Threat Database Ransomware Jawr Ransomware

Jawr Ransomware

Following a comprehensive analysis, cybersecurity experts have recently identified a new variant of ransomware named Jawr. This particular strain is categorized as a critically damaging threat, specifically designed to target users' systems with the intention of encrypting their files and rendering them entirely inaccessible.

The Jawr Ransomware operates by implementing a file modification technique during the encryption process. It accomplishes this by adding the extension ".jawr" to the original file names. For instance, if a file were initially labeled '1.jpg,' Jawr would alter it to '1.png.jawr.' Similarly, a file named '2.png' would be transformed into '2.png.jawr,' and so on. To further intensify the urgency, Jawr generates a ransom note presented as a '_readme.txt' file. Within this note, detailed payment instructions are provided to obtain the crucial decryption key needed to unlock the encrypted files.

What's particularly concerning about Jawr is its association with the STOP/Djvu Ransomware family. Furthermore, there's a possibility that Jawr might be distributed alongside other forms of malware like VidarRedLine or other information stealers, amplifying the potential risks to users' security and privacy.

The Jawr Ransomware Locks a Wide Range of Filetypes

The ransom note found in the '_readme.txt' file contains crucial information for the victims affected by the Jawr Ransomware. According to the note, the encrypted files are not recoverable through conventional means. Instead, the attackers possess a specific decryption tool and a unique key, which are essential for unlocking the encrypted data. These tools remain exclusively under the control of the attackers, placing the victims in a vulnerable position.

To recover access to their encrypted files, the note instructs the victims to comply with the attackers' demands by making a ransom payment. The specified ransom amount for Jawr is $980, a sum commonly seen in variants of the STOP/Djvu ransomware family. The attackers offer a time-sensitive discount to incentivize quick action from their victims. If the victims contact the attackers within 72 hours of the encryption event, they can obtain the decryption tool for a reduced price of $490.

Furthermore, the note provides two email addresses - 'support@freshmail.top' and 'datarestorehelp@airmail.cc,' through which the victims can initiate communication with the attackers. These email addresses serve as the primary channels for the attackers to interact with their victims and arrange the ransom payment process.

Take a Comprehensive Approach to Device and Data Security

Ensuring the safety of data and devices from ransomware attacks necessitates a comprehensive strategy that integrates various security layers, proactive practices, and robust protocols. Adopting a multi-faceted approach can significantly enhance protection against this evolving threat. Here are key security measures that users can implement to safeguard their data and devices from ransomware attacks:

  • Use Reliable Anti-Malware Software:
  • Install and regularly update reputable anti-malware software across all devices. This proactive measure helps in detecting and blocking known malware threats, including ransomware.
  •  Keep Software and Operating Systems Updated:
  • Regularly update operating systems, applications, and software to address known vulnerabilities. Cybercriminals often exploit outdated software to launch ransomware attacks, making regular updates crucial.
  •  Enable Firewalls:
  • Ensure that firewalls are activated on all devices. Acting as a protective barrier between devices and the internet, firewalls block unauthorized access and potential threats.
  •  Backup Data Regularly:
  • Conduct frequent backups of critical data and store them securely. In the unlucky event of a ransomware attack, having up-to-date backups enables users to restore their data without succumbing to ransom demands.
  •  Use Strong Passwords:
  • Advocate for the use of strong, unique passwords for all accounts and devices. Employing password managers can assist in generating and securely storing complex passwords.
  •  Implement Multi-Factor Authentication (MFA):
  • Enable MFA wherever possible to add an extra layer of security. MFA requires users to provide additional verification, for example, a one-time code sent to their mobile device, enhancing account protection.
  •  Disable Macros:
  • Disable macros in office applications, as some ransomware is distributed through unsafe macros in documents. This precautionary step minimizes the risk of malware infiltration.

By integrating these security measures into their practices and maintaining a vigilant cybersecurity approach, users can significantly diminish the risk of falling victim to ransomware attacks. This comprehensive strategy aims to protect valuable data and devices from the potential harm posed by evolving cyber threats.

The ransom note dropped by Jawr Ransomware is:

'ATTENTION!

Don't worry, you can return all your files!
All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.
The only method of recovering files is to purchase decrypt tool and unique key for you.
This software will decrypt all your encrypted files.
What guarantees you have?
You can send one of your encrypted file from your PC and we decrypt it for free.
But we can decrypt only 1 file for free. File must not contain valuable information.
You can get and look video overview decrypt tool:
hxxps://we.tl/t-iu965qqEb1
Price of private key and decrypt software is $980.
Discount 50% available if you contact us first 72 hours, that's price for you is $490.
Please note that you'll never restore your data without payment.
Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.

To get this software you need write on our e-mail:
support@freshmail.top

Reserve e-mail address to contact us:
datarestorehelpyou@airmail.cc

Your personal ID:'

Trending

Most Viewed

Loading...