PewPew ransomware (Virus Removal Instructions) - Free Guide

PewPew virus Removal Guide

What is PewPew ransomware?

PewPew ransomware is a data locking computer infection that asks for payment in Bitcoin for a decryption tool

PewPew ransomwarePewPew ransomware is a data-locking computer virus that asks users to contact the attackers via pewpew@TuTa.io or pewpew@protonmail.com emails

PewPew ransomware is yet another virus created to extort money from innocent victims. First spotted by security researcher GrujaRS in mid-September 2020,[1] this malware locks data with a combination of AES-256 and RSA-2048 encryption algorithms,[2] appending a .abkir extension to pictures, documents, databases, and other files. Suchlike modified files can no longer be accessed, and they lose the common file icons.

To ensure that victims are aware of what happened, cybercriminals also provide two ransom notes:

  • info-decrypt.txt which can be opened with a text editor such as Notepad
  • info-decrypt.hta – a pop-up window titled [encrypted by pew pew]

In the message, PewPew virus authors claim that victims have to pay in order to recover their files – they do not specify the sum, but instead, ask users to email them via pewpew@TuTa.io or pewpew@protonmail.com.

Name PewPew ransomware
Type Data locking malware, cryptovirus
Encryption method RSA + AES
File extension Each of the personal files is appended with .id-random string.pewpew@TuTa.abkir; example of an encrypted file: “picture.jpg.id-R716A287.pewpew@TuTa.abkir
Ransom note Two ransom notes are dropped on the infected system – info-decrypt.txt and info-decrypt.hta, with the latter popping up as soon as the encryption is complete
Contact pewpew@TuTa.io or pewpew@protonmail.com
File decryption If no backups are available, recovering data is almost impossible. Nonetheless, we suggest you try the alternative methods that could help you in some cases – we list them below
Malware removal Perform a full system scan with powerful security software, such as SpyHunter 5Combo Cleaner or Malwarebytes
System fix Malware can seriously tamper with Windows systems, causing errors, crashes, lag, and other stability issues. To remediate the OS, we recommend scanning the machine with FortectIntego repair tool

PewPew file virus has not yet been identified as a version of any ransomware family (for example, Djvu ransomware has over 240 variants, and this number keeps growing), although the ransom note looks virtually identical to those of Dharma. It is not uncommon for malicious actors to copy ransom notes from other strains, however.

Since the malware family that the virus belongs to is still unknown, there could be many different ways of how cybercriminals deliver the malicious PewPew ransomware payload to victims. Examples include, but are not limited to:

  • Malicious spam email attachments or embedded hyperlinks;
  • Fake Flash Player or other fake updates;
  • Software vulnerabilities and exploit kits;
  • Software cracks, pirated programs, repacked installers;
  • Weakly protected Remote Desktop (RDP) connections, etc.

As evident, to avoid infiltration and the difficulties that arise with PewPew ransomware removal, as well as the data recovery, you should always employ powerful security solutions such as SpyHunter 5Combo Cleaner or Malwarebytes, and ensure that all the security guidelines are followed. For example, downloading pirated applications is one of the main methods to get infected with ransomware.

Once inside, PewPew ransomware would quickly modify Windows settings, registry and inject various malicious files scattered all across the system (these modifications can later be reverted automatically with tools such as FortectIntego). The changes are performed to ensure that a smooth file encryption process is performed.

PewPew files virus targets the most commonly-used file types, such as PDF, RAR, DOC, JPG, etc. During the encryption process, the malware modifies the name of each of the affected files by appending a lengthy extension, consisting of a unique ID, contact email, and the .abkir appendix.

PewPew ransomware virusPewPew ransomware is an extortion-based malware that encrypts all personal files on the machine and then demands ransom to be paid for its recovery

Once files are encrypted, the virus drops the following ransom note:

All your files have been encrypted!
All your files have been encrypted due to a security problem with your PC. If you want to restore them, write us to the e-mail : pewpew@TuTa.io
Write this ID in the title of your message : –
In case of no answer in 12 hours write us to this e-mail : pewpew@Protonmail.Com
You have to pay for decryption in Bitcoins. The price depends on how fast you write to us. After payment we will send you the tool that will decrypt all your files.
Free decryption as guarantee
Before paying you can send us up to 5 files for free decryption. The total size of files must be less than 4Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)
How to obtain Bitcoins
The easiest way to buy bitcoins is LocalBitcoins site. You have to register, click 'Buy bitcoins', and select the seller by payment method and price.
hxxps://localbitcoins.com/buy_bitcoins
Also you can find other places to buy Bitcoins and beginners guide here:
hxxp://www.coindesk.com/information/how-can-i-buy-bitcoins/
Attention!
Do not rename encrypted files.
Do not try to decrypt your data using third party software, it may cause permanent data loss.
Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

The attackers highlight the fact that each of the victims needs a unique key that only they have access to, and also offer test decryption of five files as proof for recovery. However, security experts[3] do not recommend sending bitcoins to these criminals, as you might end up losing them as well. Instead, you should remove PewPew ransomware from your machine and then attempt to recover .abkir files in different ways.

