Analysis by: Michael Jay Villanueva

ALIASES:

Ransom.TorrentLocker (Symantec); Ransom:Win32/Ranscrape (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It modifies the Internet Explorer Zone Settings.

It connects to certain websites to send and receive information.

  TECHNICAL DETAILS

File Size: 405,325 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 19 Oct 2016
Payload: Encrypts files, Connects to URLs/IPs, Displays message/message boxes

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following copies of itself into the affected system:

  • %Windows%\{Random Malware Filename}.exe

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It drops the following component file(s):

  • {Encrypted File Path}\HOW_TO_RESTORE_FILES.txt -> Ransom Note
  • {Encrypted File Path}\HOW_TO_RESTORE_FILES.html -> Ransom Note
  • %All Users Profile%\Application Data\ydodetopusymivyv\uroromeq
  • %All Users Profile%\Application Data\ydodetopusymivyv\yjorykeq
  • %All Users Profile%\Application Data\ydodetopusymivyv\adorifeq

(Note: %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops and executes the following files:

  • %Desktop%\HOW_TO_RESTORE_FILES.txt -> Ransom Note
  • %Desktop%\HOW_TO_RESTORE_FILES.html -> Ransom Note

(Note: %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following non-malicious files:

  • %User Temp%\bitset.cpp
  • %User Temp%\partsum.cpp
  • %User Temp%\dvdmedia.h
  • %User Temp%\sddl.h
  • %User Temp%\Pyroxene.C
  • %User Temp%\NsRandom.dll
  • %User Temp%\ns{random}.tmp\System.dll

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following folders:

  • %All Users Profile%\Application Data\ydodetopusymivyv
  • %User Temp%\ns{random}.tmp

(Note: %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It injects codes into the following process(es):

  • explorer.exe

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows\CurrentVersion\Run
{random} = "%Windows%\{Random Malware Filename}.exe"

Other System Modifications

This Trojan adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\Windows Messaging Subsystem

HKEY_CURRENT_USER\Software\Microsoft\
Windows NT\CurrentVersion\Windows Messaging Subsystem\
Profiles

It adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\PhishingFilter
EnabledV8 = 0

HKEY_CURRENT_USER\Software\Microsoft\
Internet Explorer\PhishingFilter
EnabledV9 = 0

Web Browser Home Page and Search Page Modification

This Trojan modifies the Internet Explorer Zone Settings.

Other Details

This Trojan connects to the following URL(s) to get the affected system's IP address:

  • http://ipecho.net/plain
  • http://myexternalip.com/raw
  • http://wtfismyip.com/text

It connects to the following website to send and receive information:

  • http://{URL generated via domain generated algorithm}.{BLOCKED}k.org:443

It encrypts files with the following extensions:

  • .ade
  • .adp
  • .aif
  • .aifc
  • .aiff
  • .app
  • .asf
  • .asx
  • .au
  • .avi
  • .bas
  • .bat
  • .bat
  • .cer
  • .chm
  • .cmd
  • .cmd
  • .com
  • .cpl
  • .crt
  • .csh
  • .dib
  • .doc
  • .doc
  • .dot
  • .dot
  • .dvr-ms
  • .emf
  • .exe
  • .fxp
  • .gadget
  • .gif
  • .grp
  • .hlp
  • .hta
  • .hta
  • .inf
  • .ins
  • .isp
  • .its
  • .IVF
  • .jfif
  • .jpe
  • .jpeg
  • .jpg
  • .js
  • .jse
  • .ksh
  • .lnk
  • .lnk
  • .m1v
  • .m3u
  • .mad
  • .maf
  • .mag
  • .mam
  • .maq
  • .mar
  • .mas
  • .mat
  • .mau
  • .mav
  • .maw
  • .mcf
  • .mda
  • .mdb
  • .mde
  • .mdt
  • .mdw
  • .mdz
  • .mid
  • .midi
  • .mp2
  • .mp2v
  • .mp3
  • .mpa
  • .mpe
  • .mpeg
  • .mpg
  • .mpv2
  • .msc
  • .msh
  • .mshxml
  • .msp
  • .mst
  • .ops
  • .pcd
  • .pdf
  • .pdf
  • .pif
  • .pif
  • .pl
  • .png
  • .pot
  • .pot
  • .pps
  • .pps
  • .ppt
  • .ppt
  • .prf
  • .prg
  • .pst
  • .reg
  • .rle
  • .rmi
  • .rtf
  • .rtf
  • .scf
  • .scr
  • .sct
  • .shb
  • .shs
  • .snd
  • .tif
  • .tiff
  • .vb
  • .vbe
  • .vbs
  • .vfolder
  • .vsmacros
  • .vss
  • .vst
  • .vsw
  • .wav
  • .wax
  • .wm
  • .wma
  • .wmf
  • .wmv
  • .wmx
  • .ws
  • .wsc
  • .wsf
  • .wsh
  • .wvx
  • .xbap
  • .xbap
  • .xls
  • .xls
  • .xlt
  • .xlt
  • .xlw
  • .xlw
  • .xml
  • .xps
  • .xps
  • .zip

It renames encrypted files using the following names:

  • {Original Filename}.enc

It does the following:

  • It deletes shadow copies by executing the following command:
    • vssadmin.exe Delete Shadows /All /Quiet

NOTES:

This ransomware uses the following ransom notes:

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.846.08
FIRST VSAPI PATTERN DATE: 19 Oct 2016
VSAPI OPR PATTERN File: 12.847.00
VSAPI OPR PATTERN Date: 20 Oct 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
    • {random} = "%Windows%\{Random Malware Filename}.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PhishingFilter
    • EnabledV8 = 0
  • In HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\PhishingFilter
    • EnabledV9 = 0

Step 5

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %All Users Profile%\Application Data\ydodetopusymivyv
  • %User Temp%\ns{random}.tmp

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Encrypted File Path}\HOW_TO_RESTORE_FILES.txt
  • {Encrypted File Path}\HOW_TO_RESTORE_FILES.html
  • %Desktop%\HOW_TO_RESTORE_FILES.txt
  • %Desktop%\HOW_TO_RESTORE_FILES.html
  • %All Users Profile%\Application Data\ydodetopusymivyv\uroromeq
  • %All Users Profile%\Application Data\ydodetopusymivyv\yjorykeq
  • %All Users Profile%\Application Data\ydodetopusymivyv\adorifeq
  • %User Temp%\bitset.cpp
  • %User Temp%\partsum.cpp
  • %User Temp%\dvdmedia.h
  • %User Temp%\sddl.h
  • %User Temp%\Pyroxene.C
  • %User Temp%\NsRandom.dll
  • %User Temp%\ns{random}.tmp\System.dll

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_CRYPTLOCK.DLFLTY. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Reset Internet security settings

[ Learn More ]

Step 9

Restore encrypted files from backup.


Did this description help? Tell us how we did.