RAA Ransomware Is 100 Percent JavaScript

starbuck

Malware Removal Specialist - Administrator
In Memory
Joined
Jul 16, 2014
Messages
1,147
Location
Midlands, England
Besides ransomware, RAA also drops the Pony infostealer

7eb9e8d9a8468613713bc7fd20d6eab2.png


A new ransomware family called RAA uses only JavaScript code to infect computers and encrypt their data.
RAA is not the first JS-based ransomware piece, but it is the first that relies 100 percent on JavaScript to infect computers
.

In January, Emsisoft security researcher Fabian Wosar discovered Ransom32, the first ransomware family written in JavaScript, but Ransom32 was only coded in Node.js, and crooks still distributed it as an executable.

On the other hand, RAA is delivered as a .js file. Crooks attach this file to spam email, disguising it to look like an Office document.
Some users might download and execute this file.

RAA works entirely via JavaScript

The malicious JavaScript code contained in email attachment is obfuscated to deter security researchers from reverse-engineering its source.

On most computers, this code runs via the Windows Script Host (WSH), which executes its commands system-wide, giving the malicious script access to system utilities.

The JS file will also create a fake Word document and open it.
The file contains random files to fool users into thinking the document is corrupted.

The RAA payload includes the CryptoJS library.
This JavaScript toolkit adds support for cryptographic functions in JavaScript.
CryptoJS allows RAA to encrypt user files.

The same RAA payload also contains a base64-encoded version of the Pony infostealer. This malware family can collect browser passwords and other information from a PC. Pony is usually used for reconnaissance, so crooks get a better overview of the infected system. Often, Pony goes hand in hand with banking trojans, but this behavior was not observed for RAA infections.

RAA is currently undecryptable

RAA only encrypts 16 file types and then displays its ransom note.
The researchers who spotted the malware first, @JAMES_MHT and @benkow_, only came across RAA versions with a ransom note in Russian.

The ransomware asks for 0.39 Bitcoin (~$250) as payment, claims to use AES-256 encryption, and asks users to contact the malware author via email to receive their decryption keys.
According to Bleeping Computer, RAA is currently undecryptable.

Victims will have a hard time recognizing RAA infections because the ransomware uses the ".locked" file extension when it encrypts user files.
Below is a screenshot of the RAA ransom note if you need a visual reference.

f0d721cb02c0587bb11bb061609e7a69.jpg


Translated Ransom note:
*** ATTENTION! ***
Your files have been encrypted virus RAA.
For encryption was used algorithm AES-256 is used to protect information of state secrets.
This means that data can be restored only by purchasing a key from us.
Buying key - a simple deed.

All you need to:
1. Send your ID E993A9FD-C5D9-4128-AF38-71A54E1258DA to the postal address
raa-consult1@keemail.me.
2. Test decrypt few files in order to make sure that we do have the key.
3. Transfer 0.39 BTC ($ 250) to Bitcoin-address
15ADP9ErZTNgU8gBoJWFCujGbJXCRDzgTv.
For information on how to buy Bitcoin for rubles with any card -
//www.bestchange.ru/visa-mastercard-rur-to-bitcoin.html
4. Get the key and the program to decrypt the files.
5. Take measures to prevent similar situations in the future.

Importantly (1).
Do not attempt to pick up the key, it is useless, and can destroy your data permanently.

Importantly(2).
If the specified address (raa-consult1@keemail.me) you have not received a reply within 3 hours, you can use the service for communication Bitmessage (our address - BM-2cVCd439eH5kTS9PzG4NxGUAtSCxLywsnv).
More details about the program - //bitmessage.org/wiki/Main_Page

Importantly (3).
We CAN NOT long keep your All keys, for which no fee has been paid, are removed within a week after infection.

README files located in the root of each drive.


Source:
http://news.softpedia.com/news/raa-ransomware-is-100-percent-javascript-505228.shtml

More detailed information:
http://www.bleepingcomputer.com/new...somware-is-created-entirely-using-javascript/
 
Back
Top