Methods to remove .abkir extension from files are limited

There is a general perception among users (especially those that never encountered crypto-malware before) that they can recover .abkir files as soon as they eliminate the infection – in this case, PewPew ransomware – from their computer. Unfortunately, this could not be further from the truth, as files will remain encrypted after the virus is deleted.

Encryption works in a sophisticated way that allows the attackers to create a unique key for each victim, which means that one person could not provide the same key to another one who also has .abkir files on the computer – this is another ransomware trait that makes data recovery so difficult.

In some cases, cybersecurity researchers find bugs within the encryption process of malware, which allows them to create decryption tools – these can be found on websites like No More Ransom Project, so you should keep an eye on it from time to time.

As for now, you should attempt to recover files without paying the attackers (although, in some cases, this might be the only choice if the files are really important). Below you will find detailed instructions on how to remove .abkir extension in alternative ways – Windows built-in tools or third-party recovery software can sometimes help. Keep in mind that the success rate of these methods remains relatively low.

PewPew ransomware encrypted filesOnce PewPew ransomware encrypts files, it drops two ransom notes on the system - info-decrypt.txt and info-decrypt.hta

The correct way to delete PewPew ransomware

If you have no backups to get your files back from, you should not rush PewPew ransomware removal. In some cases, this process might completely compromise the encrypted data, which could not be recovered with even a working decryption tool later. Therefore, you should copy over all the important files over another medium, such as USB flash.

Once that is complete, you can remove PewPew ransomware from your system using a powerful security application – SpyHunter 5Combo Cleaner, Malwarebytes, or another. If the virus is tampering with your anti-malware tool, you should access Safe Mode with Networking and perform a full scan from there.

As soon as your system is clean and the PewPew virus is eliminated, you can then restore files from backups. If you are not willing to pay for a decryption tool, you can attempt to restore .abkir files by using alternative methods provided below.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of PewPew virus. Follow these steps

Manual removal using Safe Mode

To access Safe Mode with Networking, proceed with the following steps:

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove PewPew using System Restore

If the virus failed to delete System Restore points, you could proceed with the following instructions:

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of PewPew. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that PewPew removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove PewPew from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by PewPew, you can use several methods to restore them:

Data Recovery Pro might be able to help you

In some cases, data recovery software can find unharmed copies of files within your hard drive.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by PewPew ransomware;
  • Restore them.

Windows Previous Versions Feature is one of the options after a ransomware attack

If you had System Restore enabled prior to the PewPew file virus attack, you could attempt to restore files one-by-one.

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

ShadowExplorer could sometimes recover all your data

In case malware did not delete Shadow Copies, ShadowExplorer can automate the recovery process.

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

No decryption tool is currently available.

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from PewPew and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Choose a proper web browser and improve your safety with a VPN tool

Online spying has got momentum in recent years and people are getting more and more interested in how to protect their privacy online. One of the basic means to add a layer of security – choose the most private and secure web browser. Although web browsers can't grant full privacy protection and security, some of them are much better at sandboxing, HTTPS upgrading, active content blocking, tracking blocking, phishing protection, and similar privacy-oriented features. However, if you want true anonymity, we suggest you employ a powerful Private Internet Access VPN – it can encrypt all the traffic that comes and goes out of your computer, preventing tracking completely.

 

Lost your files? Use data recovery software

While some files located on any computer are replaceable or useless, others can be extremely valuable. Family photos, work documents, school projects – these are types of files that we don't want to lose. Unfortunately, there are many ways how unexpected data loss can occur: power cuts, Blue Screen of Death errors, hardware failures, crypto-malware attack, or even accidental deletion.

To ensure that all the files remain intact, you should prepare regular data backups. You can choose cloud-based or physical copies you could restore from later in case of a disaster. If your backups were lost as well or you never bothered to prepare any, Data Recovery Pro can be your only hope to retrieve your invaluable files.

About the author
Linas Kiguolis
Linas Kiguolis - Expert in social media

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Linas Kiguolis
About the company Esolutions

References