Ransom.Win32.DARKRACE.THCOFBD

 Analysis by: Raighen Sanchez

 ALIASES:

Ransom:Win32/DarkTrace.MKV!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size:

229,391 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

05 Mar 2024

Payload:

Disables AV, Drops files, Encrypts files, Terminates processes, Modifies system registry

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • %ProgramData%\icon.ico → icon for encrypted files

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

It adds the following processes:

  • vssadmin Delete Shadows /All /Quiet
  • wmic shadowcopy delete /nointeractive
  • cmd %ProgramData%\1.bat
  • ping 127.0.0.1 -n 2
  • taskkill /f /im {process}

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • CheckMutex

Other System Modifications

This Ransomware adds the following registry entries as part of its installation routine:

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.f58A66B51
{default} = f58A66B51 file → register extension of encrypted file to system

HKEY_LOCAL_MACHINE\SOFTWARE\Classes\
.f58A66B51\DefaultIcon
{default} = %ProgramData%\icon.ico → set default icon for encrypted files

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session{number} → deleted afterwards

It modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session{number}
Owner = {hex values}

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session{number}
SessionHash = {hex values}

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session{number}
Sequence = 1

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session{number}
RegFiles0000 = {full path of file to encrypt}

HKEY_CURRENT_USER\Software\Microsoft\
RestartManager\Session{number}
RegFilesHash = {hex values}

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • vss
  • sql
  • svc$
  • memtas
  • mepocs
  • msexchange
  • sophos
  • veeam
  • backup
  • GxVss
  • GxBlr
  • GxFWD
  • GxCVD
  • GxCIMgr

It terminates the following processes if found running in the affected system's memory:

  • sql
  • oracle
  • mysq
  • chrome
  • veeam
  • firefox
  • excel
  • msaccess
  • onenote
  • outlook
  • powerpnt
  • winword
  • wuauclt

Other Details

This Ransomware does the following:

  • It encrypts the following in the affected system:
    • Local Drives
    • Network Shares
  • It clears event logs to hide its malicious activities.
  • It shuts down the system to prevent access from the user.
  • It empties the recycle bin of the affected system.

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • bootmgr
  • autorun.inf
  • boot.ini
  • bootfont.bin
  • bootsect.bak
  • desktop.ini
  • iconcache.db
  • ntldr
  • ntuser.dat
  • ntuser.dat.log
  • ntuser.ini
  • thumbs.db
  • GDIPFONTCACHEV1.DAT
  • d3d9caps.dat

It avoids encrypting files with the following strings in their file path:

  • $recycle.bin
  • config.msi
  • $windows.~bt
  • $windows.~ws
  • windows
  • boot
  • program files
  • program files(x86)
  • programdata
  • system volume information
  • torbrowser
  • windows.old
  • intel
  • msocache
  • perflogs
  • x64dbg
  • public
  • all users
  • default
  • microsoft
  • appdata

It appends the following extension to the file name of the encrypted files:

  • {original filename}.{original extension}.f58A66B51

It drops the following file(s) as ransom note:

  • {encrypted directory}\Readme-f58A66B51.txt

It avoids encrypting files with the following file extensions:

  • 386
  • adv
  • ani
  • bat
  • bin
  • cab
  • cmd
  • com
  • cpl
  • cur
  • deskthemepack
  • diagcab
  • diagcfg
  • diagpkg
  • dll
  • drv
  • exe
  • hlp
  • icl
  • icns
  • ico
  • ics
  • idx
  • lnk
  • mod
  • mpa
  • msc
  • msp
  • msstyles
  • msu
  • nls
  • nomedia
  • ocx
  • prf
  • ps1
  • rom
  • rtp
  • scr
  • shs
  • spl
  • sys
  • theme
  • themepack
  • wpx
  • lock
  • key
  • hta
  • msi
  • pdb
  • search-ms

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

19.200.01

FIRST VSAPI PATTERN DATE:

05 Mar 2024

VSAPI OPR PATTERN File:

19.201.00

VSAPI OPR PATTERN Date:

06 Mar 2024

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    •  TROJ.Win32.TRX.XXPE50FFF078

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.f58A66B51
    • {default} = f58A66B51 file
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Classes\.f58A66B51\DefaultIcon
    • {default} = %ProgramData%\icon.ico

Step 5

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %ProgramData%\icon.ico
  • %ProgramData%\1.bat
  • {encrypted directory}\Readme-f58A66B51.txt

Step 6

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.DARKRACE.THCOFBD. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 7

Restore encrypted files from backup.


Did this description help? Tell us how we did.