Ransom.Win32.YATRON.THCABAI

 Analysis by: Jemimah Mae Molina

 ALIASES:

Gen:Variant.Symmi.42586 (BITDEFENDER); Trojan:Win32/Casdet!rfn (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops copies of itself in all removable and physical drives found in the system. It exploits software vulnerabilities to propagate to other computers across a network.

It encrypts files found in specific folders.

  TECHNICAL DETAILS

File Size:

447,676 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

12 Mar 2019

Payload:

Exploits vulnerabilities, Terminates processes, Displays message/message boxes, Encrypts files, Steals information

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • %Windows%\lan.dll - contains exploit configuration

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

Other System Modifications

This Ransomware modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = 1

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Explorer\
Advanced
Hidden = 0

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Policies\
System
EnableLUA = 0

Propagation

This Ransomware drops copies of itself into the following folders used in peer-to-peer (P2P) networks:

  • %User Profile%\My Documents\Downloads
  • %User Profile%\My Documents\My Shared Folder
  • %User Profile%\My Documents\Shared
  • %Application Data%\Ares\My Shared Folder
  • %Desktop%\Downloads
  • %Program Files%\Shareaza\Downloads
  • %Program Files%\emule\incoming\
  • %Program Files%\kazaa\my shared folder\
  • %Program Files%\kazaa lite\my shared folder\
  • %Program Files%\kazaa lite k++\my shared folder\
  • %Program Files%\icq\shared folder\
  • %Program Files%\grokster\my grokster\
  • %Program Files%\bearshare\shared\
  • %Program Files%\edonkey2000\incoming\
  • %Program Files%\morpheus\my shared folder\
  • %Program Files%\limewire\shared\
  • %Program Files%\tesla\files\
  • %Program Files%\winmx\shared

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista, 7, and 8.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.. %Desktop% is the current user's desktop, which is usually C:\Documents and Settings\{User Name}\Desktop on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\Desktop on Windows Vista, 7, and 8.. %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000, Server 2003, and XP (32-bit), Vista (32-bit), 7 (32-bit), and 8 (32-bit), or C:\Program Files (x86) in Windows XP (64-bit), Vista (64-bit), 7 (64-bit), and 8 (64-bit).)

It drops copies of itself in all removable and physical drives found in the system.

It exploits the following software vulnerabilities to propagate to other computers across a network:

  • EternalBlue
  • DoublePulsar

Process Termination

This Ransomware terminates the following processes if found running in the affected system's memory:

  • ProcessHacker
  • apateDNS
  • mbamgui
  • mbam
  • AntiLogger
  • SbieCtrl
  • SpyTheSpy
  • SpeedGear
  • wireshark
  • IPBlocker
  • cports
  • procexp
  • firefox
  • vmware
  • iexplore
  • chrome
  • dnSpy
  • ILSpy

Other Details

This Ransomware encrypts files with the following extensions:

