Ransom.Win32.STOP.AU

 Analysis by: Arvin Roi Macaraeg

 ALIASES:

Trojan-Ransom.Win32.Stop.dh(KASPERSKY); Trojan:Win32/Occamy.C(Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware


This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It does not have any backdoor routine.

It saves downloaded files into the said created folder. As of this writing, the said sites are inaccessible.

It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

692,558 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

06 Sep 2019

Payload:

Connects to URLs/IPs, Displays message/message boxes, Encrypts files, Drops files, Downloads files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system:

  • %AppDataLocal%\{GUID}\{malware filename}.exe

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops the following files:

  • %System Root%\SystemID\PersonalID.txt

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It adds the following processes:

  • "{Malware path}\{Malware filename}" --Admin IsNotAutoStart IsNotTask
  • icacls "%AppDataLocal%\{GUID}" /deny *S-1-1-0:(OI)(CI)(DE,DC)

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It creates the following folders:

  • %System Root%\SystemID
  • %AppDataLocal%\{GUID} - two folders created for dropped copy and downloaded files, respectively.

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.. %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
  • {FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
SysHelper = ""%AppDataLocal%\{GUID}\{malware filename}.exe" --AutoStart"

Other System Modifications

This Ransomware adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion
SysHelper = 1

Propagation

This Ransomware does not have any propagation routine.

Backdoor Routine

This Ransomware does not have any backdoor routine.

Rootkit Capabilities

This Ransomware does not have rootkit capabilities.

Download Routine

This Ransomware connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}1.{BLOCKED}g/files/penelop/3.exe (Inaccessible)
  • http://{BLOCKED}1.{BLOCKED}g/files/penelop/updatewin1.exe
    • %AppDataLocal%\{GUID}\updatewin1.exe(Trojan.Win32.MALREP.THOABAAI)
  • http://{BLOCKED}1.{BLOCKED}g/files/penelop/updatewin2.exe
    • %AppDataLocal%\{GUID}\updatewin2.exe(Trojan.Win32.MALREP.THOABAAI)
  • http://{BLOCKED}1.{BLOCKED}g/files/penelop/4.exe
    • %AppDataLocal%\{GUID}\4.exe(TrojanSpy.Win32.AZORULT.UHP)
  • http://{BLOCKED}1.{BLOCKED}g/files/penelop/5.exe
    • %AppDataLocal%\{GUID}\5.exe(Trojan.Win32.WACATAC.USXVPGD19)
  • http://{BLOCKED}1.{BLOCKED}g/files/penelop/updatewin.exe
    • %AppDataLocal%\{GUID}\updatewin.exe(Trojan.Win32.MALREP.THOABAAI)

It saves downloaded files into the said created folder.

As of this writing, the said sites are inaccessible.

Information Theft

This Ransomware gathers the following data:

  • Computer Name
  • User Name

Other Details

This Ransomware does the following:

  • Connects to the URL to get the arguments needed for "--Service" and "--ForNetRes" to perform its routine:
    • http://{BLOCKED}1.{BLOCKED}g/hdfhgbdgbdbfgteerpenelop/cvnvbndtedfg/get.php?pid=B1EB245978514B6C14AEE0DAD7723438&first=true
  • Adds the following Scheduled Task:
    • Task Name: Time Trigger Task
      Trigger: Every 5 minutes
      Task to be run: "%AppDataLocal%\{GUID}\{malware filename}.exe"
  • It accepts or adds the following arguments to check its execution:
    • --Admin -> runs the malware as admin
    • --AutoStart -> executes using autorun registry keys.
    • --ForNetRes {argument/s from URL}
    • --Service {process ID of parent malware} {argument/s from URL}
    • IsAutoStart/IsNotAutoStart -> executes malware as an autostart or not
    • IsTask/IsNotTask -> executes malware as a task or not
  • It connects to the following URL(s) to get the affected system's IP address and location:
    • https://api.{BLOCKED}p.ua/geo.json
      • It terminates and deletes itself on the affected system if the return of the IP address location is any of the following:
        • RU (Russia)
        • BY (Belarus)
        • UA (Ukraine)
        • AZ (Azerbaijan)
        • AM (Armenia)
        • TJ (Tajikistan)
        • KZ (Kazakhstan)
        • KG (Kyrgyzstan)
        • UZ (Uzbekistan)
        • SY (Syrian Arab Republic)

It does not exploit any vulnerability.

