How to remove Ransomware and decrypt files

Поділитися
Вставка
  • Опубліковано 23 сер 2024
  • Get rid of the ransomware encryption and recover your files with Update...
    How to remove Ransomware | Find the decrypt Guide in our website.... you will find which extension can be decrypted now
    The ransomware spread with dangerous virus by the hacker world. Millions around the world hit by this ransomware.
    This video is a the brief of my personal experience to remove the ransomware and decryption.
    This type of ransomware can change the hosts file in Windows Systems.
    After removing this ransomware successfully 🧹 ,it's recommended for you to install malware protection and you need ransomware decrypt. tool.

КОМЕНТАРІ • 202

  • @abhishekmohanpandey239
    @abhishekmohanpandey239 2 роки тому +12

    These ip address not showing.... And I had make empty host file after Saw your video ... Then I had save that ... Now these ip address not showing...??

  • @alejandrososa3472
    @alejandrososa3472 Рік тому +11

    ok
    you can recover files offline
    but what to do it they are online ?
    and what to do if you are completely blocked just like the Annabelle virus; you cannot do anything, just delete the whole pc

    • @INNOCENT-29
      @INNOCENT-29 2 місяці тому

      bro is there any solution you have got to recover the vid and img please share it with me mine is .ytbn extension please help

  • @fReeNet820
    @fReeNet820 29 днів тому +1

    I have tried many ways from many application suggested, for all type files-encrypted online key still unsolvable. So Guys....should you have it, please let me know

  • @narutobg2613
    @narutobg2613 Рік тому +8

    Anyone can help?

  • @aamirnasir1091
    @aamirnasir1091 Рік тому +3

    Does this work? I have been attacked by FOTY Ransomware virus and I am not able to recover anything yet.

  • @sayyedarsalali
    @sayyedarsalali Рік тому +10

    What do we have to do if encryption is online?

    • @civas3684
      @civas3684 Рік тому

      yes man i have online encryption too and they changed my facebook password !

    • @thabonyide47
      @thabonyide47 Рік тому

      @@civas3684 I have the same problem did you manage to to recover your Facebook account?

    • @vee_JAy
      @vee_JAy 7 місяців тому

      ​@@civas3684also me too. They collected my LinkedIn account of 10 years

    • @ironmansoc
      @ironmansoc 4 місяці тому

      I got banned from many discord servers

  • @oosha2000
    @oosha2000 Рік тому +5

    My files got encrypted to qotr by ransomware, how do I patch it ?

  • @mackydrift01
    @mackydrift01 2 роки тому +6

    Im Dead

  • @muhammadwaqas8907
    @muhammadwaqas8907 Рік тому +2

    Aoa sir maine coty virus ane ke bad window 10 new install ki thi ab yeh emisoft se recover nahi kar pa raha . kya files ab window new karne ke bad recover ho jaien gi if yes then which software that i should use to recover these files kindly tell
    me

  • @JamesBdaHrahsel
    @JamesBdaHrahsel 2 роки тому +9

    How to decrypt .fefg file, please help

  • @MikeRehurek
    @MikeRehurek Рік тому +3

    Man my little stupidity, I deal with the extension .mzqw ,please help me very much, entire secondary hard drive occupied 400GB from 1TB with extension .mzqw (white neutral icon) for everything HELP ME.

    • @pinaki1041
      @pinaki1041 5 місяців тому

      You found any solutions sir

  • @sagarsenad8072
    @sagarsenad8072 2 роки тому +4

    Can you please Help me with... .sijr
    Emisoft doesn't work..

    • @MikeRehurek
      @MikeRehurek Рік тому +1

      Sure Emisoft doesn´t work fu..!!! I solution .mzqw they got me on youtube ig google and steam, unfortunately, everything was successfully restored and the passwords were made stronger, so I hope the scumbags will leave!!!

    • @AmusedBeaver-vq2hw
      @AmusedBeaver-vq2hw 4 місяці тому

      any apps can decrphted

    • @AmusedBeaver-vq2hw
      @AmusedBeaver-vq2hw 4 місяці тому

      looy

  • @Cloupeeeee
    @Cloupeeeee Рік тому +3

    I have a .kruu file problem. Any solution?

