Pizhon ransomware (Virus Removal Guide) - Free Instructions

Pizhon virus Removal Guide

What is Pizhon ransomware?

Pizhon virus – cryptovirus that encrypts users' files and holds them hostage until ransom is paid

Pizhon ransomwarePizhon ransomware is a computer virus that might result in complete data loss

Pizhon virus is a new ransomware that encrypts non-system files and demands a ransom for decryption. Computer data is appended with an extension “.pizhon,” and can no longer be accessed. After the infection, users' pictures, video/audio files, documents, etc. would appear as, e.g., “a.pdf.pizhon” instead of “a.pdf”. This encryption renders the files useless because they become inaccessible. A new file called !!!README!!!.txt demanding a ransom for decryption is created in all affected folders (you can see the whole note below this paragraph).

The whole ransom note is written in Russian and presents five steps to get users' files back. First, you'd have to download the Tor browser and create an email using that software. You'd then have to write the perpetrators an email using your unique prescribed user ID and wait for further instructions. The developers of Pizhon virus would then most likely send the victims a bitcoin wallet and a specific amount of bitcoins that would be required to unlock the files.

NAME Pizhon virus
FILE NAME dwintl_x64.exe
CLASIFICATION Cryptoware, Ransomware, Malware
APPENDED EXTENSION .pizhon extension added to all encrypted files
RANSOM NOTE !!!README!!!.txt file, written in Russian can be found in all affected folders
DISTRIBUTION Spam email, torrent websites, file-sharing platforms
INFECTION AFTERMATH All non-system files are encrypted making them inaccessible. Probable Windows Registry and Power Shell damage
CONTACT EMAIL pizhon@torbox3uiot6wchz.onion. Cybercriminals are asking to be contacted only via Tor browser
REMOVAL STEPS Pizhon virus removal should be trusted to reliable anti-malware software. SpyHunter 5Combo Cleaner or similar, trustworthy software should be used.
SYSTREM FIX To fix damage done to users' systems, apart from encryption, use FortectIntego, as it will find and restore any extensive corruption

As always, there's absolutely no guarantee that after the payment is completed, the promised decryption tool or key will ever be given. It's strongly recommended never to meet criminals' demands. Users should always have a reliable anti-malware software. To remove Pizhon ransomware, use a tool like SpyHunter 5Combo Cleaner or Malwarebytes. These apps also prevent viruses such as this ransomware from infecting users' machines.

Infection on the computer starts as soon as an infected file dwintl_x64.exe file (file type – WIN32 EXE) ends up in the system via malicious email attachment, torrent, fake software updaters, or any other mischievous way. Although the names of these infectious files might differ.

Apart from having a dependable anti-malware software, people should always have backups in separate, different locations, e.g., USB drives, offline servers, cloud, etc. In case of infection that encrypts non-system computer data. After Pizhon virus removal of the virus and a quick system check and tune-up done using FortectIntego, users can restore the data from backups.

Ransom note reads:

Вся Ваша информация на этом компьютере была зашифрована.
Для расшифровки Вам нужно выполнить несложные действия:
————————————————————
1. Скачайте по ссылке тор-браузер, установите его:
hxxps://www.torproject.org/download/download-easy.html
2. Откройте тор-браузер, перейдите по адресу и зарегистрируйте себе e-mail:
hxxp://torbox36ijlcevujx7mjb4oiusvwgvmue7jfn2cvutwa6kl6to3uyqad.onion/signup-en.php
3. Войдите в почтовый ящик:
hxxp://torbox36ijlcevujx7mjb4oiusvwgvmue7jfn2cvutwa6kl6to3uyqad.onion/wm/
4. Напишите письмо на e-mail:
e-mail: pizhon@torbox3uiot6wchz.onion
Укажите в письме Ваш код для разблокировки: unique ID
5. Ждите ответ.
————————————————————
Учтите, что письма с обычных email – мы не получим, кроме тех, которые есть в этом списке:
hxp://torbox36ijlcevujx7mjb4oiusvwgvmue7jfn2cvutwa6kl6to3uyqad.onion/relay-en.php
————————————————————

Pizhon ransomware virusPizhon ransomware is a malicious program that encrypts all files by appending .Pizhon extension

Methods that ransomware uses to spread

There are various methods that cybercriminals use to spread their developed malware. Most common are:

  • Spam emails
  • Torrent websites
  • Illegal activation tools
  • Fake installation/updater tools

These are just a few ways that users' might infect their computers. We've all received some sort of spam mail in our lives. The smart thing to do is not to open any of it. But perpetrators find ways to fool users into thinking that they received an email from their banks, companies, or other senders that the victims would trust. Usually, the virus is waiting to be downloaded as an attachment. As soon as the unaware user opens the attachment – infection is started.

