Ransomware

Remove JJWW Ransomware Virus (DECRYPT .jjww FILES)

JJWW Ransomware Virus Is a New Threat That Could Harm Your Computer

JJWW ransomware virus is known to be developed by the infamous STOP/DJVU ransomware group and is also currently being spread by them to as many computers as possible. Once this virus infects a computer, it begins encrypting all files found within it (that is, make them unreadable to the owner) and afterwards append .jjww extension to each of the filenames. To explain it more graphically, files hitherto saved as 1.jpg, 2.jpeg, etc., will be transformed to 1.jpg.jjww, 2.jpeg.jjww and so on. While such attack is still taking place, the cybercriminals would simultaneously forward notifications known as _readme.txt ransom notes to all the folders. The information contained in it would notify the victim about the development, and a certain amount of money would have to be paid as ransom so they could be given JJWW file decryption tool.

The variants of STOP/DJVU malware have remained a menace over the years as the operators behind it continue releasing series of ransomware for user extortion purposes. From what could be obtained, this latest ransomware virus is similar to other variants before it excerpts for some minor alterations. In fact, the ransom note it drops is identical to the one used in previous versions.

Contents of the ransom note

To scare the victim, the cybercriminals would emphasize that JJWW ransomware virus has successfully rendered all files contained in the computer useless (including all documents, videos, and pictures among others). Based on that, the victim is left with no choice than to comply with their demands by paying ransom fees. They would also drop two email addresses to facilitate further discussions: support@bestyourmail.ch and supportsys@airmail.cc.

In addition, the crooks would also notify the victim about terms and conditions associated with the payment and the specific amount of money to pay. They would claim that even though the ransom fee is $980 but they would be willing to accept $490, that is half it, provided that payment must be made before 72 hours elapses. Anything contrary to that means that a full ransom fee would have to be paid. 

If the victim tries to reach out to them, the cybercriminals would reel out more conditions by letting them know that the ransom fee can only paid using cryptocurrency. The exact amount would have to be converted to cryptocurrency and transferred to a wallet address of their choice. The apparent argument why they use such anonymous medium is to cover their tracks and prevent possible arrest.

Regardless, victims of cyber-attack are advised not to cooperate with cybercriminals, no matter the pressure. The FBI and other renowned security organizations globally warn against paying cybercriminals ransom. Here are some of the reasons given by them: 

  • By law, paying ransom is considered illegal.
  • It does not guarantee that encrypted files will be restored.
  • When victims pay ransom, they unwittingly encourage criminality since it now becomes profitable for those involved in it.
  • The more funds they receive, the more they can expand their operations.

You should also take note that aside the primary threat – JJWW ransomware virus, other Trojans such as VIDAR and AZORULT are equally spread during the process. These Trojans are used in stealing sensitive personal information that may include banking details, cryptocurrency wallets, passwords, and software login credentials among others. 

Suppose you’re unfortunate to have your computer infected with this malware. In that case, you should remove JJWW ransomware virus as quickly as possible to contain its destructive effects. The most effective way to go about it is to login to the infected computer through Safe Mode with Networking option before installing and scanning genuine antivirus software. Make sure you’re using only antivirus with proven effectiveness. On top of that, you may want to download RESTORO which is great for specifically repairing virus-damaged Windows OS files.

Ransomware Summary

NameJJWW Ransomware Virus
TypeRansomware; Crypto-malware; Virtual Extortion Virus
FamilySTOP/DJVU
Encryption typeRSA 2048 + Salsa20
Previous versionsLLTT, LLEE, LLQQ, EIUR, DKRF, GHSD (find full list here)
Version515th
Extension.jjww
Cybercriminal emailssupport@bestyourmail.ch and supportsys@airmail.cc
Additional malware droppedAzorult or Vidar Trojan
DamageThe ransomware uses encryption to maliciously modify all files on the PC and marks their original names with .jjww extension. Ransom notes called as _readme.txt will be dropped in every computer folder. This piece of malware usually drags VIDAR Stealer alongside it and also eliminates VSS from the system. On top of that, it tends to modify Windows HOSTS file to restrict computer user’s access to cybersecurity-related websites online.
Ransom note_readme.txt
Ransom demand$490-$980 in Bitcoin
DistributionVictims often download this ransomware along illegal torrent downloads, cracked software, activators, key generators or tools like KMSPico.
Known software cracks to contain this malwareCorel Draw, Tenorshare 4ukey, Adobe Photoshop, Cubase, Adobe Illustrator, Internet Download Manager, Tally, League of Legends.
Detection namesRansom:Win32/StopCrypt.PAL!MTB (Microsoft), Trojan.Crypt (A) (Emsisoft), HEUR:Trojan-Ransom.Win32.Stop.gen (Kaspersky), Trojan.GenericKD.47850419 (BitDefender), Trojan.MalPack.GS (Malwarebytes), ML.Attribute.HighConfidence (Symantec) see all detection name variations on VirusTotal
RemovalRemove ransomware and related malware from your PC using trustworthy software. To repair virus damage on Windows OS files, consider scanning with RESTORO (secure download link).

