RANSOM_DONUT.THFAAAH

 Analysis by: Augusto II Remillano

 ALIASES:

N/A

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to a website to send and receive information.

It encrypts files with specific file extensions.

  TECHNICAL DETAILS

File Size:

59,392 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

11 Jun 2018

Payload:

Displays message/message boxes, Connects to URLs/IPs, Encrypts files, Steals information, Displays graphics/image

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • %User Temp%\wallpaper.bmp - this ransomware will set the affected computer's wallpaper to this.
  • %User Temp%\{Affected machine's unique ID}.exe - Changes the system's Desktop, opens a window showing the ransom note and displays a donut rolling around the bottom of the desktop.

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It leaves text files that serve as ransom notes containing the following:

  • {Location of encrypted file}\decrypt.txt

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
donut.exe = %User Temp%\{Affected machine's unique ID}.exe

Other System Modifications

This Ransomware changes the desktop wallpaper by modifying the following registry entries:

HKCU\Control Panel\Desktop
WallpaperStyle = 1

(Note: The default value data of the said registry entry is 0.)

HKCU\Control Panel\Desktop
TileWallpaper = 1

(Note: The default value data of the said registry entry is 1.)

HKCU\Control Panel\Desktop
Wallpaper = %User Temp%\wallpaper.bmp

It sets the system's desktop wallpaper to the following image:

Backdoor Routine

This Ransomware connects to the following websites to send and receive information:

  • http://{BLOCKED}.{BLOCKED}.48.80/donut/client.php

It posts the following information to its command and control (C&C) server:

  • Affected machine's unique ID
  • Affected machine's unique key
  • Affected machine's OS version

Other Details

This Ransomware does the following:

  • Displays the following window that shows the ransom note:
  • Displays a donut rolling on the bottom of the desktop:

