stuff , not everyone is rich to buy every game and software they need

    • @TheawesomeMCB
      @TheawesomeMCB 4 ปีที่แล้ว +2

      fares ayham Yeah but at that time Windows 7 was still being supported. And avast most likely had wannacry in their signatures pretty fast.

    • @marcosgarcia8018
      @marcosgarcia8018 4 ปีที่แล้ว +3

      @fares ayham That's why you use trusted and updated AV.
      Anyone who says AV doesn't work is a fucking retard and their computer is probably filled with malware that they aren't even aware they have.

  • @rockspoon6528
    @rockspoon6528 4 ปีที่แล้ว +172

    Joke's on them, I needed those files destroyed anyway.

    • @EnglishLaw
      @EnglishLaw 4 ปีที่แล้ว +13

      That's the spirit.

    • @hadockk
      @hadockk 4 ปีที่แล้ว

      WWG1WGA UK exactly

    • @flame2385
      @flame2385 4 ปีที่แล้ว +10

      nooooooo my homework folder

    • @Jiemaimah
      @Jiemaimah 4 ปีที่แล้ว +10

      You're lucky in this situation but for most people this is really depressing.

    • @vmayuri1702
      @vmayuri1702 3 ปีที่แล้ว

      @jiya sharma omg just happend to me a few mins ago hahah

  • @pedrochip
    @pedrochip ปีที่แล้ว +4

    so our pcs at work got ransomware. i got lucky and shutdown pc. i popped out harddrive and browsed files on another pc and noticed half my files were encrypted and the other half were ok...i could open them fine. question is there a possibility the ransomware could re infect another pc if i copy the un encrypted files to a new pc? what would be the best way to verify the non-encrypted files are safe?

  • @Capt-Intrepid
    @Capt-Intrepid 4 ปีที่แล้ว +8

    Prevention and Backup are equally important. If you value your data and don't use both, you're negligent. Be sure to use a backup solution that protects your backup files from deletion, such as Macrium Reflect.

  • @xbotscythe
    @xbotscythe 4 ปีที่แล้ว +29

    I can read ransomware infected files. It says, uh, give me like 50 yrs

  • @samtheruby
    @samtheruby 4 ปีที่แล้ว +58

    My Man Says GTX 2080! 🤣🤣🤣 Great video though!!!

  • @RobertKeenanComp-U-Right
    @RobertKeenanComp-U-Right 4 ปีที่แล้ว +17

    Great Information, and loved the Humor as well.

  • @TheHuskyGuyMotoVlogs
    @TheHuskyGuyMotoVlogs 4 ปีที่แล้ว +3

    There is another option often not mentioned, data recovery from the hard disk. Generally the ransomware will read a file encrypt it and delete the source, leaving this way the data on the disk.

  • @md-kz1ks
    @md-kz1ks 4 ปีที่แล้ว +22

    I always keep a copy of my data in an external HDD, not one but 2. Just encase....

    • @ArthursHD
      @ArthursHD 4 ปีที่แล้ว +4

      If it is plugged and the ransomware gets permissions to it. It is not going to help.

    • @babulsingh7521
      @babulsingh7521 4 ปีที่แล้ว +1

      Who you lieing

    • @samuelsamuel4099
      @samuelsamuel4099 4 ปีที่แล้ว +3

      Having my MS Paint-Projects in a separate 20TB Raid5 Storage. Just in case.

    • @Reichsleiter
      @Reichsleiter 4 ปีที่แล้ว +1

      "encase" LULW

    • @Reichsleiter
      @Reichsleiter 4 ปีที่แล้ว

      @@babulsingh7521 "who you lieing" OMEGALUL

  • @JoeNuts42
    @JoeNuts42 3 ปีที่แล้ว +11

    the first method is literally:meet the engineer

  • @ArthursHD
    @ArthursHD 4 ปีที่แล้ว +5

    Thanks! Will narrow down the time of the attack to minutes and do a memory dump. Sadly decryptor is not jet available.

  • @suryaadi7747
    @suryaadi7747 2 ปีที่แล้ว

    Hello, my pc just encrypted by MKP ransomware and i lost all of my data
    Since i didn't have any back up from last year. Can you decrypting MKP files too?

  • @massimo4935
    @massimo4935 4 ปีที่แล้ว +7

    Hello Leo! Can you make a video of how to make your own VM for testing whiteout damage your PC or Network?

