ZOUU Virus (.zouu File Ransomware) ๐Ÿ” Removal & Decryption

Written by Brendan Smith

Zouu virus is a STOP/DJVU family of ransomware-type infections. This virus encrypts all files (video, photos, documents) and can be tracked by a specific “.zouu” file extension. It uses a strong encryption method, which makes it impossible to calculate the key in any way.

Zouu uses a unique key for each victim, with one exception:

  • If Zouu cannot establish a connection to its command and control server (C&C Server) before starting the encryption process, it uses the offline key. This key is the same for all victims, making it possible to decrypt files encrypted during a ransomware attack.
Brendan Smith
Brendan Smith
IT Security Expert
First, scan your PC with antivirus tool!
I will try to help you remove Zouu virus and will assist how to decrypt or restore encrypted files. There is no better way to recognize, remove, and prevent ransomware than to use an anti-malware software from GridinSoft.
Anti-Malware
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

I have gathered a complete collection of all possible solutions, tips and practices in neutralizing the Zouu virus and decrypting files. In some cases, it is easy to recover your files. And sometimes it is just impossible.

There are several universal methods for recovering encrypted .zouu files, which will be demonstrated below. It is vital to read the entire instruction manual carefully and make sure to understand it all. Do not skip any steps. Each of these steps is very important and must be completed by you.

Zouu virus?

โ˜๏ธ Zouu can be correctly identified as a STOP/DJVU ransomware-type virus.

Zouu

๐Ÿค” Zouu virus is ransomware that originates from the DJVU/STOP family. Its primary purpose is to encrypt files that are important to you. After that ransomware virus asks its victims for a ransom fee ($490 – $980) in BitCoin.

The Zouu ransomware is a specific kind of threat that encrypts your documents and then forces you to pay to restore them. Note that Djvu/STOP ransomware family was first revealed and discovered by virus analyst Michael Gillespie.

Zouu virus is basically similar to other representatives of the same DJVU family: Zoqw, Bpws, Bpto. This virus encrypt all popular file types and adds its particular “.zouu” extension into all files. For example, the file “1.jpg”, will be amended into “1.jpg.zouu“. As soon as the encryption is successfully accomplished, the virus drops a specific message file “_readme.txt” and puts it into all folders that contain the modified files.

The image below gives a clear vision of how the files with “.zouu” extension look like:

Zouu Virus - encrypted .zouu files

Zouu File (STOP/DJVU Ransomware)

NameZouu Virus
Ransomware family1DJVU/STOP2 ransomware
Extension.zouu
Ransomware note_readme.txt
RansomFrom $490 to $980 (in Bitcoins)
Contactsupport@fishmail.top, datarestorehelp@airmail.cc
DetectionCrytex.Virus.FileInfector.DDS, Win32/Filecoder.OLC, Malware-Cryptor.InstallCore.5
Symptoms
  • Encrypted most of your files (photos, videos, documents) and adds a particular “.zouu” extension;
  • Can delete Volume Shadow copies to make victimโ€™s attempts to restore data impossible;
  • Adds a list of domains to HOSTS file to block access to certain security-related sites;
  • Installs password-stealing Trojan on the system, like Vidar Stealer or RedLine Stealer;
  • Manages to install a SmokeLoader backdoor;
Fix Tool To remove possible malware infections, scan your PC:


6-day free trial available.

This _readme.txt file asking payment is for restore files via decryption key:

_readme.txt (STOP/DJVU Ransomware)

_readme.txt (STOP/DJVU Ransomware) – The scary alert demanding from users to pay the ransom to decrypt the encoded data contains these frustrating warnings

Zouu ransomware arrives as a set of processes that are meant to perform different tasks on a victimโ€™s computer. One of the first ones being launched is winupdate.exe, a tricky process that displays a fake Windows update prompt during the attack. This is meant to convince the victim that a sudden system slowdown is caused by a Windows update. However, at the same time, the ransomware runs another process (usually named by four random characters) which starts scanning the system for target files and encrypting them. Next, the ransomware deletes Volume Shadow Copies from the system using the following CMD command:

vssadmin.exe Delete Shadows /All /Quiet

Once deleted, it becomes impossible to restore the previous computer state using System Restore Points. The thing is, ransomware operators are getting rid of any Windows OS-based methods that could help the victim to restore files for free. In addition, the crooks modify the Windows HOSTS file by adding a list of domains to it and mapping them to the localhost IP. As a result, the victim will run into a DNS_PROBE_FINISHED_NXDOMAIN error when accessing one of the blocked websites.

We noticed that ransomware attempts to block websites that publish various how-to guides for computer users. It is evident that by restricting specific domains, the crooks are trying to prevent the victim from reaching relevant and helpful ransomware-attack-related information online. The virus also saves two text files on the victimโ€™s computer that provide attack-related details โ€“ the victimโ€™s public encryption key and personal ID. These two files are called bowsakkdestx.txt and PersonalID.txt.

