RANSOM_CRYPRAAS.QVB


 ALIASES:

Ransom.Satan(Malwarebytes);

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain websites to send and receive information. It deletes the initially executed copy of itself.

  TECHNICAL DETAILS

File Size:

173,923 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

19 Jan 2017

Payload:

Encrypts files, Connects to URLs/IPs

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system and executes them:

  • %Application Data%\Yhed\ynga.exe - modified copy of itself

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following files:

  • {Folder of Encrypted Files}\HELP_DECRYPT_FILES.html - Ransom Note

It injects itself into the following processes running in the affected system's memory:

  • TaskHost.exe

It creates the following folders:

  • %Application Data%\Yhed

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
{random hex values} = %Application Data%\Yhed\ynga.exe

Other Details

This Trojan connects to the following website to send and receive information:

  • https://{BLOCKED}xsuwqrofa3.onion.to

It encrypts files with the following extensions:

  • .3dm
  • .3ds
  • .3fr
  • .3g2
  • .3gp
  • .3pr
  • .7z
  • .ab4
  • .abk
  • .ac
  • .accdb
  • .accde
  • .accdr
  • .accdt
  • .ach
  • .acr
  • .act
  • .adb
  • .ads
  • .agdl
  • .ai
  • .ait
  • .al
  • .apj
  • .arw
  • .asf
  • .asm
  • .asp
  • .aspx
  • .asx
  • .avi
  • .awg
  • .back
  • .backup
  • .backupdb
  • .bak
  • .bank
  • .bay
  • .bb
  • .bdb
  • .bgt
  • .bik
  • .bk
  • .bkc
  • .bke
  • .bkf
  • .bkn
  • .bkp
  • .blend
  • .bpp
  • .bpw
  • .bup
  • .c
  • .cdf
  • .cdr
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .cdx
  • .ce1
  • .ce2
  • .cer
  • .cfp
  • .cgm
  • .cib
  • .class
  • .cls
  • .cmt
  • .cpi
  • .cpp
  • .cr2
  • .craw
  • .crt
  • .crw
  • .cs
  • .csh
  • .csl
  • .csv
  • .cvt
  • .dac
  • .db
  • .db-journal
  • .db3
  • .dbf
  • .dbk
  • .dbx
  • .dc2
  • .dcr
  • .dcs
  • .ddd
  • .ddoc
  • .ddrw
  • .dds
  • .der
  • .des
  • .design
  • .dgc
  • .djvu
  • .dng
  • .doc
  • .docm
  • .docx
  • .dot
  • .dotm
  • .dotx
  • .drf
  • .drw
  • .dtb
  • .dtd
  • .dwg
  • .dxb
  • .dxf
  • .dxg
  • .eml
  • .eps
  • .erbsql
  • .erf
  • .exf
  • .fb
  • .fbw
  • .fdb
  • .ffd
  • .fff
  • .fh
  • .fhd
  • .fkc
  • .fla
  • .flac
  • .flv
  • .fmb
  • .fpx
  • .fxg
  • .gray
  • .grey
  • .gry
  • .h
  • .hbk
  • .hpp
  • .htm
  • .html
  • .ibank
  • .ibd
  • .ibz
  • .idx
  • .iif
  • .iiq
  • .incpas
  • .indd
  • .jar
  • .java
  • .jin
  • .jou
  • .jpe
  • .jpeg
  • .jpg
  • .jsp
  • .kbx
  • .kc2
  • .kdbx
  • .kdc
  • .key
  • .kpdx
  • .lua
  • .m
  • .m4v
  • .max
  • .mbk
  • .mdb
  • .mdc
  • .mdf
  • .mef
  • .mfw
  • .mmw
  • .moneywell
  • .mos
  • .mov
  • .mp3
  • .mp4
  • .mpg
  • .mrw
  • .msg
  • .myd
  • .nd
  • .ndd
  • .nef
  • .nk2
  • .nop
  • .nrw
  • .ns2
  • .ns3
  • .ns4
  • .nsd
  • .nsf
  • .nsg
  • .nsh
  • .nwb
  • .nx2
  • .nxl
  • .nyf
  • .oab
  • .obj
  • .odb
  • .odc
  • .odf
  • .odg
  • .odm
  • .odp
  • .ods
  • .odt
  • .oil
  • .old
  • .orf
  • .ost
  • .otg
  • .oth
  • .otp
  • .ots
  • .ott
  • .p12
  • .p7b
  • .p7c
  • .pab
  • .pages
  • .pas
  • .pat
  • .pbl
  • .pcd
  • .pct
  • .pdb
  • .pdd
  • .pdf
  • .pef
  • .pem
  • .pfx
  • .php
  • .php5
  • .phtml
  • .pl
  • .plc
  • .png
  • .pot
  • .potm
  • .potx
  • .ppam
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .prf
  • .ps
  • .psafe3
  • .psd
  • .pspimage
  • .pst
  • .ptx
  • .py
  • .qba
  • .qbb
  • .qbm
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .r3d
  • .raf
  • .rar
  • .rat
  • .raw
  • .rdb
  • .rm
  • .rpb
  • .rtf
  • .rw2
  • .rwl
  • .rwz
  • .s3db
  • .sas7bdat
  • .sav
  • .say
  • .sbk
  • .sd0
  • .sda
  • .sdf
  • .sik
  • .sldm
  • .sldx
  • .spf
  • .spi
  • .sql
  • .sqlite
  • .sqlite3
  • .sqlitedb
  • .sr2
  • .srf
  • .srt
  • .srw
  • .st4
  • .st5
  • .st6
  • .st7
  • .st8
  • .std
  • .sti
  • .stw
  • .stx
  • .svg
  • .swf
  • .swp
  • .sxc
  • .sxd
  • .sxg
  • .sxi
  • .sxm
  • .sxw
  • .tbk
  • .tex
  • .tga
  • .thm
  • .tib
  • .tif
  • .tjl
  • .tlg
  • .txt
  • .umb
  • .vbk
  • .vib
  • .vmdk
  • .vob
  • .vrb
  • .wallet
  • .war
  • .wav
  • .wb2
  • .wbk
  • .wmv
  • .wpd
  • .wps
  • .x11
  • .x3f
  • .xis
  • .xla
  • .xlam
  • .xlk
  • .xlm
  • .xlr
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .ycbcra
  • .yuv
  • .zip

