Home > Ransomware > PwndLocker Virus (.key or .pwnd extension) Removal Guide
THREAT REMOVAL

PwndLocker Virus (.key or .pwnd extension) Removal Guide

PwndLocker Ransomware virus remove

The PwndLocker Ransomware is a ransomware that is designed to infect target networks and computers. There is no information available about the hacking group behind it. It features several advanced modules which are designed to cause a lot of system issues.

Once the PwndLocker Ransomware has started it will execute its built-in sequence of dangerous commands. Depending on local conditions or the specific hacker instructions various actions will take place. The file encryption will begin after them — the encrypting component will use a built-in list of target file type extensions. In the end the victim files will be renamed with a designated extension.

Threat Summary

Name PwndLocker virus
Type Ransomware, Cryptovirus
Short Description The ransomware encrypts files on your computer machine and demands a ransom to be paid to allegedly restore them.
Symptoms The ransomware will blackmail the victims to pay them a decryption fee. Sensitive user data may be encrypted by the ransomware code.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss PwndLocker virus.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

PwndLocker Virus March 2020 Update

As a complex ransomware threat the PwndLocker virus has been under analysis by malware security experts. The first detected samples that originate from this family date back to the late months of 2019. Ever since the first organized attacks have been detected there have been numerous victims across the globe. The malware has been used both against individual end users and also organizations and companies. Depending on the preset configuration options and system variables a different ransom note sum can be requested from the victims — $175,000 to over $660,000.

When the PwndLocker virus is started on a given machine the main engine will stop services and processes that it deems that can block the proper functioning of the ransomware. This includes backup programs, anti-virus engines and some Microoft Windows services. The full list includes the following:

CSFalconService, McAfeeFramework, Alerter, AcronisAgent, Acronis VSS Provider, BackupExecAgentAccelerator, BackupExecDeviceMediaService,
BackupExecJobEngine, BackupExecManagementService, BackupExecRPCService, BackupExecVSSProvider, DFSR, EPIntegrationService, EPProtectedService,
EPSecurityService, EPUpdateService, MB3Service, MBAMService, MBEndpointAgent, MSExchangeES, MSExchangeMGMT, MSExchangeMTA, MSExchangeSA,
MSExchangeSRS, MSExchangeADTopology, MSExchangeDelivery, MSExchangeDiagnostics, MSExchangeEdgeSync, MSExchangeHM, MSExchangeHMRecovery,
MSExchangeIS, MSExchangeMailboxReplication, MSExchangeRPC, MSExchangeRepl, MSExchange ServiceHost, MSExchangeTransport, MSExchangeUM,
MSExchangeUMCR, MSOLAP$*, MSSQLSERVER, MsDtsServer, MySQL57, OSearch15, OracleClientCache80, QuickBooksDB25, SPAdminV4, SPSearchHost Controller,
SPTraceV4, SPUserCodeV4, SPWriterV4, SQLBrowser, SQLSafeOLRService, SQLsafe Backup Service, SQLSERVERAGENT, SQLTELEMETRY, SQLBackups, SQLAgent$*,
MSSQL$*, MSMQ, Report Server, ReportServer$*, SQLWriter, SQLBackupAgent, Symantec System Recovery, SyncoveryVSSService, VeeamBackupSvc, VeeamCatalogSvc,
VeeamCloudSvc, VeeamEndpointBackupSvc, VeeamEnterpriseManagerSvc, VeeamMountSvc, VeeamNFSSvc, VeeamRESTSvc, VeeamTransportSvc.”Veeam Backup Catalog Data Service,
epag, epredline, mozyprobackup, masvc, macmnsvc, mfemms, McAfeeDLPAgentService, psqlWGE, swprv, wsbexchange, WinVNC4, TMBMServer, tmccsf, tmlisten, VSNAPVSS,
stc_endpt_svc, wbengine, bbagent, NasPmService, BASupportExpressStandaloneService_N_Central, BASupportExpressSrvcUpdater_N_Central, hasplms, EqlVss,
EqlReqService, RapidRecoveryAgent, YTBackup, vhdsvc, TeamViewer, MSOLAP$SQL_2008, MSOLAP$SYSTEM_BGC, MSOLAP$TPS, MSOLAP$TPSAMA, MSSQL$BKUPEXEC, MSSQL$ECWDB2,
MSSQL$PRACTICEMGT, MSSQL$PRACTTICEBGC, MSSQL$PROD, MSSQL$PROFXENGAGEMENT, MSSQL$SBSMONITORING, MSSQL$SHAREPOINT, MSSQL$SOPHOS, MSSQL$SQL_2008,
MSSQL$SQLEXPRESS, MSSQL$SYSTEM_BGC, MSSQL$TPS, MSSQL$TPSAMA, MSSQL$VEEAMSQL2008R2, MSSQL$VEEAMSQL2012, MSSQLFDLauncher, MSSQLFDLauncher$PROFXENGAGEMENT,
MSSQLFDLauncher$SBSMONITORING, MSSQLFDLauncher$SHAREPOINT, MSSQLFDLauncher$SQL_2008, MSSQLFDLauncher$SYSTEM_BGC, MSSQLFDLauncher$TPS, MSSQLFDLauncher$TPSAMA,
MSSQLSERVER, MSSQLServerADHelper, MSSQLServerADHelper100, MSSQLServerOLAPService, SQLAgent$BKUPEXEC, SQLAgent$CITRIX_METAFRAME, SQLAgent$CXDB,
SQLAgent$ECWDB2, SQLAgent$PRACTTICEBGC, SQLAgent$PRACTTICEMGT, SQLAgent$PROD, SQLAgent$PROFXENGAGEMENT, SQLAgent$SBSMONITORING, SQLAgent$SHAREPOINT,
SQLAgent$SOPHOS, SQLAgent$SQL_2008, SQLAgent$SQLEXPRESS, SQLAgent$SYSTEM_BGC, SQLAgent$TPS, SQLAgent$TPSAMA, SQLAgent$VEEAMSQL2008R2, SQLAgent$VEEAMSQL2012,
ReportServer$SQL_2008, ReportServer$SYSTEM_BGC, ReportServer$TPS, ReportServer$TPSAMA

Following this the next step in the encryption process will be to delete Shadow Volume Copies and other backups. This will make file recovery very difficult. As for the encryption a custom cipher will be used to rename the process and rename the target user data.