  • @axolotlairsoft23
    @axolotlairsoft23 Рік тому +4

    where can i get the wizard

  • @ntradealco.1473
    @ntradealco.1473 3 місяці тому +2

    Is this work for .mkp ransomeware ?? Kindly respond....
    Its a big issue. Anyone please respond

    • @MangoSchool
      @MangoSchool  Місяць тому

      Sorry for the late answer, not work with .mkp

  • @AmusedBeaver-vq2hw
    @AmusedBeaver-vq2hw 4 місяці тому +2

    how about online server,mine looy malware

  • @AliHassan-yc4tj
    @AliHassan-yc4tj Рік тому +3

    I Have IWOD extension please help 😥

  • @calebmensah5637
    @calebmensah5637 10 місяців тому +2

    Please all mi bin files is affected with ttza virus can I follow this steps also to fix it

  • @meriem981
    @meriem981 Рік тому +3

    How to decrypt mzop files

  • @user-jh6yn6cf8g
    @user-jh6yn6cf8g 10 місяців тому +8

    plz bro help my all pics encrypted from hicker plz plz

    • @Paulo_Carlos1
      @Paulo_Carlos1 10 місяців тому +2

      How long have you been infected?

    • @MarciaDominique
      @MarciaDominique 10 місяців тому +4

      Hello same here I was infected

    • @Khiladi-r9r
      @Khiladi-r9r 23 години тому

      I am a hacker message me

  • @ertwig6736
    @ertwig6736 9 місяців тому +2

    this helped me so much but how do you deactivate the ransomware itself

  • @fouadabdelmoumene4259
    @fouadabdelmoumene4259 8 місяців тому +1

    please can you help me to decrypte virus .adame

  • @rechoplayz4028
    @rechoplayz4028 Рік тому +3

    How to decrypt niwm files?? Pls help

  • @aamirnasir1091
    @aamirnasir1091 Рік тому +2

    None of the tool is working to decrypt my files

  • @yesitsbasics
    @yesitsbasics Рік тому +2

    bro how to open video files with .riox extension

  • @Videossy9
    @Videossy9 Рік тому +4

    Help

  • @abdulwahabmughal3100
    @abdulwahabmughal3100 Рік тому +2

    How to decrypt .vvoo files?

  • @BoyGamer9696
    @BoyGamer9696 10 місяців тому +2

    mine is the online key how can i recover my data

  • @MrBugisa
    @MrBugisa 10 місяців тому +1

    how to decript MYCRY files?

  • @SourabhBadal
    @SourabhBadal 6 місяців тому +3

    Any solution for .cdxx

  • @patrickptr8525
    @patrickptr8525 Рік тому +2

    In personal Id. Txt I have only one file, what does it means

  • @yasirkhan9582
    @yasirkhan9582 10 місяців тому +2

    Which mathod is working on yoqs encrypted

  • @PHILT-zp5bs
    @PHILT-zp5bs Рік тому +2

    I need assistance with online ransomware attack

  • @SatishAppulove
    @SatishAppulove Рік тому +2

    New extension found in windows 11 and it's cause pc to run slow.. and if try to remove it, can't give access

  • @mdabdulnazim5444
    @mdabdulnazim5444 Рік тому +1

    How to decrypt. Lisa please inform if anybody if know this

  • @PEDERSTEENBERG-nv2id
    @PEDERSTEENBERG-nv2id Рік тому +2

    FILESYSTEM
    CIPHER /W.C/

  • @syrcoku3489
    @syrcoku3489 5 місяців тому +1

    Kuub virus,help please

  • @calebmensah5637
    @calebmensah5637 10 місяців тому +1

    How to decrypt ttza

  • @breno72
    @breno72 2 роки тому +6

    Dear friends, I have a computer and my external HD (1T) completely taken over by the .qqjj variant. The encryption, according to the Decryot STOP Djvu program, was performed with an online ID, which at first appears to be impossible to recover. Can I consider that my files are doomed and delete them all or wait for divine intervention to bring some program capable of reversing this situation?

    • @siminn23
      @siminn23 2 роки тому

      same problem, with qqkk. I dont know What Now..

    • @As2000_the_Stop_Motioner
      @As2000_the_Stop_Motioner Рік тому

      Same here but with .oopu

    • @abudabidibibudi
      @abudabidibibudi Рік тому

      @@As2000_the_Stop_Motioner did you find solution with oopu ??? respect from Montenegro

    • @As2000_the_Stop_Motioner
      @As2000_the_Stop_Motioner Рік тому

      @@abudabidibibudi no, but i got rid of the virus and replaced my files, except a few which was pixel art i had made

    • @As2000_the_Stop_Motioner
      @As2000_the_Stop_Motioner Рік тому

      @@abudabidibibudi i really hope they find a way to decrypt these types soon

  • @aamirnasir1091
    @aamirnasir1091 Рік тому +1

    I have online ID and I have tons of images, documents and files to recover. What should I do? EMSI SOFT is not working

  • @chiehminkung1874
    @chiehminkung1874 11 місяців тому +1

    Is it possible to decrypt .wzer?

