Analysis by: Neljorn Nathaniel Aguas

ALIASES:

Trojan-Ransom.Win32.Gen.cki (KASPERSKY)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files with specific file extensions. It drops files as ransom note.

  TECHNICAL DETAILS

File Size: 278,528 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 19 Feb 2023
Payload: Collects system information, Connects to URLs/IPs, Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following processes:

  • %System%\cmd.exe /c timeout 1 & del "{Malware Path}\{Malware File Name}.exe"
  • "%System%\cmd.exe /c vssadmin delete shadows /all /quiet"

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\RunOnce
Adobe = {Malware Path}\{Malware File Name}.exe

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Adobe2 = %Desktop%\MERRY_I_LOVE_YOU_BRUCE.HTA

Other System Modifications

This Ransomware adds the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\WinLogon
LegalNoticeCaption = WARNING

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\WinLogon
LegalNoticeText = Your files are encrypted

Information Theft

This Ransomware gathers the following data:

  • Username
  • Computer Name
  • Machine GUID
  • CPU Name
  • RAM Usage
  • GPU Installed
  • Running Programs
  • Installed Programs

Stolen Information

This Ransomware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}2.host/forum/index.php:443

Other Details

This Ransomware does the following:

  • It logs off the affected computer after doing its ransomware routine.
  • It executes then deletes itself afterwards.
  • It encrypts files found in the following drives:
    • Removable Drive
    • Fixed Drive
    • Remote Drive
    • CD-ROM Drive
    • RAM Disk Drive