REPAIR VIRUS DAMAGE

Scan your system for FREE to detect security, hardware and stability issues. You can use the scan results and try to remove threats manually, or you can choose to get the full version of software to fix detected issues and repair virus damage to Windows OS system files automatically. Includes Avira spyware/malware detection & removal engine.

See how files encrypted by this ransomware virus look like.

Methods Used By Cybercriminals in Spreading Ransomware

There are diverse methods often used by cybercriminals in distributing JJWW virus and other STOP/DJVU ransomware virus. However, we will be focusing on the common ones i.e. use of online malicious torrent platforms and emails/attachments. In the former, cybercriminals would clone popular software contents and embed them with malware before uploading them to online torrent platforms. When computer users download them as freebies on their computers, they end up triggering a ransomware attack. Some of the highly sought-after software contents usually pirated and used as baits by cybercriminals are listed below: 

  • Adobe Illustrator;
  • Internet Download Manager;
  • Fifa 20;
  • AutoCad;
  • Adobe Photoshop;
  • Corel Draw;
  • VMware Workstation;
  • Cubase;
  • Opera browser;
  • League of Legends;
  • KMSPico (illegal Windows activation tool).
  • Tenorshare 4ukey;

Computer users that habitually visit online torrent platforms or indulge in the sharing of software using peer-to-peer platforms are putting their systems at significant risk. Aside the fact that it’s morally wrong to use copyrighted products without authorization, you will also be at risk of losing important files or asked to pay huge sums of money as ransom fee. 

The second method often used by cybercriminals in distributing malware is the use of malicious email attachments. They would craft convincing messages and attachments using files like PDF, XLS or DOCX among similar ones that allow macro functions. The major challenge is how to decipher emails that are genuine and those from cybercriminals.

What makes it confusing is that cybercriminals either impersonate others or claim to be representing popular brands like UPS, eBay, DHL, or Amazon, etc. In addition to that, they will also add titles that are compelling, like Tracking Details or Order Summary, among others. On the other hand, they may even decide to spoof the originating email address in order to confuse their target audience. To avoid becoming a victim, you’re advised not to open emails and attachments that seem out of place. 

For victims of the STOP/DJVU ransomware virus, it would be in your best interest to ignore any website that claims to have decryption solutions because they’re most likely to be fraudulent. Only brands like DiskTuna and Emsisoft have proven to be effective. 

Other information you need to know about JJWW Virus

This section explains in greater details what happens during JJWW ransomware attack. Firstly, it would launch build.exe or build2.exe in combination with winupdate.exe (the popup that displays fake update screen). Afterwards, the virus will connect with https[:]//api.2ip.ua/geo.json and will save the outcome in the geo.json file. At this point, it will start gathering information concerning the computer, such as the IP address, geo-location, time zone, zip code, longitude, and latitude, etc. These pieces of information will guide the ransomware whether to encrypt the files or bypass the computer altogether.

For reasons best known to them, the cybercriminals designated certain countries as encryption-exempted, and they include Russia, Armenia, Uzbekistan, Belarus, Tajikistan, Kazachstan, Ukraine, Syria, and Kyrgyzstan. If they detect that a computer under attack is domiciled in any of these countries, they would consider the idea of terminating the mission. However, if the geo-location test reads negative, the ransomware would then extract the online encryption key and would merge it with the ID created for the victim before saving them into the bowsakkdestx.txt file and the ID individually to the PersonalID.txt file. 

