Jigsaw ransomware virus


Jigsaw ransomware variant .zemblax actively distributed via LokiBot info-stealer trojan in 2020

Jigsaw ransomware second variant

Jigsaw ransomware second variant

Jigsaw ransomware is a dangerous ransomware, which encrypts files using AES encryption and demands a ransom in exchange for a decryption software. The virus is using numerous extensions to mark encrypted files where the latest ones are .zemblax, .venom, .hacked.by.Snaiparul, .lockedgood and .pleaseCallQQ. However, there are over 45 versions of this ransomware spreading around the globe in total.

According to cyber experts, in 2016 people hiding behind this virus collected $450 000 from ransoms. Nevertheless, at the moment this cryptovirus has a low detection rate. Experts claim that the main targets are German, Spanish, English, French, Turkish, Portuguese, and Vietnamese users who all receive ransom notes translated to their languages.

Previously, the ransomware was appending .booknish extension after encoding the file. At the moment, hackers are spreading the Oscar Venom ransomware version around the globe.

IMPORTANT: most of the Jigsaw ransomware variants can be decrypted using a free Jigsaw decryptor developed by Michale Gillespie in 2016. The tool is being updated regularly making it able to crack the renewed ransom scheme down. According to the developers, the free decryption software is capable of unlocking all the latest file types, including .zemblax, .venom, .hacked.by.Snaiparul, .lockedgood, .pleaseCallQQfile virus.

Despite the fact that the ransomware has been cracked, it’s service hasn’t been closed down. Crooks behind Jigsaw has started distributing it via LokiBot Trojan[1]. The campaign has been detected in April 2020 when experts spotted a malspam campaign with infected email attachments. The latest Jigsaw ransomware variant uses .zemlax file extension and demands to pay the ransom within 24 hours. 

Although the ransomware can be easily decrypted, it remains dangerous due to a tendency to remove a part of encrypted files if the victim does not pay the ransom within a dedicated time. Therefore, immediate Jigsaw removal is required. 

Threat Summary
Name Jigsaw
Discovered March 2016
Type of malware Ransomware
Systems affected Windows
Infects systems as moi petite.exe, OscarRansomware.exe
Short Description The main target – personal users’ files stored in the system. It encrypts files and later demands a ransom for a decryption key. 
Symptoms Personal files locked encrypted with .booknish, .pay, .jes, .FUCKMEDADDY, .paytounlock, .fun, .choda, .black007, .tedcrypt , .dat, .hacked.by.Snaiparul, .lockedgood, .pleaseCallQQ, .venom and similar extensions. Desktop wallpaper is replaced. Ransom note created on the desktop. Severe system’s slowdowns. High CPU consumption. 
Distribution Method Malicious spam email attachments, LokiBot trojan
Translated into languages English, German, French, Vietnamese, Turkish, Spanish, Korean, Portuguese
Amount of ransom 150 USD
Traits Jigsaw virus can be differentiated from the others by a fact that it steadily eliminates encrypted files if the victim fails to pay the ransom. For that, it sets a timer to 24 hours. 
Decryptable Yes. Free decryption software is available on the Internet for free. 
rEMOVAL The ransomware can be eliminated with the help of a professional anti-virus program only. Since AV engine may be blocked, restart PC into Safe Mode with networking
Fix virus damage Virus damage can be fixed using a tool like Reimage Reimage Cleaner Intego. Run a full scan with it after the ransomware removal. 

Earlier this year, the Jigsaw virus was noticed appending.FUCKMEDADDY, .LOCKED_BY_pablukl0cker, .justice, and .# file extensions. The good news is that the majority of emerged versions are decryptable for free. Therefore, there’s a chance to get back access to encrypted files even if you do not have backups. 

One of the variants found at the end of March 2018 was targeting Korean PC users. It is known for appending .email-[[email protected]].koreaGame file extension. 

Jigsaw ransomware decryption software
Jigsaw ransomware is a decryptable virus. However, the decrypter is not working with all versions of this virus.

Jigsaw ransomware decryption software
Jigsaw ransomware is a decryptable virus. However, the decrypter is not working with all versions of this virus.

Apart from creating new versions that are aimed at the English-speaking computer users, Jigsaw ransomware has also started using German, French[2], Vietnamese, and Turkish languages. The newest Jigsaw virus version found by Michael Gillespie has been translated into the Spanish language. Up until now, the following extensions have been attributed to this malware group:

.dat, .tedcrypt, .booknish, .fun, .pabluk300CrYpT!, .pablukCRYPT, .kill, .korea, .kkk, .gws, .btc, .hush, .paytounlock, .nemo-hacks.at.sigaint.org, [email protected], .gefickt, .ghost, .pay, .payms, .paymst, .porno, .xyz, .versiegelt, .encrypted, .epic, .Locked, .locked, [email protected]_, .tdelf, .lost, .R3K7M9, .rat, .jigsaw, .pabluklocker, .beep, .CryptWalker, .FUCKMEDADDY, .LOCKED_BY_pablukl0cker, .justice, .#, .Bitconnect and [email protected], .jes, .email-[[email protected]].koreaGame, .fun, .hac, .zemblax.

