Home > Ransomware > Remove Anonymous Ransomware (Jigsaw Variant) and Restore .xyz Files
THREAT REMOVAL

Remove Anonymous Ransomware (Jigsaw Variant) and Restore .xyz Files

STF-anonymous-ransomware-jigsaw-variant-xyz-extension-ransom-note

The Jigsaw ransomware continues to have more variants. The latest one puts the extension .xyz to encrypted files. The crypto-virus can encrypt more than 120 file extensions, as previous variants did, and will create a ransom note afterward. The theme is again Anonymous, as we saw a similar one in the Epic variant. 250 dollars is the sum asked for the ransom payment. To know how to restore your files and remove the ransomware virus, you should read the article carefully to the end.

Threat Summary

Name Anonymous
Type Ransomware
Short Description Files with more than 120 different extensions get encrypted. Every hour files can be deleted if the ransom money is not paid.
Symptoms The ransomware encrypts files with the AES encryption algorithm. Encrypted files have a new extension – .xyz. The ransom price that is asked is 250 US dollars.
Distribution Method Spam Emails, Email Attachments, File Sharing Networks
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Anonymous.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Anonymous Ransomware – How Is It Spread?

Anonymous ransomware could be spread via spam e-mails containing a file attachment. If the attachment is opened, the malicious code inside it injects itself in your computer system. That file might be named to something like firefox.exe or a similar name of a known program, pretending that it is useful and trying to trick people into opening it.

Most of the previous variants of the Anonymous ransomware were also spread through social media networks and sites for file-sharing, too. DropBox was utilized as an another distribution method for the original – Jigsaw ransomware. The best thing you can do to avoid infection is to be wary of suspicious websites and links and even of files with unknown origin. From them, you could easily find malware, which can infect your machine with the Anonymous ransomware virus.

Anonymous Ransomware – Technical Overview

This encryption virus is called Anonymous and it is part of the Jigsaw ransomware family. Its name comes from the theme this variant used. This reminds us of the other Jigsaw variant – Epic Ransomware. In the ransom message, we can see the logo of the group Anonymous, with their slogan “We are Anonymous. We Are Legion. We do not forget. We do not forgive. Expect us”. After encryption, all of your files will be locked and unusable. The malware demands a fixed sum of money to be paid in BitCoins for decryption. If you do not comply with the rules set by the Anonymous ransomware, your files may get deleted on an hourly basis.

The ransomware will create the following file on a compromised computer:

%UserProfile%AppData\Local\MS\app_roaming.exe

Afterward, it will register itself in the Windows Registry as Microsoft’s Defender program, and pretend to be Windows Defender, so it can maintain persistence. This is the entry in the Windows Registry:

HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Defender.exe %UserProfile%AppData\Roaming\MS\Defender.exe

The above registry value will automatically load the app_roaming.exe executable file of the ransomware with every start of Windows. Anonymous ransomware will start each time and the process will be registered in the Windows Task Manager – it is advised that you end the process from there, so no files could get erased.

After that, the Anonymous ransomware will show a lock screen which types out text like it’s a real-time event, trying to scare you further. Have a look at the lock screen message:

STF-anonymous-ransomware-jigsaw-variant-xyz-extension-ransom-note

The text from the lock screen reads:

Your data has now been fully encrypted
But don’t worry! this can be temporary
Follow the instructions and this virus will decrypt all the data
and then remove itself
However, time is crucial. Every hour, it will select some of them,
and delete permanently.
PLEASE NOTE: If you or you Anti-virus attempts to remove this virus,
You will be responsible for getting rid of the ONLY way to getting you DATA back.
During the first 24 hour you will only lose a few items, actioned every hour
the second day a few hundred, the third day a few thousand.
If you turn off you computer, or attempt remove the virus
or try to close this window, it will start up again
and WILL delete 1000 files as a punishment.
Once you make the payment, click the confirmation button below and it will begin to
automaticlly decrypt process all data and the virus will remove itself once completed.
The ball is now in your court.

