RANSOM_BLUEAGLE.A

 Analysis by: Patrick Angelo Roderno

 ALIASES:

Trojan-Ransom.Win32.Crypmodadv.xnn (KASPERSKY); Ransom.CryptXXX (NORTON); Mal/Genasom-A (SOPHOS_LITE)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files found in specific folders.

  TECHNICAL DETAILS

File Size:

917,504 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

19 Oct 2017

Payload:

Encrypts files, Displays message/message boxes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops and executes the following files:

  • %User Temp%\SaherBlueEagleVirus.exe -> performs the encryption routine

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Process Termination

This Ransomware terminates the following processes if found running in the affected system's memory:

  • explorer.exe
  • Microsoft.Exchange
  • MSExchange
  • sqlserver.exe
  • sqlwriter.exe
  • mysqld.exe

Dropping Routine

This Ransomware drops the following files:

  • %Application Data%\Microsoft\Windows\Templates\TockenOffice.blueeagle -> key used in encryption

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other Details

This Ransomware displays the following message boxes:


Ransomware Routine

This Ransomware encrypts files found in the following folders:

  • {All drives}

It avoids encrypting files with the following strings in their file name:

  • .SaherBlueEagleRansomware
  • TockenOffice.blueeagle

It appends the following extension to the file name of the encrypted files:

  • .SaherBlueEagleRansomware

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.730.04

FIRST VSAPI PATTERN DATE:

19 Oct 2017

VSAPI OPR PATTERN File:

13.731.00

VSAPI OPR PATTERN Date:

20 Oct 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Identify and terminate files detected as RANSOM_BLUEAGLE.A

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\SaherBlueEagleVirus.exe
  • %Application Data%\Microsoft\Windows\Templates\TockenOffice.blueeagle

Step 5

Scan your computer with your Trend Micro product to delete files detected as RANSOM_BLUEAGLE.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 6

Restore encrypted files from backup.


Did this description help? Tell us how we did.