Threat Database Ransomware Bopador Ransomware

Bopador Ransomware

The Bopador ransomware is a new name for a Djvu ransomware clone. Djvu is also commonly referred to as the STOP/Djvu ransomware, as it is part of a family of threats that share a lot of common features. A huge amount of STOP/Djvu ransomware variants were decrypted in late 2019, with even more variants added to the free decryption tool towards the end of the year.

In light of the ransom amount that Bopador demands, the ransomware is obviously intended for spam email campaigns and targets individual users and not large businesses. It's not too clear when exactly Bopador started infecting victims but it's safe to say that the influx of infection reports started in the second half of 2019.

Bopador copies STOP/Djvu in almost every respect. Its only defining feature that separates it from Djvu is that encrypted files receive the ".bopador" extension appended after the old one once the malware scrambles them, preserving the original filename. Bopador places the ransom demand in a plain text file named "_readme.txt" and the ransom note is as follows:

ATTENTION!

Don’t worry, you can return all your files!
All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
hxxps://we.tl/t-WbgTMF1Jmw
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that’s price for you is $490.
Please note that you’ll never restore your data without payment.
Check your e-mail "Spam" or "Junk" folder if you don’t get answer more than 6 hours.

To get this software you need write on our e-mail:
gorentos at bitmessage dot ch

Reserve e-mail address to contact us:
varasto at firemail dot cc

Our Telegram account:
at datarestore

Your personal ID: [alphanumeric string]

A large number of STOP/Djvu ransomware variants were cracked open and a decryption tool was released for free. The Bopador variant is among the variants that the tool can decrypt. The decryption tool can be found online, free of charge.

Trending

Most Viewed

Loading...