Hit by ransomware?

We're here to fix that.

Use our free ransomware decryption tools to unlock your files without paying the ransom

Please note that these free tools are provided as-is and without warranty of any kind. The tools may only work with specific ransomware versions, and may not work with versions that were released after a tool was created. Technical support for the tools is available only to customers using a paid Emsisoft product.

icon
[Oct, 18, 2019] - Version: 1.0.0.0

STOP Puma decryptor

The STOP Puma ransomware encrypts victim's files and appends the extension ".puma", ".pumas", or ".pumax" to files. Other supported extensions also include ".INFOWAIT" and ".DATAWAIT".

The ransom note "!readme.txt" contains the following text:

==================================!ATTENTION PLEASE!===========================================

Your databases, files, photos, documents and other important files are encrypted and have the extension: .puma
The only method of recovering files is to purchase an decrypt software and unique private key.
After purchase you will start decrypt software, enter your unique private key and it will decrypt all your data.
Only we can give you this key and only we can recover your files.
You need to contact us by e-mail [email protected] send us your personal ID and wait for further instructions.
For you to be sure, that we can decrypt your files - you can send us a 1-3 any not very big encrypted files and we will send you back it in a original form FREE.
Discount 50% avaliable if you contact us first 72 hours.

===============================================================================================

E-mail address to contact us:
[email protected]

Reserve e-mail address to contact us:
[email protected]

Your personal id:
0056se9RaIxXF9m70zWmx7nL3bVRp691w4SNY8UCir0
Download
421271 downloads