It renames encrypted files using the following names:

  • {random filename}.stn

It does the following:

  • It terminates itself if it runs under a virtual machine or sandbox.
  • After encrypting it executes the following commands to wipe all data from unused space on the drive:
    • %System%\cipher.exe /W{drive letter}
      • It terminates itself if any of the following strings are present in the running processes:
        • OLLYDBG
        • WinDbgFrameClass
        • Immunity Debugger
        • Zeta Debugger
        • Rock Debugger
        • ObsidianGUI
      • It terminates itself if any the following processes are found running in the system:
        • autoruns.exe
        • autorunsc.exe
        • dumpcap.exe
        • filemon.exe
        • HookExplorer.exe
        • idaq.exe
        • idaq64.exe
        • ImmunityDebugger.exe
        • ImportREC.exe
        • joeboxcontrol.exe
        • joeboxserver.exe
        • LordPE.exe
        • netmon.exe
        • ollydbg.exe
        • PETools.exe
        • ProcessHacker.exe
        • procexp.exe
        • procmon.exe
        • proc_analyser.exe
        • sniff_hit.exe
        • sysAnalyzer.exe
        • SysInspector.exe
        • tcpview.exe
        • windbg.exe
        • Wireshark.exe

      (Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

      It deletes the initially executed copy of itself

      NOTES:

      It displays the following ransom note after encrypting the target files:

      After clicking one of the enclosed URLs, it will display the following payment site:

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.168.02

FIRST VSAPI PATTERN DATE:

20 Jan 2017

VSAPI OPR PATTERN File:

13.169.00

VSAPI OPR PATTERN Date:

21 Jan 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • {random hex values} = %Application Data%\Yhed\ynga.exe

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • {Folder of Encrypted Files}\HELP_DECRYPT_FILES.html

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\Yhed

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_CRYPRAAS.QVB. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore encrypted files from backup.


Did this description help? Tell us how we did.