Analysis by: Christine Joyce Ragudo

ALIASES:

Trojan-Spy.Win32.Stealer.gen (KASPERSKY); Trojan:Win32/RedLineStealer.E!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note.

  TECHNICAL DETAILS

File Size: 705,536 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 23 Mar 2023
Payload: Modifies system registry, Encrypts files, Steals information

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following folders:

  • %System Root%\SystemID
  • %AppDataLocal%\{GUID}

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops the following files:

  • %AppDataLocal%\{GUID}\{Malware Name}.exe
  • %AppDataLocal%\bowsakkdestx.txt
  • %AppDataLocal%\{GUID}\build2.exe → Deleted Afterwards
  • %AppDataLocal%\{GUID}\build3.exe
  • %Application Data%\Microsoft\Network\mstsca.exe
  • %ProgramData%\vcruntime140.dll
  • %ProgramData%\softokn3.dll
  • %ProgramData%\nss3.dll
  • %ProgramData%\msvcp140.dll
  • %ProgramData%\mozglue.dll
  • %ProgramData%\freebl3.dll
  • %ProgramData%\{Random Numbers} → Deleted Afterwards
  • %System Root%\SystemID\PersonalID.txt
  • %Temporary Internet Files%\Content.IE5\YEFGVF95\get[1].php → Deleted Afterwards
  • %Temporary Internet Files%\Content.IE5\YEFGVF95\build2[1].exe → Deleted Afterwards
  • %Temporary Internet Files%\Content.IE5\YEFGVF95\build3[1].exe → Deleted Afterwards
  • %Temporary Internet Files%\Content.IE5\YEFGVF95\49_12_117_107[1].txt

(Note: %Temporary Internet Files% is the Temporary Internet Files folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temporary Internet Files on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Microsoft\Windows\Temporary Internet Files on Windows Vista, 7 and 2008(64-bit), or C:\Users\{user name}\AppData\Local\Microsoft\Windows\INetCache on Windows 8, 8.1, 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • icalcs "%AppDataLocal%\{GUID}" /deny *S-1-1-0:(OI)(CI)(DE,DC)
  • %AppDataLocal%\{GUID}\build2.exe
  • %AppDataLocal%\{GUID}\build3.exe
  • %System%\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "%Application Data%\Microsoft\Network\mstsca.exe"

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
SysHelper = "%AppDataLocal%\{GUID}\{Malware Filename}.exe" –AutoStart

Other System Modifications

This Ransomware modifies the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion
SysHelper = 1

Download Routine

This Ransomware connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}y.top/dl/build2.exe
  • http://{BLOCKED}q.com/files/1/build3.exe
  • http://{BLOCKED}q.com/test2/get.php?pid={hash}%first=true
  • http://{BLOCKED}.{BLOCKED}.{BLOCKED}.107/download.zip

Information Theft

This Ransomware gathers the following data:

  • IP Address
  • MAC Address
  • Computer Name
  • Username

Other Details

This Ransomware connects to the following URL(s) to get the affected system's IP address:

  • https://{BLOCKED}p.ua/geo.json
    • It terminates and deletes itself on the affected system if the return of the IP address location is any of the following:
      • RU (Russia)
      • BY (Belarus)
      • UA (Ukraine)
      • AZ (Azerbaijan)
      • AM (Armenia)
      • TJ (Tajikistan)
      • KZ (Kazakhstan)
      • KG (Kyrgyzstan)
      • UZ (Uzbekistan)
      • SY (Syrian Arab Republic)

    It connects to the following possibly malicious URL:

    • t.me
    • https://{BLOCKED}ommunity.com/profiles/76561199472266392

    It accepts the following parameters:

    • --Admin → runs the malware as admin
    • --AutoStart → executes using autorun registry keys
    • IsAutoStart/IsNotAutoStart → malware run based on the Run registry key or not
    • IsTask/IsNotTask → malware run based on the schedules task or not
    • --ForNetRes {argument/s from URL}
    • --Service {PID of parent malware} {argument/s from URL}