Crypto-Hitman Jigsaw ransomware version
One of the versions of Jigsaw ransomware – Crypto-Hitman. The virus is using .porno file extension.

Crypto-Hitman Jigsaw ransomware version
One of the versions of Jigsaw ransomware – Crypto-Hitman. The virus is using .porno file extension.

Although the ransomware has been switching from one extension to other, malware researchers have already managed to crack the code and created a decryption software (you can find it at the end of this article). Check Point[3] was the first to crack the code and present the victims with the free Jigsaw decryptor. According to the company’s spokesperson: 

When the user presses the ‘I made a payment, now give me back my files!’ button, the program makes an HTTP GET request to: btc.blockr[.]io/api/v1/address/balance/. This got us thinking – what if we change the request, so it queries a different account? Perhaps one that holds the necessary amount of Bitcoins to decrypt our files? Or even better- what if we change the response to say we have the necessary amount?

Note that ransomware researchers have been updating Jigsaw decryptor regularly. Usually, they officially inform the cybersecurity community about the decryptor updated to encrypt the particular version of the virus. This is necessary since criminals who are working behind Jigsaw virus have been threatening users to delete the encoded data if the ransom is not paid. Unfortunately, it’s true. Once the virus encrypts the files, it sets a timer[4] for the victim to pay the required sum of money. If the transaction is not carried out within the given hour, one file is deleted from the computer.[5]

Spanish Jigsaw ransomware virus
Jigsaw ransomware has been attacking Spanish computer users. The ransom note of this version is filled with The Cthulhu – a cosmic figure combined of octopus and dragon.

Spanish Jigsaw ransomware virus
Jigsaw ransomware has been attacking Spanish computer users. The ransom note of this version is filled with The Cthulhu – a cosmic figure combined of octopus and dragon.

Any attempt to initiate Jigsaw removal is said to lead the victim to the loss of around a thousand files[6]. The pressure of not being able to turn the computer off and the countdown timer ticking on the screen push the users into paying the special amount of BitCoins[7]. Even though this virus may seem frightening, you should still start with the removal because it’s still possible. For that, you can use Reimage Reimage Cleaner Intego.

The behavior of the Jigsaw virus

Typically, Jigsaw spreads and enters the system with the help of malicious spam emails. Once inside, it hides from the victim. Some minor system slowdowns and errors might give the virus away, but it is really difficult to catch this virus in action.

Jigsaw ransomware version from Korea
Korean version is one of the latest viruses from this family.

Jigsaw ransomware version from Korea
Korean version is one of the latest viruses from this family.

The virus silently encrypts data using the AES cipher and appends one of the specific extensions. Furthermore, it leaves a ransom note with a famous character from the movie “Saw” in the background. The note explains the current situation and asks to pay the $150 ransom:

Your computer files have been encrypted. Your photos, videos, documents, etc…
But, don’t worry! I have not deleted them, yet.
You have 24 hours to pay 150 USD in Bitcoins to get the decryption key.
Every hour files will be deleted. Increasing in amount every time.
After 72 hours all that are left will be deleted.

If you do not have bitcoins Google the website localbitcoins.
Purchase 150 American Dollars worth of Bitcoins or .4 BTC. The system will accept either one.
Send to the Bitcoins address specified.
Within two minutes of receiving your payments your computer will receive the decryption key and return to normal.
Try anything funny and the computer has several safety measures to delete your files.
As soon as the payment is received the crypt files will be returned to normal.

Thank you.

The ransom note might slightly differ based on the version of Jigsaw ransomware. However, the instruction remains the same – the victims are asked to pay the ransom; otherwise, their files will be deleted. However, you should not be threatened by criminals and focus on malware removal.

Jigsaw ransomware virus illustration
Jigsaw ransomware is a dangerous cyber threat which has numerous new versions delivered each year.

Jigsaw ransomware virus illustration
Jigsaw ransomware is a dangerous cyber threat which has numerous new versions delivered each year.

New versions that have been created of Jigsaw virus

Zemblax ransomware

In April 2020, cybersecurity experts reported about a new strain of Jigsaw ransomware, which has been found distributed as a second payload of LokiBot info-stealer trojan. Likewise its predecessors, this variant uses the AES encryption algorithm and targets personal files stored on the host machine. Upon successful infiltration, a victim can recognize this threat from a .zemlax file extension appended to documents, videos, Excel sheets, music, and other files. 

