Remove PewPew Ransomware (.abkir, .999)

When important computer files are exhibiting added strings on the extension including .abkir as suffix, it signifies that the system is contaminated with with PewPew ransomware. This computer virus is identified by some anti-virus software as FileCoder, Eldorado, FakeRansom, Enigma, and Higuniel. The present name of this crypto-virus may have derived from the threat actors emails address, which are pewpew@TuTa.io and pewpew@Protonmail.Com.

PewPew ransomware infection

Ransomware propagates in different ways across the interconnected network of computers over the Internet. However, the larger amount of computers were infected with PewPew ransomwares via the following attack scheme:

Spam email attachment – Attackers attach PewPew ransomware to spam messages and claim to come from a legitimate organization. They attach it in a well-written message as an investigation, business, or any type of correspondence that entices recipients to open the attached record.

Cracked software – PewPew ransomware is disseminated as an embedded element in multiple cracked software or licensed software serial key generator. The execution of this malware runs the crypto-virus as well.

Malicious freeware – Similar to cracked software, the virus is also embedded in freeware on this rollout scheme. Once the computer user installs the application, PewPew ransomware works in the background and the user will never have a preview of that process.

Web injection – Many harmful websites have been designed to dump various malware onto the computer and PewPew ransomware might be one of them. This drive-by-download technique leverages vulnerabilities on the system to enter the computer and perform a hidden infection.

Encryption and Decryption of .abkir Files

As soon as PewPew ransomware runs on the computer, it searches the drive for target files and encrypts them with asymmetric pattern. Then, the virus appends the file with sets of strings containing the unique victim’s ID, attacker’s email, and suffix of .abkir. So, the normal image.jpg will become image.jpg.id[xxxxxxx].[pewpew@TuTa.io].abkir.

To decrypt all the .abkir files, victims were instructed to contact the attackers and advise to pay the ransom in order to obtain the PewPew decryption tool. This instruction is fully document on ransom note info-decrypt.hta and info-decrypt.txt.

All your files have been encrypted !

( All your files have been encrypted with AES256 + RSA2048 Algorithm due to a security problem with your PC )
– If you want to restore them, write us to the e-mail : pewpew@TuTa.io
– Write this ID in the title of your message : –
– If you do not receive a response within 12 hours, send a message to this email : pewpew@Protonmail.Com

( You have to pay for decryption in Bitcoins )
– The price depends on how fast you write to us.
– After payment we will send you the decryption tool that will decrypt all your files.

( Free decryption as guarantee )
– Before paying you can send us up to 1 file for free decryption.
– The total size of files must be less than 1Mb (non archived), and files should not contain valuable information. (databases,backups, large excel sheets, etc.)

– [ pewpew TEAM ]

PewPew 2021 Version

The newest version of PewPew ransomware shows a different ransom note. In addition, the data manifest a new pattern like .999 file extension. Here is an excerpt from the new ransom note:

!!! All your files encrypted !!!
You Have to Pay For The Restore
To Decrypt (Restore) them send e-mail to this address: restoredisscus@gmail.com
If we don’t answer in 24h., send e-mail to this address: restoredisscus@yandex.com
Your Unique ID : D62F2EA4

Screenshot of PewPew Ransomware 999

Technical Details
Threat Name: PewPew Ransomware, Abkir, 999
Threat Type: Crypto-virus, File Locker, Encryption Virus
File Extension: .id[xxxxxxx].[pewpew@TuTa.io].abkir
.id[xxxxxxx].[restoredisscus@gmail.com].999
Ransomware Note File: info-decrypt.hta, info-decrypt.txt
Attacker’s email: pewpew@Protonmail.Com
pewpew@TuTa.io
restoredisscus@gmail.com
restoredisscus@yandex.com
Discovered by: @GrujaRS
Virus Alias: ALYac : Trojan.Ransom.Filecoder
Avast : Win32:Trojan-gen
AVG : Win32:Trojan-gen
BitDefender : Trojan.GenericKD.34531461
Comodo : Malware@#2fpulcmddhjsc
DrWeb : Trojan.Siggen10.21398
Emsisoft : Trojan.GenericKD.34531461 (B)
eScan : Trojan.GenericKD.34531461
ESET-NOD32 : A Variant Of Win32/Packed.Enigma.DS
Fortinet : Riskware/FakeRansom.IS!tr.ransom
F-Secure : Heuristic.HEUR/AGEN.1137405
Ikarus : Trojan.Win32.Enigma
Kaspersky : Hoax.Win32.FakeRansom.is
Malwarebytes : Ransom.Pewpew
McAfee : Artemis!202BF9BE9A4E
Microsoft : Ransom:Win32/Higuniel.A
Panda : Trj/CI.A
Sophos AV : Mal/Generic-S
TrendMicro : Ransom_Higuniel.R06EC0DII20

Backup your files

One important step before proceeding with the procedures below is to backup your files. Ransomware are not the same. Each has its unique sets of payloads aside from encrypting the files with complex method. Others tend to delete the infected files after certain period, while others keep them concealed on hidden places. In addition, ransomware decryption tools are not guaranteed to be perfect, there are instances that files suffer from damages during the decryption process.

