Jigsaw Ransomeware: Howto Decrypt your encrypted data

From OnnoWiki
Revision as of 15:39, 23 January 2017 by Onnowpurbo (talk | contribs) (Created page with " CyberwarTrump's National Security Pick to Support using of Offensive Cyber Weapons Editorial15. Python For Hackers - Email Bomber Editorial13. Python For hackers...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigation Jump to search


   CyberwarTrump's National Security Pick to Support using of Offensive Cyber Weapons
   Editorial15. Python For Hackers - Email Bomber
   Editorial13. Python For hackers - Basic Keylogger
   Editorial12. Python For Hackers - Data Downloading Reverse HTTP Shell
   Editorial11. Python For Hackers - Reverse HTTP Shell Testing
   Network securityA Critical Vulnerability in Inteno Routers
   NewsWikiLeaks Under Cyber Attack Due to Recent Failed Turkish Military Coup
   MalwareMalware Stealing Money by Pretending to be Whatsapp, GooglePlay and Other Famous Apps
   EH SecurityOurMine Hacked CEO of Google and Others
   EH ToolsNmap 7.40 Holiday Edition

Home News Ransomwares JigSaw Ransomware: How to decrypt your encrypted data JigSaw Ransomware: How to decrypt your encrypted data Arif Majeed 9 months ago News, Ransomwares A new kind of ransomware has emerged on the scene recently, which has been encrypting users data. If the user fails to meet the demands of attackers within 24 hour deadline, then their data will be deleted. Jigsaw is considered a big threat for corporations; because it will leave them empty handed if they fail to meet criminals demand. The attackers are demanding around $150 to release the encrypted data.


This breed of ransomware was first discovered by Jasen Sumalapao, a security researcher at Trend Micro. He described in a blogpost that; "Recent crypto-ransomware families have ransom amounts that grow as time passes, but not with the same increments as JIGSAW. To make matters worse, it deletes a larger amount of files with every hour while the amount to be paid also increases,”.

Jasen further described; "And with the exponential increase of files being permanently deleted, users may be pressured into paying the ransom so they may either save the remaining files, or avoid paying a larger ransom.”.

Jigsaw has been rated as the most vicious ransomware leaving Locky ( an equally threatening ransomware) behind. Jigsaw has been forcing the organizations to meet the attackers demand by leaving them with no time to look at the backups.

How to retrieve your data for FREE In order to decrypt your data you need to follow the following steps:

Step 1: To stop any further files from delectation close the firefox.exe and drpbx.exe process from task manager.

Step 2: Now user should run MSConfig and disable the start up entry called firefox.exe that points to the %UserProfile%\AppData\Roaming\Frfx\firefox.exe executable.

Step 3: Now download the Jigsaw ransomware encryption software and extract the downloaded file.

Step 4: Run the JigSawdecrypter.exe file and click on decrypt my files.

Step 5: Select the drive you want to decrypt and do not check mark on the delete encrypted files. It can lead to data lose if tool fails to work properly.

Step 6: Backup your data once all files decrypt successfully.



Referensi