The ransomware not only locks victim’s files, but also drops a ransom-demanding and threatening notes along its way. A note named as _readme.txt will be saved into every folder during the cyberattack. This note contains a message from the ransomware operators who explain what happened to the computer and how can the damage inflicted by the virus be reversed.

Overview of _readme.txt ransom note

The ransom note begins with a line asking for the reader’s attention, and then a reassuring sentence suggesting that all files can be returned. The note then continues to specify what kind of data was encrypted during the cyberattack, and how it was encrypted. According to the criminals, strongest encryption and unique key was used. That is, in fact, true – malware analysts have confirmed that STOP/DJVU variants such as ERRZ virus rely on Salsa20+RSA-2048 encryption type. The cybercriminals then explain the possible solution to the victim’s problem. They recommend complying with their demands for money and advise that it is the only way out to decrypt all files. After receiving the money, crooks promise to send a decryption tool to download along with a private decryption key required for data recovery. They also provide test decryption service which they refer to as a “guarantee” that the victim will recover all data after paying up. To try this service, the victim can send one sample of encrypted file (any file format) to the criminals via email and expect to receive a decrypted version of it in return. However, the cybercriminals might refuse to decrypt files that contain valuable information. The reason behind this is that they do not want victim to recover any essential data which may prevent one from paying the ransom. Speaking of the amount of money that ransomware operators demand, it varies based on one condition. The threat actors recommend contacting them via provided emails – manager@time2mail.ch and supportsys@airmail.cc) and if the victim does this within 72 hours, they promise a 50% discount for the ERRZ file decryption tool, meaning it would cost $490. Otherwise, the victim has to pay the full price which is $980. In both cases, the only accepted transaction method is based on cryptocurrency. Therefore, the crooks may give you references where to buy Bitcoin and how to transfer it to their virtual wallet address. Such transactions are untraceable, therefore FBI and other law enforcement agencies cannot track the crooks down. You can see full message left in the _readme.txt note down below. Regardless of the importance of data that was encrypted during the cyberattack, it is not advisable to pay the ransom. According to FBI recommendations for ransomware victims, paying doesn’t guarantee data recovery, plus it motivates the cybercriminals to continue their attacks and extort more computer users. Finally, no one knows whether the cybercriminals stop the extortion once the initial amount gets paid up.

Beware of information-stealing Trojans dropped

Another reason why getting compromised by this ransomware strain is so damaging is because it tends to drag VIDAR or AZORULT Trojans alongside it. Both are infamous for their capability to be remotely controlled by threat actors to perform activities such as viewing or deleting victim’s files, downloading additional threats to the computer and also stealing sensitive data (including browser-saved passwords, app passwords, banking information, browsing history, cryptocurrency wallets and more). On top of that, the malware eliminates Volume Shadow Copies from the system to prevent the victim from reverting some of the damage using System Restore points, if any were present. In addition, a list of domains may be uploaded to Windows HOSTS file only to trigger DNS_PROBE_FINISHED_NXDOMAIN error for the victim whenever one attempts to visit some of the blacklisted websites. In particular, we have observed that the ransomware attempts to block websites that provide cybersecurity-related information or news. If you’ve unfortunately found yourself in an unenviable situation of getting all of your files encrypted, you should focus on cleaning your computer from malicious components now. To remove ERRZ ransomware virus, we strongly recommend that you follow the instructions provided by our team. Boot your PC in Safe Mode with Networking and then run a trustworthy antivirus to detect and eliminate malicious remains. Later, you may want to consider downloading RESTORO to repair virus damage on Windows OS files.

Ransomware Summary

REPAIR VIRUS DAMAGE You can see a screenshot of files encrypted by this ransomware variant below.

