Analysis by: Rhena Inocencio

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Spammed via email, Downloaded from the Internet

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users. It may be unknowingly downloaded by a user while visiting malicious websites.

It gathers information and reports it to its servers.

  TECHNICAL DETAILS

File Size: 628,606 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 06 Jan 2016
Payload: Displays message/message boxes, Connects to URLs/IPs

Arrival Details

This Trojan arrives as an attachment to email messages spammed by other malware/grayware or malicious users.

It may be unknowingly downloaded by a user while visiting malicious websites.

Installation

This Trojan drops the following files:

  • %User Temp%\crjoker.html
  • %User Temp%\README!!!.txt
  • %User Temp%\GetYouFiles.txt
  • %Desktop%\readme.txt
  • %Desktop%\READ.txt
  • %Desktop%\read this file.txt
  • %Desktop%\READ NOW.txt
  • %Desktop%\README!!!.txt
  • %Desktop%\ПРОЧТИ.txt.txt
  • %Desktop%\РАСШИФРОВАТЬ ФАЙЛЫ.txt
  • %Desktop%\DECRYPT FILES.txt
  • %Desktop%\GET MY FILES.txt
  • %AppData%\README!!!.txt22

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following component file(s):

  • %User Temp%\drvpci.exe – terminates taskmgr and regedit
  • %User Temp%\windefrag.exe – drops ransom note and displays ransom window
  • %User Temp%\winpnp.exe – connects to URL to report system information
  • %User Temp%\windrv.exe – downloads a file from a URL
  • %User Temp%\new.bat – removes shadow copies and disables Window startup repair
  • %User Temp%\sdajfhdfkj

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other System Modifications

This Trojan modifies the following file(s):

  • appends the extension .crjoker to the encrypted files

Process Termination

This Trojan terminates the following processes if found running in the affected system's memory:

  • taskmgr
  • regedit

Other Details

This Trojan encrypts files with the following extensions:

  • .txt
  • .doc
  • .docx
  • .xls
  • .xlsx
  • .ppt
  • .pptx
  • .odt
  • .jpg
  • .png
  • .csv
  • .sql
  • .mdb
  • .sln
  • .php
  • .asp
  • .aspx
  • .html
  • .xml
  • .psd
  • .java
  • .jpeg
  • .pptm
  • .pptx
  • .xlsb
  • .xlsm
  • .db
  • .docm
  • .sql
  • .pdf

It gathers the following information and reports it to its servers:

  • host name
  • IP address
  • username
  • machine name

NOTES:

This malware adds the following autorun registry entries to enable automatic execution of its dropped components every system startup:

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
winpnp data = "%User Temp%\winpnp.exe"

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
drvpci = "%User Temp%\drvpci.exe"

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
windefrag = "%User Temp%\windefrag.exe"

The component windrv.exe downloads a possibly malicious file from the URL http://{BLOCKED}v.de/wp-content/plugins/libravatar-replace/statistic.exe. However, as of this writing, the server does not host the file.

It is expected to save and execute the downloaded file as %User Temp%\imgdesktop.exe.

It displays the following window showing the ransom note:

The dropped ransom notes contain the following information once opened by the user:

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.256.05
FIRST VSAPI PATTERN DATE: 06 Jan 2016
VSAPI OPR PATTERN File: 12.257.00
VSAPI OPR PATTERN Date: 07 Jan 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • winpnp data = "%User Temp%\winpnp.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • drvpci = "%User Temp%\drvpci.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • windefrag = "%User Temp%\windefrag.exe"

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\crjoker.html
  • %User Temp%\README!!!.txt
  • %User Temp%\GetYouFiles.txt
  • %Desktop%\readme.txt
  • %Desktop%\READ.txt
  • %Desktop%\read this file.txt
  • %Desktop%\READ NOW.txt
  • %Desktop%\README!!!.txt
  • %Desktop%\ПРОЧТИ.txt.txt
  • %Desktop%\РАСШИФРОВАТЬ ФАЙЛЫ.txt
  • %Desktop%\DECRYPT FILES.txt
  • %Desktop%\GET MY FILES.txt
  • %AppData%\README!!!.txt22
  • %User Temp%\imgdesktop.exe

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_CRYPJOKER.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • encrypted files with .crjoker extension


Did this description help? Tell us how we did.