Zemblax Jigsaw ransomware variant
Zemblax Jigsaw ransomware is distributed as a second payload of LokiBot info-stealer malware

Zemblax Jigsaw ransomware variant
Zemblax Jigsaw ransomware is distributed as a second payload of LokiBot info-stealer malware

Zemblax Jigsaw ransomware demands its victims to pay the ransom within 24 hours. In the case of nonpayment, criminals threaten to delete a part of locked files and double the price for the decryption key. However, we highly do not recommend paying the ransom. If your files have been encrypted by .zemlax virus, immediately open Task Manager and disable drpbx.exe process. This process will shut down the ransomware allowing you to run a full system scan with an anti-malware program to remove Zemblax and prevent the file from removal after 24 hours. Finally, download a free Jigsaw decryptor and try to recover compromised data. 

Payransom ransomware

According to the experts, Payransom is using AES algorithms to encrypt important files and demands $150 for the decryption. Similar to other versions, this one also threatens to get rid of files if the victim fails to pay the ransom within the given time. The threatening ransom message of Payransom virus informs that the ransom price will be doubled after 24 hours of non-payment and tripled after 48. If you do not want to lose your files, it is better to remove Payransom immediately as this way your data will be encrypted, but not deleted. This way, you might be able to recover them after some time. Unfortunately, it seems that the decryption tool has not been discovered yet. The virus is appending .payransom file extension.

Payms ransomware

Payms ransomware appears to be a different virus which was developed by using the code of Jigsaw. Therefore, these viruses act similarly. This virus asks for the same amount of money as Payransom virus does – 150 USD. If the victim does not pay up the ransom within 24 hours, the price of the decryption software increases to 225 USD.

This malware adds .pay, .payms or .paymst file extensions while encrypting the data. Luckily, you do not have to pay the ransom to retrieve your data – you can recover it with the help of this decryption tool. Before you use it, you must delete the virus from the computer.

Jigsaw ransomware virus
The virus is offering the Encryptor which is a malicious tool that we don’t recommend buying and downloading to the system.

Jigsaw ransomware virus
The virus is offering the Encryptor which is a malicious tool that we don’t recommend buying and downloading to the system.

CryptoHitman

CryptoHitman ransomware is yet another version of Jigsaw, which appears to be a disgusting virus that can cause you problems at work or home. This nasty virus stands out of other ransomware variants because it changes desktop wallpaper with a pornographic picture and appends .porno file extension to encrypted data.

Fortunately, you do not have to pay the ransom that CryptoHitman demands, as a free decryption tool for this virus has been already released. You can download it here. If you have become a victim of this computer threat, remove it using a powerful anti-malware software and start decrypting your files with the help of the aforementioned decryption tool.

We Are Anonymous ransomware virus

“We are Anonymous. We Are Legion. We do not forget. We do not forgive. Expect us.” This is how the virus greets the victim after it finishes encrypting all files on a compromised computer. The variant of infamous ransomware locks victim’s data using advanced encryption technology and appends .xyz file extension to each file.

The user is asked to transfer 250 USD to a provided Bitcoin address to receive a decryption tool. Luckily, data can be decrypted charge-free with the help of this We Are Anonymous Jigsaw ransomware decryption tool. As always, do not forget to delete the ransomware before you run the decrypter.

German Jigsaw

German Jigsaw virus variant surfaced around the Internet at the end of October. Once inside the system, it encrypts the victim’s files and adds the .versiegelt extension to each of them. In exchange for the decryption service, it asks its victim to pay 100 euro in Bitcoins.

It is not a big amount of money when compared with other ransomware threats. It is also worth mentioning that the language of its warning message is written in German, so there is a high possibility that it spreads only in German-speaking countries. Make sure you remove the versiegelt virus before it damages your files.

Jigsaw ransomware attacks Windows users
Jigsaw ransomware has mostly been infecting users of Windows OS.

Jigsaw ransomware attacks Windows users
Jigsaw ransomware has mostly been infecting users of Windows OS.

French Jigsaw virus

The French Jigsaw ransomware virus was discovered in the middle of November 2016 and at the beginning of 2019. These ransomware viruses encrypt victims’ files by adding one of these extensions: .encrypted and .fun. The first variant is displaying a ransom note that says: “Vos fichiers ont été cryptés et vous ne pourrez les récupérer que si vous vous acquittez de la somme demandée.” […] However, the newest French Jigsaw version is showing Anti-Capitalist sign and is full of grammar and typo mistakes.

If you can see this warning message on your desktop, stay calm and don’t even think about paying the ransom. You can use one of the methods in our “Data recovery” section to decrypt your encrypted files. However, before you do so, you need to remove Anti-Capitalist and other Franch Jigsaw ransomware versions from your computer.

Turkish Jigsaw ransomware virus

Turkish Jigsaw virus was detected by well-known ransomware hunter Michael Gillespie[8] at the beginning of February 2018. In general, this new ransomware features the same behavioral traits as its predecessors, the file extension that it attaches hasn’t been seen before. Currently, all the locked files get the .justice attachment. Besides, the extortionists updated the decrypter. 