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • .bat
  • .blf
  • .DLL
  • .dll
  • .ini
  • .lnk
  • .regtrans-ms
  • .sys
  • ntuser.dat
  • ntuser.dat.LOG1
  • ntuser.dat.LOG2
  • ntuser.pol

It avoids encrypting files found in the following folders:

  • {drive letter}\Windows
  • {drive letter}\Windows.old
  • {drive letter}\$Recycle.Bin
  • {drive letter}\$WINDOWS.~BT
  • {drive letter}\dell
  • {drive letter}\Documents and Settings
  • {drive letter}\Games
  • {drive letter}\Intel
  • {drive letter}\MSOCache
  • {drive letter}\PerfLogs
  • {drive letter}\Program Files (x86)
  • {drive letter}\Program Files (x86)\Google
  • {drive letter}\Program Files (x86)\Internet Explorer
  • {drive letter}\Program Files (x86)\Mozilla Firefox
  • {drive letter}\Program Files\
  • {drive letter}\Program Files\Google
  • {drive letter}\Program Files\Internet Explorer
  • {drive letter}\Program Files\Mozilla Firefox
  • {drive letter}\ProgramData
  • {drive letter}\ProgramData\Desktop
  • {drive letter}\ProgramData\Microsoft
  • {drive letter}\ProgramData\Package Cache
  • {drive letter}\Recovery
  • {drive letter}\System Volume Information
  • {drive letter}\SystemID
  • {drive letter}\Users\%username%\AppData\Local
  • {drive letter}\Users\%username%\AppData\Roaming
  • {drive letter}\Users\All Users
  • {drive letter}\Users\Default User
  • {drive letter}\Users\Default
  • {drive letter}\Users\Public

It appends the following extension to the file name of the encrypted files:

  • .peta

It drops the following file(s) as ransom note:

  • {folder of encrypted files}\_readme.txt

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

15.350.01

FIRST VSAPI PATTERN DATE:

07 Sep 2019

VSAPI OPR PATTERN File:

15.351.00

VSAPI OPR PATTERN Date:

08 Sep 2019

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Identify and terminate files detected as Ransom.Win32.STOP.AU

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion
    • SysHelper = "1"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SysHelper = "%AppDataLocal%\{GUID}\{Malware File Name}.exe --AutoStart"

Step 5

Deleting Scheduled Tasks

The following {Task Name} - {Task to be run} listed should be used in the steps identified below:

  • Task Name: Time Trigger Task
  • Task to be run: "%AppDataLocal%\{GUID}\{Malware File Name}.exe"

For Windows 2000, Windows XP, and Windows Server 2003:

  1. Open the Windows Scheduled Tasks. Click Start>Programs>Accessories>
    System Tools>Scheduled Tasks.
  2. Locate each {Task Name} values listed above in the Name column.
  3. Right-click on the said file(s) with the aforementioned value.
  4. Click on Properties. In the Run field, check for the listed {Task to be run}.
  5. If the strings match the list above, delete the task.

For Windows Vista, Windows 7, Windows Server 2008, Windows 8, Windows 8.1, and Windows Server 2012:

  1. Open the Windows Task Scheduler. To do this:
    • On Windows Vista, Windows 7, and Windows Server 2008, click Start, type taskschd.msc in the Search input field, then press Enter.
    • On Windows 8, Windows 8.1, and Windows Server 2012, right-click on the lower left corner of the screen, click Run, type taskschd.msc, then press Enter.
  2. In the left panel, click Task Scheduler Library.
  3. In the upper-middle panel, locate each {Task Name} values listed above in the Name column.
  4. In the lower-middle panel, click the Actions tab. In the Details column, check for the {Task to be run} string.
  5. If the said string is found, delete the task.

Step 6

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %AppDataLocal%\{GUID} ← for drop copy
  • %AppDataLocal%\{GUID} ← for downloaded files

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System Root%\SystemID\PersonalID.txt
  • %AppDataLocal%\{GUID}\updatewin.exe
  • %AppDataLocal%\{GUID}\updatewin1.exe
  • %AppDataLocal%\{GUID}\updatewin2.exe
  • %AppDataLocal%\{GUID}\4.exe
  • %AppDataLocal%\{GUID}\5.exe
  • {folder of encrypted files}\_readme.txt

Step 8

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.STOP.AU. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 9

Restore encrypted files from backup.


Did this description help? Tell us how we did.