Analysis by: Ryan Paolo Maglaque

ALIASES:

Ransom.CryptXXX(Norton);

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It deletes itself after execution.

It drops files as ransom note.

  TECHNICAL DETAILS

File Size: 28,672 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 01 Aug 2017
Payload: Steals information, Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Other Details

This Ransomware connects to the following URL(s) to get the affected system's IP address:

  • https://whoer.net

It does the following:

  • Sends the following info to the e-mail rsa2048pro@{BLOCKED}n.is:
    • machine name
    • encryption elapsed time
    • encrypted files count
    • Size
    • error files

It deletes itself after execution.

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • .aes
  • .sys
  • .SYS
  • .ani
  • .cpl
  • .cur
  • .dat
  • .deskthemepack
  • .diagcab
  • .diagpkg
  • .dmp
  • .drv
  • .hlp
  • .icl
  • .icons
  • .ico
  • .mod
  • .msp
  • .msstyles
  • .ocx
  • .rtp
  • .themepack
  • .CAB
  • .settingcontent-ms
  • .lnk

It avoids encrypting files found in the following folders:

  • Program Files
  • Windows
  • ProgramData
  • C:\Users\All Users\Microsoft
  • C:\Users\Default\AppData\Roaming\Microsoft
  • AppData\Local\Packages
  • AppData
  • WINDOWS
  • bootmgr
  • BOOTNXT
  • Desktop
  • \Desctop

It appends the following extension to the file name of the encrypted files:

  • .aes

It drops the following file(s) as ransom note:

  • {Encrypted file directory}\Instruction.txt

It leaves text files that serve as ransom notes containing the following text:

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.568.08
FIRST VSAPI PATTERN DATE: 01 Aug 2017
VSAPI OPR PATTERN File: 13.569.00
VSAPI OPR PATTERN Date: 02 Aug 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • {Encrypted file directory}\Instruction.txt

Step 4

Scan your computer with your Trend Micro product to delete files detected as RANSOM_PASTMONTH.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.