Ransom.Win32.HIVE.YXCDA

 Analysis by: Nathaniel Gregory Ragasa

 ALIASES:

BScope.Trojan.Agent(VBA32), UDS:Trojan-Ransom.Win32.Hive.bx(KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

425,998 bytes

File Type:

EXE

Memory Resident:

No

Payload:

Displays message/message boxes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • %Windows%\Logs\WindowsBackup\Wbadmin.0.etl
  • {Drive Letter}:\{Random Characters}.key
  • {Drive Letter}:\{Random Characters}-{Random Characters}.key
  • {Drive Letter}:\HOW_TO_DECRYPT.txt → Detected as Ransom.Win32.HIVE.C.note
  • \{Username}\{Drive Letter}$\{Random Characters}.key
  • \{Username}\{Drive Letter}$\HOW_TO_DECRYPT.txt → Detected as Ransom.Win32.HIVE.C.note

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It adds the following processes:

  • %System%\vssadmin.exe delete shadows /all /quiet
  • %System%\Wbem\wmic.exe shadowcopy delete
  • %System%\wbadmin.exe delete systemstatebackup
  • %System%\wbadmin.exe delete catalog -quiet
  • %System%\bcdedit.exe /set {default} recoveryenabled No
  • %System%\bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
  • %System%\wbadmin.exe delete systemstatebackup -keepVersions:3
  • %System%\notepad.exe %System Root%\HOW_TO_DECRYPT.txt

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

Process Termination

This Ransomware terminates the following services if found on the affected system:

  • WinDefend
  • AntiVirService
  • ZhuDongFangYu
  • msexchange
  • PDVFSService
  • BackupExec
  • GxVssHWProv
  • BIDPService
  • AcronisAgent
  • AcrSch2Svc
  • kavsvc
  • DrWebCom
  • VMM
  • Vmwp
  • sql
  • sap
  • oracle
  • mepocs
  • memtas
  • veeam
  • backup
  • vss
  • mysql
  • sophos
  • ExchangeN
  • GxBlr
  • GxVss
  • GxClMgr
  • GxCVD
  • GxCIMgr
  • GXMMM
  • GxFWD
  • QBDBMgr
  • Veeam
  • MVArmor
  • VSNAPVSS

It terminates the following processes if found running in the affected system's memory:

  • agntsvc
  • dbeng50
  • dbsnmp
  • encsvc
  • excel
  • firefox
  • infopath
  • msaccess
  • mspub
  • notepad
  • ocomm
  • ocssd
  • onenote
  • oracle
  • outlook
  • powerpnt
  • sql
  • steam
  • synctime
  • thebat
  • visio
  • winword
  • wordpad
  • *sql*
  • bedbh
  • vxmon
  • benetns
  • bengien
  • pvlsvr
  • beserver
  • vsnapvss
  • QBDBMgrN
  • SAP
  • tv_w32
  • tv_x64
  • CVMountd
  • cvd
  • cvfwd
  • CVODS
  • saposcol
  • avagent
  • avscc
  • Veeam

Ransomware Routine

This Ransomware appends the following extension to the file name of the encrypted files:

  • {Random Characters}_{Random Characters}

It drops the following file(s) as ransom note:

  • {Encrypted Directory}\HOW_TO_DECRYPT.txt

NOTES:

This Ransomware does the following:

  • It accepts the following parameters:
    • -u {username}:{password}

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

17.478.08

FIRST VSAPI PATTERN DATE:

01 Apr 2022

VSAPI OPR PATTERN File:

17.479.00

VSAPI OPR PATTERN Date:

02 Apr 2022

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Windows%\Logs\WindowsBackup\Wbadmin.0.etl
  • {Drive Letter}:\{Random Characters}.key
  • {Drive Letter}:\{Random Characters}-{Random Characters}.key
  • {Encrypted Directory}:\HOW_TO_DECRYPT.txt
  • \{Username}\{Drive Letter}$\{Random Characters}.key
  • \{Username}\{Drive Letter}$\HOW_TO_DECRYPT.txt

Step 4

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.HIVE.YXCDA. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.