Analysis by: Marvelous Pelin

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note.

  TECHNICAL DETAILS

File Size: 100,352 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 03 Aug 2017
Payload: Connects to URLs/IPs, Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other Details

This Ransomware connects to the following URL(s) to check for an Internet connection:

  • www.addictinggames.com
  • www.agame.com
  • www.arkadium.com
  • www.bigfishgames.com
  • www.boc.cn
  • www.cbc.ca
  • www.freeonlinegames.com
  • www.gamesgames.com
  • www.google.com
  • www.hsbc.com.hk
  • www.kongregate.com
  • www.wikipedia.org

It renames encrypted files using the following names:

  • {original filename and extension}.ebay

Ransomware Routine

This Ransomware drops the following file(s) as ransom note:

  • {Folder containing encrypted files}\ebay-msg.html

NOTES:

The ransom note contains the following:

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.572.04
FIRST VSAPI PATTERN DATE: 03 Aug 2017
VSAPI OPR PATTERN File: 13.573.00
VSAPI OPR PATTERN Date: 04 Aug 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • {Folder containing encrypted files}\ebay-msg.html

Step 4

Scan your computer with your Trend Micro product to delete files detected as RANSOM_EBWALL.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.