Bopador Ransomware - How to remove

Discovered a few days ago, Bopador is a virus that affects Windows computers and user-created files. The virus is created for extorting people out of their money. Bopador is part of the STOP ransomware family, together with Access, Cezor, Drume, and others. Bopador is a close copy of the previous STOP viruses with the ability to cripple the installed antivirus software and steal passwords.

Files that are essential to the operating system, as well as executables are generally left unencrypted, Bopador not wanting to brick the computer completely. But the vast majority of user-created files, such as photos and documents, are definitely encrypted and there is a good chance that most of them will never be recovered. Still, there is hope for your data, so hold off deleting the Bopador files.

Even though those who had complete, secure, and up-to-date backups of their data don’t need to worry about the virus having locked their files, they also must remove all the malware before resuming normal use of their computer because a password-stealer is a frequent companion to members of the STOP family.

How Bopador spreads

Pirated files, fake installers and updates, software activators, similar software products always pose a risk to the user — they’re used to spread various malware, of which ransomware is just one type. Bopador could have been downloaded in an infected activator, attached to a fake program. In the past, STOP viruses used to attack Remote Desktop connections. Besides that, emails with infected attachments and ads that lead to infected sites are used to spread other file-locking viruses.

There is no guaranteed way to avoid viruses but to avoid Bopador, people should not download anything like a cracked “free” Office suite, or an activator that can unlock a program “for free”. Such things aren’t only illegal — they’re dangerous, as proved by Bopador.

What is the Bopador virus?

The virus is file-locking ransomware that seeks to infect a PC and lock the files it finds of a system. The only clues left are the ransom notes, _readme.txt, that are placed around the computer. These files talk about the criminals, provide the contacts ([email protected], [email protected], @datarestore (Telegram)), as well as a sum of money — $980 or $490 — which is the cost of a decrypter. The criminals promise that, if you send them the money, they’ll send you a decrypter. Some have paid and got a working decrypter, many have paid and been abandoned or even ridiculed. No wonder — the extortionists don’t provide refunds and their priority is getting more money. Who knows, with the incredible number of victims that the various versions of STOP have been infecting (thousands upon thousands, but there is no specific number), they might be too busy.

Here is the text of the Bopador ransom note:

ATTENTION!

Don’t worry, you can return all your files!
All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
https://we.t l/t-2P5WrE5b9f
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that’s price for you is $490.
Please note that you’ll never restore your data without payment.
Check your e-mail “Spam” or “Junk” folder if you don’t get answer more than 6 hours.

To get this software you need write on our e-mail:
[email protected]

Reserve e-mail address to contact us:
[email protected]

Our Telegram account:
@datarestore
Mark Data Restore

It is advisable to avoid dealing with the criminals. If you don’t have backups, consider the other ways to get back the data. For that, we need to know how Bopador works.

Bopador is a computer program which uses cryptographic algorithms to edit your files. The edited files receive the .bopador extension as a signifier that they are the “Bopador” type. This extension is not necessary and there is nothing special about it. Different file-locking ransomware uses different types of extensions, sometimes — none at all. The real problem is the content of the files, which is broken in such a way that the files can’t be opened and viewed, and any edits might break them completely.

While encryption on your files can theoretically be reversed if you have the decryption key, the key can’t be found besides getting it from the developers pf the virus. Bopador even has to contact a remote server during the infection of your computer to get the encryption key. Luckily, this introduces a problem: if the connection fails for some reason, Bopador uses a hardcoded key which can sometimes be extracted from the virus. A security researcher called Demonslay335 has been working very hard to find these offline keys and help the victims of Bopador and all the other STOP ransomware versions get their files back. This forum post includes the offline key for Bopador and this link is a FAQ post that explains more.

Unfortunately, most of the victims of Bopador will need to look for another way to get their files back and so far, there is no guaranteed way to fix all of them. A couple of things you should try are listed in the illustrated instructions below this article, but whether they help you depends on your individual situation.