  • .txt
  • .doc
  • .tgz
  • .dox
  • .amv
  • .mpv
  • .mtv
  • .asp
  • .aspx
  • .html
  • .xml
  • .psd
  • .pdf
  • .exe
  • .rv
  • .rvx
  • .ved
  • .wm
  • .wmv
  • .TXT
  • .JPG
  • .rar
  • .xwm
  • .vwma
  • .midi
  • .fla
  • .pdf
  • .wma
  • .ico
  • .gif
  • .GIF
  • .ogg
  • .mpg
  • .icns
  • .RAR
  • .png
  • .zip
  • .BAT
  • .Exe
  • .c
  • .exe
  • .PNG
  • .7z
  • .7Z
  • .tar
  • .gz
  • .h
  • .docx
  • .mp3
  • .xls
  • .xlsx
  • .ppt
  • .sql
  • .wmv
  • .mp4
  • .mp3
  • .dll
  • .jar
  • .pptx
  • .odt
  • .jpg
  • .tar
  • .gz
  • .bmp
  • .pbm
  • .rt
  • .3g2
  • .3gp
  • .7zip
  • .aaf
  • .zip
  • .aep
  • .aepx
  • .aet
  • .ai
  • .aif
  • .as
  • .as3
  • .asf
  • .asp
  • .asx
  • .avi
  • .bmp
  • .exe
  • .class
  • .cpp
  • .cs
  • .csv
  • .dat
  • .db
  • .dbf
  • .doc
  • .docb
  • .docm
  • .docx
  • .dot
  • .dotm
  • .dotx
  • .dwg
  • .dxf
  • .efx
  • .eps
  • .fla
  • .flv
  • .gif
  • .h
  • .idml
  • .iff
  • .indb
  • .indd
  • .indl
  • .indt
  • .inx
  • .jar
  • .java
  • .jpeg
  • .jpg
  • .js
  • .m3u
  • .m3u8
  • .m4u
  • .max
  • .mdb
  • .mid
  • .mkv
  • .mov
  • .mp3
  • .mp4
  • .mpa
  • .mpeg
  • .mpg
  • .msg
  • .pdb
  • .pdf
  • .php
  • .plb
  • .pmd
  • .png
  • .pot
  • .potm
  • .potx
  • .ppam
  • .ppj
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .prel
  • .prproj
  • .ps
  • .psd
  • .py
  • .ra
  • .rar
  • .raw
  • .rb
  • .rtf
  • .sdf
  • .sdf
  • .ses
  • .sldm
  • .sldx
  • .sql
  • .svg
  • .swf
  • .tif
  • .txt
  • .vcf
  • .vob
  • .wav
  • .wma
  • .wmv
  • .wpd
  • .wps
  • .xla
  • .xlam
  • .xll
  • .xlm
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .xqx
  • .icxs
  • .webdoc
  • .pdd
  • .xbplate
  • .fpk
  • .1st
  • .y
  • .eps
  • .odt
  • .png
  • .pst
  • .wp5
  • .pfx
  • .ptx
  • .cr2
  • .wmv
  • .yal
  • .epk
  • .bsa
  • .crt
  • .dbf
  • .wpd
  • .cdr
  • .forge
  • .csv
  • .zip
  • .hkx
  • .xlsx
  • .yml
  • .sum
  • .odb
  • .rgss3a
  • .mdb
  • .rim
  • .mdbackup
  • .wps
  • .wmv
  • .ff
  • .wri
  • .accdb
  • .wma
  • .upk
  • .iwi
  • .docm
  • .wgz
  • .xx
  • .kf
  • .xxx
  • .3fr
  • .der
  • .p7b
  • .pkpass
  • .wire
  • .ai
  • .wotreplay
  • .wpe
  • .wdp
  • .orf
  • .slm
  • .wp7
  • .mrwref
  • .litemod
  • .doc
  • .ncf
  • .wmf
  • .zip
  • .sie
  • .wpl
  • .wcf
  • .vcf
  • .w3x
  • .m2
  • .zw
  • .t13
  • .w
  • .dcr
  • .odc
  • .crw
  • .vpk
  • .x3d
  • .zif
  • .indd
  • .xlsx
  • .m3u
  • .css
  • .avi
  • .x
  • .esm
  • .wm
  • .wbm
  • .fsh
  • .wpb
  • .xy
  • .vtf
  • .0
  • .bkf
  • .srw
  • .3dm
  • .xlsm
  • .mef
  • .ppt
  • .jpg
  • .mddata
  • .sis
  • .wn
  • .mov
  • .pef
  • .psd
  • .xpm
  • .zdc
  • .p12
  • .raw
  • .tax
  • .sb
  • .odm
  • .r3d
  • .rwl
  • .das
  • .z
  • .itm
  • .xdb
  • .xwp
  • .m4a
  • .sav
  • .hplg
  • .bik
  • .rb
  • .hkdb
  • .bc7
  • .nrw
  • .re4
  • .pem
  • .menu
  • .zabw
  • .xy3
  • .big
  • .pak
  • .odp
  • .mdf
  • .rtf
  • .lrf
  • .rar
  • .pptm
  • .xdl
  • .arch
  • .sid
  • .wsd
  • .cer
  • .xld
  • .xls
  • .ybk
  • .syncdb
  • .qic
  • .dmp
  • .asset
  • .sidd
  • .wsh
  • .wp
  • .xll
  • .wpw
  • .mcmeta
  • xmind
  • .erf
  • .wpt
  • .p7c
  • .dng
  • .ltx
  • .d3dbsp
  • .svg
  • .bar
  • .x3f
  • .x3f
  • .rofl
  • .xlsm
  • .dba
  • .3ds
  • .ysp
  • .c
  • .wpa
  • .blob
  • .ods
  • .xyp
  • .layout
  • .snx
  • .py
  • .wav
  • .mp4wallet
  • .sql
  • .wp4
  • .wpg
  • .xf
  • .1
  • .pptx
  • .w
  • .dazip
  • .2bp
  • .lbf
  • .jpeg
  • .wbz
  • .xlgc
  • .wbmp
  • .t12
  • .xmmap
  • .jpe
  • .ztmp
  • .gdb
  • .srf
  • .xml
  • .wdb
  • .a
  • .wmo
  • .sr2
  • .wbd
  • .z3d
  • .xls
  • .itdb
  • .hvpl
  • .xlsb
  • .wp6
  • .docx
  • .desc
  • .ntl
  • .bay
  • .raf
  • .wot
  • .wmd
  • .i
  • .vfs0
  • .apk
  • .fos
  • .map
  • .zi
  • .mpqge
  • .tor
  • .cfr
  • .ibank
  • .7z
  • .itl
  • .js
  • .lvl
  • .wb2
  • .kdb
  • .db0
  • .qdf
  • .wbc