According to VirusTotal test,[9] Turkish Jigsaw ransomware can evolve the detection of the most powerful AV engines. Only 39 AV engines out of 68 detected the malicious file. The information regarding ransom payment is the same, but the initial “greeting” differs. The extortionists say (translated from Turkish): “If the program is open, then all of your (system) folders are locked. To unlock them, all you need to do is to give us the money that you have stolen from other people. Don’t worry. If the folder does not mean anything to you, fine.”

Epic ransomware

Epic ransomware is the newest version of the ransomware which, once again, operates under the name of the Anonymous hacktivist group. The lock screen and ransom note of this virus can be seen below. The virus follows the typical pattern of the Jigsaw ransomware: it gives the victim an hour to pay for the files. After this time runs out, 1-5 files are deleted from the computer. If the victim tries to fight the virus and turns off the computer.

The next time it is booted, the virus may delete not five but 1,000 files. What is more, the hackers demand an outrageous 5000 dollars for the data recovery, but just like with the rest of the Jigsaw versions, the outcome of such collaboration is completely unpredictable. Thus, it is better to get rid of the virus instead of playing according to the hackers’ rules. 

Crypt.Locker ransomware

Crypt.Locker ransomware is another name for Epic ransomware version. As the image below shows, the virus addresses the victim with such lines: “Very bad news! I am a so-called crypt.locker with the following advanced functions.” The virus appends .epic extensions to encrypted records and asks to pay a ransom of $5000 in Bitcoin currency. Such an amount of money is enormously huge, and you shouldn’t give it away for some cybercriminals.

We suggest you remove the virus and restore at least part of your data from backups. Please ignore all these claims about leaking your data to your contacts – the virus is trying to convince you to pay up, but the first thing you should do is to complete Crypt.Locker removal.

If you’re thinking about paying the ransom, you should know that there are lots of cases when victims paid the ransom but never obtained the decryption software. The same can happen with the crypt.locker decryptor that criminals suggest buying.

HACKED ransomware

HACKED ransomware – yet another version of Jigsaw. Currently, the parasite’s distribution is quite low. Nevertheless, the virus does not seem to be any less dangerous than the previous versions.

Though it does not require the victims to pay appalling amounts of money, it now gives less time, only 24 hours to issue the payment of 0.25 or 0.35 Bitcoins. Besides, the new version of the virus now adds .Locked and .locked extensions to the affected files which stokes speculations about a potential new project between Jigsaw and Locky virus developers.

Jigsaw 4.6 ransomware

Jigsaw 4.6 ransomware is a foolish copy of an infamous Jigsaw. Although we assume that spotted samples of this ransomware show that the virus is in-development process at the moment, it might be that it is just another poorly programmed virus.

It turns out that this ransomware does not encrypt victim’s files at all, although in the program/ransom note that it launches in full-screen mode says that files were encrypted.

Jigsaw virus version example
Jigsaw virus is appending different file extensions, including .jes, .paytounlock, .fun, .choda, etc.

Jigsaw virus version example
Jigsaw virus is appending different file extensions, including .jes, .paytounlock, .fun, .choda, etc.

This ransomware version uses a different picture of John Krammer for the lock screen. However, malware analysts have spotted a couple of new Jigsaw versions that appends .nemo-hacks.at.sigaint.org file extensions to encrypted files, and we assume that might be the updated version of the 4.6 ransomware.

The fact that this new version appends file extensions indicates that the virus attempts to modify files stored on the system, so we assume that the .nemo-hacks.at.sigaint.org ransomware can encrypt victim’s data, too.

DarkLocker ransomware

Also known as Monument ransomware, DarkLocker ransomware encrypts files and demands to pay the ransom. The virus also delivers a lock screen where it informs victims that their files have been encrypted because they have watched porn. The developers of the virus ask to transfer 0.15 Bitcoins within 24 hours time. Later the size of ransom will reach 0.20 Bitcoins.

However, the authors of the malware suggest paying the ransom immediately if victims do not want to lose their files entirely. According to the ransom message, the virus deletes 1-5 files each hour. What is more, after 48 hours the encrypted data will be eliminated if hackers do not receive the payment. However, following their orders are not recommended. It’s better to remove DarkLocker virus and try additional data recovery methods.

Jokers House

Jokers House is the newest member of the Jigsaw ransomware family. This virus has emerged near the end of April 2017 and has been rapidly growing since. The virus does not fall behind from its predecessor and employs a similar method of ransom extortion: the victims are given an hour to pay a 100 dollars to reclaim access to their encrypted files. Failing to make the payment results in the destruction of one file.

The cycle continues until the victim transfers the money. Besides, the hackers prevent users from closing the ransom screen too and threaten to destroy 1000 files if the victim chooses to do so. Typically to most modern ransomware, Jokers House indicates the email via which the victims ought to contact them in the extensions added to the infected files. In this case, the email is

Typically to most modern ransomware, Jokers House indicates the email via which the victims ought to contact them in the extensions added to the infected files. In this case, the email is [email protected], so the extensions are [email protected]_.

StrutterGear ransomware

StrutterGear variant attacks users the same way as its predecessors. Since the version is quite new, it is unknown what specific encryption technique it employs. 