  • @studyrelaxwithme4564
    @studyrelaxwithme4564 ปีที่แล้ว

    Greetings,
    i got infected with a new version of Stop / djvu (.powd) with encryption key online, so emisoft decryotor does not go. Digging a bit, I managed to recover two text files, one with the "public key" and one with the personal id (not the ransom note id), the file is called personalID.txt. Having these two pieces of information, can I get to the private key? Or, when the virus does all its work, is there an exact moment when it creates the private key in some file (like for the public one) and sends it to its server before deleting it? Thank you.

  • @maxi3654
    @maxi3654 4 ปีที่แล้ว +4

    I got a .kasp virus on ALL my files, and scanned with Emsisoft and sadly did not work. Great explanation though, and are there any fixes for me?

  • @abilashr2086
    @abilashr2086 4 ปีที่แล้ว +3

    Ransomeware: I'm gonna encrypt your files.
    Me: I have Kaspersky.

  • @haydene3802
    @haydene3802 2 ปีที่แล้ว +3

    Great video. Appreciate the info.
    I’m interested in practicing this, where did you download the jigsaw ransomware from and did you run it in a vm?

  • @guiorgy
    @guiorgy 4 ปีที่แล้ว +3

    Or just have a number of backups of the critical data, and you won't even care if it gets encrypted. Just annoying to have to reinstall the os and restore the data, but that's all.

  • @rash-i
    @rash-i 3 ปีที่แล้ว +2

    thanks so much u just saved me from my moms belt since she uses my pc to use her Pc files (shes a teacher and uses my pc to do her job)
    Thanks again!

  • @trasivoulostrasivoulos8033
    @trasivoulostrasivoulos8033 3 ปีที่แล้ว

    Hello can you help me i lost all of dnSpy options and i cant recover them ??

  • @tanyagachovska9982
    @tanyagachovska9982 2 ปีที่แล้ว

    Be careful when you call one of the guys from the comment. I called and pay 100 CAD$ and he did not do anything on the end he told that I should pay another 100CAD$

  • @actionnew
    @actionnew ปีที่แล้ว

    Instagram windows 11. In a virtual machine and still got ransom wear with protection

  • @blackwalker4157
    @blackwalker4157 3 ปีที่แล้ว +1

    Good evening guys. Please I need help, some virus infected my computer but I deleted it. However I can't read all my files because they extend to .ytbn PLEASE HELP ME.

    • @blackwalker4157
      @blackwalker4157 3 ปีที่แล้ว

      I used decrypSTOPDjvu like Emsisoft but no action, the App says " Decrypt files is impossible"

  • @vipinvipin9767
    @vipinvipin9767 3 ปีที่แล้ว

    In my case file extension is. moqs how decrypt?? Plz hlp

  • @zoastro
    @zoastro 4 ปีที่แล้ว +3

    Loved the LotR reference! On a different note, could you do a series on the effectiveness of different AV recovery CD (when you need to desinfect a critically infected computer)? Could you start with Kaspersky's tool? Thanks

  • @wesleyangelocalayag1076
    @wesleyangelocalayag1076 4 ปีที่แล้ว +11

    Hey how do I decrypt .BbEADDcCbB files please respond for me

    • @jugal6378
      @jugal6378 3 ปีที่แล้ว

      Who told you to install 3rd party unsecured files ... You never get your files back... Forget it.....😭

    • @julikb
      @julikb 3 ปีที่แล้ว

      @@jugal6378 your mother told him

    • @jugal6378
      @jugal6378 3 ปีที่แล้ว

      @@julikb Find your lost files at Atlantic sea.

  • @jatinkumar1894
    @jatinkumar1894 2 ปีที่แล้ว

    please help for .rrbb ransome

  • @shuyin4659
    @shuyin4659 4 ปีที่แล้ว +1

    Thanks for sharing the guide.
    --
    It's simple;
    > Dont click on dodgy links ; Helpful extensions; Emsisoft Browser Security , Https Everywhere & Ublock Origin
    > Always enable '' Ask where to save each file before downloading
    '' on web browsers
    > Make sure AV & OS is fully updated
    > Always backup data via Cloud

    • @tesohh
      @tesohh 4 ปีที่แล้ว

      Why should I do the second one?

    • @JustSomeDinosaurPerson
      @JustSomeDinosaurPerson 2 ปีที่แล้ว

      @@tesohh So files aren't shadow downloaded and autorun

  • @NaitorStudios
    @NaitorStudios 4 ปีที่แล้ว +12

    If you have a exact unencrypted copy of a file, could you somehow find the key with it?

