Ransom.Win64.JKWERLO.LNS.go


 ALIASES:

Trojan-Ransom.FileCrypter (IKARUS)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files found in specific folders. It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

5,465,888 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

05 Feb 2024

Payload:

Encrypts files, Deletes files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following processes:

  • powershell “vssadmin delete shadows /all /quiet”
  • powershell “netsh advfirewall set allprofiles state off”
  • %Program Files%\Windows Defender\MpCmdRun.exe -RemoveDefinitions -All
  • powershell “reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\FileSystem /v LongPathsEnabled /t REG_DWORD /d 1 /f”
  • powershell “reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v LocalAccountTokenFilterPolicy /t REG_DWORD /d 1 /f”
  • powershell “bcdedit /set recoveryenabled No”
  • powershell "Get-NetNeighbor | Select-Object IPAddress"
  • powershell “del -Path %Downloads%\doc -Recurse -Force”
  • powershell “Get-ChildItem -Path ‘%Downloads%’ -Filter *.lnk | Remove-Item -Force”
  • powershell “Get-ChildItem -Path ‘%Downloads%’ -Filter *.zip | Remove-Item -Force”
  • powershell “Get-ChildItem -Path ‘%Downloads%’ -Filter *.html | Remove-Item -Force”

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000(32-bit), Server 2003(32-bit), XP, Vista(64-bit), 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit) , or C:\Program Files (x86) in Windows XP(64-bit), Vista(64-bit), 7(64-bit), 8(64-bit), 8.1(64-bit), 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Process Termination

This Ransomware terminates the following processes if found running in the affected system's memory:

  • via taskkill /F /IM:
    • sql.exe
    • oracle.exe
    • excel.exe
    • infopath.exe
    • msaccess.exe
    • onenote.exe
    • outlook.exe
    • powerpnt.exe
    • thunderbird.exe
    • tbirdconfig.exe
    • visio.exe
    • winword.exe
    • wordpad.exe
    • notepad.exe

Other Details

This Ransomware does the following:

  • It gathers information about network neighbors on the local computer.
  • It disables the automatic recovery feature in Windows by modifying the Boot Configuration Data (BCD).
  • It disables the Windows Firewall for all network profiles.
  • It then deletes its dropped files from the system.

Ransomware Routine

This Ransomware encrypts files found in the following folders:

  • %Desktop%
  • %Documents%
  • %Downloads%
  • %Pictures%

(Note: %Desktop% is the current user's desktop, which is usually C:\Documents and Settings\{User Name}\Desktop on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\Desktop on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops the following file(s) as ransom note:

  • {Encrypted Directory}/IMPORTANT_README.TXT

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

19.174.05

FIRST VSAPI PATTERN DATE:

22 Feb 2024

VSAPI OPR PATTERN File:

19.175.00

VSAPI OPR PATTERN Date:

23 Feb 2024

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     Troj.Win32.TRX.XXPE50FFF079

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win64.JKWERLO.LNS.go. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 4

Restore encrypted files from backup.


Did this description help? Tell us how we did.