Since the title originates from an MTV show “The Strutter,” the developers address their victims in an insolent manner as well. After the encryption is done, the graphic interface app instructs victims to pay 500 dollars in bitcoins and transfer them to an indicated address. It does not append any file extensions. The malware also tends to delete one file after the specific period.

StrutterGear Jigsaw image
StrutterGear version is hailing from The Strutters – one of MTV shows.

StrutterGear Jigsaw image
StrutterGear version is hailing from The Strutters – one of MTV shows.

THEDARKENCRYPTOR ransomware

TheDarkEncryptor ransomware greets users with “All your files have been encrypted by THE DARK ENCRYPTOR using a military-grade encryption algorithm” ransom note. In comparison with other versions, the malware demands only 100 dollars in exchange for users files.

If you do not remit the payment within five days, the sum of ransom is said to increase up to $350. The virus tends to append the .tdelf file extension to encoded files. Furthermore, it does not possess any intriguing features. Users should be aware of its diverse distribution methods.

Ramsey ransomware

Ramsey malware version of Jigsaw draws inspiration from Ancient Egypt. Moreover, it prefers targeting Turkish netizens as the ransom note is written in the respective language. Besides its features to delete one file after some time, the felons also provide a specific email address – [email protected]

Lost ransomware

.lost file virus has been serving as another version of Jigsaw that tends to encrypt files with the combination of RSA and AES encryption techniques. Its traffic is still low, so only a few users may run into this variant. Beware of spam emails with shady attachments.

Note that such emails may alarm you with fake charges presented by the supposed FBI or the email asking you to review intriguing information. Such a version is most likely to distribute via corrupted domains.

R3K7M9 ransomware

.R3K7M9 file extension variant is likely to be distributed in gaming and adult-content websites. Interestingly, the extension refers to “leet” alternative alphabet popularized among hackers in the 1980s. The ransomware activates via the f*ck.exe file so it may be wrapped under the disguise of a corrupted app. Once it sneaks into the device, it may require some time to encrypt files with .R3K7M9 file extension. It demands approximately 300 dollars for ransom.

Rat ransomware

.rat file extension virus entangles the system and users’ files once Imminent Monitor remote desktop tool (RAT) file. Due to the disguise of the file, victims are unaware that they have activated Jigsaw threat.

This new version also connects to a specific IP address. According to its technical specifications, the infection is detectable as Gen:Variant.Barys.2440 or Trojan.Barys.D988. It resembles another threat – CryptoDark virus. Fortunately, multiple cyber security tools can identify the infection and block it on time.

.Kill files virus

.kill file extension virus was discovered on July 2017. According to researchers, the virus was detected as a new variant of the infamous ransomware family that appends .kill file extension. Malware continues the work just like its predecessors: it encrypts various files, such as MS Office, image, audio, video, archives, etc. Once it’s done, it demands to pay the ransom.

Malware is most likely to enter the system with the help of the malicious email attachments. Thus, it’s recommended to stay away from suspicious spam emails and avoid opening files or links included in the email sent from the unknown sender. After infiltration, it’s recommended to remove .kill file virus and try free data recovery options.

Korea ransomware

.korea file extension virus was spotted on July 14. This ransomware replaces victim’s desktop picture with a blank black screen with a white smiley on it. During the attack, this virus encrypts victim’s files and appends .korea file extensions to them.

Luckily, victims of .korea file extension virus do not need to worry about lost files because a decrypter capable of restoring them for free is already available. Therefore, if you accidentally became a ransomware victim, remove Korea ransomware and decrypt your files using Jigsaw Decrypter.

Jigsaw ransomware virus image
Jigsaw ransomware has been changing since 2016.

Jigsaw ransomware virus image
Jigsaw ransomware has been changing since 2016.

Jigsaw Polish virus

On August 2017, a Polish version of Jigsaw has emerged. On the affected device it is executed from CMD.exe file. Then it makes several changes to the system and starts the data encryption procedure. To the targeted files it appends .pabluklocker file extension and makes them useless.

However, this variant seems to have bugs and does not work properly. Therefore, you should not be threatened by the scary wallpaper and rush to pay the ransom. Focus on .pabluklocker removal and try free decryptor for data recovery.

Jigsaw screenlocker

Jigsaw screenlocker virus runs from the ransowmaro.exe file that usually arrives on the system as an obfuscated email attachment. On the affected device it starts scanning the system and encrypting targeted documents, multimedia files, and other data. Once all the files are locked with the .jigsaw file extension, it triggers a screenlocker window.

However, following hackers’ instructions is not necessary. You have to get rid of a locked screen, remove the virus, and use Jigsaw decryptor to restore corrupted files.

PablukLocker ransomware

It is an updated variant of the PablukLocker ransomware which uses a new extension to mark encrypted files – .pablukCrypt. The virus displays a message that specifies the version of the virus. This time, cybercriminals identify it as “PablukL0cker 4.0 ransomware”.

