RANSOM_EREBUS.A

 Analysis by: Jeanne Jocson

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain websites to send and receive information.

  TECHNICAL DETAILS

File Size:

1,286,808 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

23 Sep 2016

Payload:

Connects to URLs/IPs, Encrypts files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
GoogleChromeAutoLaunch_{random alphanumeric characters} = "{malware path}"

Dropping Routine

This Trojan drops the following files:

  • %Application Data%\{random alphanumeric characters 1}.conf-list of all directories to be encrypted
  • %Application Data%\{random alphanumeric characters 2}.conf-contains the public key
  • %Application Data%\{random alphanumeric characters}.res-list of files to be encrypted
  • %User Startup%\DECRYPT.txt
  • %User Startup%\YOUR_FILES_HAS_BEEN_ENCRYPTED.html-serves as ransomnote
  • %User Startup%\YOUR_FILES_HAS_BEEN_ENCRYPTED.txt-serves as ransomnote

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

Other Details

This Trojan connects to the following website to send and receive information:

  • http://www.{BLOCKED}o.com/data/files/184228721522.php
  • http://www.{BLOCKED}ung.kr/upload/file/54874544154.php
  • http://www.{BLOCKED}on.kr/gmEditor/uploaded/img/125687499.php

It encrypts files with the following extensions:

  • .contact
  • .dbx
  • .doc
  • .docx
  • .jnt
  • .jpg
  • .mapimail
  • .msg
  • .oab
  • .ods
  • .pdf
  • .pps
  • .ppsm
  • .ppt
  • .pptm
  • .prf
  • .pst
  • .rar
  • .rtf
  • .txt
  • .wab
  • .xls
  • .xlsx
  • .xml
  • .zip
  • .1cd
  • .3ds
  • .3g2
  • .3gp
  • .7z
  • .7zip
  • .accdb
  • .aoi
  • .asf
  • .asp
  • .aspx
  • .asx
  • .avi
  • .bak
  • .cer
  • .cfg
  • .class
  • .config
  • .css
  • .csv
  • .db
  • .dds
  • .dwg
  • .dxf
  • .flf
  • .flv
  • .html
  • .idx
  • .js
  • .key
  • .kwm
  • .laccdb
  • .ldf
  • .lit
  • .m3u
  • .mbx
  • .md
  • .mdf
  • .mid
  • .mlb
  • .mov
  • .mp3
  • .mp4
  • .mpg
  • .obj
  • .odt
  • .pages
  • .php
  • .psd
  • .pwm
  • .rm
  • .safe
  • .sav
  • .save
  • .sql
  • .srt
  • .swf
  • .thm
  • .vob
  • .wav
  • .wma
  • .wmv
  • .xlsb
  • .3dm
  • .aac
  • .ai
  • .arw
  • .c
  • .cdr
  • .cls
  • .cpi
  • .cpp
  • .cs
  • .db3
  • .docm
  • .dot
  • .dotm
  • .dotx
  • .drw
  • .dxb
  • .eps
  • .fla
  • .flac
  • .fxg
  • .java
  • .m
  • .m4v
  • .max
  • .mdb
  • .pcd
  • .pct
  • .pl
  • .potm
  • .potx
  • .ppam
  • .ppsm
  • .ppsx
  • .pptm
  • .ps
  • .pspimage
  • .r3d
  • .rw2
  • .sldm
  • .sldx
  • .svg
  • .tga
  • .wps
  • .xla
  • .xlam
  • .xlm
  • .xlr
  • .xlsm
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .act
  • .adp
  • .al
  • .bkp
  • .blend
  • .cdf
  • .cdx
  • .cgm
  • .cr2
  • .crt
  • .dac
  • .dbf
  • .dcr
  • .ddd
  • .design
  • .dtd
  • .fdb
  • .fff
  • .fpx
  • .h
  • .iif
  • .indd
  • .jpeg
  • .mos
  • .nd
  • .nsd
  • .nsf
  • .nsg
  • .nsh
  • .odc
  • .odp
  • .oil
  • .pas
  • .pat
  • .pef
  • .pfx
  • .ptx
  • .qbb
  • .qbm
  • .sas7bdat
  • .say
  • .st4
  • .st6
  • .stc
  • .sxc
  • .sxw
  • .tlg
  • .wad
  • .xlk
  • .aiff
  • .bin
  • .bmp
  • .cmt
  • .dat
  • .dit
  • .edb
  • .flvv
  • .gif
  • .groups
  • .hdd
  • .hpp
  • .log
  • .m2ts
  • .m4p
  • .mkv
  • .mpeg
  • .ndf
  • .nvram
  • .ogg
  • .ost
  • .pab
  • .pdb
  • .pif
  • .png
  • .qed
  • .qcow
  • .qcow2
  • .rvt
  • .st7
  • .stm
  • .vbox
  • .vdi
  • .vhd
  • .vhdx
  • .vmdk
  • .vmsd
  • .vmx
  • .vmxf
  • .3fr
  • .3pr
  • .ab4
  • .accde
  • .accdr
  • .accdt
  • .ach
  • .acr
  • .adb
  • .ads
  • .agdl
  • .ait
  • .apj
  • .asm
  • .awg
  • .back
  • .backup
  • .backupdb
  • .bank
  • .bay
  • .bdb
  • .bgt
  • .bik
  • .bpw
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .ce1
  • .ce2
  • .cib
  • .craw
  • .crw
  • .csh
  • .csl
  • .db_journal
  • .dc2
  • .dcs
  • .ddoc
  • .ddrw
  • .der
  • .des
  • .dgc
  • .djvu
  • .dng
  • .drf
  • .dxg
  • .eml
  • .erbsql
  • .erf
  • .exf
  • .ffd
  • .fh
  • .fhd
  • .gray
  • .grey
  • .gry
  • .hbk
  • .ibank
  • .ibd
  • .ibz
  • .iiq
  • .incpas
  • .jpe
  • .kc2
  • .kdbx
  • .kdc
  • .kpdx
  • .lua
  • .mdc
  • .mef
  • .mfw
  • .mmw
  • .mny
  • .moneywell
  • .mrw
  • .myd
  • .ndd
  • .nef
  • .nk2
  • .nop
  • .nrw
  • .ns2
  • .ns3
  • .ns4
  • .nwb
  • .nx2
  • .nxl
  • .nyf
  • .odb
  • .odf
  • .odg
  • .odm
  • .orf
  • .otg
  • .oth
  • .otp
  • .ots
  • .ott
  • .p12
  • .p7b
  • .p7c
  • .pdd
  • .pem
  • .plus_muhd
  • .plc
  • .pot
  • .pptx
  • .psafe3
  • .py
  • .qba
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .raf
  • .rat
  • .raw
  • .rdb
  • .rwl
  • .rwz
  • .s3db
  • .sd0
  • .sda
  • .sdf
  • .sqlite
  • .sqlite3
  • .sqlitedb
  • .sr2
  • .srf
  • .srw
  • .st5
  • .st8
  • .std
  • .sti
  • .stw
  • .stx
  • .sxd
  • .sxg
  • .sxi
  • .sxm
  • .tex
  • .wallet
  • .wb2
  • .wpd
  • .x11
  • .x3f
  • .xis
  • .ycbcra
  • .yuv
  • .mab
  • .json
  • .ini
  • .sdb
  • .sqlite-shm
  • .sqlite-wal
  • .msf
  • .jar
  • .cdb
  • .srb
  • .abd
  • .qtb
  • .cfn
  • .info
  • .info_
  • .flb
  • .def
  • .atb
  • .tbn
  • .tbb
  • .tlx
  • .pml
  • .pmo
  • .pnx
  • .pnc
  • .pmi
  • .pmm
  • .lck
  • .pm!
  • .pmr
  • .usr
  • .pnd
  • .pmj
  • .pm
  • .lock
  • .srs
  • .pbf
  • .omg
  • .wmf
  • .sh
  • .war
  • .ascx
  • .tif

