Removal guides

Remove YJQS Ransomware Virus (DECRYPT .yjqs FILES)

YJQS ransomware aims to encrypt all of your files, then extort you

YJSQ ransomware is the latest addition to the infamous STOP/DJVU file-encrypting virus family. If it manages to infect the target computer, it encrypts all files found in the system, such as photos, documents, videos, archives and other data formats. During the attack, the virus marks each file with .yjqs extension and drops ransom-demanding text notes called _readme.txt in every folder. To illustrate, a file originally named 1.jpg becomes 1.jpg.yjqs after being encrypted. The provided ransom note then explains that the only way to access YJQS decryption tool is to pay a hefty ransom for ransomware operators.

The primary aim of YJQS ransomware is to extort the computer user by locking all of files stored on the computer running Windows operating system. The virus uses a combination of Salsa20 and RSA-2048 encryption algorithms to make data inaccessible – after being encrypted, they become impossible to open, view or edit. As a consequence, the computer user loses access to relevant work, study files or simply personal memories stored on the computer. While encryption is used as a method to secure information transmission in various circumstances, for example, sending passwords through the Internet or securing military-grade secrets, the cybercriminals put it to a bad use.

The _readme.txt note explains that the victim needs to contact the attackers via provided emails – either manager@mailtemp.ch or helprestoremanager@airmail.cc. The note also explains the pricing of the decryption service – it costs $490 if the victim writes to the crooks within 72 hours, or $980 after this given time period passes. The ransom note also recommends attaching one encrypted file for test decryption service, although this file should not contain any valuable information. This test service is provided only to prove the victim that the attackers actually are the ones capable of recovering encrypted data.

If the victim contacts the cybercriminals via email, further instructions will be provided. The attackers may provide online resources where the victim can purchase cryptocurrency to make the transaction for the criminals. This method of virtual payment keeps the attackers anonymous so that the law enforcement institutions could not track down the transaction.

However, cybersecurity experts from our team as well as FBI advise against ransom payments. There are various reasons why you should not comply with the cyber criminals’ demands. First of all, remember that paying the ransom doesn’t mean that you will recover your files. The criminals are greedy for money and they might refuse to provide the decryption means after receiving your transaction. Next, paying up helps to fuel the ransomware business and help the criminals employ more people – such as more skilled software developers or distributors. The whole file-encrypting malware business grows each year and the attackers earn millions in US dollars annually.

Finally, let us mention the fact that this specific ransomware strain is known to spread information-stealing viruses such as AZORULT or VIDAR Trojans. These malware pieces are known to steal various sensitive data from compromised computers and sending it to criminals. For example, these Trojans might steal your browser or software-saved passwords, browsing history, banking details, cryptocurrency wallets, chat histories and more. Such information can be useful for the attackers when planning further blackmailing attacks, especially if you let them know that you’re willing to pay up.

The most important thing to do after being infected with such severe malware is to clean your computer from threats as soon as possible. We strongly advise you to start your computer in Safe Mode with Networking as explained in the guide below this article and remove YJQS ransomware virus using a robust antivirus program. If you do not have one yet, you may want to use the one recommended by our team – INTEGO Antivirus. Additional software that we recommend to download is RESTORO. You can use it to identify virus damage on Windows OS file and repair it using the tool’s full version.

Ransomware Summary

NameYJQS Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsVTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here)
Version360th
Extension.yjqs
Cybercriminal emailsmanager@mailtemp.ch, helprestoremanager@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware begins the attack by checking computer’s geolocation and if it doesn’t match its exception list, the virus begins encrypting all files stored on the target computer. The ransomware tends to mark all encrypted files with additional .yjqs extension to make affected files distinguishable. The virus also drops _readme.txt ransom notes in every scanned data folder. Furthermore, the malware gets rid of Volume Shadow Copies so that the victim could no longer make use of existing System Restore points (if any were created prior to the attack). The ransomware may also edit Windows HOSTS file by adding a list of websites to block so that the victim could not access relevant attack-related information online. The virus also transmits collected data about the computer as well as desktop screenshot to its Command&Control server. This ransomware is known to travel along AZORULT Trojan or VIDAR which may be dropped on the compromised computer.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesTrojan:Win32/Krypter.AA!MTB (Microsoft), Gen:Variant.Fragtor.36858 (B) (Emsisoft), UDS:Trojan.Win32.Scarsi.gen (Kaspersky), Gen:Variant.Fragtor.36858 (BitDefender), MachineLearning/Anomalous.95% (Malwarebytes), Packed.Generic.528 (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using professional software of your choice. We highly recommend using INTEGO Antivirus. To repair virus damage on Windows OS files, consider scanning with RESTORO.