So, create a backup copy of your entire PewPew encrypted files right now.

PewPew Ransomware Removal Guide

First thing to do is remove the PewPew virus before attempting the decryption. Remember that as long as the ransomware is active, it will repeatedly encrypt the files on the compromised computer.

Infection of PewPew ransom virus is dangerous to the system because it can inject files that runs each time Windows starts. To prevent the malicious files from loading, Windows operating system must run with minimal process and it can be done through SafeMode With Networking.

Quick Fix - Scan the PC with Combo Cleaner for Windows

Combo Cleaner is a trusted PC security and optimization tool equipped with powerful virus and malware detection engine. This program can get rid of ransomware like PewPew through this procedure.

1. Download the application from the following page:

2. Save the file to your preferred location.

3. Double-click the downloaded file CCSetup.exe and install with the default settings.

CC for Windows Installation

4. At the end of the setup process, click Finish to run Combo Cleaner.

5. The tool will update the signature file, please wait for this process to complete.

6. To begin checking for threats like PewPew ransomware, click on the Start Scan button. Wait for this scan to finish.

CC for Windows Start Scan

7. At the end of the scan process, click on Remove all threats to delete PewPew ransomware including all malicious objects from the computer.

Free features of Combo Cleaner for Windows include Disk Cleaner, Big Files finder, Duplicate files finder, and Uninstaller. To use antivirus, privacy scanner, and to delete identified threats, users have to upgrade to a premium version.

Please continue with the succeeding removal procedures if your are comfortable to manually get rid of the threat and malicious items linked with it.

Step 1 : Start Windows in Safe Mode With Networking

The method of running Windows in Safe Mode before running a virus scan is effective in getting rid of PewPew. This process can prevent most viruses and malware from loading, making it easier to detect and remove them.

1. On the Windows Search bar, please type msconfig.

Screenshot of MSConfig Command

2. Select and open System Configutation on the list of found results.

3. Once you are in the System Configuration window, go to the Boot tab.

Screenshot of SafeBoot

4. Under the Boot Options area, please check Safe Boot and select Network. This will allow Windows to boot in Safe Mode with Networking.

5. Lastly, click on Apply and OK to save the changes.

6. Please restart Windows.

Do not forget to restore the normal boot process of Windows after running the virus scan. Simply repeat the method above, and this time, uncheck the Safe Boot option to run Windows normally.

Step 2 : Scan the Computer with Sophos Antivirus

Ransomware files are placed deeply into the system and on various locations, thus, thorough scanning is vital to totally remove PewPew virus. Aside from our suggested tool, you may also run your own security program.

To remove PewPew ransomware automatically, scanning the computer with this efficient anti-malware tool is suggested. This scanner does not just uncover known threats like viruses or malware, it is also effective in discovering hazardous ransomware like PewPew.

1. Download Sophos Virus Removal Tool from the link below. Save the file on your computer where you can easily access it.

2. Once the download completes, browse the location of the file. Double-click to run the program and begin the install process.

3. On first windows of installation wizard, click Next to continue. Then, it will display the program’s License Agreement. You need to Accept the terms in order to proceed. If Windows prompts for User Account Control, please click Yes to proceed.

Screenshot of Sophos EULA Page

4. On succeeding windows, click Next or Continue to carry on with the installation. After completing the installation process, Launch Sophos Virus Removal Tool.

5. Internet connection is required when running this virus scanner in order to download important updates. Make sure that everything is up-to-date to effectively remove PewPew ransomware and other relevant viruses.

6. Click the Start Scanning button to inspect the computer. This will check the system for presence of malicious objects, malware, and viruses. The tool reveals items that were found linked to PewPew ransomware and other suspicious entities. Be sure to remove all identified threats.

Screenshot of Sophos Virus Scan

The above procedures should have totally eliminated PewPew ransomware. However, if you found that there are still remnants of the virus, please proceed to succeeding procedures below.

Step 3 : Double Check with Windows Security Apps

Microsoft Windows has a built-in security application that you can use to double-check if your computer is still infected with PewPew. For Windows 10/11 users, please run Windows Security.

Windows 10 / 11 Instructions:

Windows Security is a free tool that was built to help you remove PewPew, viruses, and other malicious items from Windows 10/11 systems. Follow these procedures to scan your computer with the tool:

1. Tap or click the Search charm, search for Windows Security, and then open the application.

Image of Windows Security Search

2. On the Home tab, click Virus and threat protection from the sidebar.

3. On the main window, click on Scan Options. Then, click on Full Scan button.

Image of Scan Options

4. Lastly, click on the Scan now button to start scanning for the presence of PewPew. The process may take a while to complete.

