Analysis by: John Anthony Banes

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 28,672 bytes
Memory Resident: No
Initial Samples Received Date: 11 Feb 2017
Payload: Displays graphics/image, Encrypts files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Dropping Routine

This Trojan drops the following files:

  • %User Profile%\Documents\Test\CRYPTOKILL_README.txt - ransom note
  • {folder of encrypted files}CRYPTOKILL_README.txt - ransom note

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Other Details

This Trojan encrypts files with the following extensions:

  • .(Security
  • .7zip
  • .aac
  • .accdb
  • .accde
  • .accdr
  • .accdt
  • .ach
  • .acr
  • .act
  • .adb
  • .adp
  • .ads
  • .aes
  • .agdl
  • .aiff
  • .ait
  • .aoi
  • .apj
  • .apk
  • .ARC
  • .arw
  • .asc
  • .asf
  • .asm
  • .asp
  • .aspx
  • .asset
  • .asx
  • .avi
  • .awg
  • .back
  • .backup
  • .backupdb
  • .bak
  • .bank
  • .bat
  • .bay
  • .bdb
  • .bgt
  • .bik
  • .bin
  • .bkp
  • .blend
  • .bmp
  • .bpw
  • .brd
  • .bsa
  • .cdf
  • .cdr
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .cdx
  • .cer
  • .cfg
  • .cgm
  • .cib
  • .class
  • .cls
  • .cmd
  • .cmt
  • .config
  • .contact
  • .copy)
  • .cpi
  • .cpp
  • .craw
  • .crt
  • .crw
  • .csh
  • .csl
  • .csr
  • .css
  • .csv
  • .CSV
  • .d3dbsp
  • .dac
  • .das
  • .dat
  • .db_journal
  • .dbf
  • .dbx
  • .dch
  • .dcr
  • .dcs
  • .ddd
  • .ddoc
  • .ddrw
  • .dds
  • .der
  • .des
  • .design
  • .dgc
  • .dif
  • .dip
  • .dit
  • .djv
  • .djvu
  • .dng
  • .doc
  • .DOC
  • .docb
  • .docm
  • .docx
  • .dot
  • .DOT
  • .dotm
  • .dotx
  • .drf
  • .drw
  • .dtd
  • .dwg
  • .dxb
  • .dxf
  • .dxg
  • .edb
  • .eml
  • .eps
  • .erbsql
  • .erf
  • .exf
  • .fdb
  • .ffd
  • .fff
  • .fhd
  • .fla
  • .flac
  • .flf
  • .flv
  • .flvv
  • .forge
  • .fpx
  • .frm
  • .fxg
  • .gif
  • .gpg
  • .gray
  • .grey
  • .groups
  • .gry
  • .hbk
  • .hdd
  • .hpp
  • .html
  • .hwp
  • .ibank
  • .ibd
  • .ibz
  • .idx
  • .iif
  • .iiq
  • .incpas
  • .indd
  • .iwi
  • .jar
  • .java
  • .jnt
  • .jpe
  • .jpeg
  • .jpg
  • .kdbx
  • .kdc
  • .key
  • .kpdx
  • .kwm
  • .laccdb
  • .lay
  • .lay6
  • .lbf
  • .ldf
  • .lit
  • .litemod
  • .litesql
  • .log
  • .ltx
  • .lua
  • .m2ts
  • .mapimail
  • .max
  • .mbx
  • .mdb
  • .mdc
  • .mdf
  • .mef
  • .mfw
  • .mid
  • .mkv
  • .mlb
  • .mml
  • .mmw
  • .mny
  • .moneywell
  • .mos
  • .mov
  • .mpeg
  • .mpg
  • .mrw
  • .ms11
  • .msg
  • .myd
  • .MYD
  • .MYI
  • .ndd
  • .ndf
  • .nef
  • .NEF
  • .nop
  • .nrw
  • .nsd
  • .nsf
  • .nsg
  • .nsh
  • .nvram
  • .nwb
  • .nxl
  • .nyf
  • .oab
  • .obj
  • .odb
  • .odc
  • .odf
  • .odg
  • .odm
  • .odp
  • .ods
  • .odt
  • .ogg
  • .oil
  • .onetoc2
  • .orf
  • .ost
  • .otg
  • .oth
  • .otp
  • .ots
  • .ott
  • .pab
  • .pages
  • .PAQ
  • .pas
  • .pat
  • .pcd
  • .pct
  • .pdb
  • .pdd
  • .pdf
  • .pef
  • .pem
  • .pfx
  • .php
  • .pif
  • .plc
  • .plus_muhd
  • .png
  • .pot
  • .potm
  • .potx
  • .ppam
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .PPT
  • .pptm
  • .pptx
  • .prf
  • .psafe3
  • .psd
  • .pspimage
  • .pst
  • .ptx
  • .pwm
  • .qba
  • .qbb
  • .qbm
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .qcow
  • .qcow2
  • .qed
  • .raf
  • .rar
  • .rat
  • .raw
  • .rdb
  • .rtf
  • .RTF
  • .rvt
  • .rwl
  • .rwz
  • .s3db
  • .safe
  • .sas7bdat
  • .sav
  • .save
  • .say
  • .sch
  • .sda
  • .sdf
  • .sldm
  • .sldx
  • .slk
  • .sql
  • .sqlite
  • .sqlite3
  • .SQLITE3
  • .sqlitedb
  • .SQLITEDB
  • .srf
  • .srt
  • .srw
  • .stc
  • .std
  • .sti
  • .stm
  • .stw
  • .stx
  • .svg
  • .swf
  • .sxc
  • .sxd
  • .sxg
  • .sxi
  • .sxm
  • .sxw
  • .tar
  • .tarbz2
  • .tbk
  • .tex
  • .tga
  • .tgz
  • .thm
  • .tif
  • .tiff
  • .tlg
  • .txt
  • .uop
  • .uot
  • .upk
  • .vbox
  • .vbs
  • .vdi
  • .vhd
  • .vhdx
  • .vmdk
  • .vmsd
  • .vmx
  • .vmxf
  • .vob
  • .wab
  • .wad
  • .wallet
  • .wav
  • .wks
  • .wma
  • .wmv
  • .wpd
  • .wps
  • .xis
  • .xla
  • .xlam
  • .xlc
  • .xlk
  • .xlm
  • .xlr
  • .xls
  • .XLS
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .ycbcra
  • .yuv
  • .zip

It renames encrypted files using the following names:

  • {original filename}.crypto

It does the following:

  • Encrypts files located in %User Profile%\Documents\Test
  • Displays the following ransom note:

  • Contains the following ransom note (CRYPTOKILL_README.txt):

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.222.08
FIRST VSAPI PATTERN DATE: 15 Feb 2017
VSAPI OPR PATTERN File: 13.223.00
VSAPI OPR PATTERN Date: 16 Feb 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Profile%\Documents\Test\CRYPTOKILL_README.txt - ransom note
  • {folder of encrypted files}CRYPTOKILL_README.txt - ransom note

Step 4

Scan your computer with your Trend Micro product to delete files detected as RANSOM_HIDDENTEAR.CRYPKILL. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.