    • @Richard37539
      @Richard37539 10 місяців тому +1

      Hello how long have you been infected

  • @darksideamadi-yj1jl
    @darksideamadi-yj1jl Рік тому +2

    Mine isn't working it says
    Error:No key for new variant "key"
    Notice this ID appears to be an online ID, decryption is impossible 😢

    • @ReddoHantaYT
      @ReddoHantaYT 10 місяців тому

      found a solution? :(

    • @musondamusonda1205
      @musondamusonda1205 9 місяців тому

      Mine's saying the same thing

    • @rachidounes5318
      @rachidounes5318 8 місяців тому

      I have it the same problem and nobody helped me, it was like i was talking alone here, someone told me to start the computer in safe mode and then, another sentence appeared, i don't remember what is it but i remember there was writing error with webclient, and now i try it to start the computer normally, and another sentence appeared: "The underlying connection was closed: An unexpected error occurred while sending"

    • @mayowaakinjogunla2542
      @mayowaakinjogunla2542 8 місяців тому

      ​@@ReddoHantaYTplease what the solution

    • @paballomere1683
      @paballomere1683 7 місяців тому

      Also having same problems 😢

  • @adeelfazal8058
    @adeelfazal8058 Рік тому +1

    My run command is not working, not the document is opening, i can't put the computer in safe mode. Please help me

    • @rycyber
      @rycyber Рік тому

      What your Instagram page

  • @metanoia.eunoia
    @metanoia.eunoia 10 місяців тому +2

    how to decrypt hgew files

  • @mohamedrashed9238
    @mohamedrashed9238 Рік тому

    how to delete powz ransomware

  • @sreevi2814
    @sreevi2814 Рік тому +4

    Very good information... Thank you bro.

  • @K3H74
    @K3H74 Рік тому +1

    How to fully remove a BPSM ransomware?

    • @zullywz
      @zullywz Рік тому

      need help also

  • @aamirnasir1091
    @aamirnasir1091 Рік тому +2

    can anyone help me recover my files? I have lost everything I am designer and all my photoshop, illustrator files are encrypted. I cant do anything. Please someone help

    • @nuraleef410
      @nuraleef410 Рік тому

      heyy. Have u able to solve it yet.? Just happen to me today. Most of the file name end with .AGVV. Laptop not new just dont use it too much before. Only had some corel draw file. Not sure if format factory reset everything will solve the problem or not. But if recovery will work without factory reset that would be so much better. If u have able to work it out i would really2 appreciate it if you can share how it be done.

  • @NERDxgamingYT
    @NERDxgamingYT 2 роки тому +4

    How to decrypt .bnr file, plz help me

  • @officechair2949
    @officechair2949 8 місяців тому +1

    Which decryptor tool to use for .jawr files?

    • @catto6572
      @catto6572 8 місяців тому

      Just remove the .jawr from the file name bro

    • @bahadr9649
      @bahadr9649 8 місяців тому

      new ransomware. of course it will be decrypted my files have .jawr extension too I need help too

  • @fahimjunayedulislam3870
    @fahimjunayedulislam3870 10 місяців тому +1

    If it's online?

  • @yeenungoa2049
    @yeenungoa2049 Рік тому +1

    My files turned into .neon files, do you know how to solved this pls?

  • @TungNguyen-tk1xb
    @TungNguyen-tk1xb Рік тому +1

    i got .urnb, can i fix it by this way?

  • @film-t4721
    @film-t4721 Рік тому +1

    sorry but i can do this with ransomware .xollam, can you help me plz T.T

  • @jabir0776
    @jabir0776 10 місяців тому +1

    Sir my data is not open please help me

  • @_.bore._
    @_.bore._ 2 роки тому

    I Need ti decrypt Nyx file help me please my important files are in danger.

  • @metanoia.eunoia
    @metanoia.eunoia 10 місяців тому +1

    hi how can i fix my file with hgew and hgml extension

  • @entertainmentfulldose
    @entertainmentfulldose Рік тому

    *cosd please help me this virus have no decryptor tool

  • @musondamusonda1205
    @musondamusonda1205 9 місяців тому +1

    decrypt ppvw?

  • @lihatjalanan1979
    @lihatjalanan1979 2 роки тому

    I need recovary form online ORKF please ..... i try photorec, emisfot doesnt work.

  • @selfiish4159
    @selfiish4159 2 роки тому

    What about a .ysvz.. how to decrypt it

  • @NaderHanoura
    @NaderHanoura 7 місяців тому

    Good but not solve the problem which is restore my files back as it is online decryption

  • @raushansingh4043
    @raushansingh4043 2 роки тому +1

    Hey, do you know anything about WNLU ransomware? please help me out I am unable to open my documents.

