RANSOM_FAKEGLOBE.ENG


 ALIASES:

Ransom.CryptXXX(Norton)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It deletes itself after execution.

It encrypts files with specific file extensions. It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

329,216 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

04 Aug 2017

Payload:

Terminates processes, Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • %User Temp%\_t{random value}.tmp.bat ← used to execute commands
  • {malware directory}\.bat ← used to delete self
  • %System Root%\Users\Public\{e29ac6c0-7037-11de-816d-806e6f6e6963}

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\RunOnce
CertificatesCheck = %System Root%\Users\Public\{malware file name}

Other System Modifications

This Ransomware deletes the following files:

  • %User Profile%\Documents\Default.rdp

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Terminal Server Client\Servers

It deletes the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Terminal Server Client\Default

HKEY_CURRENT_USER\Software\Microsoft\
Terminal Server Client\Servers

Process Termination

This Ransomware terminates processes or services that contain any of the following strings if found running in the affected system's memory:

  • sql
  • outlook
  • smss
  • postgre
  • 1c
  • excel
  • word

Other Details

This Ransomware does the following:

  • Execute the command vssadmin Delete Shadows /ALL /Quiet using the dropped .bat file

It deletes itself after execution.

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .$er
  • .4db
  • .4dd
  • .4d
  • .4mp
  • .abs
  • .abx
  • .accdb
  • .accdc
  • .accde
  • .accdr
  • .accdt
  • .accdw
  • .accft
  • .adn
  • .adp
  • .aft
  • .ahd
  • .alf
  • .ask
  • .awdb
  • .azz
  • .bdb
  • .bib
  • .bnd
  • .bok
  • .btr
  • .cdb
  • .cdb
  • .cdb
  • .ckp
  • .clkw
  • .cma
  • .crd
  • .daconnections
  • .dacpac
  • .dad
  • .dadiagrams
  • .daf
  • .daschema
  • .db
  • .db-shm
  • .db-wa
  • .db2
  • .db3
  • .dbc
  • .dbf
  • .dbf
  • .dbk
  • .dbs
  • .dbt
  • .dbv
  • .dbx
  • .dcb
  • .dct
  • .dcx
  • .dd
  • .df1
  • .dmo
  • .dnc
  • .dp1
  • .dqy
  • .dsk
  • .dsn
  • .dta
  • .dtsx
  • .dx
  • .eco
  • .ecx
  • .edb
  • .emd
  • .eq
  • .fcd
  • .fdb
  • .fic
  • .fid
  • .fi
  • .fm5
  • .fmp
  • .fmp12
  • .fmps
  • .fo
  • .fp3
  • .fp4
  • .fp5
  • .fp7
  • .fpt
  • .fzb
  • .fzv
  • .gdb
  • .gwi
  • .hdb
  • .his
  • .ib
  • .idc
  • .ihx
  • .itdb
  • .itw
  • .jtx
  • .kdb
  • .lgc
  • .maq
  • .mdb
  • .mdbhtm
  • .mdf
  • .mdn
  • .mdt
  • .mrg
  • .mud
  • .mwb
  • .myd
  • .ndf
  • .ns2
  • .ns3
  • .ns4
  • .nsf
  • .nv2
  • .nyf
  • .oce
  • .odb
  • .oqy
  • .ora
  • .orx
  • .owc
  • .owg
  • .oyx
  • .p96
  • .p97
  • .pan
  • .pdb
  • .pdm
  • .phm
  • .pnz
  • .pth
  • .pwa
  • .qpx
  • .qry
  • .qvd
  • .rctd
  • .rdb
  • .rpd
  • .rsd
  • .sbf
  • .sdb
  • .sdf
  • .spq
  • .sqb
  • .sq
  • .sqlite
  • .sqlite3
  • .sqlitedb
  • .str
  • .tcx
  • .tdt
  • .te
  • .teacher
  • .tmd
  • .trm
  • .udb
  • .usr
  • .v12
  • .vdb
  • .vpd
  • .wdb
  • .wmdb
  • .xdb
  • .xld
  • .xlgc
  • .zdb
  • .zdc

It avoids encrypting files with the following strings in their file path:

  • free_files!.html
  • {e29ac6c0-7037-11de-816d-806e6f6e6963}
  • Windows
  • Microsoft
  • Microsoft Help
  • Windows App Certification Kit
  • Windows Defender
  • ESET
  • COMODO
  • Windows NT
  • Windows Kits
  • Windows Mail
  • Windows Media Player
  • Windows Multimedia Platform
  • Windows Phone Kits
  • Windows Phone Silverlight Kits
  • Windows Photo Viewer
  • Windows Portable Devices
  • Windows Sidebar
  • WindowsPowerShell
  • Temp
  • NVIDIA Corporation
  • Microsoft
  • NET
  • Internet Explorer
  • Kaspersky Lab
  • McAfee
  • Avira
  • spytech software
  • sysconfig
  • Avast
  • Dr
  • Web
  • Symantec
  • Symantec_Client_Security
  • system volume information
  • AVG
  • Microsoft Shared
  • Common Files
  • Outlook Express
  • Movie Maker
  • Chrome
  • Mozilla Firefox
  • Opera
  • YandexBrowser
  • ntldr
  • Wsus
  • ProgramData

It appends the following extension to the file name of the encrypted files:

  • .490

It drops the following file(s) as ransom note:

  • {Encrypted files directory}\free_files!.html

NOTES:

This ransomware displays the following ransom note:

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.574.08

FIRST VSAPI PATTERN DATE:

04 Aug 2017

VSAPI OPR PATTERN File:

13.575.00

VSAPI OPR PATTERN Date:

05 Aug 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • CertificatesCheck = %System Root%\Users\Public\{malware file name}

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • {Encrypted files directory}\free_files!.html
  • %User Temp%\_t{random value}.tmp.bat
  • {malware directory}\.bat
  • %System Root%\Users\Public\{e29ac6c0-7037-11de-816d-806e6f6e6963}
  • %System Root%\Users\Public\{malware file name}

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_FAKEGLOBE.ENG. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore encrypted files from backup.


Did this description help? Tell us how we did.