RANSOM_AIRACROP.SM


 ALIASES:

Trojan-Ransom.Win32.Xpan.f (Kaspersky) ; Ransom.Haknata!g1 (Norton) ; Ransom:Win32/Haknata.A!rsm (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It deletes itself after execution.

It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

1,549,312 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

15 Apr 2018

Payload:

Drops files, Terminates processes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • {Malware Path}\selfdestruct.bat - Deletes the malware file and itself

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
(Default) = {Malware Path}/{Malware Name}.exe supermetroidrules

Process Termination

This Ransomware terminates the following processes if found running in the affected system's memory:

  • fb_inet_server.exe
  • pg_ctl.exe
  • sqlservr.exe

Other Details

This Ransomware does the following:

  • Set the start-up type to disable and stops the following services with the following strings in their name:
    • FirebirdServerDefaultInstance
    • MSExchangeAB
    • MSExchangeADTopology
    • MSExchangeAntispamUpdate
    • MSExchangeEdgeSync
    • MSExchangeFBA
    • MSExchangeFDS
    • MSExchangeImap4
    • MSExchangeIS
    • MSExchangeMailboxAssistants
    • MSExchangeMailboxReplication
    • MSExchangeMailSubmission
    • MSExchangeMonitoring
    • MSExchangePop3
    • MSExchangeProtectedServiceHost
    • MSExchangeRepl
    • MSExchangeRPC
    • MSExchangeSA
    • MSExchangeSearch
    • MSExchangeServiceHost
    • MSExchangeThrottling
    • MSExchangeTransport
    • MSExchangeTransportLogSearch
    • MSSQL$SQLEXPRESS
    • MSSQLSERVER
    • postgresql-9.0
    • wsbexchange
  • It encrypts files in the following locations:
    • Fixed Drives
    • Network Drives
    • Removable Drives
    • Shared Folders
  • Deletes the following event logs using wevtutil:
    • Application
    • security
    • setup
    • system
  • Creates the following Process to delete shadow copies:
    • %System%\cmd.exe /c vssadmin.exe Delete Shadows \/All \/Quiet
  • Stops and disable the autostart of the following services with the following strings on their name using WMIC:
    • Firebird
    • MSSQL
    • SQL
    • Exchange
    • wsbex
    • postgresql
    • BACKP
    • tomcat
    • SharePoint
    • SBS

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It deletes itself after execution.

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • .bat
  • .dll
  • .exe
  • .ini
  • .lnk
  • .msi
  • .NMCRYPT
  • .scf
  • CONFIG.SYS
  • IO.SYS
  • MSDOS.SYS
  • NTDETECT.COM
  • NTUSER.DAT
  • Pagefile.sys
  • Recovers your files.html

It avoids encrypting files with the following strings in their file path:

  • AppData
  • Atheros
  • Avast Software
  • AVG
  • AVIRA
  • boot
  • bootmgr
  • chrome
  • ESET
  • firefox
  • Internet Explorer
  • java
  • ntldr
  • opera
  • Realtek
  • TeamViewer
  • windows
  • winrar

It appends the following extension to the file name of the encrypted files:

  • .NMCRYPT

It drops the following file(s) as ransom note:

  • {Encrypted Folders}\Recovers your files.html

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.554.05

FIRST VSAPI PATTERN DATE:

25 Jul 2017

VSAPI OPR PATTERN File:

13.555.00

VSAPI OPR PATTERN Date:

26 Jul 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • (Default) = {Malware Path}/{Malware Name}.exe supermetroidrules

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Encrypted Folders}\Recovers your files.html

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_AIRACROP.SM. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore encrypted files from backup.

NOTES:

Before restarting in normal mode, do the following:

Restoring Affected Services to Enable Automatic Execution During Startup

1. Run the command prompt (cmd.exe) as administrator.

2. Change startup type of service to automatic by typing the following commands:

sc config {service name} start= auto Note: refer to the disabled services above

For services disabled using WMIC use the following command:

WMIC SERVICE WHERE caption LIKE '%Firebird%' OR caption LIKE '%MSSQL%' OR caption LIKE '%SQL%' OR caption LIKE '%Exchange%' OR caption LIKE '%wsbex%' OR caption LIKE '%postgresql%' OR caption LIKE '%BACKP%' OR caption LIKE '%tomcat%' OR caption LIKE '%SharePoint%' OR caption LIKE '%SBS%'' CALL ChangeStartMode 'Automatic'

Enabling Volume Shadow Service

1. Run the command prompt (cmd.exe) as administrator.

2. Enable Volume Shadow Service by typing the following command: net start vss


Did this description help? Tell us how we did.