Home > Ransomware > Jaff Ransomware – Remove It and Restore .Jaff Files
THREAT REMOVAL

Jaff Ransomware – Remove It and Restore .Jaff Files

The article will help you remove Jaff ransomware completely. Follow the Jaff ransomware removal instructions at the end of the article.

Jaff is the name of a ransomware cryptovirus. The extension .Jaff will get appended to every encrypted file. The cryptovirus mimics Locky ransomware in more than one way, including the payment page design, the way it distributes its infection payload and more. Keep reading and see how you could try to potentially recover some of your files.

Threat Summary

Name Jaff
Type Ransomware, Cryptovirus
Short Description The ransomware copies the distribution and infection methods of Locky as well as its ransom payment page design.
Symptoms The ransomware will encrypt your files and put the extension .Jaff on your files after it completes its encryption process.
Distribution Method Spam Emails, Email Attachments
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Jaff.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Jaff Ransomware – Update

Update July 2017! A decryption tool is now available for the Jaff Ransomware! The tool is developed by Kaspersky and called RakhniDecryptor. It can be downloaded from the following link, wrapped inside a .zip archive: RakhniDecryptor.

Jaff Ransomware – Update June 2017

Our research indicates that the ransomware is still making rounds in the wild, infecting users and encrypting their data. The ransomware is still being distributed via malicious spam from the Necurs botnet. The spam campaign delivers PDF attachments with embedded Word documents containing malicious macros. For the infection to take place, users should open the PDF attachment, agree to open the embedded Word document, and then they should enable macros on the document.

According to Malware Traffic Analysis, these are the archives currently spreading Jaff ransomware:

  • Zip archive of the pcap: 2017-06-01-Jaff-ransomware-malspam-traffic.pcap.zip 213 kB (213,387 bytes)
  • Zip archive of the spreadsheet tracker: 2017-06-01-Jaff-ransomware-malspam-tracker.csv.zip 0.8 kB (837 bytes)
  • Zip archive of the emails, malware, and artifacts: 2017-06-01-Jaff-ransomware-emails-and-artifacts.zip 821 kB (820,839 bytes)

Jaff Ransomware – Infection

Jaff ransomware uses the latest distribution method used by Locky ransomware. That method uses a Microsoft .doc file embedded within a PDF, which is attached to a spam e-mail. If you open such a PDF, the following message will pop up:

And afterward the following window will display:

If you click on Enable Editing and right after that on Enable Content, your PC will get infected after the launch of a few commands and interaction between a C2 server (Command and Control).

Jaff ransomware might also be spreading its payload file via social media and file-sharing networks. Freeware that is spread on the Web can be presented as helpful but could also hide the malicious script for this cryptovirus. Refrain from opening files after you have downloaded them, especially if they come from places like suspicious emails and links with unknown origins. Links that are known to deliver the Jaff ransomware that you should avoid at any cost:

  • https://takanashi[.]jp/f87346b
  • https://babil117[.]com/f87346b
  • https://easysupport[.]us/f87346b
  • https://julian-g[.]ro/f87346b
  • https://phinamco[.]com/f87346b
  • https://techno-kar[.]ru/f87346b
  • https://tiskr[.]com/f87346b
  • https://trans-atm[.]com/f87346b
  • https://trialinsider[.]com/f87346b
  • https://wipersdirect[.]com/f87346b

Instead of opening, you should scan the files with a security tool and check them for anything that seems out of place.

Jaff Ransomware – In Detail

Jaff ransomware is the name given to a virus with an encryption function. Interestingly enough, the ransomware copies the ransom payment page design of Locky virus with only changing the name and the demanded ransom sum. The extension .Jaff will get appended to all files that become locked after the encryption process is set and done.

Jaff ransomware makes entries in the Windows Registry to achieve a form of persistence, and even launch and repress processes inside the Windows Operating System. Some of these entries are designed in a way that will start the virus automatically with every launch of Windows. One registry entry reported to be implemented by this ransomware is the following:

→HKCU\Control Panel\Desktop\Wallpaper “C:\ProgramData\Rondo\WallpapeR.bmp”

The ransom note will be displayed after the encryption process is complete. It will be put in three identical files which are ReadMe.bmp, ReadMe.html and ReadMe.txt. Inside them there will be instructions. Here is how the note looks like as a .bmp image:

The text inside those two files is the following:

jaff decryptor system
Files are encrypted!
To decrypt flies you need to obtain the private key.
The only copy of the private key, which will allow you to decrypt your files, is
located on a secret server in the Internet
You must install Tor Browser:
https://www.torproject.org/download/download-easy.html.en
After instalation, run the Tor Browser and enter address:
https://rktazuzi7hbln7sy.onion/
Follow the instruction on the web-site.
Your decrypt ID: 1019218184

From there you are pointed to the actual payment page located on the TOR network:

The TOR page used for the payment states:

jaff decryptor system™

We present a special software – jaff decryptor™ – Recovery all files

How to buy jaff decryptor™?