    • @eness379
      @eness379 4 ปีที่แล้ว +9

      Yesn't

    • @malwaretestingfan
      @malwaretestingfan 4 ปีที่แล้ว

      If the malware author has not randomized the IV or uses ECB, or uses XOR then it may work, i think.

    • @Demonslay335
      @Demonslay335 4 ปีที่แล้ว +4

      Depends on the ransomware. If they implement crypto properly, then no. This is already something we factor when trying to develop decryptors.

    • @Demonslay335
      @Demonslay335 4 ปีที่แล้ว

      @@malwaretestingfan Just because it's ECB block mode or a static IV doesn't mean you can recover the key thru a known-plaintext attack.

  • @abdullahmunir9838
    @abdullahmunir9838 4 ปีที่แล้ว +5

    Hey, great video Leo! You showcase and review a lot of antiviruses and stuff, but what antivirus do you personally use? Thanks.

    • @alan_magic_3602
      @alan_magic_3602 4 ปีที่แล้ว +1

      i think he uses Emsisoft Anti-malware, according to his Windows Defender and some other videos.

  • @yoshibros1111
    @yoshibros1111 3 ปีที่แล้ว +1

    any way to decrypt makop ransomware?

  • @helloneighbor975
    @helloneighbor975 2 ปีที่แล้ว

    please tell about .docx,jpj etc .mrv ransomeware

  • @ericj4094
    @ericj4094 4 ปีที่แล้ว +1

    You might be able to recover the files if the program didn't overwrite them, or get a kernel extension that stores files after they are deleted

  • @techyogi9198
    @techyogi9198 4 ปีที่แล้ว +6

    Amazing Video, I am already using EMSISOFT so i am not worried about Ransomware :)

    • @nutsackvlogz8892
      @nutsackvlogz8892 4 ปีที่แล้ว

      @Emme jac more like not having single digit iq

  • @GhostySweep
    @GhostySweep 4 ปีที่แล้ว +2

    I run all of my files in a VM to hopefully stop ransoms and viruses and stuff

  • @Bazzemboi
    @Bazzemboi 4 ปีที่แล้ว

    It is perfect that people are still finding ways to go through ransomware lets teach them to stop missing with innocent people

  • @royalstranger
    @royalstranger 3 ปีที่แล้ว +1

    Pls help me on this Virus - Stop (Djvu). It's in .enfp format

  • @jeanlylabrador-doctor9341
    @jeanlylabrador-doctor9341 3 ปีที่แล้ว +1

    My files cannot be encrypted 😭 im stressed out since I cannot open my school files on online clase because of this .wrui. i dont have any more choice but to format my laptop huhu 😭😭

    • @confidenceakinyeleomofeago1673
      @confidenceakinyeleomofeago1673 3 ปีที่แล้ว

      I had same issues, a friend introduced me to LULZSECHACKS on Instagram who helped me fix the issue

    • @RasishSubedi
      @RasishSubedi 3 ปีที่แล้ว

      yeah same happened to mine, I got some of my files back, use file recovery on your hardrive after disinfecting all the ransomeware, it will find them

  • @mdnahidalraj_5395
    @mdnahidalraj_5395 3 ปีที่แล้ว

    Online key,
    Moqs ransomvirus attrack.what i do for decript

  • @naveensubramanian7747
    @naveensubramanian7747 2 ปีที่แล้ว

    Emisoft says online id and impossible decryption !any help for me to save my files?

  • @TheKillerZmile
    @TheKillerZmile 4 ปีที่แล้ว +5

    I clean installed windows 10 twice now this week. Im getting malware that disables windows update and windows defender and uninstalled my antivirus kaspersky and bitdefender.
    i found out that Hitman Pro removal tool gave me the virus. idk why virus removal giving me virus lmao

    • @tallpaul9475
      @tallpaul9475 4 ปีที่แล้ว +2

      What are you doing to get malware on your system? Turn on Windows Firewall, and get a good router firewall.