Ransomware distribution strategies and how to protect your PC

Computer users who keep their devices unprotected are at high risk of getting infected, especially when bad browsing habits are present. Our analysts have discovered that the vast majority of STOP/DJVU variants, including ERRZ virus await for victims in disguise of software cracks, keygens and other tools used to activate pirated software versions. Computer users usually stumble upon them when visiting various torrent or warez sites offering illegal content. For this reason, you should avoid rogue sites and only rely on official domains associated with specific software brands. Besides, it is always better to support legitimate software developers rather than greedy criminals who tend to demand amounts much higher than a software license key may cost. Another technique for ransomware distribution that threat actors swear by is malicious email spam. The criminals often leverage email spoofing techniques to hide their original email address and make it appear like one that belongs to a reputable company, insert logos and use official tone when writing such scam emails that are usually accompanied by some malicious attachments. The latter may be named as regular documents, for instance, invoices, order details, waybills and similar The criminals often rely on JavaScript, Word, PDF, Excel and similar file formats that allow them to inject scripts or code that, once activated, downloads the payload from an external source (online domain) and runs it on the target system. We recommend that you stay vigilant when checking your email and ignore emails that you didn’t expect to receive. Another good practice is to treat emails that urge you to view attached files as soon as possible with cautions. Finally, those who already have fallen victim to ransomware attacks should be cautious when looking for data decryption/recovery solutions online. There are many scammers advertising fake decryption tools filled with malware or recommending “hacker” services for data decryption. However, interacting with such rogue entities can result in an immediate system infection or you may get scammed financially. The only tools you can rely on when it comes to STOP/DJVU are created by Emsisoft and DiskTuna.

Remove ERRZ Ransomware Virus and Recover Your Files

The ideal scenario after becoming a victim of a file-encrypting computer threat is to remove ERRZ ransomware virus and recover your files from a backup. However, if you didn’t have the habit of creating data backups regularly, restoring your files can become a much harder, or even impossible task. The first thing to do now in order to prevent further damage is to initiate ERRZ virus removal after booting your computer in Safe Mode with Networking. Run an up-to-date antivirus solution to scan your computer directories and eliminate malicious components automatically. Once this is done, you may want to scan your computer with RESTORO (download link). This tool can repair some virus damage to Windows OS files. Other recommendations from our team include reporting the cybercrime incident to law enforcement agencies, reading more about ways to repair/decrypt STOP/DJVU-affected data, and changing passwords used on the compromised system. OUR GEEKS RECOMMEND Our team recommends a two-step rescue plan to remove ransomware and other remaining malware from your computer, plus repair caused virus damage to the system: GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more. Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs. Use INTEGO Antivirus to remove detected threats from your computer. Read full review here. RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically. RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them. Read full review here.

Method 1. Enter Safe Mode with Networking

Before you try to remove ERRZ Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users Now, you can search for and remove ERRZ Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus. For virus damage repair, consider using RESTORO.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically. Instructions for Windows XP/Vista/7 users Instructions for Windows 8/8.1/10/11 users After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won’t be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense If you’re looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek’s Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt ERRZ files

Fix and open large ERRZ files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. ERRZ Ransomware Virus is considered the new STOP/DJVU variant, just like BPTO, ISWR, ISZA, BPSM, ZOUU, MBTF, ZNSM (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie. Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible. In order to test the tool and see if it can decrypt ERRZ files, follow the given tutorial.

Meanings of decryptor’s messages

The ERRZ decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages: Error: Unable to decrypt file with ID: [example ID] This message typically means that there is no corresponding decryption key in the decryptor’s database. No key for New Variant online ID: [example ID]Notice: this ID appears to be an online ID, decryption is impossible This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible. Result: No key for new variant offline ID: [example ID]This ID appears to be an offline ID. Decryption may be possible in the future. If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn’t available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your ERRZ extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Victims of ERRZ Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

In the United States, go to the On Guard Online website.In Australia, go to the SCAMwatch website.In Germany, go to the Bundesamt für Sicherheit in der Informationstechnik website.In Ireland, go to the An Garda Síochána website.In New Zealand, go to the Consumer Affairs Scams website.In the United Kingdom, go to the Action Fraud website.In Canada, go to the Canadian Anti-Fraud Centre.In India, go to Indian National Cybercrime Reporting Portal.In France, go to the Agence nationale de la sécurité des systèmes d’information.

If you can’t find an authority corresponding to your location on this list, we recommend using any search engine to look up “[your country name] report cyber crime”. This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities. Another recommendation is to contact your country’s or region’s federal police or communications authority.