Ransom.Win32.MONEYMESS.THCCOBC

 Analysis by: Carlos Villegas Madrid

 ALIASES:

UDS:Trojan-Ransom.Win32.MoneyMessage.a (KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

737,644 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

30 Mar 2023

Payload:

Drops files, Disables AV, Terminates processes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • {Drive Letter:}:\money_message.log

It adds the following processes:

  • "%System%\cmd.exe" /c vssadmin.exe delete shadows /all /quiet

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It leaves text files that serve as ransom notes containing the following:

  • {Drive Letter:}:\money_message.log

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • 12345-12345-12235-12354

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • vss
  • sql
  • svc$
  • memtas
  • mepocs
  • sophos
  • veeam
  • backup
  • vmms

It terminates the following processes if found running in the affected system's memory:

  • sql.exe
  • oracle.exe
  • ocssd.exe
  • dbsnmp.exe
  • synctime.exe
  • agntsvc.exe
  • isqlplussvc.exe
  • xfssvccon.exe
  • mydesktopservice.exe
  • ocautoupds.exe
  • encsvc.exe
  • firefox.exe
  • tbirdconfig.exe
  • mdesktopqos.exe
  • ocomm.exe
  • dbeng50.exe
  • sqbcoreservice.exe
  • excel.exe
  • infopath.exe
  • msaccess.exe
  • mspub.exe
  • onenote.exe
  • outlook.exe
  • powerpnt.exe
  • steam.exe
  • thebat.exe
  • thunderbird.exe
  • visio.exe
  • winword.exe
  • wordpad.exe
  • vmwp.exe

Other Details

This Ransomware does the following:

  • The following may change depending on the malware configuration:
    • info_text_message → serves as ransom note
    • mutex_name
    • extension
    • skip_directories
    • network_public_key
    • network_private_key
    • processes_to_kill
    • logging → network logging in capability
    • domain_login
    • domain_password
    • crypt_only_these_directories
  • It encrypts files found in the following drive types:
    • Fixed drive
    • Removable drive
    • Network drive
  • It displays its execution log and encryption progress in console.
  • It does not append extension on encrypted files.
  • It has the capability to propagate on network shares by logging in pre-defined credentials included on the malware configuration.

It does not proceed to its malicious routine if it detects that it is being debugged.

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • desktop.ini
  • ntuser.dat
  • thumbs.db
  • iconcache.db
  • ntuser.ini
  • ntldr
  • bootfont.bin
  • ntuser.dat.log
  • bootsect.bak
  • boot.ini
  • autorun.inf

It avoids encrypting files found in the following folders:

  • msocache
  • $windows.~ws
  • system volume information
  • perflogs
  • programdata
  • program files (x86)
  • program files
  • $windows.~bt
  • windows
  • windows.old
  • boot

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.352.02

FIRST VSAPI PATTERN DATE:

30 Mar 2023

VSAPI OPR PATTERN File:

18.353.00

VSAPI OPR PATTERN Date:

31 Mar 2023

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Drive Letter:}:\money_message.log

Step 4

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.MONEYMESS.THCCOBC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.