    • @TheKillerZmile
      @TheKillerZmile 4 ปีที่แล้ว +1

      Tall Paul PDK i think its the samsung magician app for my ssd. When i install it, smartscreen will prompt like do u need to run this? As i thought why wouldnt i? I downloaded it from official website then i installed that shit and after i restart my computer i got malwares i noticed when my antivirus is not opening. I dont even have pirated games

    • @tallpaul9475
      @tallpaul9475 4 ปีที่แล้ว +1

      @@TheKillerZmile that's funny, since I have that same software on three systems for years without a problem yet

    • @EnglishLaw
      @EnglishLaw 4 ปีที่แล้ว

      @@TheKillerZmile worth testing malware bytes. that has good reviews. although I use webroot and heimdal together and I can get up to all sorts.

    • @SuperDilberjani
      @SuperDilberjani 4 ปีที่แล้ว

      Good way don't open unknowns email. If accidently you open then don't click any unknown link..

  • @TheRandomRager
    @TheRandomRager 3 ปีที่แล้ว +1

    The dealing with ransonware video is on up next lol

  • @aljaffar6400
    @aljaffar6400 2 ปีที่แล้ว

    How to decrypt repp. Files

  • @GGRTL1
    @GGRTL1 3 ปีที่แล้ว

    My external hard drive was affected back in 2016 by CryptXXX. I have the tools but it said I need the original files for it to work. That I do not have because they're on my external hard drive. is there another way to get them decrypted? All of these are photos and videos from a good chunk of my life.

  • @MrMan-sy4ev
    @MrMan-sy4ev 3 ปีที่แล้ว

    Most malware can be circumvented with some relatively sly computing skills, but an rsa encrypted ransomware is the real deal. There really isn’t much that can be done for that. Even if you pay the ransom, the attacker has no obligation to give you your files back.

    • @jwork5680
      @jwork5680 2 ปีที่แล้ว

      What's a rsa ransomware?

    • @MrMan-sy4ev
      @MrMan-sy4ev 2 ปีที่แล้ว

      @@harshitmakwana3515 if they give you the private key to unlock all your stuff then that’s great. But that does not speak to their trustworthiness. Again, they have no obligation to help you at all. If you pay, they win. If you dont, your stuff is deleted and they move on. There’s nothing for them to lose in the transaction and that is what makes them untrustworthy.

  • @hagar7519991
    @hagar7519991 3 ปีที่แล้ว

    Hi .. does this work for hoop virus i was attacked by online id and emisoft cant decrypt the files .. so my question can i get the key this way from online attacker ? And then use emisoft ?
    Note: i installed new windows to remove the virus as it got my whole system

  • @malwaretestingfan
    @malwaretestingfan 4 ปีที่แล้ว +1

    Detailed and informative guide.

  • @blazingphantom7929
    @blazingphantom7929 4 ปีที่แล้ว +1

    Uninstalling all my programs that are infected. Will that recover from the Ransomware Virus? Also, is Restarting my PC in Safe Mode, safe?

  • @jorgemelendex
    @jorgemelendex 3 ปีที่แล้ว

    How come all these video explanations are hell blur?

  • @jessicatale9909
    @jessicatale9909 3 ปีที่แล้ว +3

    I have a question...
    What if (as a prevention) we keep a copies of a few files in our PC.
    Is there like a program that can (when we get ransomware) compare 2 of the same file (maybe even multiple pairs) and figure out the key ?

    • @pcsecuritychannel
      @pcsecuritychannel  3 ปีที่แล้ว

      No. You can’t find an encryption key just by comparing changes.

  • @dr.athersaifuddin4835
    @dr.athersaifuddin4835 2 ปีที่แล้ว

    im not able to decrypt .voom extension files its an offline type of key i used emisoft still its is not decrypting help me please

  • @mridulgupta2002
    @mridulgupta2002 3 ปีที่แล้ว

    can .plam file be recovered? please help

  • @simon_roy
    @simon_roy 3 ปีที่แล้ว +1

    I have the key! Now how do I decrypt files ?

  • @kingalano9521
    @kingalano9521 2 ปีที่แล้ว

    Where did you get the sample malwares? Need to get for my lab study.

  • @fusionzs4838
    @fusionzs4838 2 ปีที่แล้ว +2

    So much spammer in the comments

  • @danielseifu1172
    @danielseifu1172 3 ปีที่แล้ว

    What should I do if the encrypted files are with Online-ID?? I have asked the support assistant of emsisoft and spyhunter and they can't decrypt it. Any suggestion before I format and reinstall my pc? The infection is already quarantined by spyhunter and I just need to get my files back.