Zouu ransomware virus saves public encryption key and victim's id in bowsakkdestx.txt file

After all these modifications, the malware doesnโ€™t stop. Variants of STOP/DJVU tend to drop Vidar password-stealing Trojan on compromised systems. This threat has a lengthy list of capabilities, such as:

  • Stealing Steam, Telegram, Skype login / password;
  • Stealing cryptocurrency wallets;
  • Downloading malware to the computer and running it;
  • Stealing browser cookies, saved passwords, browsing history, and more;
  • Viewing and manipulating files on victimโ€™s computer;
  • Allowing the hackers to perform other tasks on the victimโ€™s computer remotely.

The cryptography algorithm used by DJVU/STOP ransomware family is AES-256. So, if your documents got encrypted with an online decryption key, which is totally distinct. The sad reality is that it is impossible to decrypt the files without the unique key.

In case if Zouu worked in online mode, it is impossible for you to gain access to the AES-256 key. It is stored on a remote server owned by the frauds who distibute the Zouu virus.

For receiving decryption key the payment should be $980. To obtain the payment details, the victims are encouraged by the message to contact the frauds by email (support@fishmail.top).

The message by the ransomware states the following information:

ATTENTION!

Don't worry, you can return all your files!

All your files like photos, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.

What guarantees you have?

You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.

You can get and look video overview decrypt tool:

https://we.tl/t-WJa63R98Ku

Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that's price for you is $490.

Please note that you'll never restore your data without payment.

Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.

To get this software you need write on our e-mail:

support@fishmail.top

Reserve e-mail address to contact us:

datarestorehelp@airmail.cc

Your personal ID:
XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX

How To Remove Zouu Virus?

In addition to encode a victim’s files, the Zouu virus has also started to install the Vidar Stealer on system to steal account credentials, cryptocurrency wallets, desktop files, and more.3
  1. Download Removal Tool.

    You can download GridinSoft Anti-Malware by clicking the button below:

  2. Run the setup file.

    When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

    Run Setup.exe

    An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click โ€œYesโ€ to continue with the installation.

    GridinSoft Anti-Malware Setup

  3. Press “Install” button.

    GridinSoft Anti-Malware Install

  4. Once installed, Anti-Malware will automatically run.

    GridinSoft Anti-Malware Splash-Screen

  5. Wait for complete.

    GridinSoft Anti-Malware will automatically start scanning your PC for Zouu infections and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

    GridinSoft Anti-Malware Scanning

  6. Click on “Clean Now”.

    When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the โ€œClean Nowโ€ button in right corner.

    GridinSoft Anti-Malware Scan Result
  7. Trojan Killer for special instances

    In some certain instances, Zouu ransomware can block the running of setup files of different anti-malware programs. In this situation, you need to utilize the removable drive with a pre-installed antivirus tool.

    There is a really little number of security tools that are able to be set up on the USB drives, and antiviruses that can do so in most cases require to obtain quite an expensive license. For this instance, I can recommend you to use another solution of GridinSoft – Trojan Killer Portable. It has a 14-days cost-free trial mode that offers the entire features of the paid version 4. This term will definitely be 100% enough to wipe malware out.

How To Decrypt .zouu Files?

Restore solution for big “.zouu files

Try removing .zouu extension on a few BIG files and opening them. Either the Zouu infection read and did not encrypt the file, or it bugged and did not add the filemarker. If your files are very large (2GB+), the latter is most likely. Please, let me know in comments if that will work for you.

The newest extensions released around the end of August 2019 after the criminals made changes. This includes Bpsm, Znws, Znto, etc.

As a result of the changes made by the criminals, STOPDecrypter is no longer supported. It has been removed and replaced with the Emsisoft Decryptor for STOP Djvu Ransomware developed by Emsisoft and Michael Gillespie.

You can download free decryption tool here: Decryptor for STOP Djvu.

  1. Download and run decryption tool.

    Start downloading the decryption tool.

    Make sure to launch the decryption utility as an administrator. You need to agree with the license terms that will come up. For this purpose, click on the “Yes” button:

    Emsisoft Decryptor - license terms

    As soon as you accept the license terms, the main decryptor user interface comes up:

    Emsisoft Decryptor - user interface

  2. Select folders for decryption.

    Based on the default settings, the decryptor will automatically populate the available locations in order to decrypt the currently available drives (the connected ones), including the network drives. Extra (optional) locations can be selected with the help of the “Add” button.

    Decryptors normally suggest several options considering the specific malware family. The current possible options are presented in the Options tab and can be activated or deactivated there. You may locate a detailed list of the currently active Options below.

  3. Click on the “Decrypt” button.

    As soon as yo add all the desired locations for decryption into the list, click on the “Decrypt” button in order to initiate the decryption procedure.