The threatening message states that the virus deletes a few files on the first day of infection, a few hundred on the next day, and a few thousand on the third day. Luckily, you do not have to worry if your files were encrypted by this ransomware – the JigSaw decrypter has been updated and is capable of restoring your files for free, so all that you need to do is to remove PablukCRYPT virus from the system.

Pabluk300CrYpT! ransomware

.pabluk300CrYpT! file extension virus emerged the next day after Pabluk Crypt’s appearance. The malware uses the same threatening strategy and promises to delete more and more of a victim’s files each day. The only difference between these viruses is that this new variant appends .pabluk300CrYpT! extension to encrypted files.

Files corrupted by this ransomware are decryptable, so remove .pabluk300CrYpT! ransomware today and start restoring your files right away. Do not forget to take preventative measures to keep your computer protected from similar ransomware attacks.

Fun ransomware

Jigsaw developers made a return in October 2017 with an updated version of .fun file extension virus. It currently spreads in the form of a fake Steam Cracker (St3amCrack3r.pdb) program which downloads the new ransomware variant to the system and executes it. 

The malicious software attempts to encrypt files but fails due to the use of a faulty encryption key. However, the malware still displays a random-demanding screen that asks to pay $500 for data decryption. It is also worth mentioning that the new version uses a different image for the background of the ransom-demanding screen. This time, it does not represent the character from the famous movie, but the well-known Anonymous mask.

However, this is not the first case of Jigsaw using .fun extension on encrypted files. A similar version that used to ask 150 USD as a ransom emerged in April 2016. A year later, in April 2017, another version asking for $25 appeared. Fun ransomware (all versions of it) are typical variants of ransomware that promise to eventually delete a large number of victim’s files if the victim fails to pay the ransom. However, the data destruction process can be stopped by implementing Fun ransomware removal.

Pennywise ransomware 

The malware appends .beep file extension to the encoded data. At the moment, the file-encrypting threat is still under development. It contains evident errors in the source code and does not encode data contrary to the alarms. 

It displays its GUI which includes the picture of Pennywise character from It movie[10]. The note threatens users to delete some of the encoded files after each hour. If a victim tries to turn off the computer or close the GUI, the developer threatens to eliminate 1000 files.

The malware is likely to spread under setup.exe file which suggests that the malware is spread in the disguise of an app. Therefore, pay attention to what and what source you install a new application. It is detectable by the majority of security programs.

.##ENCRYPTED_BY_pablukl0cker## ransomware

.##ENCRYPTED_BY_pablukl0cker## file extension virus manifests quite amusing behavior. Since the emergence of the initial version, it was clear that generating activity is an amusing activity for the developers. This sample also proves such speculation. After the infection process, the malware sprouts multiple pictures taken from well-known movies such as Shrek. Another photo displays a protester wearing Guy Fawkes mask.

The source code of this malware contains the message greeting a “victim”[11]. It informs that all important files are locked. After each hour some of them are deleted. In case the victim fails to remit the payment within 72 hours, all encoded data will be deleted. The perpetrator also alarms the user not to shut down the PC as it will lead to the elimination of 1 000 files. Furthermore, the message indicates [email protected] for contact purposes. 

The new version is already detectable by the majority of security applications as MSIL:Ransom-BU [Trj], HEUR:Trojan-Ransom.Win32.GenericRansom.Jigsaw.Generic. This version hides under  LoL VIP RP HACK 4.0.exe. VirusTotal, free malevolent URL analysis service also detects another Jigsaw malware variation which functions via executable.3720.exe.  Thus, be mindful of this aspect when you install new programs and new extensions. 

CryptWalker ransomware

In January 2018, a new version of Jigsaw emerged. The virus spreads as BitcoinBlackMailer.exe file and once executed on the targeted system, starts data encryption procedure.

The virus locks data with .CryptWalker file extension and threatens to delete files if victims do not pay the ransom. However, security experts recommend removing.CryptWalker file virus and use free decryption software for data recovery.

FUCKMEDADDY ransomware

On the 8th of January, 2018, researchers reported the debug version of Jigsaw ransomware that appends .FUCKMEDADDY file extension and delivers an adult-themed ransom note where criminals provide data recovery instructions in the Polish language.

Jigsaw FUCKMEDADDY example
FUCKMEDADDY example is the most controversial version of Jigsaw.

Jigsaw FUCKMEDADDY example
FUCKMEDADDY example is the most controversial version of Jigsaw.

Criminals used [email protected] contact email address. However, contacting them is not recommended. Malware is executed on the system from the BIG DADDY COCK.exe file.

MADA ransomware

MADA RANSOMWARE is another version of crypto-virus that appends .LOCKED_BY_pablukl0cker file extension to the targeted files. Ransomware spreads as Google Chrome.exe file which allows bypassing computer security quite easily.

