TROJ_CRYPCTB.P

 Analysis by: Rika Joi Gregorio

 ALIASES:

Ransom:Win32/Critroni.A(Microsoft), Trojan.Cryptolocker.E(Norton), Win32/Filecoder.DA trojan(Eset)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet


This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. It may be dropped by other malware.

It uses Windows Task Scheduler to create a scheduled task that executes the dropped copy.

It connects to certain websites to send and receive information.

  TECHNICAL DETAILS

File Size:

765,440 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

06 Feb 2015

Payload:

Connects to URLs/IPs, Encrypts files, Displays graphics/image, Displays message/message boxes

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It may be dropped by the following malware:

Installation

This Trojan drops the following copies of itself into the affected system and executes them:

  • %User Temp%\{random file name}.exe

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following files:

  • %All Users Profile%\Application Data\{random characters}.html - contains ransom note and list of encrypted files
  • %All Users Profile%\Application Data\{randomly selected folder }\{random file name} - private key
  • %User Profile%\My Documents\!Decrypt-All_Files-{random letters}.bmp - wallpaper
  • %User Profile%\My Documents\!Decrypt-All_Files-{random letters}.txt - ransom note in .txt file
  • %System%\config\systemprofile\My Documents\!Decrypt-All_Files-{random letters}.bmp - wallpaper
  • %System%\config\systemprofile\My Documents\!Decrypt-All_Files-{random letters}.txt - ransom note in .txt file
  • %Windows%\Tasks\{random file name}.job - points to %User Temp%\{random file name}.exe

(Note: %All Users Profile% is the All Users folder, where it usually is C:\Documents and Settings\All Users on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.. %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It uses Windows Task Scheduler to create a scheduled task that executes the dropped copy.

It injects codes into the following process(es):

  • svchost.exe
  • explorer.exe

Autostart Technique

The scheduled task executes the malware every:

  • startup

Other System Modifications

This Trojan changes the desktop wallpaper by modifying the following registry entries:

HKEY_CURRENT_USER\Control Panel\Desktop
TileWallpaper = "0"

(Note: The default value data of the said registry entry is {user-defined}.)

HKEY_CURRENT_USER\Control Panel\Desktop
Wallpaper = "%User Profile%\My Documents\!Decrypt-All_Files-{random letters}.bmp"

(Note: The default value data of the said registry entry is {user-defined}.)

Other Details

This Trojan connects to the following website to send and receive information:

  • {BLOCKED}m4qk625n6.tor2web.{BLOCKED}gie.de
  • {BLOCKED}m4qk625n6.tor2web.org
  • {BLOCKED}m4qk625n6.tor2web.fi
  • {BLOCKED}m4qk625n6.onion.cab
  • {BLOCKED}m4qk625n6.onion.lt
  • {BLOCKED}m4qk625n6.onion.gq
  • {BLOCKED}4qk625n6.tor2web.{BLOCKED}gie.de
  • {BLOCKED}4qk625n6.tor2web.fi
  • {BLOCKED}3cad3kn7v.onion
  • {BLOCKED}3cad3kn7v.onion.cab
  • {BLOCKED}3cad3kn7v.tor2web.org
  • {BLOCKED}k625n6.tor2web.fi

It encrypts files with the following extensions:

  • 3fr
  • 7z
  • abu
  • accdb
  • ai
  • arp
  • arw
  • bas
  • bay
  • bdcr
  • bdcu
  • bdd
  • bdp
  • bds
  • blend
  • bpdr
  • bpdu
  • bsdr
  • bsdu
  • cdr
  • cer
  • config
  • cpp
  • cr2
  • crt
  • crw
  • cs
  • dbf
  • dbx
  • dcr
  • dds
  • dd
  • der
  • dng
  • docm
  • doc
  • docx
  • dwg
  • dxf
  • dxg
  • eps
  • erf
  • fdb
  • gdb
  • groups
  • gsd
  • gsf
  • ims
  • indd
  • iss
  • jpeg
  • jpe
  • jpg
  • js
  • kdc
  • kwm
  • md
  • mdb
  • mdf
  • mef
  • mrw
  • nef
  • nrw
  • odb
  • odm
  • odp
  • ods
  • odt
  • orf
  • p12
  • p7b
  • p7c
  • pas
  • pdd
  • pdf
  • pef
  • pem
  • pfx
  • php
  • pl
  • ppt
  • pptm
  • pptx
  • psd
  • pst
  • ptx
  • pwm
  • py
  • r3d
  • raf
  • rar
  • raw
  • rgx
  • rik
  • rtf
  • rw2
  • rwl
  • safe
  • sql
  • srf
  • srw
  • txt
  • vsd
  • wb2
  • wpd
  • wps
  • xlk
  • xls
  • xlsm
  • xlsx
  • xlsb
  • zip

It renames encrypted files using the following names:

  • {original file name}.{random letters}

NOTES:

The dropped file Decrypt-All-Files-{random characters}.txt contains the following ransom message:

This Trojan sets the system's desktop wallpaper to the following image:

It displays the ransom message in seven different languages: French, Spanish, Latvian, German, Dutch, Italian and English

It can decrypt five random files to entice the user that it is capable of recovering the files after payment of ransom:

If the connection to the server is established, it saves the details of the private key in %All Users Profile%\Application Data\{randomly selected folder }\{random file name}.

It then asks the user to pay the ransom in bitcoin to automatically decrypt the files. It also contain instructions how to buy bitcoins via cash, electronic currency and etc. If the connection is not established, it provides instructions to the user how to pay the ransom in another computer with internet connection.

This Trojan deletes all Windows Shadow Copies found in the system. It deletes copies of itself and its scheduled task after the time expires.

  SOLUTION

Minimum Scan Engine:

9.700

FIRST VSAPI PATTERN FILE:

11.462.03

FIRST VSAPI PATTERN DATE:

06 Feb 2015

VSAPI OPR PATTERN File:

11.463.00

VSAPI OPR PATTERN Date:

07 Feb 2015

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Remove the malware/grayware file dropped/downloaded by TROJ_CRYPCTB.P. (Note: Please skip this step if the threat(s) listed below have already been removed.)

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %All Users Profile%\Application Data\{random characters}.html
  • %All Users Profile%\Application Data\{randomly selected folder }\{random file name}
  • %User Profile%\My Documents\!Decrypt-All_Files-{random letters}.bmp
  • %User Profile%\My Documents\!Decrypt-All_Files-{random letters}.txt
  • %System%\config\systemprofile\My Documents\!Decrypt-All_Files-{random letters}.bmp
  • %System%\config\systemprofile\My Documents\!Decrypt-All_Files-{random letters}.txt
  • %Windows%\Tasks\{random file name}.job

Step 6

Reset your Desktop properties

[ Learn More ]

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_CRYPCTB.P. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

NOTES:

Restore the encrypted files by this malware from backup. Note that the encrypted files have the extension .{7 random letters}.


Did this description help? Tell us how we did.