Analysis by: Melvin Jhun Palbusa

ALIASES:

Trojan:Win32/Amadey.ADY!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

As of this writing, the said sites are inaccessible.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size: 786,432 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 26 Mar 2024
Payload: Connects to URLs/IPs, Collects system information, Drops files, Encrypts files, Modifies system registry

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following folders:

  • %AppDataLocal%\{UUID 1}
  • %AppDataLocal%\{UUID 2}
  • %System Root%\SystemID

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It drops the following copies of itself into the affected system:

  • %AppDataLocal%\{UUID 1}\{Malware Name}

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops the following files:

  • %User Temp%\delself.bat ← deletes the malware if it is found to be executing on a system that is located in particular countries
  • %System%\Tasks\Time Trigger Task ← creates scheduled task for the malware
  • %AppDataLocal%\bowsakkdestx.txt ← contains the public key and system encryption identifier, deleted afterwards
  • %System Root%\SystemID\PersonalID.txt ← unique identifier for the affected system

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It adds the following processes:

  • {Malware File Path}\{Malware Name} "{Malware File Path}\{Malware Name}"
  • icacls "%AppDataLocal%\{UUID 1}" /deny *S-1-1-0:(OI)(CI)(DE,DC) ← protect this path/folder
  • {Malware File Path}\{Malware Name} --Admin IsNotAutoStart IsNotTask

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • {1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
  • {FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
  • IESQMMUTEX_0_208

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
SysHelper = %AppDataLocal%\{UUID 1}\{Malware File Name} --AutoStart

Other System Modifications

This Ransomware adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion
SysHelper = 1

Backdoor Routine

This Ransomware connects to the following URL(s) to send and receive commands from a remote malicious user:

  • http://{BLOCKED}q.com/test1/get.php?pid={MAC ADDRESS HASH} ← used to receive public key and system encryption identifier for the affected system.

Download Routine

This Ransomware connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}q.com/files/1/build3.exe
  • http://{BLOCKED}my.com/dl/build2.exe

As of this writing, the said sites are inaccessible.

Information Theft

This Ransomware gathers the following data:

  • IP Address
  • MAC Address
  • Computer Name
  • User Name

Other Details

This Ransomware connects to the following URL(s) to get the affected system's IP address:

  • https://{{BLOCKED}p.ua/geo.json -->
    • It terminates and deletes itself on the affected system if the return of the IP address location is any of the following:
      • RU (Russia)
      • BY (Belarus)
      • UA (Ukraine)
      • AZ (Azerbaijan)
      • AM (Armenia)
      • TJ (Tajikistan)
      • KZ (Kazakhstan)
      • KG (Kyrgyzstan)
      • UZ (Uzbekistan)
      • SY (Syrian Arab Republic)

It does the following:

  • It checks if it is running on Windows XP or lower Windows versions. If this condition is met, it will check for a service named "MYSQL" and terminate it.
  • It tries to open the following file(s):
    • I:\5d2860c89d774.jpg

It accepts the following parameters:

  • --Admin → the malware is executed with admin privileges
  • --AutoStart → the malware is executed using autorun registry key(s)
  • --Task → the malware is executed using the created scheduled task
  • IsAutoStart/IsNotAutoStart → executes malware as an autostart or not
  • IsTask/IsNotTask → executes malware as a scheduled task or not

It adds the following scheduled tasks:

  • Task Name: Azure-Update-Task
    Task Action: %Application Data%\Microsoft\Network\mstsca.exe
  • Task Name: Time Trigger Task
    Task Action: %AppDataLocal\{Malware Name} --Task

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • ntuser.dat
  • ntuser.dat.LOG1
  • ntuser.dat.LOG2
  • ntuser.pol
  • _readme.txt

It avoids encrypting files found in the following folders:

  • %Program Files%\Google
  • %Program Files%\Internet Explorer
  • %Program Files%\Mozilla Firefox
  • %System Root%\dell
  • %System Root%\Games
  • %System Root%\Intel
  • %System Root%\MSOCache
  • %System Root%\PerfLogs
  • %System Root%\ProgramData
  • %System Root%\Recovery
  • %System Root%\SystemID
  • %System Root%\Windows
  • %System Root%\Windows.old
  • {Drive Letter}\dell
  • {Drive Letter}\Games
  • {Drive Letter}\Intel
  • {Drive Letter}\MSOCache
  • {Drive Letter}\PerfLogs
  • {Drive Letter}\Windows

(Note: %Program Files% is the default Program Files folder, usually C:\Program Files in Windows 2000(32-bit), Server 2003(32-bit), XP, Vista(64-bit), 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit) , or C:\Program Files (x86) in Windows XP(64-bit), Vista(64-bit), 7(64-bit), 8(64-bit), 8.1(64-bit), 2008(64-bit), 2012(64-bit) and 10(64-bit).. %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It appends the following extension to the file name of the encrypted files:

  • .xaro

It drops the following file(s) as ransom note:

  • {Encrypted Directory}\_readme.txt

It avoids encrypting files with the following file extensions:

  • .ini
  • .DLL
  • .dll
  • .blf
  • .bat
  • .lnk
  • .regtrans-ms

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 19.260.02
FIRST VSAPI PATTERN DATE: 05 Apr 2024
VSAPI OPR PATTERN File: 19.261.00
VSAPI OPR PATTERN Date: 06 Apr 2024

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     
    • TROJ.Win32.TRX.XXPE50FFF079

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\delself.bat
  • %System%\Tasks\Time Trigger Task
  • %AppDataLocal%\bowsakkdestx.txt
  • %System Root%\SystemID\PersonalID.txt
  • %AppDataLocal%\{UUID 1}\{Malware Name}

Step 5

Search and delete this folder

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %AppDataLocal%\{UUID 1}
  • %AppDataLocal%\{UUID 2}
  • %System Root%\SystemID

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • SysHelper = %AppDataLocal%\{UUID 1}\{Malware Name} --AutoStart
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion
    • SysHelper = 1

Step 7

Deleting Scheduled Tasks while in Safe Mode

  1. Still in safe mode, the following {Task Name}-{Task to be run} listed should be used in the steps identified below:
    • Time Trigger Task - %AppDataLocal%\{Malware Filename}.exe --Task
    • Azure-Update-Task - %Application Data%\Microsoft\Network\mstsca.exe
  2. For Windows 7 and Server 2008 (R2) users, click Start>Computer.
    • For Windows 8, 8.1, 10, and Server 2012 users, right-click on the lower left corner of the screen, then click File Explorer.
  3. In the Search Computer/This PC input box, type:
    • %System%\Tasks\{Task Name}
  4. Once located, select the file then press SHIFT+DELETE to delete it.
  5. Open Registry Editor. To do this:
    • For Windows 7 and Server 2008 (R2) users, click the Start button, type regedit in the Search input field, and press Enter.
    • For Windows 8, 8.1, 10, and Server 2012 (R2) users, right-click on the lower left corner of the screen, click Run, type regedit in the text box
  6. In the left panel of the Registry Editor window, double-click the following:
    • HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows NT>CurrentVersion>Schedule>TaskCache>Tree>{Task Name}
  7. Locate the created entry and take note of the registry value's data:
    • ID={Task Data}
  8. After taking note of the data, delete the registry key:
    • HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows NT>CurrentVersion>Schedule>TaskCache>Tree>{Task Name}
  9. In the left panel of the Registry Editor window, double-click the following:
    • HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows NT>CurrentVersion>Schedule>TaskCache>Tasks
  10. Still in the left panel, locate and delete the registry key with the same name as the located Task Data in step #6:
    • ={Task Data}
  11. Close Registry Editor.

Step 8

Scan your computer with your Trend Micro product to delete files detected as Ransom.Win32.STOP.THDOEBD. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 9

Restore encrypted files from backup.


Did this description help? Tell us how we did.