REMOVE MALWARE & REPAIR VIRUS DAMAGE

1 Step. Get robust antivirus to remove existing threats and enable real-time protection

INTEGO Antivirus for Windows provides robust real-time protection, Web Shield against phishing and deceptive websites, blocks malicious downloads and blocks Zero-Day threats. Use it to remove ransomware and other viruses from your computer professionally.

2 Step. Repair Virus Damage on Windows Operating System Files

Download RESTORO to scan your system for FREE and detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically.

Ransomware distribution explained: avoid getting infected again

When it comes to ransomware distribution, cybercriminals tend to rely on several well-known techniques – malicious downloads, RDP vulnerabilities, malicious email spam, compromised ad networks or vulnerabilities in the target’s computer or software installed on it. Most of the time, ransomware designed to target home computer users mainly rely on malicious downloads and email spam. When it comes to STOP/DJVU variants, the primary technique is hiding the malicious code in torrent downloads meant to activate paid software versions for free.

Cybercriminals prey for computer users who search for pirated software copies online because it is relatively a simple target for them. Moreover, such computer users go extreme lengths when trying to install premium software or games for free, often times even ignoring their antivirus software warnings. Computer users who have already fallen victims for STOP/DJVU ransomware attack report trying to download these popular programs via unconfirmed online resources:

  • League of Legends;
  • Fifa 20;
  • Tenorshare 4ukey;
  • AutoCad;
  • Internet Download Manager;
  • Cubase;
  • Opera browser;
  • Corel Draw;
  • VMware Workstation;
  • Adobe Illustrator;
  • Adobe Photoshop;
  • KMSPico (illegal Windows activation tool).

Please remember that the given list of software isn’t finite and that the ransomware might await for you in other software cracks or keygens. The victims typically find these malicious torrents in various online torrent libraries and then use peer-to-peer file sharing clients to download these programs to their computers. Unfortunately, opening and interacting with such download contents can be fatal for your personal files.

We’d like to emphasize the importance of using legitimate or confirmed online resources when searching for the software you need. Attempts to download bogus copies of software and games can result in various computer infections, not only limited to ransomware. For example, you may get infected with less noticeable threats such as Trojans, backdoors, cryptocurrency miners and similar. The damage caused by such viruses can result in much higher expenses than a genuine software license would cost to you. Therefore, we’d like to encourage you to support legitimate software developers rather than greedy criminals.

Another technique used by ransomware operators to reach potential victims is called malicious email spam. In these attacks, the criminals usually make use of leaked email lists and send thousands of emails with malicious files attached to them. The crooks typically attach WORD, PDF or XLS files that contain either JavaScript or Macros, both capable of running a script that downloads the ransomware payload from a remote source and runs it on the victim’s computer.

The criminals may pretend to be someone from a well-known company or even your colleague or boss and ask you to open attached contents as soon as you can. Urgent message tone is one of the most frequent red flags when it comes to malicious email spam; moreover, you should look out for unfamiliar greeting line, wrong name or spoofed sender’s email address. You may also see suspicious-looking logos or grammar mistakes in the email. Our general recommendation is to never open email attachments or included links if the email seems unexpected or even slightly suspicious. Do not let your curiosity trick you into opening something that can severely impact your computer.

Finally, beware of fake STOP/DJVU ransomware decryptors online. Cybersecurity professionals warn that cybercriminals are using fake decryption tools as a bait for potential victims. Unfortunately, downloading such tools can result in double file encryption. Remember that decryption tools for various ransomware strains are usually created by giant cybersecurity-related companies and their research teams, so if they all claim that a specific ransomware strain cannot be decrypted at the moment, do not let a suspicious small site somewhere in nth online search results page trick you into thinking that such tool exists. Believe us when we say that in case of creation of a successful decryption tool, all reputable online resources will write about it.

How YJQS ransomware operates: overview of its activity on your computer

If you’re interested to learn more about YJQS ransomware virus activities on your computer, this section might draw your attention. In it, we’ll overview how this malware operates and how it affected your computer.

This ransomware starts its operations as a set of processes named build.exe, build2.exe and build3.exe. The virus may also launch a deceptive Windows update prompt under a process name of winupdate.exe. The next thing this ransomware does is it inspects the infected system and attempts to decide whether the computer can be compromised further. Therefore, it then collects computer’s name, Windows operating system version, hardware specifics (such as processor type, CPU count, RAM and VideoCard information), active processes and installed software list. An example of file which the malware writes such information in (information.txt) is provided down below.

Screenshot of information.txt file that contains various information about the compromised computer.

Another information that the virus gathers about the infected computer is related to the PC’s geolocation. The virus connects to https[:]//api.2ip.ua/geo.json and saves the response from it to a file called geo.json or geo[1].json. This file contains details such as country code, region, longitude, latitude, zip code, city, time zone and similar. Several examples of this file are depicted in the image below.