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .eml
  • .eps
  • .erbsql
  • .erf
  • .exf
  • .fdb
  • .ffd
  • .fff
  • .fh
  • .fhd
  • .fla
  • .flac
  • .flb
  • .flf
  • .flv
  • .flvv
  • .forge
  • .fpx
  • .fxg
  • .gbr
  • .gho
  • .gif
  • .gray
  • .grey
  • .groups
  • .gry
  • .h
  • .hbk
  • .hdd
  • .hpp
  • .html
  • .ibank
  • .ibd
  • .ibz
  • .idx
  • .iif
  • .iiq
  • .incpas
  • .indd
  • .info
  • .info_
  • .ini
  • .iwi
  • .jar
  • .java
  • .jnt
  • .jpe
  • .jpeg
  • .jpg
  • .js
  • .json
  • .k2p
  • .kc2
  • .kdbx
  • .kdc
  • .key
  • .kpdx
  • .kwm
  • .laccdb
  • .lbf
  • .lck
  • .ldf
  • .lit
  • .litemod
  • .litesql
  • .lock
  • .log
  • .ltx
  • .lua
  • .m
  • .m2ts
  • .m3u
  • .m4a
  • .m4p
  • .m4v
  • .ma
  • .mab
  • .mapimail
  • .max
  • .mbx
  • .md
  • .mdb
  • .mdc
  • .mdf
  • .mef
  • .mfw
  • .mid
  • .mkv
  • .mlb
  • .mmw
  • .mny
  • .money
  • .moneywell
  • .mos
  • .mov
  • .mp3
  • .mp4
  • .mpeg
  • .mpg
  • .mrw
  • .msf
  • .msg
  • .myd
  • .nd
  • .ndd
  • .ndf
  • .nef
  • .nk2
  • .nop
  • .nrw
  • .ns2
  • .ns3
  • .ns4
  • .nsd
  • .nsf
  • .nsg
  • .nsh
  • .nvram
  • .nwb
  • .nx2
  • .nxl
  • .nyf
  • .oab
  • .obj
  • .odb
  • .odc
  • .odf
  • .odg
  • .odm
  • .odp
  • .ods
  • .odt
  • .ogg
  • .oil
  • .omg
  • .one
  • .orf
  • .ost
  • .otg
  • .oth
  • .otp
  • .ots
  • .ott
  • .p12
  • .p7b
  • .p7c
  • .pab
  • .pages
  • .pas
  • .pat
  • .pbf
  • .pcd
  • .pct
  • .pdb
  • .pdd
  • .pdf
  • .pef
  • .pem
  • .pfx
  • .php
  • .pif
  • .pl
  • .plc
  • .plus_muhd
  • .pm!
  • .pm
  • .pmi
  • .pmj
  • .pml
  • .pmm
  • .pmo
  • .pmr
  • .pnc
  • .pnd
  • .png
  • .pnx
  • .pot
  • .potm
  • .potx
  • .ppam
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .prf
  • .private
  • .ps
  • .psafe3
  • .psd
  • .pspimage
  • .pst
  • .ptx
  • .pub
  • .pwm
  • .py
  • .qba
  • .qbb
  • .qbm
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .qcow
  • .qcow2
  • .qed
  • .qtb
  • .r3d
  • .raf
  • .rar
  • .rat
  • .raw
  • .rdb
  • .re4
  • .rm
  • .rtf
  • .rvt
  • .rw2
  • .rwl
  • .rwz
  • .s3db
  • .safe
  • .sas7bdat
  • .sav
  • .save
  • .say
  • .sd0
  • .sda
  • .sdb
  • .sdf
  • .sh
  • .sldm
  • .sldx
  • .slm
  • .sql
  • .sqlite
  • .sqlite3
  • .sqlitedb
  • .sqlite-shm
  • .sqlite-wal
  • .sr2
  • .srb
  • .srf
  • .srs
  • .srt
  • .srw
  • .st4
  • .st5
  • .st6
  • .st7
  • .st8
  • .stc
  • .std
  • .sti
  • .stl
  • .stm
  • .stw
  • .stx
  • .svg
  • .swf
  • .sxc
  • .sxd
  • .sxg
  • .sxi
  • .sxm
  • .sxw
  • .tax
  • .tbb
  • .tbk
  • .tbn
  • .tex
  • .tga
  • .thm
  • .tif
  • .tiff
  • .tlg
  • .tlx
  • .txt
  • .upk
  • .usr
  • .vbox
  • .vdi
  • .vhd
  • .vhdx
  • .vmdk
  • .vmsd
  • .vmx
  • .vmxf
  • .vob
  • .vpd
  • .vsd
  • .wab
  • .wad
  • .wallet
  • .war
  • .wav
  • .wb2
  • .wma
  • .wmf
  • .wmv
  • .wpd
  • .wps
  • .x11
  • .x3f
  • .xis
  • .xla
  • .xlam
  • .xlk
  • .xlm
  • .xlr
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .xps
  • .xxx
  • .ycbcra
  • .yuv
  • .zip
  • .1cd
  • .3dm
  • .3ds
  • .3fr
  • .3g2
  • .3gp
  • .3pr
  • .7z
  • .7zip
  • .aac
  • .ab4
  • .abd
  • .acc
  • .accdb
  • .accde
  • .accdr
  • .accdt
  • .ach
  • .acr
  • .act
  • .adb
  • .adp
  • .ads
  • .agdl
  • .ai
  • .aiff
  • .ait
  • .al
  • .aoi
  • .apj
  • .apk
  • .arw
  • .ascx
  • .asf
  • .asm
  • .asp
  • .aspx
  • .asset
  • .asx
  • .atb
  • .avi
  • .awg
  • .back
  • .backup
  • .backupdb
  • .bak
  • .bank
  • .bay
  • .bdb
  • .bgt
  • .bik
  • .bin
  • .bkp
  • .blend
  • .bmp
  • .bpw
  • .bsa
  • .c
  • .cash
  • .cdb
  • .cdf
  • .cdr
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .cdx
  • .ce1
  • .ce2
  • .cer
  • .cfg
  • .cfn
  • .cgm
  • .cib
  • .class
  • .cls
  • .cmt
  • .config
  • .contact
  • .cpi
  • .cpp
  • .cr2
  • .craw
  • .crt
  • .crw
  • .cry
  • .cs
  • .csh
  • .csl
  • .css
  • .csv
  • .d3dbsp
  • .dac
  • .das
  • .dat
  • .db
  • .db_journal
  • .db3
  • .dbf
  • .dbx
  • .dc2
  • .dcr
  • .dcs
  • .ddd
  • .ddoc
  • .ddrw
  • .dds
  • .def
  • .der
  • .des
  • .design
  • .dgc
  • .dgn
  • .dit
  • .djvu
  • .dng
  • .doc
  • .docm
  • .docx
  • .dot
  • .dotm
  • .dotx
  • .drf
  • .drw
  • .dtd
  • .dwg
  • .dxb
  • .dxf
  • .dxg
  • .edb

It avoids encrypting files with the following strings in their file name:

  • desktop.ini
  • autorun.inf
  • ntuser.dat
  • iconcache.db
  • bootsect.bak
  • boot.ini
  • ntuser.dat.log
  • thumbs.db

It avoids encrypting files found in the following folders:

  • ProgramData
  • Program Files
  • Program Files (x86)
  • Windows
  • All Users
  • Local Settings
  • AppData
  • lulu
  • $RECYCLE
  • System Volume Information

It leaves text files that serve as ransom notes containing the following text:

  • Hi.
    All your files have been ENCRYPTED by DONUT Ransomware.
    Do you want to restore your files?
    Your should buy DonutDecryptor.
    Current Price $100.
    For payment your need cryptocurrency itCoin.
    Write to our email - {BLOCKED}mm @{BLOCKED}ta.com
    and tell us your unique ID and BitCoin transaction.
    Your Uniq ID is: {BLOCKED}XoIhswmqWcJSG9LH9X1ZFyAXKk
    BitCoin wallet is: {BLOCKED}beF1yLGRCUmVdgiDWMD7yRspJX8C

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.308.02

FIRST VSAPI PATTERN DATE:

11 Jun 2018

VSAPI OPR PATTERN File:

14.309.00

VSAPI OPR PATTERN Date:

12 Jun 2018

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • donut.exe = %User Temp%\{Affected machine's unique ID}.exe

Step 5

Reset your Desktop properties

[ Learn More ]

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\\{Affected machine's unique ID}.exe
  • %User Temp%\wallpaper.bmp
  • {Location of encrypted file}\decrypt.txt

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_DONUT.THFAAAH. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore encrypted files from backup.


Did this description help? Tell us how we did.