Ransomware

Remove POUU Ransomware Virus (DECRYPT .pouu FILES)

POUU ransomware attacks files stored in personal or work computers

POUU ransomware is a computer virus that encrypts files on victim’s computer. What encryption does is it locks the files so that they become inaccessible to their owner. As a recognized version of STOP/DJVU, this malware also marks each file with an additional .pouu extension in order to make locked data stand out. As a consequence, files previously named 1.jpg, 2.docx will be renamed 1.jpg.pouu, 2.docx.pouu and the rest of the data will be renamed in the same way. Now that the intruding malware has locked all data, it drops _readme.txt files in each folder, with instructions on what the victim has to do in order to decrypt files.

The intentions of the ransomware operators are clear – they want the victim to pay a ransom for POUU file decryption tool. The malware has done its job and taken all files on the system hostage, so now they want to extort the victim financially – and this is explained in the ransom note dropped in several data folders.

Contents of the ransom note

The ransom note (_readme.txt) explains that cybercriminals expect the victim to purchase a decryption tool from them for a specified price. The message states that the victim should write to the attackers using given email addresses: support@freshmail.top and datarestorehelp@airmail.cc and await for their response. The note also recommends attaching one encrypted file and also victim’s personal ID that’s included in the ransom note so that the criminals could decrypt the file as a test decryption service. They hope that sending a decrypted file version for the victim will convince one to pay the ransom.

The ransom amount also isn’t fixed: as the note explains, the criminals typically ask to pay $980 for the decryption tool and key, but victims who contact the criminals within 3 days following a ransomware attack can get a 50% discount. This sets the ransom amount to $490. The criminals will ask to pay the ransom to their virtual wallet address using cryptocurrency, which means that regular bank transfers won’t be accepted. The use of cryptocurrency guarantees some level of anonymity for cybercriminals, which prevents law enforcement agencies from tracking them down.

It is not recommended to pay a ransom. As advised by cybersecurity experts worldwide, FBI, NCSC and other organizations, paying the ransom increases the chances that you will be targeted in future attacks, plus, it motivates the criminals to continue what they’re doing. Most importantly, paying the ransom doesn’t guarantee data recovery.

If you have been affected by this ransomware, we strongly recommend scanning your computer with a reputable AV solution to remove POUU ransomware virus. Read the instructions given below this article to understand how to prepare your computer for malware removal. If you haven’t chosen a AV solution yet, consider using INTEGO Antivirus (read its review here). It is a robust security software that helps to protect your computer in real-time, not to mention its pack of useful features.

We also recommend victims of this ransomware to scan their computers with RESTORO (secure download link). It can be helpful when it comes to repairing virus-damaged Windows OS files.

Ransomware Summary

NamePOUU Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsKAAA, BGJS, BGZQ (find full list here)
Version634th
Extension.pouu
Cybercriminal emailssupport@freshmail.top, datarestorehelp@airmail.cc
Additional malware droppedAzorult, RedLine or Vidar
DamageThe ransomware uses encryption to maliciously modify all files on the PC and marks their original names with .pouu extension. Ransom notes called as _readme.txt will be dropped in every computer folder. This piece of malware usually drags VIDAR Stealer alongside it and also eliminates VSS from the system. On top of that, it tends to modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, HP/Epson printer drivers, League of Legends.
Detection namesTrojan:Win32/Azorult.FW!MTB (Microsoft), Gen:Heur.Mint.Zard.52 (B) (Emsisoft), HEUR:Trojan.Win32.Scarsi.gen (Kaspersky), Gen:Heur.Mint.Zard.52 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using trustworthy software like INTEGO Antivirus. To repair virus damage on Windows OS files, download and try RESTORO (secure download link).

Intego Antivirus for Windows

Award-winning antivirus solution for your PC.

Robust security software that provides robust 24/7 real-time protection, Web Shield that stops online threats/malicious downloads, and Prevention engine that wards off Zero-Day threats. Keep your PC safe and protected against ransomware, Trojans, viruses, spyware and other forms of dangerous programs.

