RANSOM_BITKANGROO.A

 Analysis by: Marvelous Pelin

 ALIASES:

MSIL/Filecoder.BitKangoroo.A(ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware


This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files found in specific folders.

  TECHNICAL DETAILS

File Size:

340,992 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

08 May 2017

Payload:

Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system and executes them:

  • %Application Data%\IEAgent.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Ransomware Routine

This Ransomware encrypts files found in the following folders:

  • %Desktop%

(Note: %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It renames encrypted files using the following names:

  • {original filename and extension}.BitKangoroo

NOTES:

It displays the following as ransom note:

It requires the following key in order to decrypt the encrypted files:

  • "abcdefghijklmnopqrstuvwxyz"
  • Once the "Decrypt my files" button is clicked , it will display the following:

    If the key used is correct, it will display the following:

    After decrypting all the encrypted files, it will display the following:

    If the key used is incorrect, it will display the following:

    If the "Click me to write the email" button is clicked, it will display the following:

      SOLUTION

    Minimum Scan Engine:

    9.850

    FIRST VSAPI PATTERN FILE:

    13.392.08

    FIRST VSAPI PATTERN DATE:

    08 May 2017

    VSAPI OPR PATTERN File:

    13.393.00

    VSAPI OPR PATTERN Date:

    09 May 2017

    Step 1

    Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

    Step 2

    Scan your computer with your Trend Micro product to delete files detected as RANSOM_BITKANGROO.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

    Step 3

    Restore encrypted files from backup.


    Did this description help? Tell us how we did.