  • @kraleemil
    @kraleemil 3 ปีที่แล้ว +1

    2:00 i only get the folder "PE"

  • @ItsOnlyLogixal
    @ItsOnlyLogixal 2 ปีที่แล้ว

    I've been thinking and wouldn't a database of all known encryption results of a standard system file allow you to brute force ransomware?

  • @NiaMarco01
    @NiaMarco01 3 ปีที่แล้ว +1

    @The PC Security Channel It's been more than 6 months i guess and i am still waiting for the decryptor of Lolkek/Bitransomare from Emsisoft or any other source. I hope someone is on it and creates one soon enough :(

  • @rainierlequigan3701
    @rainierlequigan3701 3 ปีที่แล้ว

    when i clicking the .exe nothing happen, even i run it as administrator, Please help!

  • @deathrow6625
    @deathrow6625 4 ปีที่แล้ว +1

    I wonder do they decrypt your files if you actually pay them?????

  • @Jetsalmon8
    @Jetsalmon8 2 ปีที่แล้ว

    I got a Trojan virus a few days ago and it got into my accounts but 2 minutes after it got in I deleted it but I think my files are encrypted

  • @yousufp
    @yousufp 2 ปีที่แล้ว

    .rugj file, i cannot open my files, all files are rugj file, how to recover it, i am re istalled windows, but same issue

  • @sanjayk2444
    @sanjayk2444 4 ปีที่แล้ว +1

    pls help me i got attack by nile my files i important how to i fix

  • @joesaf2690
    @joesaf2690 3 ปีที่แล้ว +2

    I need help, i did decrypt the encrypted files but, nothing happens...its just says
    Starting...
    Finish!!!

  • @mysteryunknown1139
    @mysteryunknown1139 2 ปีที่แล้ว

    What happens if they do something like salt the key or the info?

  • @shoaibhussainqadri2091
    @shoaibhussainqadri2091 4 ปีที่แล้ว +1

    Hi
    Please help me decrypt my files attacked by ransomware .zwer

  • @amirulislam-dm7cj
    @amirulislam-dm7cj 4 ปีที่แล้ว +1

    Can I store some important "Ransomware (phobos) encrypted files" in another pc for further/future decryption without being infected??

    • @pedrochip
      @pedrochip ปีที่แล้ว

      id like to know this as well.i guess you could alqays store it on an external drive to be safe

  • @___GH0ST__
    @___GH0ST__ 4 ปีที่แล้ว

    infected by avaddon ransomeware....but no decryptor is available there plz help!

  • @garymarrs2270
    @garymarrs2270 4 ปีที่แล้ว

    I got hit by Phobos a week ago. Couldn't I just run a recovery tool for instances Recuva?

  • @sohidujjamansumon1396
    @sohidujjamansumon1396 3 ปีที่แล้ว

    My file encrypted with ransomware virus.. I cant do anything.. vvoa extention. Give me advice please

  • @rizkiyudi
    @rizkiyudi 3 ปีที่แล้ว

    Can some files encrypted twice with different attacker?

  • @elviraeloramilosic9813
    @elviraeloramilosic9813 4 ปีที่แล้ว +3

    Excellent. 👌🏻👍🏻

  • @nightmarenova6748
    @nightmarenova6748 4 ปีที่แล้ว +3

    Installed Manjaro 8months ago, using brain.exe,going well so far!

  • @darielmosquera9136
    @darielmosquera9136 3 ปีที่แล้ว

    Need help just recently affected by ransomware .igdm, cant log in to emails and files were encrypted

  • @ninjaplays3747
    @ninjaplays3747 3 ปีที่แล้ว

    Sir my all data encryted into davda file Please help me

  • @jwork5680
    @jwork5680 2 ปีที่แล้ว

    Does online ID ransomware still have their keys hardcoded on the exe?

  • @KATIENERDGIRL
    @KATIENERDGIRL 4 ปีที่แล้ว

    they have me a pc and hdd with a 2016 cryptlocker ransomware (yes the owners never noticed, until I told them it was a virus), who still struggle to recover the files, the pc has been infected 03/02/2016 and I realized why even the recovery image of windows 7 from 12gb, has been infected with. encrypted, and although the pc has avas installed, bitdefender.mcfee. they caught the virus, I tried various file recovery and decrypt tools, but nothing doesn't work, this 2016 cryptolocker that encrypts files with the .encrypted extension is among the deadliest they have created and not even bleeping computer ones have managed to decrypt the files, if they have created something to do decrypt for .encrypted I want to know, jigasaw and other recovery tools have not succeeded, also before I was using PHOTREC testdisk and at the moment of saving the file from error, however I just have to recover the photos from that hdd always if possible

