Analysis by: Raighen Sanchez

ALIASES:

Ransom:Win32/NoEscape.MKV!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size: 481,792 bytes
Memory Resident: Yes
Initial Samples Received Date: 02 Aug 2023
Payload: Disables AV, Encrypts files, Terminates processes, Displays graphics/image, Drops files, Collects system information, Modifies system registry

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system:

  • %Application Data%\{Malware Filename}.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • bcedit /deletevalue safeboot → removes safeboot
  • wmic SHADOWCOPY DELETE /nointeractive → deletes shadowcopy without confirmation
  • wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest → deletes oldest system state backup
  • wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0 → deletes all system backup versions
  • wbadmin DELETE BACKUP -deleteOldest → deletes oldest backup
  • wbadmin DELETE BACKUP -keepVersions:0 → deletes all backup versions
  • vssadmin Delete Shadows /all /quiet → deletes all shadow copies without prompt
  • bcedit /set {default} recoveryenabled No → disables automatic system recovery
  • bcedit /set {default} bootstatuspolicy ignoreallfailures → enables system boot even with failures
  • bcdedit /set safeboot network → restarts in safemode with network access

Autostart Technique

This Ransomware modifies the following registry entries to ensure it automatic execution at every system startup:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\Winlogon
Shell = explorer.exe,%Application Data%\{malware filename}.exe → malware will run as explorer.exe after logon

Other System Modifications

This Ransomware modifies the following registry keys:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
EnableLUA = 0 → turns off User Account Control (UAC)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
ConsentPromptBehaviorAdmin = 0 → allows elevated operations without consent or credentials

It sets the system's desktop wallpaper to the following image:

  • %Application Data%\wallpaper.jpg

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • Culserver
  • DefWatch
  • GxBlr
  • GxCIMgr
  • GxCVD
  • GxFWD
  • GxVss
  • QBCFMonitorService
  • QBIDPService
  • RTVscan
  • SavRoam
  • VMAuthdService
  • VMUSBArbService
  • VMnetDHCP
  • VMwareHostd
  • backup
  • ccEvtMgr
  • ccSetMgr
  • dbeng8
  • dbsrv12
  • memtas
  • mepocs
  • msexchange
  • msmdsrv
  • sophos
  • sql
  • sqladhlp
  • sqlagent
  • sqlbrowser
  • sqlservr
  • sqlwriter
  • svc$
  • tomcat6
  • veeam
  • vmware-converter
  • vmware-usbarbitator64
  • vss

It terminates the following processes if found running in the affected system's memory:

  • 360doctor
  • 360se
  • Culture
  • Defwatch
  • GDscan
  • MsDtSrvr
  • QBCFMonitorService
  • QBDBMgr
  • QBIDPService
  • QBW32
  • RAgui
  • RTVscan
  • agntsvc
  • agntsvcencsvc
  • agntsvcisqlplussvc
  • anvir
  • anvir64
  • apache
  • axlbridge
  • backup
  • ccleaner
  • ccleaner64
  • dbeng50
  • dbsnmp
  • encsvc
  • excel
  • far
  • fdhost
  • fdlauncher
  • httpd
  • infopath
  • isqlplussvc
  • java
  • kingdee
  • msaccess
  • msftesql
  • mspub
  • mydesktopqos
  • mydesktopservice
  • mysqld-nt
  • mysqld-opt
  • mysqld
  • ncsvc
  • ocautoupds
  • ocomm
  • ocssd
  • onedrive
  • onenote
  • oracle
  • outlook
  • powerpnt
  • procexp
  • qbupdate
  • sqbcoreservice
  • sql
  • sqlagent
  • sqlbrowser
  • sqlmangr
  • sqlserver
  • sqlservr
  • sqlwriter
  • steam
  • supervise
  • synctime
  • taskkill
  • tasklist
  • tbirdconfig
  • thebat
  • thunderbird
  • tomcat
  • tomcat6
  • u8
  • ufida
  • visio
  • wdswfsafe
  • winword
  • wordpad
  • wuauclt
  • wxServer
  • wxServerView
  • xfssvccon
  • vmcompute
  • vmwp
  • vmms
  • vds

Information Theft

This Ransomware gathers the following data:

  • Hostname
  • System Boot Information
  • Username

Other Details

This Ransomware accepts the following parameters:

  • -safe → reboots the system in safe mode before encryption

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file path:

  • $recycle.bin
  • $windows.~bt
  • $windows.~ws
  • AppData
  • boot
  • EFI
  • google
  • Intel
  • Mozilla
  • MSOCache
  • perflogs
  • Program Files
  • ProgramData
  • system volume information
  • Tor Browser
  • WINDOWS
  • windows.old

It avoids encrypting files found in the following folders:

  • %All Users Profile%
  • %Program Files%
  • %ProgramData%
  • %Public%
  • %Temp%
  • %User Profile%\AppData
  • %Windows%

(Note: %All Users Profile% is the common user's profile folder, which is usually C:\Documents and Settings\All Users on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit). . %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000(32-bit), Server 2003(32-bit), XP, Vista(64-bit), 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit) , or C:\Program Files (x86) in Windows XP(64-bit), Vista(64-bit), 7(64-bit), 8(64-bit), 8.1(64-bit), 2008(64-bit), 2012(64-bit) and 10(64-bit).. %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.. %Public% is the folder that serves as a repository of files or folders common to all users, which is usually C:\Users\Public in Windows Vista, 7, and 8.. %Temp% is the Windows temporary folder, where it usually is C:\Windows\Temp on all Windows operating system versions.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name} on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It appends the following extension to the file name of the encrypted files:

  • {Original filename}.{Original extension}.EACBHCJFI

It drops the following file(s) as ransom note:

  • %Desktop%\HOW_TO_RECOVER_FILES.txt
  • {All encrypted directories}\HOW_TO_RECOVER_FILES.txt

It avoids encrypting files with the following file extensions:

  • bat
  • bin
  • cmd
  • com
  • cpl
  • dat
  • dll
  • drv
  • exe
  • hta
  • ini
  • lnk
  • lock
  • log
  • mod
  • msc
  • msi
  • msp
  • pif
  • prf
  • rdp
  • scr
  • shs
  • swp
  • sys
  • theme

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 18.610.01
FIRST VSAPI PATTERN DATE: 03 Aug 2023
VSAPI OPR PATTERN File: 18.611.00
VSAPI OPR PATTERN Date: 04 Aug 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    • TROJ.Win32.TRX.XXPE50FFF071

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
    • Shell = explorer.exe,%Application Data%\{malware filename}.exe
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • EnableLUA = 0
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • ConsentPromptBehaviorAdmin = 0

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • EnableLUA = 1
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • ConsentPromptBehaviorAdmin = 1

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\{Malware Filename}.exe
  • %Desktop%\HOW_TO_RECOVER_FILES.txt
  • {All encrypted directories}\HOW_TO_RECOVER_FILES.txt
  • %Application Data%\wallpaper.jpg

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win32.NOESCAPE.THHOCBC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore encrypted files from backup.


Did this description help? Tell us how we did.