60% OFF!

How ransomware-type threats are distributed?

Ransomware-type computer viruses typically target either companies or home computer users. Those that target home computer users, just like STOP/DJVU ransomware versions do, are mainly strategically placed into websites where computer users can download them on their own, or they are hidden into documents and distributed via malicious email spam. If the target user opens the email attachment, malware like POUU virus can instantly encrypt all files on the system, and drag other threats into the system as well.

Cybercriminals also try to bait unsuspecting users with promises to provide paid software versions for free. For this matter, they set up rogue websites offering software crack downloads filled with malware. You can read more about such websites and how to recognize them here. These sites typically provide the download via external link that provides password-protected archive download. The password protection helps to bypass AV detection. Once the victim unzips the archive and opens the setup.exe file in it, the malware attack begins.

It is important to only download software from trusted online resources, such as official websites or well-known review websites. You should never try to cut corners trying to install pirated software as it mostly contains dangerous programs instead of the ones you’re hoping to install.

Computer infections can be prevented by using a robust antivirus software that has real-time protection feature. Additionally, you should practise safe web browsing habits and avoid suspicious downloads. In addition, be cautious when checking your email and never open the ones that come from untrusted or unknown senders. Finally, do not forget to keep your computer’s operating system and programs installed on it up-to-date at all times.

Remove POUU ransomware virus and restore your files

Those affected by the described malware should not waste any more time and remove POUU ransomware virus along other threats that could be installed alongside it. For this matter, we have prepared detailed instructions that you can follow. You can find them below.

It is highly recommended to choose automatic POUU virus removal method, and you will need a trustworthy AV for this task. Our team trusts and recommends INTEGO Antivirus. In addition, we recommend that you download RESTORO to scan your computer for Windows OS files that can be repaired after the ransomware attack.

OUR GEEKS RECOMMEND

Our team recommends removing malware using a professional antivirus software.

REMOVE THREATS WITH ROBUST ANTIVIRUS

Get INTEGO ANTIVIRUS for Windows to remove ransomware, Trojans, adware and other spyware and malware variants and protect your PC and network drives 24/7. This VB100-certified security software uses state-of-art technology to provide protection against ransomware, Zero-Day attacks and advanced threats, Intego Web Shield blocks dangerous websites, phishing attacks, malicious downloads and installation of potentially unwanted programs.

Use INTEGO Antivirus to remove detected threats from your computer.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

POUU Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove POUU Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove POUU Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt POUU files

Fix and open large POUU files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the POUU extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. POUU Ransomware Virus is considered the new STOP/DJVU variant, just like KAAA, BGJS, BGZQ (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt POUU files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring POUU files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The POUU decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your POUU extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of POUU Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .POUU files?

You can only open POUU files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official POUU decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake POUU decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove Chromstera Unwanted Browser (Removal Guide)

Chromstera Browser gets installed with rogue software Chromstera Browser is a suspicious application that is…

5 days ago

Decrypt Files Locked by STOP/DJVU Ransomware (2024 Guide)

Data decryption solutions for STOP/DJVU ransomware victims STOP/DJVU ransomware virus (also known as StopCrypt) is…

5 days ago

Remove MagnaEngine Browser Hijacker (MagnaSearch Removal Guide)

MagnaEngine redirects lead to questionable websites MagnaEngine browser extension (also known as Magna Search) is…

2 weeks ago

Remove BGZQ Ransomware Virus (DECRYPT .bgzq FILES)

BGZQ ransomware locks files, demands a payment BGZQ ransomware is a file-encrypting computer virus that…

2 weeks ago

Remove BGJS Ransomware Virus (DECRYPT .bgjs FILES)

BGJS ransomware is a file-encrypting virus BGJS ransomware is a malicious computer virus that aims…

2 weeks ago

Remove KAAA Ransomware Virus (DECRYPT .kaaa FILES)

KAAA ransomware encrypts files and demands ransom payment KAAA ransomware is a file-encrypting malware targeting…

2 weeks ago