    Note that the main screen may turn you to a status view, letting you know of the active process and the decryption statistics of your data:

    Emsisoft Decryptor - the decryption statistics

    The decryptor will notify you as soon as the decryption procedure is completed. If you need the report for your personal papers, you can save it by choosing the “Save log” button. Note that it is also possible to copy it directly to your clipboard and to paste it into emails or messages here if you need to do so.

The Emsisoft Decryptor might display different messages after a failed attempt to restore your zouu files:

โœ“ Error: Unable to decrypt file with ID: [your ID]
There is no corresponding decryption key in the Emsisoft decryptor’s database.
โœ“ No key for New Variant online ID: [your ID]
Notice: this ID appears to be an online ID, decryption is impossible
Your original files were encrypted with an online key. So no one else has the same encryption/decryption key pair. Recovery of zouu files without paying the criminals is impossible. ๐Ÿ™
โœ“ Result: No key for new variant offline ID: [example ID]
This ID appears be an offline ID. Decryption may be possible in the future.
An offline key was used, but files could not be restored (the offline decryption key isn’t available yet). But, receiving this message is good news for you, because it might be possible to restore your zouu files in the future. ๐Ÿ™‚
It can take a few weeks or months until the decryption key gets found and uploaded to the decryptor. Please follow updates regarding the decryptable DJVU versions here.
โœ“ Remote name could not be resolved
Itโ€™s an indication of a DNS issue on your PC. Our first recommendation is to reset your HOSTS file back to default.

How to Restore .zouu Files?

In some case Zouu ransomware is not doom for your files…

Zouu ransomware encryption mechanism feature is next: it encrypts every file byte-by-byte, then saves a file copy, deleting (and not overriding!) the original file. Hence, the information of the file location on the physical disk is lost, but the original file is not deleted from the physical disk. The cell, or the sector where this file was stored, can still contain this file, but it is not listed by the file system and can be overwritten by data that has been loaded to this disk after the deletion. Hence, it is possible to recover your files using special software.

I recently had my pc infected by the Zouu virus. It managed to bypass 2 Antivirus software and 2 malware fighters.

Anyway, after realizing it was an online algorithm, it is impossible to retrieve my encrypted files. I also had my backup drive plugged in at the time of the virus, and this was also infected, or so I thought. Every folder within my backup drive had been infected and was encrypted. However, despite losing some important files, I retrieved almost 80% of my 2TB storage.

When I started going through the folders, I noticed the readme.txt ransom note in every folder. I opened some of the folders and found that all files that were not in a subfolder within that folder had been encrypted. However, I found a flaw and glimmer of hope when I went into the subfolders in other folders and found that these files had not been encrypted. Every folder within my c and d drives, including subfolders, had been encrypted, but this was not the case with the backup drive. Having subfolders created within a folder has saved 80% of my data.

As I said, I believe this to be only a small loophole on a backup drive. Iโ€™ve since found a further 10 % of my data on another hard drive on a different pc. So my advice is if you use a backup drive, create subfolders. I was lucky, I guess. But I was also unlucky that the virus hit as I was transferring some files from my backup.

Hopefully, this can help some other people in my situation.

Jamie Newland
Some pointers for recovery repair of Zouu files (true for all STOP/DJVU variants):

  • I have seen Zouu variants fail to encrypt deeper nested folders, so that you can check that. You may find those are not encrypted.
  • This ransomware saves encrypted data to a new file, deletes the original. So thereโ€™s a slight chance part of that deleted file can be recovered using file recovery software. Itโ€™s unlikely the folder structure can be restored, so a free tool like PhotoRec may be as good as any.
  • This ransomware only partially encrypts (about the first 150 KB), so depending on file size and type of data, the not encrypted part may be recoverable.
  • Joep

    Recovering your files with PhotoRec

    PhotoRec is an open-source program, which is originally created for files recovery from damaged disks, or for files recovery in case if they are deleted. However, as time has gone by, this program got the ability to recover the files of 400 different extensions. Hence, it can be used for data recovery after the ransomware attack

    At first, you need to download this app. It is 100% free, but the developer states that there is no guarantee that your files will be recovered. PhotoRec is distributed in a pack with other utility of the same developer – TestDisk. The downloaded archive will have TestDisk name, but don’t worry. PhotoRec files are right inside.

    To open PhotoRec, you need to find and open “qphotorec_win.exe” file. No installation is required – this program has all the files it need inside of the archive, hence, you can fit it on your USB drive, and try to help your friend/parents/anyone who was been attacked by DJVU/STOP ransomware.

    PhotoRec file in the folder

    After the launch, you will see the screen showing you the full list of your disk spaces. However, this information is likely useless, because the required menu is placed a bit higher. Click this bar, then choose the disk which was attacked by ransomware.