5. After the scan, Delete/Quarantine identified threats, whether they were relevant to PewPew or not. You may now restart Windows to complete the virus removal process.

For older versions of Windows, you can scan the computer for free with the Microsoft Malicious Software Removal Tool (MSRT 64-Bit). It is a stand-alone virus scanner tool that targets prevalent malware groups.

Recover Files from PewPew Ransomware Infection

On this section, we will provide ways to decrypt files infected with PewPew ransomware. Aside from dedicated decryption software and common tools, other options for file recovery are provided. As much as we can, we will update this area whenever there is new and more suitable decryption tool was made available.

Decrypting PewPew infected files with Emsisoft Tools

This service from Emsisoft is helpful in unlocking encrypted files without paying the ransom. The page provides the list of ransomware decryption tools. All you have to do is look for the specific tool and start recovering the PewPew encrypted file.

Option: Use ShadowExplorer to restore files encrypted by PewPew Ransomware

ShadowExplorer depends on the presence of System Protection on every drive from which you wish to retrieve data. Furthermore, it is crucial that System Protection is enabled prior to any event that requires file recovery. It is worth noting that Windows automatically enables System Protection solely on the system partition (C). 

ShadowExplorer is taking advantage of shadow copy created by Windows system. This tool allows you to retrieve older version of files before it was encrypted by PewPew ransomware.

1. Download ShadowExplorer from the official web site.

2. Install the program with the default settings.

3. The program should run automatically after installation. If not, double-click on ShadowExplorer icon.

4. You can see the drop-down list on top of the console. Please select proper drive and the most recent point-in-time shadow copies of files you wish to restore prior to PewPew ransomware infection.

Screenshot of ShadowExplorer

5. Right-click on the Drive, Folder, or File you wish to restore and click Export...

6. Lastly, ShadowExplorer will prompt for location where you want to save the copy of recovered files.

How to protect the computer from PewPew ransomware?

After the removal of the ransomware, it is important to prevent similar incident from happening again. In order to protect the computer effectively, computer user must know how PewPew ransomware was able to infect the computer. To minimize the possible infection, staying away from the common sources of this virus is crucial.

How PewPew ransomware can infect your computer?

The method of infecting the computers was found to be similar as other common viruses. Though, ransomware like PewPew is seen to have efficient deployment via spam email messages, web injectors, malicious software installers, misleading online advertisements, and through another virus infection.

Once the virus is executed, it immediately infects the system. Then, PewPew ransomware communicates to remote server so that unique key can be generated for the specific computer. After acquiring the key, it starts to decrypt target files using a complex method that is almost unbreakable. On the last stage of the attack, PewPew ransomware demands for ransom money as payment for the decryption tool. To further understand the attack scheme, we have included an infographic below.

Infographic image of ransomware attack stages
You can print, download, or share the infographic by clicking the image.

Securing the computer against ransomware attack

Do a Regular File Back-up - Always backup your data on a separate storage devices such as external hard drives, optical discs, or online backup services.

Keep Your Software Updated - Make sure that you have the latest software updates especially on the operating system. Recent updates often contain vital security patches to help protect the computer against all forms of threats.

Install a Security Program - Protect the computer with effective anti-virus application using efficient real-time scanning. Regularly run a complete scan to check the computer for presence of malware.

Protect your files with Controlled Folder Access (Windows 10/11)

For Windows 10/11 users, aside from protecting the computer using anti-virus or anti-malware programs, one way to protect against ransomware attack is by using Controlled Folder Access. This feature of Windows Defender Security Center may not prevent the PewPew ransomware infection, but it can protect the folder and files in general. Follow the steps to enable Controlled Folder Access in Windows 10/11.

1. Go to Windows Taskbar and search for Windows Defender Security Center.

2. Open Windows Defender Security Center and click on Virus & Threat Protection icon.

Virus and Threat Protection

3. On next window, please click on Ransomware Protection.

4. Under Controlled Folder Access section, switch the slider to On. That will enable the feature and protect the folder against PewPew virus or any type of ransomware.

Controlled Folder Access

5. Click on Protected Folders link to include additional folders. Make sure that folders where important files are located should be included in the list.

Include Your Protected Folder

Troubleshooting Guide

Certain programs maybe blocked by Controlled Folder Access feature. To fix the issue, simply have the specific program to be white listed.

1. Under Protected Folders, click Allow an app through controlled folder access.

2. Next, click the Add an allowed app and include the target executable file.

This Controlled Folder Access feature is one way to protect files against PewPew ransomware. Other important things to do in keeping files safe against ransomware is through early prevention like keeping programs updated, install an efficient security program, an do regular file backup on a separate media drive.

About the author

Leave a Comment

Your email address will not be published. Required fields are marked *