Analysis by: Wilbert Vidal

ALIASES:

Ransom.HiddenTear (Malwarebytes); Trojan-Ransom.BlackHat (Ikarus)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It is capable of encrypting files in the affected system.

It encrypts files with specific file extensions. It encrypts files found in specific folders.

  TECHNICAL DETAILS

File Size: 762,368 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 14 Sep 2017
Payload: Connects to URLs/IPs, Displays windows, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system:

  • %Application Data%\MoWare_H\MoWare H.F.D\1.0.0.0\MoWare H.F.D.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following folders:

  • %Application Data%\MoWare_H\MoWare H.F.D\1.0.0.0
  • %Application Data%\MoWare_H\MoWare H.F.D
  • %Application Data%\MoWare_H

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Stolen Information

This Ransomware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}ost/ggg/gen.php

Other Details

This Ransomware connects to the following URL(s) to check for an Internet connection:

  • http://www.google.com

It does the following:

  • This ransomware adds the following registry entries when the windows from closes:
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System DisableRegistryTools = 1
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr = 1
    • HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System DisableCMD = 1
  • This ransomware display window application:

It is capable of encrypting files in the affected system.

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .dat
  • .mx0
  • .cd
  • .pdb
  • .xqx
  • .old
  • .cnt
  • .rtp
  • .qss
  • .qst
  • .fx0
  • .fx1
  • .ipg
  • .ert
  • .pic
  • .img
  • .cur
  • .fxr
  • .slk
  • .m4u
  • .mpe
  • .mov
  • .wmv
  • .mpg
  • .vob
  • .mpeg
  • .3g2
  • .m4v
  • .avi
  • .mp4
  • .flv
  • .mkv
  • .3gp
  • .asf
  • .m3u
  • .m3u8
  • .wav
  • .mp3
  • .m4a
  • .m
  • .rm
  • .flac
  • .mp2
  • .mpa
  • .aac
  • .wma
  • .djv
  • .pdf
  • .djvu
  • .jpeg
  • .jpg
  • .bmp
  • .png
  • .jp2
  • .lz
  • .rz
  • .zipx
  • .gz
  • .bz2
  • .s7z
  • .tar
  • .7z
  • .tgz
  • .rar
  • .ziparc
  • .paq
  • .bak
  • .set
  • .back
  • .std
  • .vmx
  • .vmdk
  • .vdi
  • .qcow
  • .ini
  • .accd
  • .db
  • .sqli
  • .sdf
  • .mdf
  • .myd
  • .frm
  • .odb
  • .myi
  • .dbf
  • .indb
  • .mdb
  • .ibd
  • .sql
  • .cgn
  • .dcr
  • .fpx
  • .pcx
  • .rif
  • .tga
  • .wpg
  • .wi
  • .wmf
  • .tif
  • .xcf
  • .tiff
  • .xpm
  • .nef
  • .orf
  • .ra
  • .bay
  • .pcd
  • .dng
  • .ptx
  • .r3d
  • .raf
  • .rw2
  • .rwl
  • .kdc
  • .yuv
  • .sr2
  • .srf
  • .dip
  • .x3f
  • .mef
  • .raw
  • .log
  • .odg
  • .uop
  • .potx
  • .potm
  • .pptx
  • .rsspptm
  • .aaf
  • .xla
  • .sxd
  • .pot
  • .eps
  • .as3
  • .pns
  • .wpd
  • .wps
  • .msg
  • .pps
  • .xlam
  • .xll
  • .ost
  • .sti
  • .sxi
  • .otp
  • .odp
  • .wks
  • .vcf
  • .xltx
  • .xltm
  • .xlsx
  • .xlsm
  • .xlsb
  • .cntk
  • .xlw
  • .xlt
  • .xlm
  • .xlc
  • .dif
  • .sxc
  • .vsd
  • .ots
  • .prn
  • .ods
  • .hwp
  • .dotm
  • .dotx
  • .docm
  • .docx
  • .dot
  • .cal
  • .shw
  • .sldm
  • .txt
  • .csv
  • .mac
  • .met
  • .wk3
  • .wk4
  • .uot
  • .rtf
  • .sldx
  • .xls
  • .ppt
  • .stw
  • .sxw
  • .dtd
  • .eml
  • .ott
  • .odt
  • .doc
  • .odm
  • .ppsm
  • .xlr
  • .odc
  • .xlk
  • .ppsx
  • .obi
  • .ppam
  • .text
  • .docb
  • .wb2
  • .mda
  • .wk1
  • .sxm
  • .otg
  • .oab
  • .cmd
  • .bat
  • .h
  • .asx
  • .lua
  • .pl
  • .as
  • .hpp
  • .clas
  • .js
  • .fla
  • .py
  • .rb
  • .jsp
  • .cs
  • .c
  • .jar
  • .java
  • .asp
  • .vb
  • .vbs
  • .asm
  • .pas
  • .cpp
  • .xml
  • .php
  • .plb
  • .asc
  • .lay6
  • .pp4
  • .pp5
  • .ppf
  • .pat
  • .sct
  • .ms11
  • .lay
  • .iff
  • .ldf
  • .tbk
  • .swf
  • .brd
  • .css
  • .dxf
  • .dds
  • .efx
  • .sch
  • .dch
  • .ses
  • .mml
  • .fon
  • .gif
  • .psd
  • .html
  • .ico
  • .ipe
  • .dwg
  • .jng
  • .cdr
  • .aep
  • .aepx
  • .123
  • .prel
  • .prpr
  • .aet
  • .fim
  • .pfb
  • .ppj
  • .indd
  • .mhtm
  • .cmx
  • .cpt
  • .csl
  • .indl
  • .dsf
  • .ds4
  • .drw
  • .indt
  • .pdd
  • .per
  • .lcd
  • .pct
  • .prf
  • .pst
  • .inx
  • .plt
  • .idml
  • .pmd
  • .psp
  • .ttf
  • .3dm
  • .ai
  • .3ds
  • .ps
  • .cpx
  • .str
  • .cgm
  • .clk
  • .cdx
  • .xhtm
  • .cdt
  • .fmv
  • .aes
  • .gem
  • .max
  • .svg
  • .mid
  • .iif
  • .nd
  • .2017
  • .tt20
  • .qsm
  • .2015
  • .2014
  • .2013
  • .aif
  • .qbw
  • .qbb
  • .qbm
  • .ptb
  • .qbi
  • .qbr
  • .2012
  • .des
  • .v30
  • .qbo
  • .stc
  • .lgb
  • .qwc
  • .qbp
  • .qba
  • .tlg
  • .qbx
  • .qby
  • .1pa
  • .ach
  • .qpd
  • .gdb
  • .tax
  • .qif
  • .t14
  • .qdf
  • .ofx
  • .qfx
  • .t13
  • .ebc
  • .ebq
  • .2016
  • .tax2
  • .mye
  • .myox
  • .ets
  • .tt14
  • .epb
  • .500
  • .txf
  • .t15
  • .t11
  • .gpc
  • .qtx
  • .itf
  • .tt13
  • .t10
  • .qsd
  • .iban
  • .ofc
  • .bc9
  • .mny
  • .13t
  • .qxf
  • .amj
  • .m14
  • ._vc
  • .tbp
  • .qbk
  • .aci
  • .npc
  • .qbmb
  • .sba
  • .cfp
  • .nv2
  • .tfx
  • .n43
  • .let
  • .tt12
  • .210
  • .dac
  • .slp
  • .qb20
  • .saj
  • .zdb
  • .tt15
  • .ssg
  • .t09
  • .epa
  • .qch
  • .pd6
  • .rdy
  • .sic
  • .ta1
  • .lmr
  • .pr5
  • .op
  • .sdy
  • .brw
  • .vnd
  • .esv
  • .kd3
  • .vmb
  • .qph
  • .t08
  • .qel
  • .m12
  • .pvc
  • .q43
  • .etq
  • .u12
  • .hsr
  • .ati
  • .t00
  • .mmw
  • .bd2
  • .ac2
  • .qpb
  • .tt11
  • .zix
  • .ec8
  • .nv
  • .lid
  • .qmtf
  • .hif
  • .lld
  • .quic
  • .mbsb
  • .nl2
  • .qml
  • .wac
  • .cf8
  • .vbpf
  • .m10
  • .qix
  • .t04
  • .qpg
  • .quo
  • .ptdb
  • .gto
  • .pr0
  • .vdf
  • .q01
  • .fcr
  • .gnc
  • .ldc
  • .t05
  • .t06
  • .tom
  • .tt10
  • .qb1
  • .t01
  • .rpf
  • .t02
  • .tax1
  • .1pe
  • .skg
  • .pls
  • .t03
  • .xaa
  • .dgc
  • .mnp
  • .qdt
  • .mn8
  • .ptk
  • .t07
  • .chg
  • .#vc
  • .qfi
  • .acc
  • .m11
  • .kb7
  • .q09
  • .esk
  • .09i
  • .cpw
  • .sbf
  • .mql
  • .dxi
  • .kmo
  • .md
  • .u11
  • .oet
  • .ta8
  • .efs
  • .h12
  • .mne
  • .ebd
  • .fef
  • .qpi
  • .mn5
  • .exp
  • .m16
  • .09t
  • .00c
  • .qmt
  • .cfdi
  • .u10
  • .s12
  • .qme
  • .int?
  • .cf9
  • .ta5
  • .u08
  • .mmb
  • .qnx
  • .q07
  • .tb2
  • .say
  • .ab4
  • .pma
  • .defx
  • .tkr
  • .q06
  • .tpl
  • .ta2
  • .qob
  • .m15
  • .fca
  • .eqb
  • .q00
  • .mn4
  • .lhr
  • .t99
  • .mn9
  • .qem
  • .scd
  • .mwi
  • .mrq
  • .q98
  • .i2b
  • .mn6
  • .q08
  • .kmy
  • .bk2
  • .stm
  • .mn1
  • .bc8
  • .pfd
  • .bgt
  • .hts
  • .tax0
  • .cb
  • .resx
  • .mn7
  • .08i
  • .mn3
  • .ch
  • .meta
  • .07i
  • .rcs
  • .dtl
  • .ta9
  • .mem
  • .seam
  • .btif
  • .11t
  • .efsl
  • .$ac
  • .emp
  • .imp
  • .fxw
  • .sbc
  • .bpw
  • .mlb
  • .10t
  • .fa1
  • .saf
  • .trm
  • .fa2
  • .pr2
  • .xeq
  • .sbd
  • .fcpa
  • .ta6
  • .tdr
  • .acm
  • .lin
  • .dsb
  • .vyp
  • .emd
  • .pr1
  • .mn2
  • .bpf
  • .mws
  • .h11
  • .pr3
  • .gsb
  • .mlc
  • .nni
  • .cus
  • .ldr
  • .ta4
  • .inv
  • .omf
  • .reb
  • .qdfx
  • .pg
  • .coa
  • .rec
  • .rda
  • .ffd
  • .ml2
  • .ddd
  • .ess
  • .qbmd
  • .afm
  • .d07
  • .vyr
  • .acr
  • .dtau
  • .ml9
  • .bd3
  • .pcif
  • .cat
  • .h10
  • .ent
  • .fyc
  • .p08
  • .jsd
  • .zka
  • .hbk
  • .bkf
  • .mone
  • .pr4
  • .qw5
  • .cdf
  • .gfi
  • .cht
  • .por
  • .qbz
  • .ens
  • .3pe
  • .pxa
  • .intu
  • .trn
  • .3me
  • .07g
  • .jsda
  • .2011
  • .fcpr
  • .qwmo
  • .t12
  • .pfx
  • .p7b
  • .der
  • .nap
  • .p12
  • .p7c
  • .crt
  • .csr
  • .pem
  • .gpg
  • .key
  • .ex4
  • .mq4

It encrypts files found in the following folders:

  • %Desktop%/test

(Note: %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It appends the following extension to the file name of the encrypted files:

  • .H_F_D_locked extension

NOTES:

This ransomware displays the following window applications as ransom note:

This ransomware is also in development (in-dev ransomware).

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.656.04
FIRST VSAPI PATTERN DATE: 13 Sep 2017
VSAPI OPR PATTERN File: 13.657.00
VSAPI OPR PATTERN Date: 14 Sep 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • DisableRegistryTools = 1
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • DisableTaskMgr = 1
  • In HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\System
    • DisableCMD = 1

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.  
  • %Application Data%\MoWare_H\MoWare H.F.D\1.0.0.0
  • %Application Data%\MoWare_H\MoWare H.F.D
  • %Application Data%\MoWare_H

Step 5

Scan your computer with your Trend Micro product to delete files detected as RANSOM_BLACKHAT.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.