.bopador

How to remove the Bopador virus

Besides restoring the files, it’s important to remove Bopador so that it doesn’t encrypt any more files. The virus shouldn’t have made it on your system in the first place, but now that it has, a strong antivirus tool, such as Spyhunter, will be able to recognize Bopador as malware. Though you might need to scan the infected disk from another device or with the help of Safe Mode. Remember to keep your antivirus up-to-date and scan the files you downloaded before opening them.

Automatic Malware removal tools

Download Spyhunter for Malware detection
(Win)

Note: Spyhunter trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions,

Download Combo Cleaner for Malware detection
(Mac)

Note: Combo Cleaner trial provides detection of parasites and assists in their removal for free. limited trial available, Terms of use, Privacy Policy, Uninstall Instructions, Refund Policy ,



How to recover Bopador Ransomware encrypted files and remove the virus

Step 1. Restore system into last known good state using system restore

1. Reboot your computer to Safe Mode with Command Prompt:


for Windows 7 / Vista/ XP
  • Start Shutdown RestartOK.
  • Press F8 key repeatedly until Advanced Boot Options window appears.
  • Choose Safe Mode with Command Prompt. Windows 7 enter safe mode

for Windows 8 / 10
  • Press Power at Windows login screen. Then press and hold Shift key and click Restart. Windows 8-10 restart to safe mode
  • Choose TroubleshootAdvanced OptionsStartup Settings and click Restart.
  • When it loads, select Enable Safe Mode with Command Prompt from the list of Startup Settings. Windows 8-10 enter safe mode
 

2.Restore System files and settings.

  • When Command Prompt mode loads, enter cd restore and press Enter.
  • Then enter rstrui.exe and press Enter again.CMD commands
  • Click “Next” in the windows that appeared. Restore point img1
  • Select one of the Restore Points that are available before Bopador Ransomware has infiltrated to your system and then click “Next”. Restore point img2
  • To start System restore click “Yes”. Restore point img3
 

Step 2. Complete removal of Bopador Ransomware

After restoring your system, it is recommended to scan your computer with an anti-malware program, like Spyhunter and remove all malicious files related to Bopador Ransomware. You can check other tools here.  

Step 3. Restore Bopador Ransomware affected files using Shadow Volume Copies

If you do not use System Restore option on your operating system, there is a chance to use shadow copy snapshots. They store copies of your files that point of time when the system restore snapshot was created. Usually Bopador Ransomware tries to delete all possible Shadow Volume Copies, so this methods may not work on all computers. However, it may fail to do so. Shadow Volume Copies are only available with Windows XP Service Pack 2, Windows Vista, Windows 7, and Windows 8. There are two ways to retrieve your files via Shadow Volume Copy. You can do it using native Windows Previous Versions or via Shadow Explorer. a) Native Windows Previous Versions Right-click on an encrypted file and select PropertiesPrevious versions tab. Now you will see all available copies of that particular file and the time when it was stored in a Shadow Volume Copy. Choose the version of the file you want to retrieve and click Copy if you want to save it to some directory of your own, or Restore if you want to replace existing, encrypted file. If you want to see the content of file first, just click Open.
Previous version
b) Shadow Explorer It is a program that can be found online for free. You can download either a full or a portable version of Shadow Explorer. Open the program. On the left top corner select the drive where the file you are looking for is a stored. You will see all folders on that drive. To retrieve a whole folder, right-click on it and select “Export”. Then choose where you want it to be stored.
Shadow explorer

Step 4. Use Data Recovery programs to recover Bopador Ransomware encrypted files

There are several data recovery programs that might recover encrypted files as well. This does not work in all cases but you can try this:
  • We suggest using another PC and connect the infected hard drive as slave. It is still possible to do this on infected PC though.
  • Download a data recovery program.
  • Install and scan for recently deleted files. Data Recovery Pro
Note: In many cases it is impossible to restore data files affected by modern ransomware. Thus I recommend using decent cloud backup software as precaution. We recommend checking out Carbonite, BackBlaze, CrashPlan or Mozy Home.

Leave a Reply

Your email address will not be published. Required fields are marked *