In cases whereby the virus couldn’t get online encryption key from the main server, they will resort to the use of a hardcoded offline key as alternative. The major difference between both ID’s is that online version is unique for each victim and thus difficult to “crack” while the offline key is uniform for all victims of particular ransomware. Victims would be lucky if an offline key was used during an attack because it brightens the chance of decrypting their files successfully. To know if an offline key was used, you should look out for t1 characters appended to the personal ID. 

Having gotten to this stage, the ransomware will now begin full-scale data encryption by scanning all folders while encrypting them with Salsa20 before making use of the RSA-2048 code in locking the encryption key.  

To complete the ransomware attack, the malware will add more domains to Windows HOSTS file before mapping them to localhost IP and would now effectively prevent the victim from accessing them. When the victim makes attempt to browse such domains, an error message DNS_PROBE_FINISHED_NXDOMAIN would spring up. The reason why they lock out the victim is to prevent them from getting help online. 

How to Remove JJWW Ransomware Virus and Also Restore Affected Files

The general advice given to victims of this STOP/DJVU malware is to remove JJWW ransomware from their system ASAP once it is detected. This is to stop further damage and also to be able to salvage some of the affected files wherever possible. The best way to go about it is to boot your computer using Safe Mode with Networking and thereafter scanning any available genuine antivirus. We also suggest the download and use of RESTORO in repairing some of the affected Windows OS files.  

Here are the steps to follow now that JJWW ransomware removal is completed:

  • You’re advised to report the incident to the local police or any relevant government agency vested to handle such issues within your region.
  • It is time to make use of any data backup you must have created in the past, prior to the ransomware attack.
  • You may also conduct research on possible ways you can repair files encrypted by STOP/DJVU ransomware virus.
  • All passwords that were previously used on the compromised computer should be changed immediately.

OUR GEEKS RECOMMEND

Our team recommends removing malware using a professional antivirus software and then using the following tool to repair virus damage to Windows system files:

REPAIR VIRUS DAMAGE TO YOUR COMPUTER

DOWNLOAD RESTORO

RESTORO provides a free scan that helps to identify hardware, security and stability issues and presents a comprehensive report which can help you to locate and fix detected issues manually. It is a great PC repair software to use after you remove malware with professional antivirus. The full version of software will fix detected issues and repair virus damage caused to your Windows OS files automatically.

RESTORO uses AVIRA scanning engine to detect existing spyware and malware. If any are found, the software will eliminate them.

Read full review here.

GeeksAdvice.com editors select recommended products based on their effectiveness. We may earn a commission from affiliate links, at no additional cost to you. Learn more.

JJWW Ransomware Virus Removal Guidelines

Method 1. Enter Safe Mode with Networking

Step 1. Start Windows in Safe Mode with Networking

Before you try to remove JJWW Ransomware Virus virus, you must start your computer in Safe Mode with Networking. Below, we provide the easiest ways to boot PC in the said mode, but you can find additional ones in this in-depth tutorial on our website – How to Start Windows in Safe Mode. Also, if you prefer a video version of the tutorial, check our guide How to Start Windows in Safe Mode on Youtube.

Instructions for Windows XP/Vista/7 users

  1. First of all, turn off your PC. Then press the Power button to start it again and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. This launches the Advanced Boot Options menu.
  2. Use arrow keys on the keyboard to navigate down to Safe Mode with Networking option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Open Windows Start menu, then press down the Power button. On your keyboard, press down and hold the Shift key, and then select Restart option.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Networking. In this case, it is the F5 key.
Step 2. Remove files associated with the virus

Now, you can search for and remove JJWW Ransomware Virus files. It is very hard to identify files and registry keys that belong to the ransomware virus, Besides, malware creators tend to rename and change them repeatedly. Therefore, the easiest way to uninstall such type of a computer virus is to use a reliable security program such as INTEGO Antivirus, which also includes data recovery software. For virus damage repair, consider using RESTORO.

Special Offer

Compatibility: Microsoft Windows
See Full Review

RESTORO is a unique PC Repair Tool which comes with an in-built Avira scan engine to detect and remove spyware/malware threats and uses a patented technology to repair virus damage. The software can repair damaged, missing or malfunctioning Windows OS files, corrupted DLLs, and more. The free version offers a scan that detects issues. To fix them, license key for the full software version must be purchased.

Method 2. Use System Restore

In order to use System Restore, you must have a system restore point, created either manually or automatically.

