RANSOM_CHIP.C

 Analysis by: John Anthony Banes

 ALIASES:

Trojan:Win32/Dynamer!ac (Microsoft); W32/Snocry.A!tr (Fortinet)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It retrieves specific information from the affected system.

It connects to certain websites to send and receive information. It deletes itself after execution.

  TECHNICAL DETAILS

File Size:

315,392 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

17 Apr 2017

Payload:

Connects to URLs/IPs, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • {folder containing encrypted files}\ATLAS_FILES.txt - ransom note
  • {fixed and removable disk drive letter}\{6 random characters} - dummy file to check if the drive is writable, file is deleted after checking

It drops and executes the following files:

  • %User Profile%\bye.bat - terminates the malware process, then deletes the malware file and this batch file afterwards

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Information Theft

This Ransomware retrieves the following information from the affected system:

  • Windows Version and Processor Type
  • Drive Letters of Available and Writable Disk Drives
  • Computer Name
  • Windows Directory
  • External IP Address

Other Details

This Ransomware connects to the following URL(s) to get the affected system's IP address:

  • checkip.dyndns.org

It connects to the following website to send and receive information:

  • http://{BLOCKED}.{BLOCKED}.7.69/index.php

It encrypts files with the following extensions:

  • .000
  • .001
  • .002
  • .2015
  • .3ds
  • .3fr
  • .500
  • .7z
  • .accdb
  • .ai
  • .amj
  • .apk
  • .arch00
  • .arw
  • .asc
  • .asset
  • .avi
  • .az
  • .bar
  • .bay
  • .bc6
  • .bc7
  • .bd2
  • .big
  • .bik
  • .bkf
  • .bkp
  • .blob
  • .bpn
  • .bsa
  • .cab
  • .cas
  • .cdr
  • .cdt
  • .cer
  • .cfp
  • .cfr
  • .cr2
  • .crt
  • .crw
  • .crypto
  • .cryptobyte
  • .css
  • .csv
  • .d3dbsp
  • .dac
  • .das
  • .dat
  • .dazip
  • .db
  • .db0
  • .dba
  • .dbf
  • .dcr
  • .der
  • .desc
  • .dmp
  • .dng
  • .doc
  • .docm
  • .docx
  • .dwg
  • .dxg
  • .ebc
  • .ebq
  • .enz
  • .epb
  • .epk
  • .eps
  • .erf
  • .esm
  • .ets
  • .fdb
  • .ff
  • .flv
  • .forge
  • .fos
  • .fpk
  • .fsh
  • .gdb
  • .gho
  • .gpc
  • .hkdb
  • .hkx
  • .hplg
  • .hvpl
  • .ibank
  • .icxs
  • .IIF
  • .indd
  • .inf
  • .ipt
  • .itdb
  • .itf
  • .itl
  • .itm
  • .iwd
  • .iwi
  • .jpe
  • .jpeg
  • .jpg
  • .js
  • .kdb
  • .kdc
  • .kf
  • .layout
  • .lbf
  • .lgb
  • .litemod
  • .lrf
  • .ltx
  • .lvl
  • .m2
  • .m3u
  • .m4a
  • .map
  • .max
  • .mcmeta
  • .mdb
  • .mdbackup
  • .mddata
  • .mdf
  • .mef
  • .menu
  • .mlx
  • .mmm
  • .mny
  • .mov
  • .mp4
  • .mpqge
  • .mrwref
  • .myd
  • .mye
  • .myo
  • .myob
  • .myox
  • .mysql
  • .ncf
  • .nd
  • .nrw
  • .ntl
  • .odb
  • .odc
  • .odm
  • .odp
  • .ods
  • .odt
  • .ofx
  • .onion
  • .orf
  • .p12
  • .p7b
  • .p7c
  • .pak
  • .pdd
  • .pdf
  • .pef
  • .pem
  • .pfx
  • .pkpass
  • .png
  • .ppt
  • .pptm
  • .pptx
  • .psb
  • .psd
  • .psk
  • .pst
  • .ptb
  • .ptx
  • .py
  • .qba
  • .qbatlg
  • .qbb
  • .qbk
  • .qbm
  • .qbmb
  • .qbo
  • .qbw
  • .qbx
  • .qby
  • .qdf
  • .qfx
  • .qic
  • .qif
  • .qsd
  • .qtx
  • .r3d
  • .raf
  • .rar
  • .raw
  • .rb
  • .re4
  • .rgss3a
  • .rim
  • .rofl
  • .rtf
  • .rw2
  • .rwl
  • .sai
  • .saj
  • .sav
  • .sb
  • .sdb
  • .sid
  • .sidd
  • .sidn
  • .sie
  • .sis
  • .slm
  • .snx
  • .sql
  • .sr2
  • .srf
  • .srw
  • .sum
  • .svg
  • .syncdb
  • .t11
  • .t12
  • .t13
  • .t14
  • .t15
  • .t16
  • .t17
  • .tax
  • .tax2013
  • .tax2014
  • .tax2015
  • .tax2016
  • .tax2017
  • .tiff
  • .tlg
  • .tor
  • .tt14
  • .tt15
  • .tt16
  • .txf
  • .txt
  • .upk
  • .vbk
  • .vcf
  • .vdf
  • .vfs0
  • .vmx
  • .vpk
  • .vpp_pc
  • .vtf
  • .w3x
  • .wallet
  • .wb2
  • .wma
  • .wmo
  • .wmv
  • .wotreplay
  • .wpd
  • .wps
  • .x3f
  • .xf
  • .xlk
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xml
  • .xtbl
  • .xxx
  • .zip
  • .ztmp

It renames encrypted files using the following names:

  • {original filename and extension}.ATLAS

It does the following:

  • This ransomware deletes all shadow copies by executing the following command:
    vssadmin delete shadows /all /quiet
  • It avoids encrypting files containing any of the strings in its full path name:
    • C:\Windows\
    • C:\Program Files\
    • C:\ProgramData\
    • C:\Documents and Settings\All Users\
    • C:\Users\{username}\AppData\
    • C:\Documents and Settings\{username}\Application Data\
    • %PROGRAMFILE\
    • microsoft
    • Microsoft
    • $Recycle.Bin
    • RECYCLER
    • $RECYCLE.BIN
  • It encrypts files in fixed, removable, RAM disk drives, and network shares.

It deletes itself after execution.

NOTES:

The ransom note ATLAS_FILES.txt contains the following:

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.352.02

FIRST VSAPI PATTERN DATE:

20 Apr 2017

VSAPI OPR PATTERN File:

13.353.00

VSAPI OPR PATTERN Date:

21 Apr 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {folder containing encrypted files}\ATLAS_FILES.txt

Step 4

Scan your computer with your Trend Micro product to delete files detected as RANSOM_CHIP.C. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.