Ransom

Ransom.JaffCrypt.12 removal

Malware Removal

The Ransom.JaffCrypt.12 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.JaffCrypt.12 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Creates a slightly modified copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ransom.JaffCrypt.12?


File Info:

crc32: 68AEAA05
md5: 3557323afe2253546d6ecfea2518343b
name: 3557323AFE2253546D6ECFEA2518343B.mlw
sha1: 3d961543523c14ff090dc0e460edf1f175c1bc94
sha256: 7ef0421e4a36283ed6491c66cb43c1a68070e3703c7400a71602b956cb4aa424
sha512: 50d475c1770d9d2d7e014f237b073d4283bc7daedada373e4c589f2d07d56045ffa394e91a15c3d4e50b1385e5d644655da1ecd3a3ea8dc55f70eaa8b488681e
ssdeep: 6144:UfuxrQEWBIiabDIenfyjD2gJsLDd8UvDJfaVnx7YbfNHWhLlJ:UfuxvWBIiabMoA2WeJfbNHOxJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9RimArts Inc. 2000 - 2014 KG and its Licensors
FileVersion: 3.8.76.9
CompanyName: RimArts Inc.
PrivateBuild: 3.8.76.9
LegalTrademarks: Copyright xa9RimArts Inc. 2000 - 2014 KG and its Licensors
Comments: Persisted Gripe Vectrex Equallogic Engages
ProductName: Cited
Languages: English
ProductVersion: 3.8.76.9
FileDescription: Persisted Gripe Vectrex Equallogic Engages
OriginalFilename: Cited.exe
Translation: 0x0409 0x04b0

Ransom.JaffCrypt.12 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusSpyware ( 00009b291 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.10151
CynetMalicious (score: 100)
CAT-QuickHealTrojan.MauvaiseRI.S5248504
ALYacGen:Variant.Ransom.JaffCrypt.12
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.203940
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanSpy:Win32/Generic.27c89da2
K7GWSpyware ( 00009b291 )
Cybereasonmalicious.afe225
SymantecTrojan Horse
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Spy.Win32.Zbot.yfrb
BitDefenderGen:Variant.Ransom.JaffCrypt.12
NANO-AntivirusTrojan.Win32.Panda.epnycb
MicroWorld-eScanGen:Variant.Ransom.JaffCrypt.12
TencentMalware.Win32.Gencirc.10baa4b2
Ad-AwareGen:Variant.Ransom.JaffCrypt.12
SophosMal/Generic-S
ComodoMalware@#52o67819m3d
BitDefenderThetaGen:NN.ZexaF.34170.yq0@aOP8pBei
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_ZBOT_GG3109DF.UVPM
McAfee-GW-EditionGenericRXBQ-VW!3557323AFE22
FireEyeGeneric.mg.3557323afe225354
EmsisoftGen:Variant.Ransom.JaffCrypt.12 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.fjxy
AviraHEUR/AGEN.1107969
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.20E38EA
MicrosoftTrojan:Win32/Skeeyah.A!bit
ArcabitTrojan.Ransom.JaffCrypt.12
GDataGen:Variant.Ransom.JaffCrypt.12
AhnLab-V3Win-Trojan/Sagecrypt.Gen
Acronissuspicious
McAfeeGenericRXBQ-VW!3557323AFE22
MAXmalware (ai score=100)
VBA32TrojanSpy.Zbot
MalwarebytesMachineLearning/Anomalous.95%
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_ZBOT_GG3109DF.UVPM
RisingTrojan.Generic@ML.88 (RDML:ftMdLpn2iIw0pGQRZHxdDg)
YandexTrojanSpy.Zbot!RNf8/oFwJgI
IkarusTrojan.Crypt
FortinetW32/Generic.AC.3F1231!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Ransom.JaffCrypt.12?

Ransom.JaffCrypt.12 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment