Analysis by: Pearl Charlaine Espejo

ALIASES:

Trojan-Ransom.Win32.CryptXXX.bbl (Kaspersky); Ransom:Win32/Exxroute.B (Microsoft); Win32/Filecoder.CryptProjectXXESET-NOD32); Trojan/Win32.CryptXXX (AhnLab-V3)X.E (

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This is the Trend Micro detection for ransomware known as CryptXXX 3.0.

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It does not have any propagation routine.

It does not have any backdoor routine.

It connects to certain websites to send and receive information. This is the Trend Micro detection for files that exhibit certain behaviors.

  TECHNICAL DETAILS

File Size: 176,128 bytes
File Type: DLL
Memory Resident: Yes
Initial Samples Received Date: 24 May 2016
Payload: Connects to URLs/IPs, Encrypts files, Displays message/message boxes

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following component file(s):

  • {malware path}\svchost.exe - legitimate rundll32.exe
  • %User Startup%\{unique ID}.bat - will delete initially executed malware copy
  • %User Startup%\{unique ID}{random character 1}.lnk - automatically opens the image ransom note upon startup
  • %User Startup%\{unique ID}{random character 2}.lnk - automatically opens the HTML ransom note upon startup
  • %Desktop%\!Recovery_{unique ID}.bmp - ransom note
  • %Desktop%\!Recovery_{unique ID}.html - ransom note
  • %Desktop%\!Recovery_{unique ID}.txt - ransom note
  • %Start Menu%\Programs\!Recovery_{unique ID}.html
  • %Start Menu%\Programs\!Recovery_{unique ID}.bmp
  • %Start Menu%\Programs\!Recovery_{unique ID}.txt
  • {folders containing encrypted files}\!Recovery_{unique ID}.html
  • {folders containing encrypted files}\!Recovery_{unique ID}.txt
  • For Windows XP and below:
    • %All Users Profile%\Application Data\Z - deleted afterwards; contains installation date of malware
    • %All Users Profile%\Application Data\{unique ID}.html
    • %All Users Profile%\Application Data\{unique ID}.bmp
    • %All Users Profile%\Application Data\{unique ID}.key
    • %User Profile%\NetHood\!Recovery_{unique ID}.html
    • %User Profile%\NetHood\!Recovery_{unique ID}.bmp
    • %User Profile%\NetHood\!Recovery_{unique ID}.txt

      where {unique ID} contains 12 hexadecimal characters

  • For Windows Vista and above:
    • %ProgramData%\Z - deleted afterwards; contains installation date of malware
    • %ProgramData%\{unique ID}.html
    • %ProgramData%\{unique ID}.bmp
    • %ProgramData%\{unique ID}.key
    • %Application Data%\Microsoft\Windows\Network Shortcuts\!Recovery_{unique ID}.html
    • %Application Data%\Microsoft\Windows\Network Shortcuts\!Recovery_{unique ID}.bmp
    • %Application Data%\Microsoft\Windows\Network Shortcuts\!Recovery_{unique ID}.txt

      where {unique ID} contains 12 hexadecimal characters

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.. %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Start Menu% is the Start Menu folder, where it usually is C:\Documents and Settings\{user name}\Start Menu on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It adds the following processes:

  • {malware path}\explorer.exe {malware path and filename}.dll,XXS{number}S

    It copies the legitimate rundll32.exe as explorer.exe to the same directory of the ransomware.

Autostart Technique

This Trojan drops the following file(s) in the Windows User Startup folder to enable its automatic execution at every system startup:

  • %User Startup%\!{unique ID}.lnk
    where {unique ID} contains 12 hexadecimal characters

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

Other System Modifications

This Trojan modifies the following file(s):

  • It encrypts files and appends the extension .crypt

Propagation

This Trojan does not have any propagation routine.

Backdoor Routine

This Trojan does not have any backdoor routine.

Other Details

This Trojan connects to the following website to send and receive information:

  • {BLOCKED}.{BLOCKED}.82.19:443
  • {BLOCKED}.{BLOCKED}.187.64:443

It encrypts files with the following extensions:

  • .3DM
  • .3DS
  • .3G2
  • .3GP
  • .4DB
  • .4DL
  • .4MP
  • .7Z
  • .A3D
  • .ABM
  • .ABS
  • .ABW
  • .ACCDB
  • .ACT
  • .ADN
  • .ADP
  • .AES
  • .AF2
  • .AF3
  • .AFT
  • .AFX
  • .AGIF
  • .AGP
  • .AHD
  • .AI
  • .AIC
  • .AIF
  • .AIM
  • .ALBM
  • .ALF
  • .AM
  • .ANI
  • .ANS
  • .APD
  • .APK
  • .APM
  • .APNG
  • .APP
  • .APS
  • .APT
  • .APX
  • .ARC
  • .ART
  • .ARW
  • .ASC
  • .ASE
  • .ASF
  • .ASK
  • .ASM
  • .ASP
  • .ASPX
  • .ASW
  • .ASX
  • .ASY
  • .ATY
  • .AVI
  • .AWDB
  • .AWP
  • .AWT
  • .AWW
  • .AZZ
  • .BAD
  • .BAK
  • .BAY
  • .BBS
  • .BDB
  • .BDP
  • .BDR
  • .BEAN
  • .BIB
  • .BM2
  • .BMP
  • .BMX
  • .BNA
  • .BND
  • .BOC
  • .BOK
  • .BRD
  • .BRK
  • .BRN
  • .BRT
  • .BSS
  • .BTD
  • .BTI
  • .BTR
  • .BZ2
  • .C
  • .C2
  • .C4
  • .C4D
  • .CAL
  • .CALS
  • .CAN
  • .CD5
  • .CDB
  • .CDC
  • .CDG
  • .CDMM
  • .CDMT
  • .CDR
  • .CDR3
  • .CDR4
  • .CDR6
  • .CDT
  • .CER
  • .CF
  • .CFG
  • .CFM
  • .CFU
  • .CGI
  • .CGM
  • .CIMG
  • .CIN
  • .CIT
  • .CKP
  • .CLASS
  • .CLKW
  • .CMA
  • .CMD
  • .CMX
  • .CNM
  • .CNV
  • .COLZ
  • .CPC
  • .CPD
  • .CPG
  • .CPP
  • .CPS
  • .CPT
  • .CPX
  • .CRD
  • .CRT
  • .CRWL
  • .CRYPT
  • .CS
  • .CSR
  • .CSS
  • .CSV
  • .CSY
  • .CUE
  • .CV5
  • .CVG
  • .CVI
  • .CVS
  • .CVX
  • .CWT
  • .CXF
  • .CYI
  • .DAD
  • .DAF
  • .DB
  • .DB3
  • .DBF
  • .DBK
  • .DBT
  • .DBV
  • .DBX
  • .DCA
  • .DCB
  • .DCH
  • .DCS
  • .DCT
  • .DCU
  • .DCX
  • .DDL
  • .DDOC
  • .DDS
  • .DED
  • .DF1
  • .DG
  • .DGN
  • .DGS
  • .DHS
  • .DIB
  • .DIF
  • .DIP
  • .DIZ
  • .DJV
  • .DJVU
  • .DM3
  • .DMI
  • .DMO
  • .DNC
  • .DNE
  • .DOC
  • .DOCB
  • .DOCM
  • .DOCX
  • .DOCZ
  • .DOT
  • .DOTM
  • .DOTX
  • .DP1
  • .DPP
  • .DPX
  • .DQY
  • .DRW
  • .DRZ
  • .DSK
  • .DSN
  • .DSV
  • .DT
  • .DT2
  • .DTA
  • .DTD
  • .DTSX
  • .DTW
  • .DVI
  • .DVL
  • .DWG
  • .DX
  • .DXB
  • .DXF
  • .DXL
  • .ECO
  • .ECW
  • .ECX
  • .EDB
  • .EFD
  • .EGC
  • .EIO
  • .EIP
  • .EIT
  • .EMD
  • .EMF
  • .EML
  • .EMLX
  • .EP
  • .EPF
  • .EPP
  • .EPS
  • .EPSF
  • .EQL
  • .ERF
  • .ERR
  • .ETF
  • .ETX
  • .EUC
  • .EXR
  • .FAL
  • .FAQ
  • .FAX
  • .FB2
  • .FB3
  • .FBL
  • .FBX
  • .FCD
  • .FCF
  • .FDB
  • .FDF
  • .FDR
  • .FDS
  • .FDT
  • .FDX
  • .FDXT
  • .FES
  • .FFT
  • .FH10
  • .FH11
  • .FH3
  • .FH4
  • .FH5
  • .FH6
  • .FH7
  • .FH8
  • .FIC
  • .FID
  • .FIF
  • .FIG
  • .FIL
  • .FL
  • .FLA
  • .FLI
  • .FLR
  • .FLV
  • .FM5
  • .FMV
  • .FODT
  • .FOL
  • .FP3
  • .FP4
  • .FP5
  • .FP7
  • .FPOS
  • .FPT
  • .FPX
  • .FRM
  • .FRT
  • .FT10
  • .FT11
  • .FT7
  • .FT8
  • .FT9
  • .FTN
  • .FWDN
  • .FXC
  • .FXG
  • .FZB
  • .FZV
  • .GADGET
  • .GBK
  • .GBR
  • .GCDP
  • .GDB
  • .GDOC
  • .GED
  • .GEM
  • .GEO
  • .GFB
  • .GGR
  • .GIF
  • .GIH
  • .GIM
  • .GIO
  • .GLOX
  • .GPD
  • .GPG
  • .GPN
  • .GPX
  • .GRO
  • .GROB
  • .GRS
  • .GSD
  • .GTHR
  • .GTP
  • .GV
  • .GWI
  • .GZ
  • .H
  • .HBK
  • .HDB
  • .HDP
  • .HDR
  • .HHT
  • .HIS
  • .HPG
  • .HPGL
  • .HPI
  • .HPL
  • .HS
  • .HTC
  • .HTM
  • .HTML
  • .HWP
  • .HZ
  • .I3D
  • .IB
  • .IBD
  • .IBOOKS
  • .ICN
  • .ICON
  • .IDC
  • .IDEA
  • .IDX
  • .IFF
  • .IGT
  • .IGX
  • .IHX
  • .IIL
  • .IIQ
  • .IMD
  • .INDD
  • .INFO
  • .INK
  • .IPF
  • .IPX
  • .ITDB
  • .ITW
  • .IWI
  • .J2C
  • .J2K
  • .JAR
  • .JAS
  • .JAVA
  • .JB2
  • .JBMP
  • .JBR
  • .JFIF
  • .JIA
  • .JIS
  • .JKS
  • .JNG
  • .JOE
  • .JP1
  • .JP2
  • .JPE
  • .JPEG
  • .JPG
  • .JPG2
  • .JPS
  • .JPX
  • .JRTF
  • .JS
  • .JSP
  • .JTX
  • .JWL
  • .JXR
  • .KDB
  • .KDBX
  • .KDC
  • .KDI
  • .KDK
  • .KES
  • .KEY
  • .KIC
  • .KLG
  • .KML
  • .KMZ
  • .KNT
  • .KON
  • .KPG
  • .KWD
  • .LAY
  • .LAY6
  • .LBM
  • .LBT
  • .LDF
  • .LGC
  • .LIS
  • .LIT
  • .LJP
  • .LMK
  • .LNT
  • .LP2
  • .LRC
  • .LST
  • .LTR
  • .LTX
  • .LUA
  • .LUE
  • .LUF
  • .LWO
  • .LWP
  • .LWS
  • .LYT
  • .LYX
  • .M
  • .M3D
  • .M3U
  • .M4A
  • .M4V
  • .MA
  • .MAC
  • .MAN
  • .MAP
  • .MAQ
  • .MAT
  • .MAX
  • .MB
  • .MBM
  • .MBOX
  • .MDB
  • .MDF
  • .MDN
  • .MDT
  • .ME
  • .MEF
  • .MELL
  • .MFD
  • .MFT
  • .MGCB
  • .MGMT
  • .MGMX
  • .MID
  • .MIN
  • .MKV
  • .MMAT
  • .MML
  • .MNG
  • .MNR
  • .MNT
  • .MOBI
  • .MOS
  • .MOV
  • .MP3
  • .MP4
  • .MPA
  • .MPF
  • .MPG
  • .MPO
  • .MRG
  • .MRXS
  • .MS11
  • .MSG
  • .MSI
  • .MT9
  • .MUD
  • .MWB
  • .MWP
  • .MXL
  • .MYD
  • .MYI
  • .MYL
  • .NCR
  • .NCT
  • .NDF
  • .NEF
  • .NFO
  • .NJX
  • .NLM
  • .NOTE
  • .NOW
  • .NRW
  • .NS2
  • .NS3
  • .NS4
  • .NSF
  • .NV2
  • .NYF
  • .NZB
  • .OBJ
  • .OC3
  • .OC4
  • .OC5
  • .OCE
  • .OCI
  • .OCR
  • .ODB
  • .ODG
  • .ODM
  • .ODO
  • .ODP
  • .ODS
  • .ODT
  • .OFL
  • .OFT
  • .OMF
  • .OPLC
  • .OQY
  • .ORA
  • .ORF
  • .ORT
  • .ORX
  • .OTA
  • .OTG
  • .OTI
  • .OTP
  • .OTS
  • .OTT
  • .OVP
  • .OVR
  • .OWC
  • .OWG
  • .OYX
  • .OZB
  • .OZJ
  • .OZT
  • .P12
  • .P7S
  • .P96
  • .P97
  • .PAGES
  • .PAL
  • .PAN
  • .PANO
  • .PAP
  • .PAQ
  • .PAS
  • .PB
  • .PBM
  • .PC1
  • .PC2
  • .PC3
  • .PCD
  • .PCS
  • .PCT
  • .PCX
  • .PDB
  • .PDD
  • .PDF
  • .PDM
  • .PDN
  • .PDS
  • .PDT
  • .PE4
  • .PEF
  • .PEM
  • .PFF
  • .PFI
  • .PFS
  • .PFV
  • .PFX
  • .PGF
  • .PGM
  • .PHM
  • .PHP
  • .PI1
  • .PI2
  • .PI3
  • .PIC
  • .PICT
  • .PIF
  • .PIX
  • .PJPG
  • .PJT
  • .PL
  • .PLT
  • .PLUGIN
  • .PM
  • .PMG
  • .PNG
  • .PNI
  • .PNM
  • .PNTG
  • .PNZ
  • .POP
  • .POT
  • .POTM
  • .POTX
  • .PP4
  • .PP5
  • .PPAM
  • .PPM
  • .PPS
  • .PPSM
  • .PPSX
  • .PPT
  • .PPTX
  • .PRF
  • .PRIV
  • .PRIVATE
  • .PRT
  • .PRW
  • .PS
  • .PSD
  • .PSDX
  • .PSE
  • .PSID
  • .PSP
  • .PSPIMAGE
  • .PSW
  • .PTG
  • .PTH
  • .PTX
  • .PU
  • .PVJ
  • .PVM
  • .PVR
  • .PWA
  • .PWI
  • .PWR
  • .PXR
  • .PY
  • .PZ3
  • .PZA
  • .PZP
  • .PZS
  • .QCOW2
  • .QDL
  • .QMG
  • .QPX
  • .QRY
  • .QVD
  • .RA
  • .RAD
  • .RAR
  • .RAS
  • .RAW
  • .RCT
  • .RCU
  • .RDB
  • .RDDS
  • .RDL
  • .RFT
  • .RGB
  • .RGF
  • .RIB
  • .RIC
  • .RIFF
  • .RIS
  • .RIX
  • .RLE
  • .RLI
  • .RM
  • .RNG
  • .RPD
  • .RPF
  • .RPT
  • .RRI
  • .RSB
  • .RSD
  • .RSR
  • .RSS
  • .RST
  • .RT
  • .RTD
  • .RTF
  • .RTX
  • .RUN
  • .RW2
  • .RWL
  • .RZK
  • .RZN
  • .S2MV
  • .S3M
  • .SAF
  • .SAI
  • .SAM
  • .SAVE
  • .SBF
  • .SCAD
  • .SCC
  • .SCH
  • .SCI
  • .SCM
  • .SCT
  • .SCV
  • .SCW
  • .SDB
  • .SDF
  • .SDM
  • .SDOC
  • .SDW
  • .SEP
  • .SFC
  • .SFW
  • .SGM
  • .SH
  • .SIG
  • .SITX
  • .SK1
  • .SK2
  • .SKM
  • .SLA
  • .SLD
  • .SLDX
  • .SLK
  • .SLN
  • .SLS
  • .SMF
  • .SMIL
  • .SMS
  • .SOB
  • .SPA
  • .SPE
  • .SPH
  • .SPJ
  • .SPP
  • .SPQ
  • .SPR
  • .SQB
  • .SQL
  • .SQLITE3
  • .SQLITEDB
  • .SR2
  • .SRT
  • .SRW
  • .SSA
  • .SSK
  • .ST
  • .STC
  • .STD
  • .STE
  • .STI
  • .STM
  • .STN
  • .STP
  • .STR
  • .STW
  • .STY
  • .SUB
  • .SUMO
  • .SVA
  • .SVF
  • .SVG
  • .SVGZ
  • .SWF
  • .SXC
  • .SXD
  • .SXG
  • .SXI
  • .SXM
  • .SXW
  • .T2B
  • .TAB
  • .TAR
  • .TB0
  • .TBK
  • .TBN
  • .TCX
  • .TDF
  • .TDT
  • .TE
  • .TEX
  • .TEXT
  • .TF
  • .TFC
  • .TG4
  • .TGA
  • .TGZ
  • .THM
  • .THP
  • .TIF
  • .TIFF
  • .TJP
  • .TLB
  • .TLC
  • .TM
  • .TM2
  • .TMD
  • .TMP
  • .TMV
  • .TMX
  • .TN
  • .TNE
  • .TPC
  • .TPI
  • .TRM
  • .TVJ
  • .TXT
  • .U3D
  • .U3I
  • .UDB
  • .UFO
  • .UFR
  • .UGA
  • .UNX
  • .UOF
  • .UOP
  • .UOT
  • .UPD
  • .USR
  • .UTF8
  • .UTXT
  • .V12
  • .VB
  • .VBR
  • .VBS
  • .VCF
  • .VCT
  • .VCXPROJ
  • .VDA
  • .VDB
  • .VDI
  • .VEC
  • .VFF
  • .VMDK
  • .VML
  • .VMX
  • .VNT
  • .VOB
  • .VPD
  • .VPE
  • .VRML
  • .VRP
  • .VSD
  • .VSDM
  • .VSDX
  • .VSM
  • .VST
  • .VSTX
  • .VUE
  • .VW
  • .WAV
  • .WB1
  • .WBC
  • .WBD
  • .WBK
  • .WBM
  • .WBMP
  • .WBZ
  • .WCF
  • .WDB
  • .WDP
  • .WEBP
  • .WGZ
  • .WIRE
  • .WKS
  • .WMA
  • .WMDB
  • .WMF
  • .WMV
  • .WN
  • .WP
  • .WP4
  • .WP5
  • .WP6
  • .WP7
  • .WPA
  • .WPD
  • .WPE
  • .WPG
  • .WPL
  • .WPS
  • .WPT
  • .WPW
  • .WRI
  • .WSC
  • .WSD
  • .WSF
  • .WSH
  • .WTX
  • .WVL
  • .X3D
  • .X3F
  • .XAR
  • .XCODEPROJ
  • .XDB
  • .XDL
  • .XHTM
  • .XHTML
  • .XLC
  • .XLD
  • .XLF
  • .XLGC
  • .XLM
  • .XLR
  • .XLS
  • .XLSB
  • .XLSM
  • .XLSX
  • .XLT
  • .XLTM
  • .XLTX
  • .XLW
  • .XML
  • .XPM
  • .XPS
  • .XWP
  • .XY3
  • .XYP
  • .XYW
  • .YAL
  • .YBK
  • .YML
  • .YSP
  • .YUV
  • .Z3D
  • .ZABW
  • .ZDB
  • .ZDC
  • .ZIF
  • .ZIP
  • .ZIPX
  • .ZW

This is the Trend Micro detection for:

  • CryptXXX version 3.0

It does the following:

  • It locks the screen after file encryption routine
  • It avoids to encrypt the following files/folders:
    • \WINNT
    • \RECYCLER\
    • \SYSTEM~1\
    • \BOOT\
    • \RECOVERY\
    • \$RECYCLE.BIN\
    • \PERFLOGS\
    • \EFI\
    • \CONFIG.MSI\
    • \PROGRA~1\
    • \PROGRA~2\
    • \GOOGLE\
    • \TEMP\
    • \F4BC~1\
    • \ALLUSE~1\
    • \PROGRA~1\
    • \PROGRA~2\
    • \APPDATA\
    • \PROGRA~3\
    • \PUBLIC\
    • AUTOEXEC.BAT
    • THUMBS.DB
    • \APPLIC~1\
    • \COOKIES\
    • \LOCALS~1\
    • \TEMPLA~1\
  • It deletes itself as well as its LNK startup after the user chooses to reboot the system
  • It changes the desktop wallpaper to its ransom note image.

NOTES:

This ransomware locks the screen and displays the following image:

The ransom note !Recovery_{unique ID}.html contains the following:

This is the Trend Micro detection for ransomware known as CryptXXX 3.0.

It does not have rootkit capabilities.

It does not exploit any vulnerability.

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 12.546.08
FIRST VSAPI PATTERN DATE: 24 May 2016
VSAPI OPR PATTERN File: 12.547.00
VSAPI OPR PATTERN Date: 25 May 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {malware path}\svchost.exe
  • %User Startup%\{unique ID}.bat
  • %User Startup%\{unique ID}{random character 1}.lnk
  • %User Startup%\{unique ID}{random character 2}.lnk
  • !Recovery_{unique ID}.bmp
  • !Recovery_{unique ID}.html
  • !Recovery_{unique ID}.txt
  • %ProgramData%\Z (for Windows Vista and above)
  • %ProgramData%\{unique ID}.html (for Windows Vista and above)
  • %ProgramData%\{unique ID}.bmp (for Windows Vista and above)
  • %All Users Profile%\Application Data\Z (for Windows XP and below)
  • %All Users Profile%\Application Data\{unique ID}.html (for Windows XP and below)
  • %All Users Profile%\Application Data\{unique ID}.bmp (for Windows XP and below)
  • %All Users Profile%\Application Data\{unique ID}.key (for Windows XP and below)

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_WALTRIX.CBQ165O. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Scan your computer with your Trend Micro product to delete files detected as RANSOM_WALTRIX.CBQ165O. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 7

Reset your Desktop properties

[ Learn More ]

Step 8

Restore encrypted files from backup.


Did this description help? Tell us how we did.