Analysis by: Christian Noel Olalia

ALIASES:

Trojan-Ransom.Win32.Agent.aazo (KASPERSKY); Ransom.Wannacry (NORTON); Trojan:Win32/Tiggre!rfn (MICROSOFT)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It contains errors in its code. This stops it from performing its routines.

It drops files as ransom note.

  TECHNICAL DETAILS

File Size: 1,738,240 bytes
File Type: EXE
Memory Resident: No
Initial Samples Received Date: 24 Jun 2017
Payload: Displays graphics/image, Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops and executes the following files:

  • %Application Data%\1.exe - ransomware

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other System Modifications

This Ransomware sets the system's desktop wallpaper to the following image:

Other Details

This Ransomware encrypts files with the following extensions:

  • .#vc
  • .$ac
  • .00c
  • .07g
  • .07i
  • .08i
  • .09i
  • .09t
  • .10t
  • .11t
  • .123
  • .13t
  • .1pa
  • .1pe
  • .2011
  • .2012
  • .2013
  • .2014
  • .2015
  • .2016
  • .2017
  • .210
  • .3dm
  • .3ds
  • .3g2
  • .3gp
  • .3me
  • .3pe
  • .500
  • .602
  • .7z
  • .ARC
  • .CSV
  • .DOC
  • .DOT
  • .MYD
  • .MYI
  • .NEF
  • .PAQ
  • .PPT
  • .RTF
  • .SQLITE3
  • .SQLITEDB
  • .XLS
  • ._vc
  • .aac
  • .aaf
  • .ab4
  • .ac2
  • .acc
  • .accd
  • .ach
  • .aci
  • .acm
  • .acr
  • .aep
  • .aepx
  • .aes
  • .aet
  • .afm
  • .ai
  • .aif
  • .amj
  • .arc
  • .as
  • .as3
  • .asc
  • .asf
  • .asm
  • .asp
  • .asx
  • .ati
  • .avi
  • .back
  • .bak
  • .bat
  • .bay
  • .bc8
  • .bc9
  • .bd2
  • .bd3
  • .bgt
  • .bk2
  • .bmp
  • .bpf
  • .bpw
  • .brd
  • .brw
  • .btif
  • .bz2
  • .c
  • .cal
  • .cat
  • .cb
  • .cd
  • .cdf
  • .cdr
  • .cdt
  • .cdx
  • .cf8
  • .cf9
  • .cfdi
  • .cfp
  • .cgm
  • .cgn
  • .ch
  • .chg
  • .cht
  • .clas
  • .class
  • .clk
  • .cmd
  • .cmx
  • .cnt
  • .cntk
  • .coa
  • .cpp
  • .cpt
  • .cpw
  • .cpx
  • .crt
  • .cs
  • .csl
  • .csr
  • .css
  • .csv
  • .cur
  • .cus
  • .d07
  • .dac
  • .dat
  • .db
  • .dbf
  • .dch
  • .dcr
  • .ddd
  • .dds
  • .defx
  • .der
  • .des
  • .dgc
  • .dif
  • .dip
  • .djv
  • .djvu
  • .dng
  • .doc
  • .docb
  • .docm
  • .docx
  • .dot
  • .dotm
  • .dotx
  • .drw
  • .ds4
  • .dsb
  • .dsf
  • .dtau
  • .dtd
  • .dtl
  • .dwg
  • .dxf
  • .dxi
  • .ebc
  • .ebd
  • .ebq
  • .ec8
  • .efs
  • .efsl
  • .efx
  • .emd
  • .eml
  • .emp
  • .ens
  • .ent
  • .epa
  • .epb
  • .eps
  • .eqb
  • .ert
  • .esk
  • .ess
  • .esv
  • .etq
  • .ets
  • .exp
  • .fa1
  • .fa2
  • .fca
  • .fcpa
  • .fcpr
  • .fcr
  • .fef
  • .ffd
  • .fim
  • .fla
  • .flac
  • .flv
  • .fmv
  • .fon
  • .fpx
  • .frm
  • .fx0
  • .fx1
  • .fxr
  • .fxw
  • .fyc
  • .gdb
  • .gem
  • .gfi
  • .gif
  • .gnc
  • .gpc
  • .gpg
  • .gsb
  • .gto
  • .gz
  • .h
  • .h10
  • .h11
  • .h12
  • .hbk
  • .hif
  • .hpp
  • .hsr
  • .html
  • .hts
  • .hwp
  • .i2b
  • .iban
  • .ibd
  • .ico
  • .idml
  • .iff
  • .iif
  • .img
  • .imp
  • .indb
  • .indd
  • .indl
  • .indt
  • .ini
  • .int?
  • .intu
  • .inv
  • .inx
  • .ipe
  • .ipg
  • .itf
  • .jar
  • .java
  • .jng
  • .jp2
  • .jpeg
  • .jpg
  • .js
  • .jsd
  • .jsda
  • .jsp
  • .kb7
  • .kd3
  • .kdc
  • .key
  • .kmo
  • .kmy
  • .lay
  • .lay6
  • .lcd
  • .ldc
  • .ldf
  • .ldr
  • .let
  • .lgb
  • .lhr
  • .lid
  • .lin
  • .lld
  • .lmr
  • .log
  • .lua
  • .lz
  • .m
  • .m10
  • .m11
  • .m12
  • .m14
  • .m15
  • .m16
  • .m3u
  • .m3u8
  • .m4a
  • .m4u
  • .m4v
  • .mac
  • .max
  • .mbsb
  • .md
  • .mda
  • .mdb
  • .mdf
  • .mef
  • .mem
  • .met
  • .meta
  • .mhtm
  • .mid
  • .mkv
  • .ml2
  • .ml9
  • .mlb
  • .mlc
  • .mmb
  • .mml
  • .mmw
  • .mn1
  • .mn2
  • .mn3
  • .mn4
  • .mn5
  • .mn6
  • .mn7
  • .mn8
  • .mn9
  • .mne
  • .mnp
  • .mny
  • .mone
  • .mov
  • .mp2
  • .mp3
  • .mp4
  • .mpa
  • .mpe
  • .mpeg
  • .mpg
  • .mql
  • .mrq
  • .ms11
  • .msg
  • .mwi
  • .mws
  • .mx0
  • .myd
  • .mye
  • .myi
  • .myox
  • .n43
  • .nap
  • .nd
  • .nef
  • .nl2
  • .nni
  • .npc
  • .nv
  • .nv2
  • .oab
  • .obi
  • .odb
  • .odc
  • .odg
  • .odm
  • .odp
  • .ods
  • .odt
  • .oet
  • .ofc
  • .ofx
  • .old
  • .omf
  • .op
  • .orf
  • .ost
  • .otg
  • .otp
  • .ots
  • .ott
  • .p08
  • .p12
  • .p7b
  • .p7c
  • .paq
  • .pas
  • .pat
  • .pcd
  • .pcif
  • .pct
  • .pcx
  • .pd6
  • .pdb
  • .pdd
  • .pdf
  • .pem
  • .per
  • .pfb
  • .pfd
  • .pfx
  • .pg
  • .php
  • .pic
  • .pl
  • .plb
  • .pls
  • .plt
  • .pma
  • .pmd
  • .png
  • .pns
  • .por
  • .pot
  • .potm
  • .potx
  • .pp4
  • .pp5
  • .ppam
  • .ppf
  • .ppj
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .pr0
  • .pr1
  • .pr2
  • .pr3
  • .pr4
  • .pr5
  • .prel
  • .prf
  • .prn
  • .prpr
  • .ps
  • .psd
  • .psp
  • .pst
  • .ptb
  • .ptdb
  • .ptk
  • .ptx
  • .pvc
  • .pxa
  • .py
  • .q00
  • .q01
  • .q06
  • .q07
  • .q08
  • .q09
  • .q43
  • .q98
  • .qb1
  • .qb20
  • .qba
  • .qbb
  • .qbi
  • .qbk
  • .qbm
  • .qbmb
  • .qbmd
  • .qbo
  • .qbp
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .qbz
  • .qch
  • .qcow
  • .qcow2
  • .qdf
  • .qdfx
  • .qdt
  • .qel
  • .qem
  • .qfi
  • .qfx
  • .qif
  • .qix
  • .qme
  • .qml
  • .qmt
  • .qmtf
  • .qnx
  • .qob
  • .qpb
  • .qpd
  • .qpg
  • .qph
  • .qpi
  • .qsd
  • .qsm
  • .qss
  • .qst
  • .qtx
  • .quic
  • .quo
  • .qw5
  • .qwc
  • .qwmo
  • .qxf
  • .r3d
  • .ra
  • .raf
  • .rar
  • .raw
  • .rb
  • .rcs
  • .rda
  • .rdy
  • .reb
  • .rec
  • .resx
  • .rif
  • .rm
  • .rpf
  • .rss
  • .rtf
  • .rtp
  • .rw2
  • .rwl
  • .rz
  • .s12
  • .s7z
  • .saf
  • .saj
  • .say
  • .sba
  • .sbc
  • .sbd
  • .sbf
  • .scd
  • .sch
  • .sct
  • .sdf
  • .sdy
  • .seam
  • .ses
  • .set
  • .sh
  • .shw
  • .sic
  • .skg
  • .sldm
  • .sldx
  • .slk
  • .slp
  • .sql
  • .sqli
  • .sr2
  • .srf
  • .ssg
  • .stc
  • .std
  • .sti
  • .stm
  • .str
  • .stw
  • .svg
  • .swf
  • .sxc
  • .sxd
  • .sxi
  • .sxm
  • .sxw
  • .t00
  • .t01
  • .t02
  • .t03
  • .t04
  • .t05
  • .t06
  • .t07
  • .t08
  • .t09
  • .t10
  • .t11
  • .t12
  • .t13
  • .t14
  • .t15
  • .t99
  • .ta1
  • .ta2
  • .ta4
  • .ta5
  • .ta6
  • .ta8
  • .ta9
  • .tar
  • .tar.bz2
  • .tax
  • .tax0
  • .tax1
  • .tax2
  • .tb2
  • .tbk
  • .tbp
  • .tdr
  • .text
  • .tfx
  • .tga
  • .tgz
  • .tif
  • .tiff
  • .tkr
  • .tlg
  • .tom
  • .tpl
  • .trm
  • .trn
  • .tt10
  • .tt11
  • .tt12
  • .tt13
  • .tt14
  • .tt15
  • .tt20
  • .ttf
  • .txf
  • .txt
  • .u08
  • .u10
  • .u11
  • .u12
  • .uop
  • .uot
  • .v30
  • .vb
  • .vbpf
  • .vbs
  • .vcf
  • .vdf
  • .vdi
  • .vmb
  • .vmdk
  • .vmx
  • .vnd
  • .vob
  • .vsd
  • .vyp
  • .vyr
  • .wac
  • .wav
  • .wb2
  • .wi
  • .wk1
  • .wk3
  • .wk4
  • .wks
  • .wma
  • .wmf
  • .wmv
  • .wpd
  • .wpg
  • .wps
  • .x3f
  • .xaa
  • .xcf
  • .xeq
  • .xhtm
  • .xla
  • .xlam
  • .xlc
  • .xlk
  • .xll
  • .xlm
  • .xlr
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .xpm
  • .xqx
  • .yuv
  • .zdb
  • .zip
  • .zipx
  • .zix
  • .zka

It contains errors in its code. This stops it from performing its routines.

It does the following:

  • This ransomware hides as a snake game via console to deceive the user into thinking that the file is normal.


  • This ransomware launches a voice message after encryption.

Ransomware Routine

This Ransomware drops the following file(s) as ransom note:

  • %Desktop%\Ransome Note.txt

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.490.05
FIRST VSAPI PATTERN DATE: 24 Jun 2017
VSAPI OPR PATTERN File: 13.491.00
VSAPI OPR PATTERN Date: 25 Jun 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %Desktop%\Ransome Note.txt

Step 4

Reset your Desktop properties

[ Learn More ]

Step 5

Scan your computer with your Trend Micro product to delete files detected as RANSOM_KRYPTONITE.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 6

Restore encrypted files from backup.


Did this description help? Tell us how we did.