Torrent websites are full of numerous downloads, and you never know what exactly you're getting. Whilst downloading an illegal activation tool (aka “crack”) or a fake installer, the soon to be victim might download some malware. These threats are hidden everywhere, so if possible, use only a dependable installer downloaded from the developers of the apps, update software using genuine software, and stay attentive to what emails you're opening.

Recommended Pizhon virus removal tools and system fix

After the ransomware gets into your device, it is strongly recommended to immediately delete it before it has done any other damage to your system. To remove Pizhon ransomware we recommend using a trustworthy anti-malware software like SpyHunter 5Combo Cleaner and Malwarebytes as it not only will erase the virus, but also protect from these kinds of threats in the future.

Pizhon ransomware detectionPizhon virus can be stopped by vast majority of security applications

Elimination of the virus won't decrypt your files. Unfortunately, there's no third-party tool at the time that could unlock what the virus has done. But we strongly recommend never agree with the cybercriminals' demands. Instead of the promised decryption tool, they might infect your system even more and cause extensive damage. Use a powerful and dependable anti-malware software and always keep backups of your sensitive data.

After Pizhon virus removal is complete, we recommend using FortectIntego to find and restore the harm done to your system files. This kind of ransomware not only encrypts users' data but also alters Windows Registry, which could result in abnormal system behavior.

Offer
do it now!
Download
Fortect Happiness
Guarantee
Download
Intego Happiness
Guarantee
Compatible with Microsoft Windows Compatible with macOS
What to do if failed?
If you failed to fix virus damage using Fortect Intego, submit a question to our support team and provide as much details as possible.
Fortect Intego has a free limited scanner. Fortect Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Fortect, try running SpyHunter 5.
Alternative Software
Different software has a different purpose. If you didn’t succeed in fixing corrupted files with Intego, try running Combo Cleaner.

Getting rid of Pizhon virus. Follow these steps

Manual removal using Safe Mode

If you are unable to use your anti-malware for some reason, access Safe Mode – it should remove all the restrictions

Important! →
Manual removal guide might be too complicated for regular computer users. It requires advanced IT knowledge to be performed correctly (if vital system files are removed or damaged, it might result in full Windows compromise), and it also might take hours to complete. Therefore, we highly advise using the automatic method provided above instead.

Step 1. Access Safe Mode with Networking

Manual malware removal should be best performed in the Safe Mode environment. 

Windows 7 / Vista / XP
  1. Click Start > Shutdown > Restart > OK.
  2. When your computer becomes active, start pressing F8 button (if that does not work, try F2, F12, Del, etc. – it all depends on your motherboard model) multiple times until you see the Advanced Boot Options window.
  3. Select Safe Mode with Networking from the list. Windows 7/XP
Windows 10 / Windows 8
  1. Right-click on Start button and select Settings.
    Settings
  2. Scroll down to pick Update & Security.
    Update and security
  3. On the left side of the window, pick Recovery.
  4. Now scroll down to find Advanced Startup section.
  5. Click Restart now.
    Reboot
  6. Select Troubleshoot. Choose an option
  7. Go to Advanced options. Advanced options
  8. Select Startup Settings. Startup settings
  9. Press Restart.
  10. Now press 5 or click 5) Enable Safe Mode with Networking. Enable safe mode

Step 2. Shut down suspicious processes

Windows Task Manager is a useful tool that shows all the processes running in the background. If malware is running a process, you need to shut it down:

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Click on More details.
    Open task manager
  3. Scroll down to Background processes section, and look for anything suspicious.
  4. Right-click and select Open file location.
    Open file location
  5. Go back to the process, right-click and pick End Task.
    End task
  6. Delete the contents of the malicious folder.

Step 3. Check program Startup

  1. Press Ctrl + Shift + Esc on your keyboard to open Windows Task Manager.
  2. Go to Startup tab.
  3. Right-click on the suspicious program and pick Disable.
    Startup

Step 4. Delete virus files

Malware-related files can be found in various places within your computer. Here are instructions that could help you find them:

  1. Type in Disk Cleanup in Windows search and press Enter.
    Disk cleanup
  2. Select the drive you want to clean (C: is your main drive by default and is likely to be the one that has malicious files in).
  3. Scroll through the Files to delete list and select the following:

    Temporary Internet Files
    Downloads
    Recycle Bin
    Temporary files

  4. Pick Clean up system files.
    Delete temp files
  5. You can also look for other malicious files hidden in the following folders (type these entries in Windows Search and press Enter):

    %AppData%
    %LocalAppData%
    %ProgramData%
    %WinDir%

After you are finished, reboot the PC in normal mode.