    • @zullywz
      @zullywz Рік тому +1

      same mines all messed up

  • @LeoanwarPakkat
    @LeoanwarPakkat Місяць тому +1

    Helping deleting all virus remote and Trojan cyriptography Exploit my device plisss

  • @ironmansoc
    @ironmansoc 4 місяці тому

    So if your ransomware is online what happens

  • @flexredbeats
    @flexredbeats Рік тому +2

    Please how toi decrypt online ID?😢

  • @gurdevathwal1275
    @gurdevathwal1275 2 роки тому

    Please help me my data is totally encrupted

  • @kassimiaff1486
    @kassimiaff1486 Рік тому

    can i decrypt files of bbnm virus by this softwares?

  • @vee_JAy
    @vee_JAy 7 місяців тому

    Anyone wble to find solutions? My id is still online. Someone Help!

  • @darshanachilmi2904
    @darshanachilmi2904 Рік тому +6

    Very helpful to us

  • @user-qx2nf6ls5g
    @user-qx2nf6ls5g 11 місяців тому

    How to fix hgew files

  • @environscontriver9713
    @environscontriver9713 2 роки тому

    How to decrypt MSOP file extension .. Please help

  • @fahadaleem4449
    @fahadaleem4449 Рік тому +1

    It's not working

  • @tienatnguyen3412
    @tienatnguyen3412 Рік тому

    If it work with online ID

  • @wilsonyu2362
    @wilsonyu2362 7 місяців тому

    I have cdtt type how to remove? Many of my files are affected please help

  • @innovativeminds01
    @innovativeminds01 11 місяців тому +1

    .hgfu file solution

  • @urandushs
    @urandushs 4 місяці тому

    i cant unlock *.nile files

  • @abdullahsiddiqui2099
    @abdullahsiddiqui2099 Рік тому +3

    Superb great really happy with your service

  • @apexaccount6062
    @apexaccount6062 8 місяців тому

    Man it does show systemID? Any help

  • @misbahahmed5777
    @misbahahmed5777 День тому

    Can anyone please help .Cris type

  • @asimshahshah2390
    @asimshahshah2390 2 роки тому +2

    Excellent video

  • @rajushrestha2079
    @rajushrestha2079 Рік тому

    My host file is empty

  • @ShOookYx
    @ShOookYx Рік тому

    How to remove aamv

  • @mdtanjilahammedshaon9818
    @mdtanjilahammedshaon9818 7 місяців тому

    what can i do for an online id ? plz help iam from bangladesh

  • @jokergaming443
    @jokergaming443 Рік тому +1

    My file extension is .kiqu

  • @simonhadid5894
    @simonhadid5894 9 місяців тому +2

    thanks but decrypter tools are outdated and .gyew is becoming more powerful.

    • @qk4wl
      @qk4wl 8 місяців тому

      Oh bro please i got that too what should i doo

  • @benjaminhansonjuan622
    @benjaminhansonjuan622 2 роки тому

    How to decrypt VVWQ files?
    thank you

  • @user-ht9sy4yc2e
    @user-ht9sy4yc2e 8 місяців тому

    How to break in anroide

  • @azharmajeed185
    @azharmajeed185 Рік тому

    How to decrypt MME file sir?

  • @mohamedgaussimi8063
    @mohamedgaussimi8063 Рік тому +3

    God

  • @tienatnguyen3412
    @tienatnguyen3412 Рік тому

    What about ofoq ransomware with online ID

    • @tranphuc9670
      @tranphuc9670 Рік тому

      Bạn ơi mình cũng bị, bạn khắc phục được chưa

  • @MONIRULISLAM-sc6ii
    @MONIRULISLAM-sc6ii Рік тому +1

    I have .waqq file format

  • @doudou_image
    @doudou_image 6 місяців тому

    Salut j'ai essayé votre logiciel mais ça n'arrive toujours pas à décrypter mes fichiers pouvez-vous m'aider

    • @doudou_image
      @doudou_image 6 місяців тому

      Mes fichiers sont crypter .ldhy

  • @HabibUllahMughal1993
    @HabibUllahMughal1993 2 роки тому

    How to remove the .nuhb?

  • @poetryvarsha5591
    @poetryvarsha5591 Рік тому +3

    Very helpful video

  • @bharatlightindustrydeoria5502
    @bharatlightindustrydeoria5502 Рік тому +1

    Good video and was really a new learning

  • @crisguz4317
    @crisguz4317 Рік тому +1

    me podras ayudar amigo como recuperar mis archivos en la extensión.... dmay

  • @rashadnatha6361
    @rashadnatha6361 Місяць тому

    .Waqa ransomeware solution?

  • @user-pg1rt8yx6f
    @user-pg1rt8yx6f 5 місяців тому

    how about linux mint 17

  • @mimmogrounge
    @mimmogrounge Рік тому

    Dear Sir have you some news about the new virus called .poqw? Thank you