Cybercriminals use [email protected] email to communicate with the victims who want to decrypt their files. However, security specialists recommend removing the virus instead of paying the ransom because it may lead to money loss only.

# ransomware

In February 2018, ransomware researchers detected a new form of Jigsaw ransomware. Just like most of its ancestors, it attacks random PCs via spam email when their owners open a malicious attachment. Once executed, the virus adds .# file extension and locks most of the personal files. Unfortunately, .# file extension virus does not have a free decrypter yet, so the only way to get rid of it is to use a professional anti-malware and recover data using backups. 

[email protected] file extension virus

In March 2018, researchers discovered a version of Jigsaw spreading as obfuscated Xbox-One-Mod-Menu.exe file. Once malware payload is downloaded on the system, it starts data encryption and makes files inaccessible by appending Xbox-One-Mod-Menu.exe file extension to each of them. However, a free Jigsaw decrypter can recover them.

Bitconnect ransomware

In March 2018, .Bitconnect file extension version was noticed spreading. It is executed from the JigsawRansomware.exe file and immediately starts data encryption on the affected computer. The interesting fact about this ransomware is that it asks to take a picture and upload it to Instagram:

Hold A Card With @TwistedSquad Written On It And Post It On Instagram And Tag @TwistedSquad.

However, instead of promoting suspicious accounts, you should remove .Bitconnect file extension virus with a reputable anti-malware software.

Jes ransomware

In the middle of March 2018, ransomware researchers revealed a new Jigsaw ransomware variant actively spreading via spam email attachments and malicious software updates. It’s oriented to Spanish-speaking users. It locks files by appending the .jes file extension and hastens the victim to transfer the payment within 24 hours. Otherwise, it will delete a hundred ransom files as a punishment. 

The Spanish Jigsaw version uses a Cthulhu background image. The Cthulhu is a cosmic entity created by Lovecraft and depicted as a combination of octopus and dragon. Such a decision can hardly be explained, but we can guess that the switch from Jigsaw to Cthulhu has been initiated to disguise their connection and trick people into purchasing the decryptor. Nevertheless, do not pay the random because the original Jigsaw decryptor has already been updated in a way to unlock files encrypted by .jes file extension virus. 

.email-[[email protected]].koreaGame file extension virus

 Jigsaw ransomware virus developers do not waste time. Less than a week after the .jes file extension virus release, hackers rolled out a Korean version of Jigsaw, which is currently in its early distribution phase. 

The virus is known for appending an .email-[[email protected]].koreaGame file extension to each locked file and instructing the victim to send them a specified ransomware package to the [email protected] email. 

If you have already been attacked by the Korean Jigsaw virus version, do not rush to pay the ransom. Cybersecurity experts reported that a free Jigsaw decrypter had been updated to recognize and decrypt the .email-[[email protected]].koreaGame extension.

LolSec ransomware

This version of Jigsaw was detected in the first half of April 2018. Being yet another “masterpiece in art,” LolSec features a professional lock-screen picture illustrating a femme fatale accompanied by a joker. 

LolSec characteristics coincide with its ancestors, except that it appends .LolSec file extension to the locked files. Currently, the ransomware that is dependent on the BitcoinBlackmailer.exe file can be detected by 33 AV engines out of 65.

In case you found your files encrypted by LolSec ransomware, do not fall for paying the ransom. It has already been added to the Jigsaw decryptor’s database, meaning that it can easily be cracked. All you have to do is to download a reputable anti-virus, run a scan with it to remove LolSec, and then download a decryptor, which is available at the end of this article. 

Apophis Squad

Detected in the middle of April 2018, Apophis Squad is targeting English-speaking PC users and can be recognized by .fun file extension that it appends to encrypted files. It uses AES 256 cipher to render personal files useless and demands the victim to pay $500 ransom in Bitcoin cryptocurrency within 72 hours. The ransom note says: 

You have been hacked by Apophis Squad!
We have encrypted your files using AES 256, which is NOT easy to reverse! XD
Do not panic, we will let you fix this by sending us a payment.
However I’ve already encrypted your personal files, so you cannot access them.
Twitter: @apophissquadv2 Web: apophissquad[.]ru Maker: P13x13t

[1H COUNDDOWN TIMER]
Time till file delete.
{View encrypted files|BUTTON]
Send $500 worth of Bitcoin here:
[34 RANDOM CHARCTERS]
[I made a payment, now give me back my files!|BUTTON]

Apophis Squad Jigsaw example
Apophis Squad example that belongs to Jigsaw family.

Apophis Squad Jigsaw example
Apophis Squad example that belongs to Jigsaw family.

Hac ransomware

.hac file extension virus is targeting Portuguese PC users in particular. It is being distributed via malicious spam email attachments infected with JigsawRansomware.exe payload. Once executed, the .exe file injects malicious processes into the system and starts data encryption using the AES cipher. Upon encoding, locked files get .hac file extension, and the victim is expected to pay a redemption in Bitcoins to get the files back. 