Different examples of geo.json file contents.

It appears that STOP/DJVU ransomware operators tend to avoid compromising computers located in the following countries: Kyrgyzstan, Ukraine, Russia, Syria, Kazachstan, Armenia, Belaru, Tajikistan or Uzbekistan. It is not uncommon for ransomware to operate this way – while some bypass countries that are known to have lower ransom payment rates, it is believed that some ransomware operators tend to whitelist countries they are based in themselves. If the virus detects that the computer’s geolocation matches one from the exception list, it stops its operations immediately.

Once the ransomware decides that the computer is eligible for encryption, it then connects to its Command&Control server to request a unique encryption key as well as victim’s ID. If this fails, the ransomware then uses offline encryption key that is hidden in the malware code. The ransomware also saves the collected key and ID into bowsakkdestx.txt file and PersonalID.txt file. If you’re wondering how to distinguish which encryption type was used – online or offline, you can look at the ending characters in PersonalID.txt file which you can find in C:\SystemID folder. If the last two characters are t1, it indicates offline encryption and it gives you hope to recover your files in the future as explained here. All other combinations are associated with online key encryption. You can see some examples of bowsakkdestxt.txt and PersonalID.txt files created by the virus down below.

Examples of bowsakkdestxt.txt and PersonalID.txt files.

The ransomware then begins encrypting all data on victim’s computer and marking each file with additional extension. You can see a screenshot of affected file folder in the screenshot below.

File folder affected by the ransomware.

After entering a new folder, the virus drops _readme.txt note in it. An example of the ransom note is depicted in the image below.

Contents of the _readme.txt note left by the virus.

Some versions of STOP/DJVU have a tendency to delete Volume Shadow Copies using the following Command Line task:

vssadmin.exe Delete Shadows /All /Quiet

The final alterations done by the virus are associated with Windows HOSTS file. The virus uploads a list of domain names to it and maps them to localhost IP, thus causing a DNS resolution error. This technique is believed to be used so that the victim could not access relevant cybersecurity related information online and run into DNS_PROBE_FINISHED_NXDOMAIN error whenever the victim attempts to visit one of the blacklisted domains.

Remove YJQS Ransomware Virus and Recover Your Files

Victims of the described malware variants are advised to take action and remove YJQS ransomware virus as quickly as possible. We have provided a detailed guide on how to run your PC in Safe Mode in Networking and run your antivirus software from there. Make sure that you update your antivirus before doing so. If you do not have a security software yet, you may want to use one recommended by our team – INTEGO Antivirus. You can read its review here. It has excellent malware detection rate and can protect your computer in real-time. Additionally, we recommend downloading RESTORO to repair virus damage on Windows OS files.

If you have already taken care of YJQS ransomware virus removal, we recommend you to change all of your passwords saved in web browsers or associated with software present on your computer. Additionally, we recommend reporting cybercrime incident to your local law enforcement agencies.

OUR GEEKS RECOMMEND

Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system:

STEP 1. REMOVE AUTOMATICALLY WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7.. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

STEP 2. REPAIR VIRUS DAMAGE TO YOUR COMPUTER

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

YJQS Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove YJQS Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove YJQS Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt YJQS files

Fix and open large YJQS files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the YJQS extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. YJQS Ransomware Virus is considered the new STOP/DJVU variant, just like VTYM, KQGS, XCBG, BPQD, EYRV, UIGD, VLFF (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt YJQS files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring YJQS files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The YJQS decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your YJQS extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of YJQS Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .YJQS files?

You can only open YJQS files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official YJQS decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake YJQS decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove VLFF Ransomware Virus (DECRYPT .vlff FILES)

VLFF ransomware is a virtual menace to your computer files VLFF ransomware is a newly…

5 hours ago

Remove UIGD Ransomware Virus (DECRYPT .uigd FILES)

UIGD ransomware encrypts all files on a computer, asks for a ransom UIGD ransomware is…

13 hours ago

Remove EYRV Ransomware Virus (DECRYPT .eyrv FILES)

EYRV ransomware takes your computer files hostage, demands a ransom EYRV ransomware is a destructive…

14 hours ago

Private Internet Access Review 2022: Fast, Secure & Cheap VPN

Private Internet Access (PIA) VPN maintains its long-term role as a leader Private Internet Access…

3 days ago

Remove XCBG Ransomware Virus (DECRYPT .xcbg FILES)

XCBG ransomware aims to lock your files and demand a ransom XCBG ransomware is a…

4 days ago

Remove BPQD Ransomware Virus (DECRYPT .bpqd FILES)

BPQD ransomware encrypts all computer files, demands a ransom from the user BPQD ransomware is…

4 days ago