FacebookTwitterLinkedIn

How to avoid having files encrypted by Maze ransomware

Also Known As: Maze 2019 virus
Damage level: Severe

What is Maze?

There is more than one version of Maze ransomware (the previous version is also named Maze). The new version was discovered by nao_sec.

Ransomware-type programs encrypt data and create ransom messages that contain information about how to decrypt files, however, victims cannot generally regain access to their files without tools held only by developers of the ransomware. This variant of Maze does not encrypt files if it detects the "C:\hutchins.txt" file on the system.

If this is NOT the case, Maze encrypts files, renames them by adding a random extension (for example, "1.jpg" becomes "1.jpg.sA16PA"), creates the "DECRYPT-FILES.txt" file, and changes the desktop wallpaper.

The modified wallpaper contains a ransom message stating that the victim's files have been encrypted using RSA-2048 and ChaCha encryption algorithms. The only way to decrypt them is apparently to purchase a decryptor by following instructions provided in the "DECRYPT-FILES.txt" text file (ransom message).

The message states that victims must pay the ransom through a website link, which can be opened with the Tor browser. Another way to make payment is to use another website (the link is also provided in the ransom message), which can be opened with any browser. In any case, it is made clear that victims cannot decrypt their files without the correct tool/key.

The Tor website states that victims must pay $500 in Bitcoins using the BTC wallet address provided. It is mentioned that, unless victims pay the ransom within a particular time frame (a countdown timer is displayed at the top of the Tor web page), the size of the ransom is doubled. It is possible to decrypt three files free of charge through the same website.

Generally, cyber criminals offer free decryption to 'prove' that they have tools/keys capable of decoding files. Despite this, people who design ransomware can never be trusted. Only they have a decryption tools/keys, however, they rarely provide these, even if victims pay the ransoms.

Since there are no free tools capable of decoding files encrypted by Maze, we suggest that you restore them from a backup.

Screenshot of a message encouraging users to pay a ransom to decrypt their compromised data:

Maze decrypt instructions

This ransomware is similar to other programs of this type including, for example, Uta, MedusaLocker, and Leto. They encrypt data and create/display ransom demand messages. The main differences are usually cost of decryption tool/key and cryptographic algorithm used to encrypt data.

Unfortunately, most encryptions are impossible to decrypt without using tools held only by the cyber criminals who designed the ransomware, unless the ransomware is not fully developed, contains bugs, flaws, etc. To avoid data loss caused by ransomware, maintain regular data backups and store them on remote servers or unplugged storage devices.

How did ransomware infect my computer

Research shows that cyber criminals distribute Maze using SpelevoEK (exploit kit). Exploit kits are tools used to initiate 'exploits' against vulnerable (usually outdated) software or to inject malicious code into vulnerable websites.

Other ways to proliferate ransomware-type programs (and other malware) are via emails, Trojans, untrustworthy software download channels, software 'cracking' tools, and fake updaters. Emails/spam campaigns can be used to infect computers through files that are attached to email messages.

Typically, cyber criminals attach Microsoft Office documents, archive files (ZIP, RAR), executable files (.exe and other files of this kind), PDF documents, JavaScript files, etc. Their main goal is to trick recipients into opening the attachments. If opened, they infect systems with malware.

Another way to proliferate infections is via Trojans, which are malicious programs. If already installed, they open backdoors for other malware. In this way, they cause chain infections. Examples of untrustworthy download sources are file hosting, freeware download websites, Peer-to-Peer (P2P) networks such as torrent clients, eMule, and other similar channels/tools.

Cyber criminals use them to upload malicious files that are disguised as legitimate or harmless. By downloading and opening/installing them, many people install malicious programs inadvertently. Software 'cracking' tools are used by people (illegally) to avoid having to pay for activation of licensed software.

In fact, these tools often install malware rather than activating any installed software free of charge. Fake (unofficial) software updating tools cause damage by exploiting bugs/flaws of outdated software that is already installed on the system, or simply by installing malicious programs rather than updates.

Threat Summary:
Name Maze 2019 virus
Threat Type Ransomware, Crypto Virus, Files locker.
Encrypted Files Extension This ransomware appends a random extension.
Ransom Demanding Message DECRYPT-FILES.txt, wallpaper and Tor website.
Ransom Amount $500/$1000
Cyber Criminal Contact Victims can contact Maze developers via a chat window in a Tor website.
Detection Names Avast (FileRepMalware), AVG (FileRepMalware), ESET-NOD32 (Win32/Filecoder.NVY), Kaspersky (Trojan-Ransom.Win32.Gen.tno), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Additional Information This ransomware does not encrypt files if it detects C:\hutchins.txt file on the system.
Distribution methods SpelevoEK (exploit kit), infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

How to protect yourself from ransomware infections

Do not open email attachments that are presented in emails received from unknown, suspicious addresses. Typically, these are irrelevant to recipients. To trick people into opening attachments or web links, cyber criminals often present their emails as official, important.

Download all software from official, trustworthy websites and via direct links. All other channels/sources mentioned above should not be trusted or used. Unofficial/third party tools that supposedly update installed software are often used to proliferate malware. Therefore, they should not be used.

The safest way to update software is to use tools and functions provided by official software developers. If installed software requires activation, this should NOT be done using 'cracking' tools. They are illegal and people who use them often end up installing malicious programs.

