Ransom.Linux.KUIPER.THLODBC


 ALIASES:

UDS:Trojan-Ransom.Linux.Agent.a (KASPERSKY)

 PLATFORM:

Linux

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It executes then deletes itself afterward.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size:

2,314,240 bytes

Memory Resident:

No

Initial Samples Received Date:

04 Dec 2023

Payload:

Deletes files, Encrypts files, Displays message/message boxes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following processes:

  • If the argument -reboot is not set to "no":
    • /bin/bash -c reboot
  • If the argument -safe is set to "yes":
    • /bin/bash -c shutdown /r /t 0

It executes then deletes itself afterward.

Other Details

This Ransomware does the following:

  • It prints the number of processors and execution logs to the console.
  • It checks if the file size is greater than 466,616,310 bytes. Only a certain percentage of the file will be encrypted.
  • It checks if the file extension of the large file is any of the following. A different percentage of the file will be encrypted.
    • .backup
    • .blend1
    • .iso
    • .jpa
    • .jpg
    • .mbk
    • .mp3
    • .mp4
    • .nba
    • .pdf
    • .png
    • .pvm
    • .raw
    • .sis
    • .spg
    • .vdi
    • .vhd
    • .vmx
    • .vsv
    • .zip
    • .abk
    • .acp
    • .adi
    • .bkz
    • .doc
    • .dsb
    • .gho
    • .abu1
    • .avdx
    • .avhd
    • .docx
    • .qbmb
    • .vhdx
    • .vmcx
    • .vmdk
    • .vmem
    • .vmrs
    • .vmsd
    • .vmsn
    • .xlsx
    • .vbox-prev
    • .scripa
    • .subvol
    • .wx
    • .nvram
    • .qcow2
  • It checks if the file extension is any of the following. These files will be encrypted in its entirety regardless of the file size.
    • .sql
    • .txt
    • .db
    • .json

It accepts the following parameters:

  • -help → Displays the help menu.
  • -chacha {yes|no} → Use chacha20 for encrypt files < 500 MB. (Defualt: no)
  • -kill {yes|no} → Kill loop for taskmgr, cmd, regedit, powershell. (Default: yes)
  • -note {yes|no} → Paste note after directory change and encryption. (Default: yes)
  • -p {path} → Target folder to encrypt files
  • -reboot {yes|no} → Reboot after end encryption of all files or disks. (Default: yes)
  • -rename {yes|no} → Rename file after encryption. (Default: yes)
  • -safe {yes|no} → Reboot system in safe mode and start encryption. (Default: no)
  • -shared {auto|ip} → Discover and mount remote shareds
  • -spread {yes|no} → Self spread from DC to all hosts on local network. (Default: yes)

Ransomware Routine

This Ransomware appends the following extension to the file name of the encrypted files:

  • .kuiper

It drops the following file(s) as ransom note:

  • {Encrypted Directory}/README_TO_DECRYPT.txt

It avoids encrypting files with the following file extensions:

  • .ini
  • .key
  • .cert
  • .private_key
  • .man
  • .cfg
  • .DATA
  • .inf
  • .LOG2
  • .LOG
  • .LOG1
  • .ttf
  • .regtrans-ms
  • .search-ms
  • .desktop
  • .Desktop
  • .tmp
  • .DAT
  • .TMP
  • .so
  • .dll
  • .exe
  • .go
  • .msi
  • .html
  • .bak
  • .dat
  • .blf
  • .386
  • .lnk
  • .bat
  • .cmd
  • .sys
  • .crlk
  • .bin
  • .elf
  • .rtf
  • .com
  • .kuiper

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.858.02

FIRST VSAPI PATTERN DATE:

04 Dec 2023

VSAPI OPR PATTERN File:

18.859.00

VSAPI OPR PATTERN Date:

05 Dec 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     Troj.ELF.TRX.XXELFC1DFF036

Step 2

Scan your computer with your Trend Micro product to delete files detected as Ransom.Linux.KUIPER.THLODBC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 3

Restore encrypted files from backup.


Did this description help? Tell us how we did.