Step 1. Boot Windows in Safe Mode with Command Prompt

Instructions for Windows XP/Vista/7 users

  1. Shut down your PC. Start it again by pressing the Power button and instantly start pressing F8 button on your keyboard repeatedly in 1-second intervals. You will see Advanced Boot Options menu.
  2. Using arrow keys on the keyboard, navigate down to Safe Mode with Command Prompt option and press Enter.

Instructions for Windows 8/8.1/10/11 users

  1. Launch Windows Start menu, then click the Power button. On your keyboard, press down and hold the Shift key, and then choose Restart option with the mouse cursor.
  2. This will take you to Windows Troubleshoot screen. Choose Troubleshoot > Advanced Options > Startup Settings > Restart. Tip: If you can't find Startup Settings, click See more recovery options.
  3. In Startup Settings, press the right key between F1-F9 to enter Safe Mode with Command Prompt. In this case, press F6 key.
Step 2. Start System Restore process
  1. Wait until system loads and command prompt shows up.
  2. Type cd restore and press Enter, then type rstrui.exe and press Enter. Or you can just type %systemroot%system32restorerstrui.exe in command prompt and hit Enter.
  3. This launches System Restore window. Click Next and then choose a System Restore point created in the past. Choose one that was created before ransomware infection.
  4. Click Yes to begin the system restoration process.

After restoring the system, we recommend scanning the system with antivirus or anti-malware software. In most cases, there won't be any malware remains, but it never hurts to double-check. In addition, we highly recommend checking ransomware prevention guidelines provided by our experts in order to protect your PC against similar viruses in the future.

Alternative software recommendations

Malwarebytes Anti-Malware

Removing spyware and malware is one step towards cybersecurity. To protect yourself against ever-evolving threats, we strongly recommend purchasing a Premium version of Malwarebytes Anti-Malware, which provides security based on artificial intelligence and machine learning. Includes ransomware protection. See pricing options and protect yourself now.

System Mechanic Ultimate Defense

If you're looking for an all-in-one system maintenance suite that has 7 core components providing powerful real-time protection, on-demand malware removal, system optimization, data recovery, password manager, online privacy protection and secure driver wiping technology. Therefore, due to its wide-range of capabilities, System Mechanic Ultimate Defense deserves Geek's Advice approval. Get it now for 50% off. You may also be interested in its full review.

Disclaimer. This site includes affiliate links. We may earn a small commission by recommending certain products, at no additional cost for you. We only choose quality software and services to recommend.

Decrypt JJWW files

Fix and open large JJWW files easily:

It is reported that STOP/DJVU ransomware versions encrypt only the beginning 150 KB of each file to ensure that the virus manages to affect all files on the system. In some cases, the malicious program might skip some files at all. That said, we recommend testing this method on several big (>1GB) files first.

  1. Create a copy of encrypted file to a separate folder using Copy > Paste commands.
  2. Now, right-click the created copy and choose Rename. Select the JJWW extension and delete it. Press Enter to save changes.
  3. In the prompt asking whether you want to make the changes as file might become unusable, click OK.
  4. Try opening the file.

STOP/DJVU decryption tool usage guide

STOP/DJVU ransomware versions are grouped into old and new variants. JJWW Ransomware Virus is considered the new STOP/DJVU variant, just like LLTT, LLEE, LLQQ, EIUR, DKRF, GHSD (find full list here). This means full data decryption is now possible only if you have been affected by offline encryption key. To decrypt your files, you will have to download Emsisoft Decryptor for STOP DJVU, a tool created and maintained by a genius security researcher Michael Gillespie.

Note! Please do not spam the security researcher with questions whether he can recover your files encrypted with online key - it is not possible.

In order to test the tool and see if it can decrypt JJWW files, follow the given tutorial.

  1. Download the decryption tool from Emsisoft.
  2. Click the little arrow next to your download and choose Show in Folder.
  3. Now, right-click the file and choose Run as Administrator. If asked, enter administrator's password.
  4. In UAC window, click Yes.
  5. Click Yes to agree to software terms in both windows.
  6. The tool will automatically include C:// disk as a location to decrypt. The file recovery tool will prepopulate the locations to scan, including connected data storage drives or network drives. Click Add folder if you wish to add additional locations.
    In Options tab, you can choose to keep encrypted file copies. We recommend leaving this option selected, especially if you do not know if the decryption tool will work.
  7. Click Decrypt to start restoring JJWW files. You will see the progress in the Results tab. Here, you can see messages from the tool, such as whether the decryption procedure is successful, or you need to wait for an update.
    You might also be informed that online key was used to encrypt your files. In such case, the decryption tool won't work for you, and the only way to recover your files is to use a data backup.

Meanings of decryptor's messages

The JJWW decryption tool might display several different messages after failed attempt to restore your files. You might receive one of the following messages:

Error: Unable to decrypt file with ID: [example ID]

This message typically means that there is no corresponding decryption key in the decryptor's database.

No key for New Variant online ID: [example ID]
Notice: this ID appears to be an online ID, decryption is impossible

This message informs that your files were encrypted with online key, meaning no one else has the same encryption/decryption key pair, therefore data recovery without paying the criminals is impossible.

Result: No key for new variant offline ID: [example ID]
This ID appears to be an offline ID. Decryption may be possible in the future.

If you were informed that an offline key was used, but files could not be restored, it means that the offline decryption key isn't available yet. However, receiving this message is extremely good news, meaning that it might be possible to restore your JJWW extension files in the future. It can take a few months until the decryption key gets found and uploaded to the decryptor. We recommend you to follow updates regarding the decryptable DJVU versions here. We strongly recommend backing up your encrypted data and waiting.

Report Internet crime to legal departments

Victims of JJWW Ransomware Virus should report the Internet crime incident to the official government fraud and scam website according to their country:

If you can't find an authority corresponding to your location on this list, we recommend using any search engine to look up "[your country name] report cyber crime". This should lead you to the right authority website. We also recommend staying away from third-party crime report services that are often paid. It costs nothing to report Internet crime to official authorities.

Another recommendation is to contact your country's or region’s federal police or communications authority.

Frequently Asked Questions

✓ How can I open .JJWW files?

You can only open JJWW files if you have the decryption key, or if you were affected by offline encryption type.

✓ How do I know if my files were encrypted with offline or online encryption?

To figure out whether you were affected by offline encryption, please go to C:/SystemID/PersonalID.txt and see if the string inside of it ends in t1. You can also try using Emsisoft Decryptor for STOP/DJVU.

✓ My files contain very important information (family memories). Every tool I used says it is impossible to decrypt. What should I do?

Please follow the guidances provided by the official JJWW decryption tools and believe what they say. If they say it is impossible to decrypt, it really is so. There is no magic tool or human capable of decrypting your files hiding somewhere. Encryption is a technique created to be nearly impossible to decrypt without a special private key (held by the criminals).

✓ I am afraid virus is still in my computer system. What should I do?

We advise scanning with anti-virus, anti-malware, malware removal tools or software like RESTORO to eliminate virus damage on the system. If you do not trust using a single tool, try running one after another. However, we do not recommend keeping several security programs on a computer at once as they can interfere with each other's work.

✓ I saw several Youtube videos suggesting secret decryption tools. Can I trust them?

Beware of fake JJWW decryption tools circulating around the web. Cyber criminals are uploading them to various shady websites, also might be promoting them via suspicious Youtube videos. These programs can infect your computer even more heavily (Trojans, miners, etc.). We suggest being extremely cautious around the web. If there will be an official STOP/DJVU decryption tool available, it will be widely discussed in public media.

Recent Posts

Remove JJYY Ransomware Virus (DECRYPT .jjyy FILES)

JJYY Ransomware Threat and How to Protect Your Computer JJYY ransomware virus is a threatening computer…

24 hours ago

Remove GHSD Ransomware Virus (DECRYPT .ghsd FILES)

GHSD Ransomware Is Now a Threat to All Computers GHSD ransomware is a malevolent computer virus…

4 days ago

Remove DKRF Ransomware Virus (DECRYPT .dkrf FILES)

DKRF Ransomware Virus & Why Computer Users Should Avoid It DKRF ransomware is a newly…

1 week ago

Remove EIUR Ransomware Virus (DECRYPT .eiur FILES)

EIUR Ransomware Virus and Dangers Associated With It  EIUR ransomware is a dangerous computer virus recently…

1 week ago

Remove LLQQ Ransomware Virus (DECRYPT .llqq FILES)

LLQQ ransomware virus is a new threat that every computer user should avoid LLQQ ransomware…

1 week ago

Remove LLEE Ransomware Virus (DECRYPT .llee FILES)

LLEE ransomware was created with intention to extort computer users LLEE ransomware is recognized as…

1 week ago