How to Remove EWDF virus


EWDF ransomware file


My files have EWDF extension

A strange extension "ewdf" has been added to my files, and I can't open them.


In fact, your files are totally encrypted by a ewdf Ransomware affect, which marked by a new extension belongs to some types of malwares.

  • This type of attack can lock /encrypt/ damage your files. Then your file name will end with ewdf, so you can’t obtain access to them at all.

EWDF ransomware 

  • By adding its own extension to all the encrypted data. For example, "video.mp4” will be titled as “video.mp4.ewdf”.

  • When the ewdf encryption is accomplished, it will put text document (_readme.txt) inside each folder that contains the encrypted files.

zpps _readme ransomware text file

  • The used technique for ewdf file's encryption will release a unique decryption key, it is different for each computer system.

  • The needed ewdf decryption key is hosted on a special server under the total control by the attackers, who have actually launched the ransomware into the internet joined by the victim id, the users are told to contact the attackers through an e-mail or by telegram to pay the ransom in the quantity of $980 and this quantity will have 50% discount rate, that mean the ransom amount falls to $490 if the victim pay for them within 72 hours.

It's highly recommended that you do not pay the ewdf ransom, there is no warranty that these online cyber criminals will keep their promises, the victims may lose their money for nothing.

The Web is loaded with ewdf infections comparable to the ewdf virus. It's recommended for you to frequently save a copy for all your essential documents to an external storage. like, the USB Flash Drive, external hard disk drive, or using the cloud data storage services. Keeping the backups on your system drive is very risky.

 How ewdf ransomware attack my files?

  • freeware third-party programs, cracks.
  • spam e-mails.
  • free hosting websites;
  • torrent software, Opening these types or clicking on the harmful links might harm the system.

 Our systems Protection from the ewdf virus Cyber-attack?

  • Do not open any suspicious e-mail attachments, specifically if the sender is unknown for you.
  • Do not install unsecured freeware.
  • Install anti-malware or an antivirus with last update even if free, to check each file you downloaded it from the web before opening it.

 What about ewdf ransomware removal?

I talked before in mango school blog that you can remove ewdf ransomware virus from your system

To Remove Stop Djvu (ewdf) virus from windows10

To Remove Stop Djvu (ewdf) virus from windows 7

After you successfully remove it, install antivirus to protect your files.

  • If you are not yet able to remove the ewdf virus, scan your pc with any malware protection and remove the virus or install a new Windows to avoid any new data encryption.

  • If you have an activated shadow copy, you will be able to recover files from it.

You have to Change all your passwords used on the infected device because the ewdf ransomware / virus will pull the passwords stored in your browser and send them to the gangs.

 How to Decrypt ewdf files that are encrypted By DJVU Ransomware Decrypt tool?

STOP (DJVU) Ransomware has two versions.

  1. Old extensions: Can be decrypted by a method we talked about it in mango school before .
  2. ewdf extension Can be decrypted only for OFFLINE IDs/KEYS that have been obtained by Emsisoft and uploaded to their server, the encryption with ONLINE KEYS are UNIQUE for each victim, they are randomly generated in a secure manner and are impossible to decrypt without paying the ransom which is not advisable.

You can run the Emsisoft decrypt tool on some of your ewdf encrypted files. It will tell you the status of those files.


Emsisoft Decrypt tool for STOP Djvu


 I'm following your method but .ewdf can't be decrypted how to solve?

Look you will find while decrypting this result:
Error: No key for ewdf offline ID: *******
Notice: this ID appears be an offline ID, decryption MAY be possible in the future.

If your encrypted files have an OFFLINE ID and its key is loaded in Emsisoft servers, then you can use the free tool to decrypt ewdf files that have been encrypted.

 When the key is loaded in servers?

When it gained from some victims it will be upload to servers.


online id offline id online key offline key

 Can I use Emsisoft tool to decrypt my files with Online ID?

ewdf ONLINE IDs for new STOP Ransomware are not supported by the Emsisoft Decrypt tool. If infected with an ONLINE ID, this free tool will indicate there is "no key" for this variant under the Results Tab and note it is impossible to decrypt.

Error: No key for New Variant online ID ***************************

Notice: this ID appears to be an online ID. decryption is impossible.

Emsisoft cannot help decrypt files encrypted with the ewdf ONLINE KEY due to the type of encryption used by the criminals.

Decryption of ewdf Ransomware extension is impossible if infected by an ONLINE KEY without paying the criminals for that victim’s specific private key...these keys are unique for each victim in a secure manner. Without the master private RSA key that can be used to decrypt your files, decryption is impossible...the key cannot be brute-force and there is no way to gain access to the criminal's command server and retrieve this KEY.

That means: for now, the only other alternative to paying the ewdf ransom, is to backup/save your encrypted data as is and wait for a possible future solution if encrypted by an ONLINE KEY.

 Can I change the encryption from Online to offline?

No one can do it, just incase you could decrypt ewdf online encryption and reencrpted with offline key again.

 What if my encryption is Online?

In case your files encrypted with ONLINE ID:

  • There is no solution for ewdf online encryption, just save your encrypted data to an external storage.

 What if I formatted my Pc?

If your ewdf files don't have important data use this plan by formatting your hard drive and re-installing a clean copy of windows.

Next Post Previous Post