It does the following:

  • It encrypts files in fixed, removable and network drives.
  • It executes the following command to terminate and delete itself:
    cmd.exe /C timeout 2 && Del /Q /F {malware directory}\{malware file name}
  • It deletes the shadow volume copies, disables system recovery, and deletes backup catalog using the following command:
    cmd.exe /C vssadmin.exe delete shadows /all /quiet & wmic.exe shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
  • It displays the following window after encryption:
  • It gathers MAC address, computer name, OS version.

Ransomware Routine

This Ransomware encrypts files found in the following folders:

  • %User Profile%\My Documents
  • %User Profile%\My Pictures
  • %All User Profile%\Desktop
  • %Desktop%
  • %User Profile%\My Music
  • %Common Programs%
  • %Application Data%
  • %Favorites%
  • %User Profile%\My Videos
  • %Application Data%\Microsoft\Windows\Network Shortcuts
  • %User Profile%\Recent
  • %Start Menu%
  • %User Startup%
  • %User Profile%\Links
  • %User Profile%\Contacts
  • %User Profile%\Downloads
  • %User Profile%\Searches
  • %User Profile%\Videos

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista, 7, and 8.. %Desktop% is the current user's desktop, which is usually C:\Documents and Settings\{User Name}\Desktop on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\Desktop on Windows Vista, 7, and 8.. %Common Programs% is the folder that contains common program groups for all users, which is usually C:\Documents and Settings\All Users\Start Menu\Programs on Windows 2000, XP, and Server 2003, or C:\ProgramData\Microsoft\Windows\Start Menu\Programs on Windows Vista, 7, and 8.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, and 8.. %Favorites% is the current user's Favorites folder, which is usually C:\Documents and Settings\{user name}\Favorites on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\Favorites on Windows Vista, 7, and 8.. %Start Menu% is the current user's Start Menu folder, which is usually C:\Windows\Start Menu or C:\Documents and Settings\{User name}\Start Menu on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu on Windows Vista, 7, and 8.. %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows XP, or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

It appends the following extension to the file name of the encrypted files:

  • .Yatron

It leaves text files that serve as ransom notes containing the following text:

  • %Desktop%\Read@My.txt

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

14.866.05

FIRST VSAPI PATTERN DATE:

12 Mar 2019

VSAPI OPR PATTERN File:

14.867.00

VSAPI OPR PATTERN Date:

13 Mar 2019

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Identify and terminate files detected as Ransom.Win32.YATRON.THCABAI

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
    • Hidden = <Default Value>
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
    • EnableLUA = <Default Value>
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • DisableTaskMgr = <Default Value>

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %Windows%\lan.dll

Step 6

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.YATRON.THCABAI. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 7

Restore encrypted files from backup.

NOTES:

  • Enabling Volume Shadow Service
    • Run the command prompt (cmd.exe) as administrator.
    • Enable volume shadow service using the following command: net start vss
  • Enabling Windows Error Recovery
    • Run the command prompt (cmd.exe) as administrator.
    • Enable windows error recovery screen on startup using the following command: bcdedit /set {default} bootstatuspolicy displayallfailures
  • Enabling Startup Repair
    • Run the command prompt (cmd.exe) as administrator.
    • Enable startup repair using the following command: /bcedit /set {default} recoveryenabled Yes
  • Restoring Backup Catalog
    • Run the command prompt (cmd.exe) as administrator.
    • Restore backup catalog using the following command: wbadmin restore catalog


Did this description help? Tell us how we did.