Remove Pizhon using System Restore

  • Step 1: Reboot your computer to Safe Mode with Command Prompt
    Windows 7 / Vista / XP
    1. Click Start Shutdown Restart OK.
    2. When your computer becomes active, start pressing F8 multiple times until you see the Advanced Boot Options window.
    3. Select Command Prompt from the list Select 'Safe Mode with Command Prompt'

    Windows 10 / Windows 8
    1. Press the Power button at the Windows login screen. Now press and hold Shift, which is on your keyboard, and click Restart..
    2. Now select Troubleshoot Advanced options Startup Settings and finally press Restart.
    3. Once your computer becomes active, select Enable Safe Mode with Command Prompt in Startup Settings window. Select 'Enable Safe Mode with Command Prompt'
  • Step 2: Restore your system files and settings
    1. Once the Command Prompt window shows up, enter cd restore and click Enter. Enter 'cd restore' without quotes and press 'Enter'
    2. Now type rstrui.exe and press Enter again.. Enter 'rstrui.exe' without quotes and press 'Enter'
    3. When a new window shows up, click Next and select your restore point that is prior the infiltration of Pizhon. After doing that, click Next. When 'System Restore' window shows up, select 'Next' Select your restore point and click 'Next'
    4. Now click Yes to start system restore. Click 'Yes' and start system restore
    Once you restore your system to a previous date, download and scan your computer with FortectIntego and make sure that Pizhon removal is performed successfully.

Bonus: Recover your data

Guide which is presented above is supposed to help you remove Pizhon from your computer. To recover your encrypted files, we recommend using a detailed guide prepared by 2-spyware.com security experts.

If your files are encrypted by Pizhon, you can use several methods to restore them:

Data Recovery Pro might be of used when trying to recovery your files

This app might be able to restore at least some of your files.

  • Download Data Recovery Pro;
  • Follow the steps of Data Recovery Setup and install the program on your computer;
  • Launch it and scan your computer for files encrypted by Pizhon ransomware;
  • Restore them.

Windows Previous Versions Feature might be of use

Use this method to restore files one-by-one.

  • Find an encrypted file you need to restore and right-click on it;
  • Select “Properties” and go to “Previous versions” tab;
  • Here, check each of available copies of the file in “Folder versions”. You should select the version you want to recover and click “Restore”.

Make use of ShadowExplorer

If malware failed to delete Shadow Copies, ShadowExplorer should help you recover all .Pizhon files

  • Download Shadow Explorer (http://shadowexplorer.com/);
  • Follow a Shadow Explorer Setup Wizard and install this application on your computer;
  • Launch the program and go through the drop down menu on the top left corner to select the disk of your encrypted data. Check what folders are there;
  • Right-click on the folder you want to restore and select “Export”. You can also select where you want it to be stored.

No decryption tool is currently available

Finally, you should always think about the protection of crypto-ransomwares. In order to protect your computer from Pizhon and other ransomwares, use a reputable anti-spyware, such as FortectIntego, SpyHunter 5Combo Cleaner or Malwarebytes

How to prevent from getting ransomware

Access your website securely from any location

When you work on the domain, site, blog, or different project that requires constant management, content creation, or coding, you may need to connect to the server and content management service more often. The best solution for creating a tighter network could be a dedicated/fixed IP address.

If you make your IP address static and set to your device, you can connect to the CMS from any location and do not create any additional issues for the server or network manager that needs to monitor connections and activities. VPN software providers like Private Internet Access can help you with such settings and offer the option to control the online reputation and manage projects easily from any part of the world.

 

Recover files after data-affecting malware attacks

While much of the data can be accidentally deleted due to various reasons, malware is one of the main culprits that can cause loss of pictures, documents, videos, and other important files. More serious malware infections lead to significant data loss when your documents, system files, and images get encrypted. In particular, ransomware is is a type of malware that focuses on such functions, so your files become useless without an ability to access them.

Even though there is little to no possibility to recover after file-locking threats, some applications have features for data recovery in the system. In some cases, Data Recovery Pro can also help to recover at least some portion of your data after data-locking virus infection or general cyber infection. 

 

About the author
Alice Woods
Alice Woods - Likes to teach users about virus prevention

If this free guide helped you and you are satisfied with our service, please consider making a donation to keep this service alive. Even a smallest amount will be appreciated.

Contact Alice Woods
About the company Esolutions