Ransom.Win32.CELANCYC.THCCABC

 Analysis by: Melvin Jhun Palbusa

 ALIASES:

Ransom:Win32/CylanCrypt.PAA!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It gathers certain information on the affected computer.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size:

154,624 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

31 Mar 2023

Payload:

Connects to URLs/IPs, Drops files, Collects system information, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • {Malware File Path}\MSVCR100.dll → Contains the logs of the ransomware
  • %ProgramData%\SBOX → Contains the encryption key
  • %ProgramData%\LPW4.tmp → Contains the command to shutdown or restart the system

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

It adds the following processes:

  • cmd.exe /c SCHTASKS.exe /Create /RU \"NT AUTHORITY\SYSTEM\" /sc onstart /TN \"Windows Update Beta\" /TR \"{Malware File Path}" /F"
  • cmd.exe "/c ""%ProgramData%\LPW4.tmp""/SHUTDOWN" →When -power shutdown parameter is used
  • cmd.exe "/c ""%ProgramData%\LPW4.tmp"" /RESTART" →When -power restart parameter is used
  • cmd.exe /c SCHTASKS.exe /Delete /TN \"Windows Update Beta\" /TR \"{Malware File Path}" /F"
  • cmd.exe "/c ping 127.0.0.1 -n 5 > nul & del {Malware File Path}"" → When -selfdel is used

(Note: %ProgramData% is a version of the Program Files folder where any user on a multi-user computer can make changes to programs. This contains application data for all users. This is usually C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit), or C:\Documents and Settings\All Users on Windows Server 2003(32-bit), 2000(32-bit) and XP.)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Global\CylanceMutex

Autostart Technique

The scheduled task executes the malware every:

  • System Startup

Information Theft

This Ransomware gathers the following information on the affected computer:

  • IP
  • UID
  • PID
  • Version
  • OS
  • Computer name
  • USername
  • Domain
  • RAM
  • CPU
  • Disk informations

Stolen Information

This Ransomware sends the gathered information via HTTP POST to the following URL:

  • {BLOCKED}.{BLOCKED}.{BLOCKED}.175/r1.php
  • {BLOCKED}.{BLOCKED}.{BLOCKED}.175/r2.php

Other Details

This Ransomware does the following:

  • It uses WQL to delete shadow copies
  • Empty RecycledBin

It accepts the following parameters:

  • -path -Specify the path to Encrypt
  • -mode {option}
    • Option can be any of the following:
      • full → Encrypts all file
      • fast → Encrypts the first 1MB of the file
      • split → Encrypts file from a specific offset and requires the -skip parameter to be used.
  • -skip → Specify the number of bytes to be skipped during the encryption process.
  • -power (restart or shutdown) → Specify actions to be taken after completing the task, either restart or shutdown the system
  • -console → Display encryption details
  • -nomutex → Execute without generating a mutex
  • -nonetdrive → Exclude network drive from encryption
  • -selfdel → Delete itself after encryption

It adds the following scheduled tasks:

  • Windows Update Beta

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • ntldr
  • ntluser.dat
  • bootsect.bak
  • ntuser.dat.log
  • autorun.inf
  • thumbs.db
  • iconcache.db
  • bootfont.bin
  • boot.ini
  • desktop.ini
  • ntuser.ini
  • bootmgr
  • BOOTNXT
  • CYLANCE_README.txt
  • LPW4.tmp
  • MSVCR100.dll
  • LLKFTP.bmp
  • SBOX

It avoids encrypting files found in the following folders:

  • Windows
  • $Windows.~bt
  • $windows.~ws
  • windows.old
  • windows nt
  • All Users
  • Public
  • Boot
  • Intel
  • Perflogs
  • System Volume Information
  • MSOCache
  • $RECYCLE.BIN
  • Default
  • Config.Msi
  • tor browser
  • microsoft
  • google
  • yandex

It appends the following extension to the file name of the encrypted files:

  • .Cylance

It drops the following file(s) as ransom note:

  • CYLANCE_README.txt

It avoids encrypting files with the following file extensions:

  • dll
  • exe
  • sys
  • drv
  • efi
  • msi
  • lnk
  • Cylance

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.352.09

FIRST VSAPI PATTERN DATE:

31 Mar 2023

VSAPI OPR PATTERN File:

18.353.00

VSAPI OPR PATTERN Date:

01 Apr 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     TROJ.Win32.TRX.XXPE50FFF068

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Malware File Path}\MSVCR100.dll
  • %ProgramData%\SBOX
  • %ProgramData%\LPW4.tmp

Step 5

Deleting Scheduled Tasks

For Windows Vista, Windows 7, Windows Server 2008 (R2), Windows 8, Windows 8.1, Windows 10, and Windows Server 2012 (R2):

  1. Open the Windows Task Scheduler. To do this:
    • On Windows 7 and Windows Server 2008 (R2), click Start, type taskschd.msc in the Search input field, then press Enter.
    • On Windows 8, Windows 8.1, Windows 10 and Windows Server 2012 (R2), right-click on the lower-left corner of the screen, click Run, type taskschd.msc, then press Enter.
  2. In the left panel, click Task Scheduler Library.
  3. In the upper-middle panel, locate each task that has the value in the Triggers column:
    • Windows Update BETA
  4. In the lower-middle panel, click the Actions tab. In the Details column, check for the following string:
    Cmd /c /rd /s /q C:
  5. If the said string is found, delete the task..

Step 6

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.CELANCYC.THCCABC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.