Regularly scan the operating system with reputable antivirus or anti-spyware software and keep it up-to-date. If your computer is already infected with Maze, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate this ransomware.

Text presented in Maze ransomware desktop wallpaper:

Maze Ransomware

Dear *****, your files have been encrypted by RSA-2048 and ChaCha algorithms
The only way to restore them is to buy decryptor

These algorithms are one of the strongest
You can read about them at wikipedia

If you understand the importance of situation you can restore all files by following instructions in DECRYPT-FILES.txt file

You can decrypt files for free as a proof of work
We know that this computer is very valuable for you
So we will give you appropriate price for recovering

Screenshot of Maze text file ("DECRYPT-FILES.txt"):

Maze text file

Text in this file:

Attention!

----------------------------
| What happened?
----------------------------

All your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms.
You cannot access the files right now. But do not worry. You have a chance! It is easy to recover in a few steps.

----------------------------
| How to get my files back?
----------------------------

The only method to restore your files is to purchase a unique for you private key which is securely stored on our servers.
To contact us and purchase the key you have to visit our website in a hidden TOR network.

There are general 2 ways to reach us:

1) [Recommended] Using hidden TOR network.

  a) Download a special TOR browser: hxxps://www.torproject.org/
  b) Install the TOR Browser.
  c) Open the TOR Browser.
  d) Open our website in the TOR browser: hxxp://aoacugmutagkwctu.onion/1dcb0b851e857d00
  e) Follow the instructions on this page.

2) If you have any problems connecting or using TOR network

  a) Open our website: hxxps://mazedecrypt.top/1dcb0b851e857d00
  b) Follow the instructions on this page.

Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use.

On this page, you will see instructions on how to make a free decryption test and how to pay.
Also it has a live chat with our operators and support team.

----------------------------
| What about guarantees?
----------------------------

We understand your stress and worry.
So you have a FREE opportunity to test a service by instantly decrypting for free three files on your computer!
If you have any problems our friendly support team is always here to assist you in a live chat!


----------------------------
THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU
---BEGIN MAZE KEY---
-
---END MAZE KEY---

Screenshot of Maze Tor website:

maze ransomware tor website

Text in this page:

Maze Ransomware

What's just happened?

If you see this page it means you are lucky, because we kindly give you the chance to recover your data. Please upload your ransom note using the form below and start recovering your data. If the ransom note is recognized by our parser, you will be successfully authorized and provided with further instructions.
Upload your ransom note DECRYPT-FILES.txt
Guarantees?

We can recover your files, as our ransomware is carefully designed to keep the integrity of your encrypted data.

Don't be afraid and start recovering!
Antivirus corporations?

If you are waiting for a free solution to come, we must disappoint you.

Our ransomware uses a strong combination of algorithms. It will require decades to crack.

Start working with us.
Price?

We understand that the customer cannot always pay the ransom. We have discounts and sometimes you might recover your files just by working with us.

Maze Ransomware 2019 ?Because we always give a second chance! î

To recover your files, you must pay the ransom.

Your current ransom price 500$ (USD)

You must hurry up because the ransom price will double after the counter at the top right of this page will reach zero. If you fail to pay until that time, the price will increase x2 (doubled), so if it was 500 USD it will become 1000 USD. You can send the money in chunks (parts), the price will be recalculated on each successful transaction.
Transaction will be completed after 3 confirmations from the network.

To pay the ransom you must buy bitcoin, and send exactly this amount of btc 0.0619667 BTC to address:

3JGqKRWSsXQsnHWDpHXXNg7TJcubszJher
To see how to buy the bitcoins, click Buy Bitcoins at the tab menu on top of the page.

We are providing 3 test decrypts, to prove that we can recover your files.
Click Test Decrypt at the menu on top of this the page to decrypt 3 files for free.
Attention! We are decrypting only image files for free, as they do not have any significant value to you.

Appearance of Tor website (GIF):

appearance of Maze Tor website

Screenshot of files encrypted by Maze (random extension):

Files encrypted by Maze

Update December 18, 2019 - The developers of Maze 2019 ransomware have recently started using a new method to threaten victims and to encourage them to pay ransoms. What crooks do is steal a certain amount of data with an intention making it public if the victim refuses to pay.

They have developed a public website to store the stolen data of various victims. Although the developers use this tactic mainly against various businesses and companies (since these are way more likely to pay than regular users), there's no guarantee that the situation won't eventually change. At this current moment the aforementioned website contains 8 different entries.

Update May 15, 2020 - The developers of Maze ransomware have recently started looking for affiliates and offering Maze as ransomware-as-a-service (RaaS). This business model is basically based on the work distribution - the affiliate is responsible for malware distribution, while the developer provides affiliates with necessary tools to perform malicious actions.

The revenue is distributed either in percentage (the developers get a certain share) or either affiliate pays a subscription fee.

Screenshot of Maze ransomware's admin panel:

Maze ransomware-as-a-service admin panel

Update February 10, 2020 - The master decryption keys for Maze, Egregor and Sekhmet ransomware have been recently leaked. This allowed Emsisoft to release a decryption tool that allows victims to restore data for free. You can download this decryption tool and find its user manual in Emsisoft's website.

Screenshot of Emsisoft's decryptor for Maze/Egregor/Sekhmet ransomware:

Maze/Egregor/Sekhmet decryptor by Emsisoft

Maze ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Maze 2019 virus QR code
Scan this QR code to have an easy access removal guide of Maze 2019 virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.