Ransom.MSIL.MMM.B

 Analysis by: Bren Matthew Ebriega

 ALIASES:

Ransom:MSIL/FileCryptor.E!MTB (MICROSOFT); W32/DelShad.RY!tr.ransom (FORTINET)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware


This Ransomware encrypts files with specific file extensions. It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

132,096 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

06 Apr 2020

Payload:

Drops files

Installation

This Ransomware drops the following files:

  • {Malware Folder}\selfd.bat → to delete self and bat file
  • {Encrypted Folder}\{Generated Hash from File Path and Name}.info → contains encryption info of encrypted file

It adds the following processes:

  • To disable specific services
    • %System%\cmd.exe /C sc.exe config SstpSvc start=disabled
    • %System%\cmd.exe /C sc.exe config SQLWriter start=disabled
    • %System%\cmd.exe /C sc.exe config SQLTELEMETRY$ECWDB2 start=disabled
    • %System%\cmd.exe /C sc.exe config SQLTELEMETRY start=disabled
  • To disable system recovery(Delete Shadows, Disable Windows Recovery)
    • %System%\cmd.exe /C vssadmin.exe delete shadows /all /Quiet/C WMIC.exe shadowcopy delete
    • %System%\cmd.exe /C Bcdedit.exe /set {default} recoveryenabled no
    • %System%\cmd.exe /C Bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
  • To terminate specific processes
    • %System%\cmd.exe /C taskkill.exe /IM mspub.exe /F
    • %System%\cmd.exe /C taskkill.exe /IM sqlwriter.exe /F
  • To clear Application, Security and System Logs
    • %System%\cmd.exe /C wevtutil.exe cl Application
    • %System%\cmd.exe /C wevtutil.exe cl Security
    • %System%\cmd.exe /C wevtutil.exe cl System
  • To delete self
    • %System%\cmd.exe /C {Malware Folder}\selfd.bat

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • McAfeeDLPAgentService
  • avpsus
  • mfewk
  • BMR Boot Service
  • NetBackup BMR MTFTP Service

Other Details

This Ransomware does the following:

  • Modifies SystemTime and sets it to March 3, 1955 6:00 PM

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .tiff
  • .eps
  • .ai
  • .AI
  • .DST
  • .dst
  • .jpeg
  • .JPEG
  • .DCM
  • .dcm
  • .fbk
  • .sVn
  • .svn
  • .fbk
  • .FBK
  • .dis
  • .ADX
  • .adx
  • .fp7
  • .FP7
  • .LDF
  • .MDF
  • .ldf
  • .ndf
  • .mdf
  • .trn
  • .err
  • .pdf
  • .myi
  • .myd
  • .zip
  • .prn
  • .data
  • .ctf
  • .mkd
  • .ziz
  • .pxf
  • .dst
  • .eps
  • .tlf
  • .ltf
  • .cdr
  • .pmd
  • .ai
  • .txt
  • .qbw
  • .QBB
  • .qbb
  • .QBW
  • .TLG
  • .JPG
  • .tlg
  • .ecw
  • .pdf
  • .DBF
  • .PDF
  • .frm
  • .pix
  • .accdb
  • .mdb
  • .cdr
  • .tif
  • .msg
  • .asmx
  • .rpt
  • .arw
  • .qbo
  • .qbw
  • .sldprt
  • .dwf
  • .doc
  • .adi
  • .adt
  • .docx
  • .altr
  • .xls
  • .xlsx
  • .ppt
  • .pptx
  • .odt
  • .jpg
  • .png
  • .csv
  • .sql
  • sln
  • .php
  • .asp
  • .aspx
  • .html
  • .xml
  • .psd
  • .bat
  • .js
  • .css
  • .sqlite
  • .sqlite
  • .db
  • .crt
  • .DDF
  • .ddf
  • .aspx
  • .asp
  • .php

It renames encrypted files using the following names:

  • {Generated Hash from File Path and Name}

It drops the following file(s) as ransom note:

  • {Encrypted Folder}\DECRYPT_FILES.txt

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

15.832.02

FIRST VSAPI PATTERN DATE:

27 Apr 2020

VSAPI OPR PATTERN File:

15.833.00

VSAPI OPR PATTERN Date:

28 Apr 2020

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • {Encrypted Folder}\DECRYPT_FILES.txt

Step 4

Scan your computer with your Trend Micro product to delete files detected as Ransom.MSIL.MMM.B. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.