    Choose the disc in PhotoRec

    After choosing the disk, you need to choose the destination folder for the recovered files. This menu is located at the lower part of the PhotoRec window. The best desicion is to export them on USB drive or any other type of removable disk.

    Choosing the destination folder of recovery

    Then, you need to specify the file formats. This option is located at the bottom, too. As it was mentioned, PhotoRec can recover the files of about 400 different formats.

    Choose the file format

    Finally, you can start files recovery by pressing the “Search” button. You will see the screen where the results of the scan and recovery are shown.

    Recovery process

    Zouu files recovery guide


    Frequently Asked Questions

    ๐Ÿค” How can I open “.zouu” files?

    No way. These files are modified by ransomware. The contents of .zouu files are not available until they are decrypted.

    ๐Ÿค” Zouu files contain important information. How can I decrypt them urgently?

    If your data remained in the .zouu files are very valuable, then most likely you made a backup copy.
    If not, then you can try to restore them through the system function – Restore Point.
    All other methods will require patience.

    ๐Ÿค” You have advised using GridinSoft Anti-Malware to remove Zouu. Does this mean that the program will delete my encrypted files?

    Of course not. Your encrypted files do not pose a threat to the computer. What happened has already happened.

    You need GridinSoft Anti-Malware to remove active system infections. The virus that encrypted your files is most likely still active and periodically runs a test for the ability to encrypt even more files. Also, these viruses install keyloggers and backdoors for further malicious actions (for example, theft of passwords, credit cards) often.

    ๐Ÿค” Zouu virus has blocked infected PC: I can’t get the activation code.

    In this situation, you need to prepare the memory stick with a pre-installed Trojan Killer.

    ๐Ÿค” Decryptor did not decrypt all my files, or not all of them were decrypted. What should I do?

    Have patience. You are infected with the new version of STOP/DJVU ransomware, and decryption keys have not yet been released. Follow the news on our website.

    We will keep you posted on when new Zouu keys or new decryption programs appear.

    ๐Ÿค” What can I do right now?

    The Zouu ransomware encrypts only the first 150KB of files. So MP3 files are rather large, some media players (Winamp for example) may be able to play the files, but – the first 3-5 seconds (the encrypted portion) will be missing.

    You can try to find a copy of an original file that was encrypted:

    • Files you downloaded from the Internet that were encrypted and you can download again to get the original.
    • Pictures that you shared with family and friends that they can just send back to you.
    • Photos that you uploaded on social media or cloud services like Carbonite, OneDrive, iDrive, Google Drive, etc)
    • Attachments in emails you sent or received and saved.
    • Files on an older computer, flash drive, external drive, camera memory card, or iPhone where you transferred data to the infected computer.

    Video Guide

    It’s my favorite video tutorial: How to use GridinSoft Anti-Malware and Emsisoft Decryptor for fix ransomware infections.

    If the guide doesnโ€™t help you to remove Zouu infection, please download the GridinSoft Anti-Malware that I recommended. Do not forget to share your experience in solving the problem. Please leave a comment here! This can help other victims to understand they are not alone. And together we will find ways to deal with this issue.

    I need your help to share this article.

    It is your turn to help other people. I have written this guide to help people like you. You can use buttons below to share this on your favorite social media Facebook, Twitter, or Reddit.
    Brendan Smith
    ZOUU Ransomware โ€” How To Restore & Decrypt Files?

    Name: ZOUU Virus

    Description: ZOUU Virus is a STOP/DJVU family of ransomware-type infections. This virus encrypts your files, video, photos, documents that can be tracked by a specific zouu extension. So, you can't use them at all after that ZOUU ransomware asks victims for a ransom fee ($490 - $980) in Bitcoin.

    Operating System: Windows

    Application Category: Virus

    Sending
    User Review
    4 (12 votes)
    Comments Rating 0 (0 reviews)

    References

    1. My files are encrypted by ransomware, what should I do now?
    2. About DJVU (STOP) Ransomware.
    3. Windows passwords vulnerability (Mimikatz HackTool): https://howtofix.guide/mimikatz-hacktool/
    4. Trojan Killer Review: https://howtofix.guide/trojan-killer/

    German Japanese Spanish Portuguese (Brazil) French Turkish Chinese (Traditional) Korean Indonesian Hindi Italian

    About the author

    Brendan Smith

    I'm Brendan Smith, a passionate journalist, researcher, and web content developer. With a keen interest in computer technology and security, I specialize in delivering high-quality content that educates and empowers readers in navigating the digital landscape.

    With a focus on computer technology and security, I am committed to sharing my knowledge and insights to help individuals and organizations protect themselves in the digital age. My expertise in cybersecurity principles, data privacy, and best practices allows me to provide practical tips and advice that readers can implement to enhance their online security.

    Leave a Reply

    Sending