Your Move _

TIMER

1 file will be deleted.

View encrypted files.

Please, send at least $250 worth of Bitcoin here

I made a payment now give me back my files!

The ransomware wants you to make a payment of at least 250 US dollars in Bitcoin currency. It threatens you with the deletion of files for every hour you do not pay. The demanded ransom price will not increase with time. If you end the process from the Task Manager, you shouldn’t get files deleted.

Paying the ransom money demanded by the Anonymous ransomware is not advised. Nobody can make you a guarantee that you will get your files back in that way. Plus, the money will go to cyber-criminals and will aid them in their criminal activities.

Be aware that at the end of the article you will find yourself a few ways to restore your data. The malware researcher that cracked the original Jigsaw ransomware, Michael Gillespie, has also updated his decryption tool, and you can find it among the file restoration ways below.

The Anonymous ransomware searches to encrypt files with various extensions, on each kind of storage device you might own – a SSD, a HDD, both locally and externally. The Anonymous variant encrypts a bit more than 120 file extensions, as its past variants. A big portion of them are listed below:

STF-anonymous-ransomware-jigsaw-variant-xyz-extension-encrypted-file

→ .3dm, .3g2, .3gp, .aaf, .accdb, .aep, .aepx, .aet, .ai, .aif, .as, .as3, .asf, .asp, .asx, .avi, .bmp, .c, .class, .cpp, .cs, .csv, .pdb, .pdf, .php, .plb, .pmd, .png, .pot, .potm, .potx, .ppam, .ppj, .pps, .ppsm, .ppsx, .ppt, .pptm, .pptx, .prel, .prproj, .ps, .psd, .py, .ra, .raw, .rb, .jpeg, .jpg, .js, .rtf, .sdf, .ses, .sldm, .sldx, .sql, .svg, .swf, .tif, .txt, .vcf, .vob, .wav, .wma, .wmv, .wpd, .wps, .xla, .xlam, .m3u, .m3u8, .m4u, .max, .mdb, .mid, .mov, .mp3, .mp4, .mpa, .mpeg, .mpg, .msg, .xll, .xlm, .xls, .xlsb, .xlsm, .xlsx, .xlt, .xltm, .xltx, .xlw, .xml, .xqx, .xqx, .dat, .db, .dbf, .doc, .docb, .docm, .docx, .dot, .dotm, .dotx, .dwg, .dxf, .efx, .eps, .fla, .flv, .gif, .h, .idml, .iff, .indb, .indd, .indl, .indt, .inx, .jar, .java

The AES algorithm is used for the encryption of the files. The ransomware sets the .xyz extension to all locked files. If you restart your computer, there is a possibility that you might lose 1,000 of your files.

A solution to restore all of your files is given below. In case you already rebooted your PC system after the infection and lost a part of your files – do not worry. Data Recovery software could still aid in the recovery of your lost data.

Remove Anonymous Ransomware and Restore .xyz Files

If Anonymous ransomware infected your machine, do not panic, as there is already a solution available for getting your files decrypted for free. If you want to get rid of the ransomware, you should have some experience in removing viruses. Check the instructions manual given below to see how you can recover your files.

Berta Bilbao

Berta is a dedicated malware researcher, dreaming for a more secure cyber space. Her fascination with IT security began a few years ago when a malware locked her out of her own computer.

More Posts


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Anonymous with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Anonymous and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Anonymous on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Anonymous there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Anonymous

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Anonymous.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Anonymous aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Anonymous-FAQ

What is Anonymous Ransomware?

Anonymous is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Anonymous Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Anonymous Infect?

Via several ways.Anonymous Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Anonymous is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Anonymous files?

You can't without a decryptor. At this point, the .Anonymous files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Anonymous files successfully, then do not despair, because this virus is still new.

Can I Restore ".Anonymous" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Anonymous files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Anonymous Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Anonymous ransomware and then remove it without causing any additional harm to your important .Anonymous files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Anonymous Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Anonymous Research

The content we publish on SensorsTechForum.com, this Anonymous how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Anonymous ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree