Ransom.Win64.PEPECRY.THJOEBC


 ALIASES:

Ransom:Win32/FileCrypt.MK!MTB (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files with specific file extensions. It encrypts files found in specific folders.

  TECHNICAL DETAILS

File Size:

13,548,773 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

05 Oct 2023

Payload:

Drops files, Modifies system registry, Encrypts files, Displays windows

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • {malware filepath}\key.txt
  • %Application Data%\enc_test.txt → encrypted afterwards; deleted afterwards
  • %Application Data%\encrypted_files.txt → list of encrypted files; deleted afterwards

It creates the following folders:

  • %User Temp%\_MEI28082
  • %User Temp%\_MEI39722

(Note: %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • mutex_rr_windows

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Crypter = {malware filepath}\{malware filename}

Other System Modifications

This Ransomware modifies the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = 1

(Note: The default value data of the said registry entry is 0.)

Other Details

This Ransomware does the following:

  • It encrypts local and removable drives.
  • It does not encrypt files size larger than 512kB.
  • It deletes all of its components after file encryption.
  • It can disable the task manager of the affected system by modifying registry keys.
  • It displays this ransom note after encryption.

It adds the following scheduled tasks:

  • Name = updater47
    Action = vssadmin Delete Shadows /All /Quiet

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • dat
  • keychain
  • sdf
  • vcf
  • jpg
  • png
  • tiff
  • tif
  • gif
  • jpeg
  • jif
  • jfif
  • jp2
  • jpx
  • j2k
  • j2c
  • fpx
  • pcd
  • bmp
  • svg
  • 3dm
  • 3ds
  • max
  • obj
  • dds
  • psd
  • tga
  • thm
  • tif
  • tiff
  • yuv
  • ai
  • eps
  • ps
  • svg
  • indd
  • pct
  • mp4
  • avi
  • mkv
  • 3g2
  • 3gp
  • asf
  • flv
  • m4v
  • mov
  • mpg
  • rm
  • srt
  • swf
  • vob
  • wmv
  • doc
  • docx
  • txt
  • pdf
  • log
  • msg
  • odt
  • pages
  • rtf
  • tex
  • wpd
  • wps
  • csv
  • ged
  • key
  • pps
  • ppt
  • pptx
  • xml
  • json
  • xlsx
  • xlsm
  • xlsb
  • xls
  • mht
  • mhtml
  • htm
  • html
  • xltx
  • prn
  • dif
  • slk
  • xlam
  • xla
  • ods
  • docm
  • dotx
  • dotm
  • xps
  • ics
  • mp3
  • aif
  • iff
  • m3u
  • m4a
  • mid
  • mpa
  • wav
  • wma
  • msi
  • php
  • apk
  • app
  • bat
  • cgi
  • com
  • asp
  • aspx
  • cer
  • cfm
  • css
  • htm
  • html
  • js
  • jsp
  • rss
  • xhtml
  • c
  • class
  • cpp
  • cs
  • h
  • java
  • lua
  • pl
  • py
  • sh
  • sln
  • swift
  • vb
  • vcxproj
  • dem
  • gam
  • nes
  • rom
  • sav
  • tgz
  • zip
  • rar
  • tar
  • 7z
  • cbr
  • deb
  • gz
  • pkg
  • rpm
  • zipx
  • iso
  • ged
  • accdb
  • db
  • dbf
  • mdb
  • sql
  • fnt
  • fon
  • otf
  • ttf
  • cfg
  • ini
  • prf
  • bak
  • old
  • tmp
  • torrent

It encrypts files found in the following folders:

  • %User Profile%
  • {All available local and removable drives}

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name} on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It appends the following extension to the file name of the encrypted files:

  • {original filename}.{original extension}.cry

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

18.738.04

FIRST VSAPI PATTERN DATE:

05 Oct 2023

VSAPI OPR PATTERN File:

18.739.00

VSAPI OPR PATTERN Date:

06 Oct 2023

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

    •  TROJ.Win32.TRX.XXPE50FFF073

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Deleting Scheduled Tasks

The following {Task Name} - {Task to be run} listed should be used in the steps identified below:

    • updater47 - vssadmin Delete Shadows /All /Quiet

For Windows 2000, Windows XP, and Windows Server 2003:

  1. Open the Windows Scheduled Tasks. Click Start>Programs>Accessories>
    System Tools>Scheduled Tasks.
  2. Locate each {Task Name} values listed above in the Name column.
  3. Right-click on the said file(s) with the aforementioned value.
  4. Click on Properties. In the Run field, check for the listed {Task to be run}.
  5. If the strings match the list above, delete the task.

For Windows Vista, Windows 7, Windows Server 2008, Windows 8, Windows 8.1, and Windows Server 2012:

  1. Open the Windows Task Scheduler. To do this:
    • On Windows Vista, Windows 7, and Windows Server 2008, click Start, type taskschd.msc in the Search input field, then press Enter.
    • On Windows 8, Windows 8.1, and Windows Server 2012, right-click on the lower left corner of the screen, click Run, type taskschd.msc, then press Enter.
  2. In the left panel, click Task Scheduler Library.
  3. In the upper-middle panel, locate each {Task Name} values listed above in the Name column.
  4. In the lower-middle panel, click the Actions tab. In the Details column, check for the {Task to be run} string.
  5. If the said string is found, delete the task.

Step 6

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Crypter = {malware fielpath}\{malware filename}

Step 7

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • DisableTaskMgr = 1

Step 8

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Temp%\_MEI28082
  • %User Temp%\_MEI39722

Step 9

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {malware filepath}\key.txt
  • %Application Data%\enc_test.txt
  • %Application Data%\encrypted_files.txt

Step 10

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win64.PEPECRY.THJOEBC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 11

Restore encrypted files from backup.


Did this description help? Tell us how we did.