  • @veskobelchev
    @veskobelchev 2 ปีที่แล้ว

    Hello, on 19.11.2020 I was infected with .makop virus and all my childhood photos were encrypted. I sent a decryption file to the hackers and they returned it fixed for me. For other information, they asked me for an unaffordable amount of money, which I did not pay. I copied all the infected files to an external hard drive. I bought a new hard drive and installed a new Windows. Is it possible to decrypt encrypted photos from childhood?

    • @veskobelchev
      @veskobelchev 2 ปีที่แล้ว

      @Message Raimotechnic on Instagram Thank you very much. I'll try. You are very good people. Can you tell me how to contact them?

  • @lemilsonmorais4166
    @lemilsonmorais4166 4 ปีที่แล้ว

    I don't see any link to download this software. Please can anyone help me with it??

  • @algeo1
    @algeo1 3 ปีที่แล้ว +1

    Yeah, uhm. You might just wanna hide the comments on this video to prevent people being fooled by these comments.

  • @jiyusiew
    @jiyusiew 2 ปีที่แล้ว

    My company infected by exile ransomware. Are you able to help?

  • @MishaelMiles
    @MishaelMiles 2 ปีที่แล้ว

    could you make a guide to decrypt rugj ransomware? it is quite new and all the videos are fake and full of bots

  • @Rom_Jujhar
    @Rom_Jujhar 3 ปีที่แล้ว

    emisoft is not working for the extention i have

  • @rajkumarchithari1507
    @rajkumarchithari1507 4 ปีที่แล้ว

    My system files is encrypted with ransomware mado file extension . please help me out to decrypt

  • @kenken8865
    @kenken8865 3 ปีที่แล้ว

    Here i have STOP (DJVU) is it worse than Jigsaw?

  • @nileshparmar488
    @nileshparmar488 4 ปีที่แล้ว

    sir what about .npsk Ransomewar it not remove my system how to remove it any tools for decrypt my all data ?

  • @treverclinton142
    @treverclinton142 3 ปีที่แล้ว +1

    .nelasod virus file fix tutorial video
    Please help me....

  • @moemyintmaung9891
    @moemyintmaung9891 3 ปีที่แล้ว

    i can't get to the emsisoft site

  • @AndrewPeacockUK
    @AndrewPeacockUK 4 ปีที่แล้ว +1

    Great video!

  • @For2Milly
    @For2Milly 3 ปีที่แล้ว +1

    im currently dealing with this if any one is an expert on this please help me :(..
    i might lose 4 years of university work

  • @RohanKumar-AA
    @RohanKumar-AA 4 ปีที่แล้ว +2

    Maas ransomware

  • @TheD3dicateDGamerS
    @TheD3dicateDGamerS 4 ปีที่แล้ว +1

    Can you do a bull guard av test with malware

    • @EnglishLaw
      @EnglishLaw 4 ปีที่แล้ว

      Check this in the meantime th-cam.com/video/245bNWGb7a4/w-d-xo.html

  • @NITINVERMADICKY
    @NITINVERMADICKY 4 ปีที่แล้ว

    .ogdo file extension infected my system. Please give solution

  • @bandersj
    @bandersj 4 ปีที่แล้ว

    Hello Leo, please review and test the new gdata internet security.

  • @thoughtalchemist101
    @thoughtalchemist101 4 ปีที่แล้ว

    It says that the “ Id appears to be an online ID , Decryption is impossible “
    Can you suggest something please ?
    There are some important in files in there .

    • @mehedi1178
      @mehedi1178 4 ปีที่แล้ว

      If you want you can use shadow explorar to recover some of thise files.

  • @DPLearner
    @DPLearner 2 ปีที่แล้ว

    Dear sir... Can decrypt .wnln files...

  • @shubhmohaje5507
    @shubhmohaje5507 4 ปีที่แล้ว

    Can u please tell me how to decrypt, .VARI files?

  • @rasdan1192
    @rasdan1192 3 ปีที่แล้ว

    Wierd, I read about ransomware when i don't have one.

  • @edwportugues3815
    @edwportugues3815 4 ปีที่แล้ว

    Any ways to decrypt sodinikibi ransomware infected files, please help thanks.