    It adds the following scheduled tasks:

    • Task Name: Time Trigger Task
      Task Action: %AppDataLocal%\{GUID}\{Malware Filename}.exe –Task
    • Task Name: Azure-Update-Task
      Task Action: %Application Data%\Microsoft\Network\mstsca.exe

    (Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

    Ransomware Routine

    This Ransomware renames encrypted files using the following names:

    • {Original Filename}.{Original Extension}.dapo

    It drops the following file(s) as ransom note:

    • {Encrypted Directory}\_readme.txt
      Ransom Note

  SOLUTION

Minimum Scan Engine: 9.800

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     TROJ.Win32.TRX.XXPE50FFF066

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SysHelper = %AppDataLocal%\{GUID}\{Malware Filename}.exe –AutoStart
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion
    • SysHelper = 1

Step 6

Deleting Scheduled Tasks

The following {Task Name} - {Task to be run} listed should be used in the steps identified below:

  • Time Trigger Task - %AppDataLocal%\{GUID}\{Malware Filename}.exe –Task
  • Azure-Update-Task - %Application Data%\Microsoft\Network\mstsca.exe

For Windows 2000, Windows XP, and Windows Server 2003:

  1. Open the Windows Scheduled Tasks. Click Start>Programs>Accessories>
    System Tools>Scheduled Tasks.
  2. Locate each {Task Name} values listed above in the Name column.
  3. Right-click on the said file(s) with the aforementioned value.
  4. Click on Properties. In the Run field, check for the listed {Task to be run}.
  5. If the strings match the list above, delete the task.

For Windows Vista, Windows 7, Windows Server 2008, Windows 8, Windows 8.1, and Windows Server 2012:

  1. Open the Windows Task Scheduler. To do this:
    • On Windows Vista, Windows 7, and Windows Server 2008, click Start, type taskschd.msc in the Search input field, then press Enter.
    • On Windows 8, Windows 8.1, and Windows Server 2012, right-click on the lower left corner of the screen, click Run, type taskschd.msc, then press Enter.
  2. In the left panel, click Task Scheduler Library.
  3. In the upper-middle panel, locate each {Task Name} values listed above in the Name column.
  4. In the lower-middle panel, click the Actions tab. In the Details column, check for the {Task to be run} string.
  5. If the said string is found, delete the task.

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %AppDataLocal%\{GUID}\{Malware Name}.exe
  • %AppDataLocal%\bowsakkdestx.txt
  • %AppDataLocal%\{GUID}\build2.exe → Deleted Afterwards
  • %AppDataLocal%\{GUID}\build3.exe
  • %Application Data%\Microsoft\Network\mstsca.exe
  • %ProgramData%\vcruntime140.dll
  • %ProgramData%\softokn3.dll
  • %ProgramData%\nss3.dll
  • %ProgramData%\msvcp140.dll
  • %ProgramData%\mozglue.dll
  • %ProgramData%\freebl3.dll
  • %ProgramData%\{Random Numbers} → Deleted Afterwards
  • %System Root%\SystemID\PersonalID.txt
  • %Temporary Internet Files%\Content.IE5\YEFGVF95\get[1].php → Deleted Afterwards
  • %Temporary Internet Files%\Content.IE5\YEFGVF95\build2[1].exe → Deleted Afterwards
  • %Temporary Internet Files%\Content.IE5\YEFGVF95\build3[1].exe → Deleted Afterwards
  • %Temporary Internet Files%\Content.IE5\YEFGVF95\49_12_117_107[1].txt

Step 8

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %System Root%\SystemID
  • %AppDataLocal%\{GUID}

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win32.STOP.GF. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 10

Restore encrypted files from backup.

Step 11

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.STOP.GF. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:


Did this description help? Tell us how we did.