Analysis by: John Donnie Celestre

ALIASES:

Trojan-Ransom.Win32.Agent.aapn (KASPERSKY), W32/Agent.AAPN!tr (FORTINET)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain URLs. It may do this to remotely inform a malicious user of its installation. It may also do this to download possibly malicious files onto the computer, which puts the computer at a greater risk of infection by other threats. As of this writing, the said sites are inaccessible.

It encrypts files with specific file extensions. It drops files as ransom note.

  TECHNICAL DETAILS

File Size: 293888 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 10 May 2017
Payload: Connects to URLs/IPs, Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system and executes them:

  • %Application Data%\UpdateServices.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following files:

  • %Application Data%\file_list.txt
  • %Application Data%\Locker_ID.txt
  • %Application Data%\Pub_Key.xml

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It leaves text files that serve as ransom notes containing the following:

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • MutexToEnsureThatOnlyASingleInstanceIsRunningAsAdmin
  • MutexToEnsureThatOnlyASingleInstanceIsRunningAsUser

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
UpdateSrevices = %Application Data%\UpdateServices.exe

Download Routine

This Ransomware connects to the following malicious URLs:

  • http://voh2in67mks5uygu.{BLOCKED}web.gq/receiver.php
  • http://voh2in67mks5uygu.{BLOCKED}b.ga/receiver.php
  • http://voh2in67mks5uygu.{BLOCKED}b.gq/receiver.php
  • http://voh2in67mks5uygu.{BLOCKED}b.ml/receiver.php
  • http://voh2in67mks5uygu.{BLOCKED}b.tk/receiver.php

As of this writing, the said sites are inaccessible.

Other Details

This Ransomware connects to the following URL(s) to get the affected system's IP address:

  • http://icanhazip.com/

It does the following:

  • Executes the following commands to delete itself and its drop copy:
    • cmd.exe /C choice /C Y /N /D Y /T 3 & Del {malware path}.exe
    • cmd.exe /C choice /C Y /N /D Y /T 3 & Del %Application Data%\UpdateServices.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .1cd
  • .3d
  • .3d4
  • .3df8
  • .3fr
  • .3g2
  • .3gp
  • .3gp2
  • .3mm
  • .7z
  • .aac
  • .abk
  • .abw
  • .ac3
  • .accdb
  • .ace
  • .act
  • .ade
  • .adi
  • .adpb
  • .adr
  • .adt
  • .ai
  • .aim
  • .aip
  • .ais
  • .amf
  • .amr
  • .amu
  • .amx
  • .amxx
  • .ans
  • .ap
  • .ape
  • .api
  • .arc
  • .ari
  • .arj
  • .aro
  • .arr
  • .arw
  • .asa
  • .asc
  • .ascx
  • .ase
  • .asf
  • .ashx
  • .asmx
  • .asp
  • .asr
  • .avi
  • .avs
  • .bak
  • .bay
  • .bck
  • .bdp
  • .bdr
  • .bib
  • .bic
  • .big
  • .bik
  • .bkf
  • .blp
  • .bmc
  • .bmf
  • .bml
  • .bmp
  • .boc
  • .bp2
  • .bp3
  • .bpl
  • .bsp
  • .cag
  • .cam
  • .cap
  • .car
  • .cbr
  • .cbz
  • .cc
  • .ccd
  • .cch
  • .cd
  • .cdr
  • .cer
  • .cfg
  • .cgf
  • .chk
  • .clr
  • .cms
  • .cod
  • .col
  • .cp
  • .cpp
  • .cr2
  • .crd
  • .crt
  • .crw
  • .cs
  • .csi
  • .cso
  • .ctt
  • .cty
  • .cwf
  • .dal
  • .dap
  • .dbb
  • .dbf
  • .dbx
  • .dcp
  • .dcr
  • .dcu
  • .ddc
  • .ddcx
  • .dem
  • .der
  • .dev
  • .dex
  • .dic
  • .dif
  • .dii
  • .dir
  • .disk
  • .divx
  • .diz
  • .djvu
  • .dmg
  • .dng
  • .dob
  • .doc
  • .docm
  • .docx
  • .dot
  • .dotm
  • .dotx
  • .dox
  • .dpk
  • .dpl
  • .dpr
  • .dsk
  • .dsp
  • .dvd
  • .dvi
  • .dvx
  • .dwg
  • .dxe
  • .dxf
  • .dxg
  • .elf
  • .eps
  • .eql
  • .erf
  • .err
  • .euc
  • .evo
  • .ex
  • .exif
  • .f90
  • .faq
  • .fcd
  • .fdr
  • .fds
  • .ff
  • .fla
  • .flp
  • .flv
  • .for
  • .fpp
  • .gam
  • .gif
  • .grf
  • .gthr
  • .gz
  • .gzig
  • .h3m
  • .h4r
  • .htm
  • .html
  • .hwp
  • .idx
  • .img
  • .indd
  • .ink
  • .ipa
  • .isu
  • .isz
  • .itdb
  • .itl
  • .iwd
  • .jar
  • .jav
  • .java
  • .jc
  • .jfif
  • .jgz
  • .jif
  • .jiff
  • .jpc
  • .jpeg
  • .jpf
  • .jpg
  • .jpw
  • .js
  • .kdc
  • .kmz
  • .kwd
  • .lbi
  • .lcd
  • .lcf
  • .ldb
  • .lgp
  • .log
  • .log
  • .lp2
  • .ltm
  • .ltr
  • .lvl
  • .mag
  • .map
  • .max
  • .mbox
  • .mbx
  • .mcd
  • .md3
  • .mdb
  • .mdf
  • .mdl
  • .mdn
  • .mds
  • .mef
  • .meta
  • .mic
  • .mip
  • .mkv
  • .mlx
  • .mod
  • .moz
  • .mp3
  • .mp4
  • .mpeg
  • .mpg
  • .mrw
  • .msg
  • .msp
  • .mxp
  • .nav
  • .ncd
  • .nds
  • .nef
  • .nfo
  • .now
  • .nrg
  • .nri
  • .nrw
  • .odb
  • .odc
  • .odf
  • .odi
  • .odm
  • .odp
  • .ods
  • .odt
  • .oft
  • .oga
  • .ogg
  • .opf
  • .orf
  • .owl
  • .oxt
  • .p12
  • .p7b
  • .p7c
  • .pab
  • .pak
  • .pbf
  • .pbp
  • .pbs
  • .pcv
  • .pdd
  • .pdf
  • .pef
  • .pem
  • .pfx
  • .php
  • .pkb
  • .pkh
  • .pl
  • .plc
  • .pli
  • .pm
  • .png
  • .pot
  • .potm
  • .potx
  • .ppd
  • .ppf
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .prc
  • .prt
  • .psa
  • .psd
  • .pst
  • .ptx
  • .puz
  • .pwf
  • .pwi
  • .pxp
  • .qbb
  • .qdf
  • .qel
  • .qif
  • .qpx
  • .qtq
  • .qtr
  • .r3d
  • .ra
  • .raf
  • .rar
  • .raw
  • .res
  • .rev
  • .rgn
  • .rng
  • .rrt
  • .rsrc
  • .rsw
  • .rte
  • .rtf
  • .rts
  • .rtx
  • .rum
  • .run
  • .rv
  • .rw2
  • .rwl
  • .sad
  • .saf
  • .sav
  • .scm
  • .scn
  • .scx
  • .sdb
  • .sdc
  • .sdn
  • .sds
  • .sdt
  • .sen
  • .sfs
  • .sfx
  • .sh
  • .shar
  • .shr
  • .shw
  • .slt
  • .snp
  • .so
  • .spr
  • .sql
  • .sqx
  • .sr2
  • .srf
  • .srt
  • .srw
  • .ssa
  • .std
  • .stt
  • .stx
  • .sud
  • .svi
  • .svr
  • .swd
  • .swf
  • .tar
  • .tax2013
  • .tax2014
  • .tbz2
  • .tch
  • .tcx
  • .text
  • .tg
  • .thmx
  • .tif
  • .tlz
  • .tpu
  • .tpx
  • .trp
  • .tu
  • .tur
  • .txd
  • .txf
  • .txt
  • .uax
  • .udf
  • .umx
  • .unr
  • .unx
  • .uop
  • .upoi
  • .url
  • .usa
  • .usx
  • .ut2
  • .ut3
  • .utc
  • .utx
  • .uvx
  • .uxx
  • .val
  • .vc
  • .vcd
  • .vdo
  • .ver
  • .vhd
  • .vmf
  • .vmt
  • .vsi
  • .vtf
  • .w3g
  • .w3x
  • .wad
  • .wallet
  • .war
  • .wav
  • .wave
  • .waw
  • .wb2
  • .wbk
  • .wdgt
  • .wks
  • .wm
  • .wma
  • .wmd
  • .wmdb
  • .wmmp
  • .wmv
  • .wmx
  • .wow
  • .wpd
  • .wpk
  • .wpl
  • .wps
  • .wsh
  • .wtd
  • .wtf
  • .wvx
  • .x3f
  • .xl
  • .xla
  • .xlam
  • .xlc
  • .xlk
  • .xll
  • .xlm
  • .xlr
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xltx
  • .xlv
  • .xlwx
  • .xpi
  • .xpt
  • .xvid
  • .xwd
  • .yab
  • .yps
  • .z02
  • .z04
  • .zap
  • .zip
  • .zipx
  • .zoo

It avoids encrypting files found in the following folders:

  • "WindowsApps"
  • "WinSxS"
  • "System32"
  • "Microsoft.NET"
  • "SysWOW64"
  • "SystemApps"

It drops the following file(s) as ransom note:

  • %Desktop%\READ_ME.txt

(Note: %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.412.01
FIRST VSAPI PATTERN DATE: 16 May 2017
VSAPI OPR PATTERN File: 13.413.00
VSAPI OPR PATTERN Date: 17 May 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • UpdateSrevices = %Application Data%\UpdateServices.exe

Step 5

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\UpdateServices.exe
  • %Desktop%\READ_ME.txt
  • %Application Data%\file_list.txt
  • %Application Data%\Locker_ID.txt
  • %Application Data%\Pub_Key.xml

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_FROZRLOCK.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Restore encrypted files from backup.


Did this description help? Tell us how we did.