You can make a payment with BitCoins, there are many methods to get them.

You should register BitCoin wallet:

Simplest online wallet or Some other methods of creating wallet

Purchasing Bitcoins, although it’s not yet easy to buy bitcoins, it’s getting simpler every day.

Here are our recommendations:

localbitcoins.com (WU) Buy Bitcoins with Western Union.
coincafe.com Recommended for fast, simple service.
Payment Methods: Western Union, Bank of America, Cash by FedEx, Moneygram, Money Order. In NYC: Bitcoin ATM, in person.
localbitcoins.com Service allows you to search for people in your community willing to sell bitcoins to you directly.
cex.io Buy Bitcoins with VISA/MASTERCARD or wire transfer.
btcdirect.eu The best for Europe.
bitquick.co Buy Bitcoins instantly for cash.
howtobuybitcoins.info An international directory of bitcoin exchanges.
cashintocoins.com Bitcoin for cash.
coinjar.com CoinJar allows direct bitcoin purchases on their site.
anxpro.com
bittylicious.com

Send 1.82196031 BTC to Bitcoin address:
15aCs4rGrfEs597hbo3PW93DVhTLTsxcii

Note: Payment pending up to 30 mins or more for transaction confirmation, please be patient…

Date Amount BTC BTC address Confirmations
11.05.17, 09:20 1.82196031 15aCs4rGrfEs597hbo3PW93DVhTLTsxcii 0

Refresh the page and download jaff decryptor

When Bitcoin transactions will receive one confirmation, you will be redirected to the page for downloading the jaff decryptor

The above TOR payment page of the Jaff ransomware demands you to pay 1.82 Bitcoin, which equals to 3.372 US dollars at the moment of writing this article. Newer versions even ask more than 2 Bitcoin as a ransom price. However, you should NOT under any circumstances pay anything to the cybercriminals. Nobody can guarantee that you will get your files restored upon payment, nor that you won’t get your PC infected again in the future. Furthermore, giving money to criminals will likely motivate them to do more crime, like the creation of more ransomware.

Jaff Ransomware – Encryption

Jaff ransomware seeks to encrypt files that have the following 423 extensions:

→.xlsx , .acd , .pdf , .pfx , .crt , .der , .cad , .dwg , .MPEG , .rar , .veg , .zip , .txt , .jpg , .doc , .wbk , .mdb , .vcf , .docx , .ics , .vsc , .mdf , .dsr , .mdi , .msg , .xls , .ppt , .pps , .obd , .mpd , .dot , .xlt , .pot , .obt , .htm , .html , .mix , .pub , .vsd , .png , .ico , .rtf , .odt , .3dm , .3ds , .dxf , .max , .obj , .7z , .cbr , .deb , .gz , .rpm , .sitx , .tar , .tar, .gz , .zipx , .aif , .iff , .m3u , .m4a , .mid , .key , .vib , .stl , .psd , .ova , .xmod , .wda , .prn , .zpf , .swm , .xml , .xlsm , .par , .tib , .waw , .001 , .002 003, . , .004 , .005 , .006 , .007 , .008 , .009 , .010 , .contact , .dbx , .jnt , .mapimail , .oab , .ods , .ppsm , .pptm , .prf , .pst , .wab , .1cd , .3g2 , .7ZIP , .accdb , .aoi , .asf , .asp, . aspx , .asx , .avi , .bak , .cer , .cfg , .class , .config , .css , .csv , .db , .dds , .fif , .flv , .idx , .js , .kwm , .laccdb , .idf , .lit , .mbx , .md , .mlb , .mov , .mp3 , .mp4 , .mpg , .pages , .php , .pwm , .rm , .safe , .sav , .save , .sql , .srt , .swf , .thm , .vob , .wav , .wma , .wmv , .xlsb , .aac , .ai , .arw , .c , .cdr , .cls , .cpi , .cpp , .cs , .db3 , .docm , .dotm , .dotx , .drw , .dxb , .eps , .fla , .flac , .fxg , .java , .m , .m4v , .pcd , .pct , .pl , .potm , .potx , .ppam , .ppsx , .ps , .pspimage , .r3d , .rw2 , .sldm , .sldx , .svg , .tga , .wps , .xla , .xlam , .xlm , .xltm , .xltx , .xlw , .act , .adp , .al , .bkp , .blend , .cdf , .cdx , .cgm , .cr2 , .dac , .dbf , .dcr , .ddd , .design , .dtd , .fdb , .fff , .fpx , .h , .iif , .indd , .jpeg , .mos , .nd , .nsd , .nsf , .nsg , .nsh , .odc , .odp , .oil , .pas , .pat , .pef , .ptx , .qbb , .qbm , .sas7bdat , .say , .st4 , .st6 , .stc , .sxc , .sxw , .tlg , .wad , .xlk , .aiff , .bin , .bmp , .cmt , .dat , .dit , .edb , .flvv , .gif , .groups , .hdd , .hpp , .log , .m2ts , .m4p , .mkv , .ndf , .nvram , .ogg , .ost , .pab , .pdb , .pif , .qed , .qcow , .qcow2 , .rvt , .st7 , .stm , .vbox , .vdi , .vhd , .vhdx , .vmdk , .vmsd , .vmx , .vmxf , .3fr , .3pr , .ab4 , .accde , .accdt , .ach , .acr , .adb , .srw , .st5 , .st8 , .std , .sti , .stw , .stx , .sxd , .sxg , .sxi , .sxm , .tex , .wallet , .wb2 , .wpd , .x11 , .x3f , .xis , .ycbcra , .qbw , .qbx , .qby , .raf , .rat , .raw , .rdb rwl , .rwz , .s3db , .sd0 , .sda , .sdf , .sqlite , .sqlite3 , .sqlitedb , .sr , .srf , .oth , .otp , .ots , .ott , .p12 , .p7b , .p7c , .pdd , .pem , .plus_muhd , .plc , .pptx , .psafe3 , .py , .qba , .qbr, .myd , .ndd , .nef , .nk , .nop , .nrw , .ns2 , .ns3 , .ns4 , .nwb , .nx2 , .nxl , .nyf , .odb , .odf , .odg , .odm , .ord , .otg , .ibz , .iiq , .incpas , .jpe , .kc2 , .kdbx , .kdc , .kpdx , .lua , .mdc , .mef , .mfw , .mmw , .mny , .moneywell , .mrw, .des , .dgc , .djvu , .dng , .drf , .dxg , .eml , .erbsql , .erd , .exf , .ffd , .fh , .fhd , .gray , .grey , .gry , .hbk , .ibank , .ibd , .cdr4 , .cdr5 , .cdr6 , .cdrw , .ce1 , .ce2 , .cib , .craw , .crw , .csh , .csl , .db_journal , .dc2 , .dcs , .ddoc , .ddrw , .ads , .agdl , .ait , .apj , .asm , .awg , .back , .backup , .backupdb , .bank , .bay , .bdb , .bgt , .bik , .bpw , .cdr3 , .as4

Extensions List Source: ForcePoint.com

Each one of the files that gets encrypted will receive the .Jaff extension appended to them as a secondary one. For example the Work.doc file will become Work.doc.jaff and the file will be inaccessible.

The encryption algorithms which are utilized by the ransomware are believed to be AES and RSA. Besides, the implemented encryption system CryptoAPI which is implemented into the Windows OS is also used for the complex encryption process.

The Jaff cryptovirus could be set to erase the Shadow Volume Copies from the Windows operating system by using the following command:

→vssadmin.exe delete shadows /all /Quiet

If the command above is executed, it will make decryption efforts harder, if you try to use a recovery method that involves the Shadow Volume Copies. Keep on reading and check out what ways you can try to potentially restore some of your files.

Remove Jaff Ransomware and Restore .Jaff Files

If your computer got infected with the Jaff ransomware virus, you should have a bit of experience in removing malware. You should get rid of this ransomware as quickly as possible before it can have the chance to spread further and infect other computers. You should remove the ransomware and follow the step-by-step instructions guide provided below.

Berta Bilbao

Berta is a dedicated malware researcher, dreaming for a more secure cyber space. Her fascination with IT security began a few years ago when a malware locked her out of her own computer.

More Posts


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Jaff with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Jaff and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Jaff on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Jaff there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Jaff

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Jaff.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Jaff aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Jaff-FAQ

What is Jaff Ransomware?

Jaff is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Jaff Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Jaff Infect?

Via several ways.Jaff Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Jaff is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Jaff files?

You can't without a decryptor. At this point, the .Jaff files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Jaff files successfully, then do not despair, because this virus is still new.

Can I Restore ".Jaff" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Jaff files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Jaff Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Jaff ransomware and then remove it without causing any additional harm to your important .Jaff files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Jaff Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Jaff Research

The content we publish on SensorsTechForum.com, this Jaff how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Jaff ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree