Malware

Efdc ransomware removal

Efdc ransomware is the latest file-encrypting malware to come from the notorious Djvu/STOP ransomware family. The main purpose of such malware is to encrypt files and offer a decryption tool in exchange for money, in this case, $980. The Djvu gang has released hundreds of ransomware versions with Efdc ransomware being the most recent one. It can be differentiated from the…

Lqqw ransomware removal

Lqqw ransomware is a harmful piece of malware that encrypts files. It comes from the Djvu/STOP ransomware family, and there are already hundreds of versions of essentially the same ransomware. The versions are released on a regular basis, with Lqqw ransomware being the most recent one. It can be recognized by the .lqqw extension added to encrypted files. At this current…

How to delete Aeur ransomware

Aeur ransomware is file-encrypting malware that comes from the Djvu/STOP ransomware family. The gang of cybercriminals operating this ransomware has released hundreds of ransomware versions, which can be differentiated by the extensions they add to encrypted files. This one adds .aeur, which is why it’s known as Aeur ransomware. Encrypted files will not be openable unless they are first decrypted…

How to delete Orkf ransomware

Orkf ransomware is a generic Djvu/STOP ransomware variant that encrypts files and demands a payment to decrypt them. The ransomware comes from a gang of cybercriminals who have released hundreds of essentially identical ransomware infections. The different versions can be differentiated by the extensions that are added to encrypted files. In this particular case, the ransomware adds .orkf. It also…

Flubot malware targets Android users in Australia

Thousands of Australians are being bombarded with scam text messages that are distributing the Flubot banking trojan. Scamwatch, a website run by the Australian Competition and Consumer Commission (ACCC), has released a warning advising users to not click on links in suspicious messages, as that would lead to a serious malware infection. Reportedly, over 5500 reports about this particular scam…

How to remove Payfast ransomware

Payfast ransomware encrypts personal files and demands a ransom payment in exchange for a decryptor. It’s a fairly typical ransomware infection and is a new ZEPPELIN ransomware variant. You can identify this ransomware by the extension added to encrypted files. It adds .payfast followed by the ID assigned to you. Once file encryption is done, “!!! ALL YOUR FILES ARE…

Hoop Ransomware removal

Hoop Ransomware is file-encrypting malware from the Djvu/STOP ransomware family. The group has released hundreds of ransomware versions, with Hoop being one of the more recent ones. This particular ransomware adds the .hoop file extension to encrypted files and drops the generic _readme.txt ransom note that explains how files could be decrypted. Unfortunately, at this moment the only ones with…

Muuq ransomware removal

Muuq ransomware is a generic file-encrypting malware infection that comes from the Djvu/STOP ransomware family. The gang operating these ransomware infections has released hundreds of essentially identical threats, some of which we have previously written about. You can identify this particular ransomware by the .muuq extension added to encrypted files. Currently, files with that extension are undecryptable, though that may…

Delete Nooa ransomware

Nooa ransomware will encrypt your files and demand that you pay a ransom to recover them. It comes from the notorious Djvu/STOP malware family and is one of the hundreds of versions that these cybercrooks have released in only a couple of years. This version can be differentiated from the other ones by the .nooa file extension that gets added…

How to delete Hhqa ransomware

Hhqa ransomware is file-encrypting malware from the Djvu/STOP ransomware family. This gang of cybercriminals has released hundreds of ransomware versions and continues to release them on a regular basis, with Hhqa ransomware being the most recent version. The versions are essentially identical and can be differentiated by the extensions they add to encrypted files. This ransomware adds .hhqa. Unfortunately, this version…