Ransom.Win32.STOP.YXDFWZ

 Analysis by: Raighen Sanchez

 ALIASES:

Trojan:Win32/Leonem (MICROSOFT); Trojan-Banker.UrSnif (IKARUS)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware


This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size:

780,288 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

29 Jun 2023

Payload:

Connects to URLs/IPs, Collects system information, Drops files, Encrypts files, Modifies system registry, Steals information

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops and executes the following files:

  • %AppDataLocal%\{UUID 1}\{Malware Filename}.exe
  • %AppDataLocal%\{UUID 2}\build2.exe → detected as TrojanSpy.Win32.VIDAR.YXDGEZ
  • %AppDataLocal%\{UUID 2}\build3.exe → detected as TrojanSpy.Win32.CLIPBANKER.WLFI

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • icacls "%AppDataLocal%\{UUID 1}" /deny *S-1-1-0:(OI)(CI)(DE,DC) → restricts the user from accessing, deleting, and modifying the folder and its contents

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It creates the following folders:

  • %System Root%\SystemID
  • %AppDataLocal%\{UUID 1}

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.. %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
  • {1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
SysHelper = %AppDataLocal%\{UUID 1}\{Malware Filename}.exe --Autostart

Other System Modifications

This Ransomware adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion
SysHelper = 1

Dropping Routine

This Ransomware drops the following files:

  • %AppDataLocal%\bowsakkdestx.txt → contains the encryption key
  • %System Root%\SystemID\PersonalID.txt → contains the unique ID of the affected system

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

Download Routine

This Ransomware connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}q.com/files/1/build3.exe
  • http://{BLOCKED}my.com/dl/build2.exe

It connects to the following URL(s) to download its component file(s):

  • http://{BLOCKED}q.com/raud/get.php?pid=BD18A287245275F39591FFD7CEC4DC8F

Information Theft

This Ransomware gathers the following data:

  • Computer Name
  • IP Address
  • MAC Address
  • User Name

Other Details

This Ransomware connects to the following URL(s) to get the affected system's IP address:

  • https://{BLOCKED}i.2ip.ua/geo.json
    • It terminates and deletes itself on the affected system if the return of the IP address location is any of the following:
      • RU (Russia)
      • BY (Belarus)
      • UA (Ukraine)
      • AZ (Azerbaijan)
      • AM (Armenia)
      • TJ (Tajikistan)
      • KZ (Kazakhstan)
      • KG (Kyrgyzstan)
      • UZ (Uzbekistan)
      • SY (Syrian Arab Republic)

It accepts the following parameters:

  • --Admin → executes the malware with administrative privileges
  • --Autostart → executes using autorun registry keys
  • IsAutoStart / IsNotAutoStart → executes the malware as an autostart or not
  • IsTask / IsNotTask → executes the malware as a task or not
  • --ForNetRes {argument/s from URL}
  • --Service {PID of Parent Malware} {argument/s from URL}
  • --Task → executes the malware using created scheduled task

It adds the following scheduled tasks:

  • Task Name: Azure-Update Task
    Task Action: %Application Data%\Microsoft\Network\mstsca.exe → executes the file every minute

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • _readme.txt
  • ntuser.dat
  • ntuser.data.LOG1
  • ntuser.data.LOG2
  • ntuser.pol

It avoids encrypting files found in the following folders:

  • %Program Files%\Google
  • %Program Files%\Internet Explorer
  • %Program Files%\Mozilla Firefox
  • %System Root%\dell
  • %System Root%\Games
  • %System Root%\Intel
  • %System Root%\MSOCache
  • %System Root%\PerfLogs
  • %System Root%\ProgramData
  • %System Root%\Recovery
  • %System Root%\SystemID
  • %System Root%\Windows
  • %System Root%\Windows.old
  • {Drive Letter}\dell
  • {Drive Letter}\Games
  • {Drive Letter}\Intel
  • {Drive Letter}\MSOCache
  • {Drive Letter}\PerfLogs
  • {Drive Letter}\Windows

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000(32-bit), Server 2003(32-bit), XP, Vista(64-bit), 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit) , or C:\Program Files (x86) in Windows XP(64-bit), Vista(64-bit), 7(64-bit), 8(64-bit), 8.1(64-bit), 2008(64-bit), 2012(64-bit) and 10(64-bit).. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It appends the following extension to the file name of the encrypted files:

  • {Original Filename}.{Original Extension}.bhui

It drops the following file(s) as ransom note:

  • {All affected directories}\_readme.txt

It avoids encrypting files with the following file extensions:

  • .bat
  • .blf
  • .dll
  • .ini
  • .lnk
  • .regtrans-ms
  • .sys

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.525.00

FIRST VSAPI PATTERN DATE:

22 Jun 2023

VSAPI OPR PATTERN File:

18.525.00

VSAPI OPR PATTERN Date:

22 Jun 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    • Ransom.Win32.TRX.XXPE50FFF069

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Deleting Scheduled Tasks

For Windows Vista, Windows 7, Windows Server 2008 (R2), Windows 8, Windows 8.1, Windows 10, and Windows Server 2012 (R2):

  1. Open the Windows Task Scheduler. To do this:
    • On Windows 7 and Windows Server 2008 (R2), click Start, type taskschd.msc in the Search input field, then press Enter.
    • On Windows 8, Windows 8.1, Windows 10 and Windows Server 2012 (R2), right-click on the lower-left corner of the screen, click Run, type taskschd.msc, then press Enter.
  2. In the left panel, click Task Scheduler Library.
  3. In the upper-middle panel, locate each task that has the value in the Triggers column:
    • Azure-Update Task
  4. In the lower-middle panel, click the Actions tab. In the Details column, check for the following string:
    Cmd /c /rd /s /q C:
  5. If the said string is found, delete the task..

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SysHelper = %AppDataLocal%\{UUID 1}\{Malware Filename}.exe --Autostart

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion
    • SysHelper = 1

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %AppDataLocal%\{UUID 1}
  • %System Root%\SystemID

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %AppDataLocal%\bowsakkdestx.txt
  • %AppDataLocal%\{UUID 2}\build2.exe
  • %AppDataLocal%\{UUID 2}\build3.exe
  • %Application Data%\Microsoft\Network\mstsca.exe
  • %System Root%\SystemID\PersonalID.txt
  • {All affected directories}\_readme.txt

Step 8

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.STOP.YXDFWZ. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 9

Restore encrypted files from backup.


Did this description help? Tell us how we did.