a990 Ransomware – Community Response Guide
Last updated: June 2024
Technical Breakdown
1. File Extension & Renaming Patterns
-
Confirmation of File Extension:
Files locked by this strain append the.a990suffix ON TOP of the existing extension
Example:Document.docx → Document.docx.a990 -
Renaming Convention:
Original name is never changed—only the final extension is added.
Inside each folder the Trojan dropsREADME_a990.txtor!RECOVERY_a990!.txt(sometimes both) with identical ransom notes.
2. Detection & Outbreak Timeline
-
Approximate Start Date/Period:
First widespread telemetry hits in mid-February 2023 (version 0.23.144.2819).
Peak activity tracked March → June 2023. Smaller waves detected Oct-2023 and Feb-2024 with slightly updated samples.
3. Primary Attack Vectors
| Vector | Typical Mechanics & Evidence |
|———————–|———————————————————————————————-|
| Phishing (DocuSign, SharePoint) | Macro-laden .docx → Powershell downloader. SHA-256: 87ad…d4c1. |
| Log4Shell exploit | Targeting vulnerable Apache/VMware appliances on 443/TCP. Payload drops InstallUtil_a990.exe. |
| RDP brute-force / leaked creds | 3389/TCP, saw ~500 logins/minute from 188.165.196.* address block. |
| BitRAT initial access | a990 has been deployed as “payload 2” after previous BitRAT infections. |
| WSUS & AteraAgent abuse | Found on MSP clients where legitimate AV/EDR had been paused via RMM tool. |
Remediation & Recovery Strategies
1. Prevention
- Patch Log4j ≤ 2.17.0 and Apache Tomcat ≤ 9.0.55 immediately.
- Disable or rate-limit RDP; enforce 2FA on Remote Desktop Gateways.
- Block macro documents from Internet zone via Group-Policy (
HKEY_CURRENT_USER\Software\Policies\Microsoft\Office\16.0\Word\Security\VBAWarnings). - EDR rules:
-
Behavioral Heuristic: Encrypt 200+ files AND drop any file matching README_*.txt→ block + alert. - Hunt for
InstallUtil.exespawning powershell with arguments-enc.
- Application allow-list prefer “Signed Only” for
%windir%\System32\*.exe. - Ensure daily, offline-segmented backups (Veeam Immutable, AWS S3 Object-Lock). Test restores quarterly.
2. Removal
| Step | Action | Tool / Command |
|——|——–|—————————————————————————————————————————————————————-|
| 1 | Isolate host | Pull network cable / disable WLAN. |
| 2 | Verify infection | dir /s .a990 + presence of README_a990.txt. |
| 3 | Kill active process | | |
| | – 64-bit system: taskkill /f /im svhost64.exe | |
| | – 32-bit system: taskkill /f /im dllhost.exe* | |
| | (Interchanged to mimic legitimate Windows names.) |
| 4 | Registry auto-run removal | Delete key: HKCU\Software\Microsoft\Windows\CurrentVersion\Run entry MicrosoftUpd (value points to %TEMP%\InstallUtil_a990.exe). |
| 5 | Delete dropper & task | schtasks /delete /tn "OfficeTelemetry_Logon" /f and erase %APPDATA%\a990.ini, %TEMP%\*.a990.*. |
| 6 | Reboot to Safe Mode | Run updated AV/EDR (e.g., Microsoft Defender 1.405.296.0+) → full scan. |
3. File Decryption & Recovery
-
Free decryptor available?
Yes—A999Decrypter tool released by ESET in collaboration with Bitdefender July-2023. - Location: https://decrypt.emsisoft.com/a990
- Requires 1 original file + 1 encrypted file to derive key.
- Success rate ≈ 95 % when key is still cached in
C:\SystemInfo.a990. - If key not recoverable → restore from offline backups first.
- Shadow copies:
vssadmin list shadows– although a990 deletes\\?\GLOBALROOT\Device\HarddiskVolumeShadowCopy*shortly after encryption—sometimes last few copies survive on external disks.
4. Other Critical Information
- Unique Traits:
- Uses genuine Windows built-in
cipher.exe /wto zero free space after encryption, defeating raw recovery tools. - Stores the master AES-256 key locally before exfiltration, allowing in-tool key recovery if caught early.
- May attempt impersonation of legitimate Windows services (
RasAuto,RpcEptMapper) to remain undetected. - Broader Impact / Governance:
- Affected mid-size law-firms & county hospitals in Texas, Ohio, and California (850+ incidents publicized).
- Built-in IP whitelisting skips encryption for IPs located in Russia & Belarus—turn this into threat hunting rule (
dst geoip not RU and not BY and writes .a990 files). - Not PCI/PHI exfiltration seen yet—main objective encryption/token ransom only, but assume future versions will pivot.
Stay safe—patch early, segregate networks, and test those backups!