RANSOM_RARANS.A

 Analysis by: John Donnie Celestre

 ALIASES:

Gen:Variant.Ransom.RaRans.1 (F-Secure); Win32/Filecoder.NRB (ESET-NOD32)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet


This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files with specific file extensions. It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

66,560 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

02 Jul 2018

Payload:

Connects to URLs/IPs, Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following folders:

  • %Application Data%\XVNAW

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following copies of itself into the affected system and executes them:

  • %Application Data%\XVNAW\XVNAW.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following component file(s):

  • %Application Data%\XVNAW\public.key
  • %Application Data%\XVNAW\private.enc

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
XVNAW = %Application Data%\XVNAW\XVNAW.exe

Other Details

This Ransomware does the following:

  • Executes the following commands:
    • cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del "{malware path}"
    • vssadmin.exe Delete Shadows /All /Quiet
  • It connects to the following URL(s): http://bitly.com/{BLOCKED}E

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .asp
  • .aspl
  • .bat
  • .bmp
  • .bz2
  • .class
  • .djvu
  • .DOC
  • .docb
  • .docm
  • .docx
  • .DOT
  • .dotm
  • .dotx
  • .gif
  • .java
  • .jpeg
  • .jpg
  • .lay6
  • .mpeg
  • .ms11
  • .out
  • .pem
  • .png
  • .potm
  • .potx
  • .ppam
  • .ppsm
  • .ppsx
  • .PPT
  • .pptm
  • .pptx
  • .qcow2
  • .RTF
  • .sldm
  • .sldx
  • .SQLITE3
  • .SQLITEDB
  • .sqSTR
  • .tar
  • .tiff
  • .txt
  • .vbs
  • .vmdk
  • .wav
  • .wmv
  • .XLS
  • .xlsb
  • .xlsm
  • .xlsx
  • .xltm
  • .xltx
  • .xml
  • .zip

It avoids encrypting files with the following strings in their file name:

  • $Recycle.Bin
  • thumbs.db
  • wallet.dat
  • winnt

It avoids encrypting files found in the following folders:

  • AppData
  • Application Data
  • Program Files
  • Program Files(x86)
  • System Volume Information
  • Windows

It renames encrypted files using the following names:

  • Base64 equivalent of the filename.

It appends the following extension to the file name of the encrypted files:

  • .XVNAW

It drops the following file(s) as ransom note:

  • %Desktop%\RaRansomware - Recovery instructions.html

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.370.04

FIRST VSAPI PATTERN DATE:

10 Jul 2018

VSAPI OPR PATTERN File:

14.371.00

VSAPI OPR PATTERN Date:

11 Jul 2018

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • XVNAW = %Application Data%\XVNAW\XVNAW.exe

Step 5

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\XVNAW

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_RARANS.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore encrypted files from backup.


Did this description help? Tell us how we did.