It renames encrypted files using the following names:

  • {hash}.ecrypt

It does the following:

  • It deletes shadow copies by executing the following command:
    • vssadmin.exe Delete Shadows /All /Quiet

NOTES:

This ransomware excludes the folders that contains the following string from encryption:

  • C:\$recycle.bin
  • C:\$windows.~bt
  • C:\boot
  • C:\drivers
  • %Program Files%
  • %Program Data%
  • %User Profile%
  • %Windows%
  • C:\windows.old
  • %AppDataLocal%
  • %AppDataLocalLow%
  • %Application Data%\adobe\flash player
  • %Application Data%\ati
  • %Application Data%\google
  • %Application Data%\identities
  • %Application Data%\installshield
  • %Application Data%\intel
  • %Application Data%\macromedia\flash player
  • %Application Data%\media center programs
  • %Application Data%\microsoft
  • %Application Data%\mozilla
  • %Application Data%\nvidia
  • %Application Data%\opera
  • \public\music\sample music
  • \public\pictures\sample pictures
  • \public\videos\sample videos
  • \tor browser

It excludes the following files from encryption:

  • bootsect.bak
  • desktop.ini
  • iconcache.db
  • ntuser.dat
  • thumbs.db
  • wallet.dat

It includes the following folders in encryption:

  • %Program Files%\steam
  • %Application Data%\roaming\microsoft\office
  • %Application Data%\roaming\microsoft\outlook

The following ransom notes are displayed:

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

12.794.05

FIRST VSAPI PATTERN DATE:

23 Sep 2016

VSAPI OPR PATTERN File:

12.795.00

VSAPI OPR PATTERN Date:

24 Sep 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • GoogleChromeAutoLaunch_{random alphanumeric characters} = "{malware path}"

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result. DATA_GENERIC
  • In the Look In drop-down list, select My Computer then press Enter.
  • Once located, select the file then press SHIFT+DELETE to delete it.
    *Note: The file name input box title varies depending on the Windows version (e.g. Search for files or folders named or All or part of the file name.).
  • • For Windows Vista, Windows 7, Windows Server 2008, Windows 8, Windows 8.1, and Windows Server 2012:

    1. Open a Windows Explorer window.
      • For Windows Vista, 7, and Server 2008 users, click Start>Computer.
      • For Windows 8, 8.1, and Server 2012 users, right-click on the lower left corner of the screen, then click File Explorer.
    2. In the Search Computer/This PC input box, type:
      DATA_GENERIC
    3. Once located, select the file then press SHIFT+DELETE to delete it.
      *Note: Read the following Microsoft page if these steps do not work on Windows 7.

    Step 5

    Scan your computer with your Trend Micro product to delete files detected as RANSOM_EREBUS.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

    Step 6

    Restore encrypted files from backup.


    Did this description help? Tell us how we did.