Unlike previous versions, this version, dubbed as .hac file extension virus, features a high detection ratio. According to VirusTotal,[12] 44 AV engines out of 66 are capable of detecting and immunizing it. Thus, we strongly do not recommend paying the ransom. Instead, remove the virus and try to recover your files using alternative methods listed below. 

Booknish ransomware

This version is currently the newest one and uses .booknish file extension after encrypting the files. Once they are locked, the victim no longer can access them and is demanded to pay $100 as a ransom. All the information necessary for decryption is provided in the ransom note. 

Since it spreads inside the malicious spam emails, users are tricked to open the attachment and execute the payload of Jigsaw ransomware. Experts say that the attachment disguise under the Firefox name to make sure that people are deceived. Although, the executable of the ransomware is named as JigsawRansomware.exe. 

Developers of the ransomware attempt to threaten the users to ensure ransom payments as indicated below:

Every hour I select some of them to delete permanently,
therefore I won’t be able to access them, either.

During the first 24 hour you will only lose a few files,
the second day a few hundred, the third day a few thousand, and so on.

If you turn off your computer or try to close me, when I start next time
you will get 1000 files deleted as a punishment.

Coin Adder v1.0: a tool used to deliver ransomware

Even though most of the ransomware developers stick to the primary distribution methods, experts have noticed that hackers have changed their technique in December 2016. For the new method, they employed an infamous Bitcoin stealer known as Electrum Coin Adder v1.0.

This tool is capable of stealing Bitcoins only by using a certain transaction ID. However, this tool is only a bait for people who want to earn money the easy way.

It appears that Electrum Coin Adder installs BTC stealer and also downloads and sets up Jigsaw ransomware on the computer. An interesting fact is that this virus has been using an interesting line in its code – config.ActiveAfterDateTime = new DateTime(2016,12,23).

If you were lucky enough to stay Jigsaw virus-free during Christmas, make sure you are relying on safe browsing practices in 2017 as well because this virus brings only sorrow and stress.

Make sure you have an up-to-date anti-malware tool and don’t forget to scan your PC before this date if you have downloaded any suspicious programs, opened questionable email attachments or installed Electrum Coin Adder virus itself!

Malspam campaigns — the main ransomware attack vector

Going back to the primary distribution techniques, Jigsaw ransomware is delivered inside the attachments of malicious emails. For this reason, it is important to pay attention during your browsing sessions: do not click on unknown links and avoid downloading software from suspicious websites. Usually, malware disguises as legitimate software, so it is hard to identify it before it’s too late.

Try downloading your software only from the reliable sources and always check it the downloaded application does not contain additional software waiting to be installed on your PC as well. As for the email, you should carefully inspect the “Spam” section. Do not open any attachments offering to reclaim won iPhone or another common trophy even if they address you directly.  

Nevertheless, some rogue programs may slip through to your regular inbox as well, so the best option is to obtain a reliable antivirus software to guard you against undesirable programs, including the Jigsaw virus.

2020 update: in addition to malspam campaigns, Jigsaw ransomware can be distributed with the help of Trojans. The new campaign has been revealed in April pointing to LokiBot banking trojan, which carries Jigsaw payload and enables it right after stealing a sufficient amount of victim’s credentials. 

The current LokiBot and Jigsaw combination is being distributed via spam emails that carry infected Excel sheets. While the theme and content of the emails may differ, typically attachments are named as follows:

  • Swift.xlsx
  • Orders.xlsx
  • Invoice For Payment.xlsx
  • Inquiry.xlsx

Opening email requires a user’s permission to enable Macros, which is, in fact, a user’s permission to enable a Trojan. Therefore, before trusting any email with an attachment from an unknown sender it’s advisable to scan the attachment or reply to the sender with a question if the attachment is safe to open. If it has been sent by a bot, you will never get the answer. 

You can restore encrypted data after you uninstall Jigsaw virus

We understand that the ransomware attack is a frustrating process that might cause you financial losses. Although, you do not need to pay the ransom to regain access to your files. First, you should uninstall the Jigsaw virus, and then you will be able to get a tool for free file decryption[13].

The first thing you should do is go to your Task Manager and kill the firefox.exe and drpbx.exe processes[14]. This should ensure that no more files are deleted from your computer.

Then, run the MSConfig and terminate the firefox.exe startup which initiates the virus. Once the virus startup is terminated, you can use Reimage Reimage Cleaner Intego or SpyHunter 5Combo Cleaner to scan your computer for this malware.

Do not forget to run an extra scan of your system to make sure all of the virus components are completely removed from the computer. Following these steps combined with the Jigsaw removal instructions provided below, should help you to get rid of this treacherous virus safely and without causing damage to your files.

Reimage Intego has a free limited scanner. Reimage Intego offers more through scan when you purchase its full version. When free scanner detects issues, you can fix them using free manual repairs or you can decide to purchase the full version in order to fix them automatically.

This entry was posted on 2020-05-04 at 11:20 and is filed under Ransomware, Viruses.