PwndLocker Virus Overview

The PwndLocker virus is an advanced ransomware which has been found to infect victims across the world — the latest attack was found to be set against Lasalle country in the US state of Illinois. Soon after the first attacks another campaign was launched against the city of Novi Sad in Serbia. It appears that the hackers are experienced enough to have organised and run these campaigns. There is no information available about the hacking group behind the attacks — as the security analysis continues we may gain more information about the possible origins of the criminals. According to one of the reports this sample may be a derivative of the Hakbit virus.

At the moment there is no single attack mechanism used to spread the virus files, as such we anticipate that the most popular extensions have been used:

  • Phishing Emails — They are used to manipulate the victims into thinking that they are receiving a legitimate notification or service message. The contents of these messages may originate from a domain name which sounds very similar to well-known companies and services.
  • Infected Files — The virus code can be be placed in multiple types of files — the two most popular types are infected documents which can be of all popular formats and malicious setup bundles. The criminals will create the dangerous files and send them over to the intended victims using different types of channels — they may be inserted and attached as files in messages or file-sharing networks like BitTorrent.
  • Online Communities — The virus files can be easily linked and attached over forums, chatrooms, social networks and etc.
  • Active Attacks — The virus files can be used to exploit existing vulnerabilities in a given system. When a potential weakness is found the hackers will use special scripts in order to intrude onto the computers and their associated networks.

When the virus infection is started a series of dangerous actions will occur. The PwndLocker virus will start a sequence of the built-in modules and components. According to the hacker configuration one of the first actions that are started will be related to the security bypass function — the main virus will attempt to disable key operating system processes and user-installed security apps. Apart from other viruses PwndLocker will also stop the following running programs:

Veeam, Microsoft SQL Server, MySQL, Exchange, Acronis, Zoolz, Backup Exec, Oracle and the Internet Information Server (IIS).

During the analysis the researchers also uncovered that the virus will stop any running office programs. Files removal will also take place — key data will be removed including Backups and Shadow Volume Copies — this means that the restore process will be very difficult unless a combination of a data recovery and anti-malware programs are used.

The captured samples will start the encryption engine, but instead of using the traditional approach and using only a list of target file extensions, two distinct types of blacklists will be used as well. The first one is the inclusion of files that are to be skipped by the virus engine:

.exe, .dll, .lnk, .ico, .ini, .msi, .chm, .sys, .hlf, .lng, .inf, .ttf, .cmd, .bat, .vhd, .bac, .bak, .wbc, .bkf, .set, .win, .dsk

Related: [wplinkpreview url=”https://sensorstechforum.com/part-virus-removal/”].part Virus (.part Ransomware) Removal and Recovery Guide

All data found in these folders will also be skipped:

$Recycle.Bin
Windows
System Volume Information
PerfLogs
Common Files
DVD Maker
Internet Explorer
Kaspersky Lab
Kaspersky Lab Setup Files
WindowsPowerShell
Microsoft
Microsoft.NET
Mozilla Firefox
MSBuild
Windows Defender
Windows Mail
Windows Media Player
Windows NT
Windows Photo Viewer
Windows Portable Devices
Windows Sidebar
WindowsApps
All Users
Uninstall Information
Microsoft
Adobe
Microsoft
Microsoft_Corporation
Packages
Temp

The PwndLocker virus will start to encrypt all of the files which are placed in the list of data that is to be encrypted. A strong cipher will be used to process them. Depending on the exact version of the acquired ransomware the victim files will receive the .key or .pwnd extension. The hackers can change the extensions in order to differentiate between victims of the virus versions, it is possible that other extensions can be added as well.

A ransom note will be created in a file called H0w_T0_Rec0very_Files.txt which will be placed on the user’s desktop. Its main goal is to manipulate the victims into paying the hackers a decryption fee to access their data.

Remove PwndLocker Ransomware

If your computer system got infected with the PwndLocker Files ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.

Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

More Posts

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for PwndLocker virus with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall PwndLocker virus and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by PwndLocker virus on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by PwndLocker virus there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove PwndLocker virus

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by PwndLocker virus.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and PwndLocker virus aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


PwndLocker virus-FAQ

What is PwndLocker virus Ransomware?

PwndLocker virus is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does PwndLocker virus Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does PwndLocker virus Infect?

Via several ways.PwndLocker virus Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of PwndLocker virus is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .PwndLocker virus files?

You can't without a decryptor. At this point, the .PwndLocker virus files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .PwndLocker virus files successfully, then do not despair, because this virus is still new.

Can I Restore ".PwndLocker virus" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .PwndLocker virus files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of PwndLocker virus Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate PwndLocker virus ransomware and then remove it without causing any additional harm to your important .PwndLocker virus files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can PwndLocker virus Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the PwndLocker virus Research

The content we publish on SensorsTechForum.com, this PwndLocker virus how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the PwndLocker virus ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree