Ransom.Win64.RAWLD.A


 ALIASES:

Ransom:Win32/Babuk.MAK!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size:

276,480 bytes

File Type:

EXE

Initial Samples Received Date:

27 Jan 2024

Payload:

Encrypts files, Terminates processes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following processes:

  • vssadmin.exe delete shadows /all /quiet

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • For whom the bell tolls, it tolls for thee.

Other Details

This Ransomware does the following:

  • It attempts to terminate running processes using the Restart Session Manager to encrypt the associated file as such will result to the following registry modification:
    • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
      Owner = {hex values}
    • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
      SessionHash = {hex values}
    • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
      Sequence = 0x01
    • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
      RegFiles{number} = {file}
    • HKEY_CURRENT_USER\Software\Microsoft\RestartManager\Session0000
      RegFilesHash = {hex values}

Ransomware Routine

This Ransomware appends the following extension to the file name of the encrypted files:

  • {original filename}.{original extension}.RAWLD

It drops the following file(s) as ransom note:

  • {encrypted directory}/Data breach warning.txt

It avoids encrypting files with the following file extensions:

  • .exe
  • .dll
  • .RAWLD
  • .iso
  • .msi
  • .bin

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

19.130.04

FIRST VSAPI PATTERN DATE:

31 Jan 2024

VSAPI OPR PATTERN File:

19.131.00

VSAPI OPR PATTERN Date:

01 Feb 2024

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    •  TROJ.Win32.TRX.XXPE50FFF077

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {encrypted directory}/Data breach warning.txt

Step 5

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win64.RAWLD.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 6

Restore encrypted files from backup.


Did this description help? Tell us how we did.