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .001
  • .1cd
  • .3d
  • .3d4
  • .3df8
  • .3dm
  • .3ds
  • .3fr
  • .3g2
  • .3ga
  • .3gp
  • .3gp2
  • .3mm
  • .3pr
  • .7z
  • .7zip
  • .8ba
  • .8bc
  • .8be
  • .8bf
  • .8bi8
  • .8bl
  • .8bs
  • .8bx
  • .8by
  • .8li
  • .a2c
  • .aa
  • .aa3
  • .aac
  • .aaf
  • .ab4
  • .abk
  • .abw
  • .ac2
  • .ac3
  • .accdb
  • .accde
  • .accdr
  • .accdt
  • .ace
  • .ach
  • .acr
  • .act
  • .adb
  • .ade
  • .adi
  • .adp
  • .adpb
  • .adr
  • .ads
  • .adt
  • .aep
  • .aepx
  • .aes
  • .aet
  • .afp
  • .amf
  • .amr
  • .amu
  • .amx
  • .amxx
  • .ans
  • .aoi
  • .ap
  • .ape
  • .api
  • .apj
  • .apk
  • .apnx
  • .app
  • .arc
  • .arch00
  • .ari
  • .arj
  • .aro
  • .arr
  • .arw
  • .as
  • .as3
  • .asa
  • .asc
  • .ascx
  • .ase
  • .asf
  • .ashx
  • .asm
  • .asmx
  • .asp
  • .aspx
  • .asr
  • .asset
  • .asx
  • .automaticdestinations-ms
  • .avi
  • .avs
  • .awg
  • .azf
  • .azs
  • .azw
  • .azw1
  • .azw3
  • .azw4
  • .b2a
  • .back
  • .backup
  • .backupdb
  • .bad
  • .bank
  • .bar
  • .bat
  • .bay
  • .bc6
  • .bc7
  • .bck
  • .bcp
  • .bdb
  • .bdp
  • .bdr
  • .bfa
  • .bgt
  • .bi8
  • .bib
  • .bic
  • .big
  • .bik
  • .bin
  • .bkf
  • .bkp
  • .bkup
  • .blend
  • .blob
  • .blp
  • .bmc
  • .bmf
  • .bml
  • .bmp
  • .boc
  • .bp2
  • .bp3
  • .bpk
  • .bpl
  • .bpw
  • .brd
  • .bsa
  • .bsk
  • .bsp
  • .btoa
  • .bvd
  • .bz2
  • .c
  • .cag
  • .cam
  • .camproj
  • .cap
  • .car
  • .cas
  • .cat
  • .cbf
  • .cbr
  • .cbz
  • .cc
  • .ccd
  • .ccf
  • .cch
  • .cd
  • .cdf
  • .cdi
  • .cdr
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .cdx
  • .ce1
  • .ce2
  • .cef
  • .cer
  • .cert
  • .cfg
  • .cfm
  • .cfp
  • .cfr
  • .cgf
  • .cgi
  • .cgm
  • .cgp
  • .chk
  • .chml
  • .cib
  • .class
  • .clr
  • .cls
  • .clx
  • .cmd
  • .cmf
  • .cms
  • .cmt
  • .cnf
  • .cng
  • .cod
  • .col
  • .con
  • .conf
  • .config
  • .contact
  • .cp
  • .cpi
  • .cpio
  • .cpp
  • .cr2
  • .craw
  • .crd
  • .crt
  • .crw
  • .crwl
  • .crypt
  • .crypted
  • .cryptra
  • .cryptXXX
  • .cs
  • .csh
  • .csi
  • .csl
  • .cso
  • .csr
  • .css
  • .csv
  • .ctt
  • .cty
  • .cue
  • .cwf
  • .d3dbsp
  • .dac
  • .dal
  • .dap
  • .das
  • .dash
  • .dat
  • .database
  • .dayzprofile
  • .dazip
  • .db
  • .db_journal
  • .db0
  • .db3
  • .dba
  • .dbb
  • .dbf
  • .dbfv
  • .db-journal
  • .dbx
  • .dc2
  • .dc4
  • .dch
  • .dco
  • .dcp
  • .dcr
  • .dcs
  • .dcu
  • .ddc
  • .ddcx
  • .ddd
  • .ddoc
  • .ddrw
  • .dds
  • .default
  • .dem
  • .der
  • .des
  • .desc
  • .design
  • .desklink
  • .dev
  • .dex
  • .dfm
  • .dgc
  • .dic
  • .dif
  • .dii
  • .dim
  • .dime
  • .dip
  • .dir
  • .directory
  • .disc
  • .disk
  • .dit
  • .divx
  • .diz
  • .djv
  • .djvu
  • .dlc
  • .dmg
  • .dmp
  • .dng
  • .dob
  • .doc
  • .docb
  • .docm
  • .docx
  • .dot
  • .dotm
  • .dotx
  • .dox
  • .dpk
  • .dpl
  • .dpr
  • .drf
  • .drw
  • .dsk
  • .dsp
  • .dtd
  • .dvd
  • .dvi
  • .dvx
  • .dwg
  • .dxb
  • .dxe
  • .dxf
  • .dxg
  • .e4a
  • .edb
  • .efl
  • .efr
  • .efu
  • .efx
  • .eip
  • .elf
  • .emc
  • .emf
  • .eml
  • .enc
  • .enx
  • .epk
  • .eps
  • .epub
  • .eql
  • .erbsql
  • .erf
  • .err
  • .esf
  • .esm
  • .euc
  • .evo
  • .ex
  • .exf
  • .exif
  • .f90
  • .faq
  • .fcd
  • .fdb
  • .fdr
  • .fds
  • .ff
  • .ffd
  • .fff
  • .fh
  • .fhd
  • .fla
  • .flac
  • .flf
  • .flp
  • .flv
  • .flvv
  • .for
  • .forge
  • .fos
  • .fpenc
  • .fpk
  • .fpp
  • .fpx
  • .frm
  • .fsh
  • .fss
  • .fxg
  • .gadget
  • .gam
  • .gbk
  • .gbr
  • .gdb
  • .ged
  • .gfe
  • .gfx
  • .gho
  • .gif
  • .gif,.bmp
  • .gpg
  • .gpx
  • .gray
  • .grey
  • .grf
  • .groups
  • .gry
  • .gthr
  • .gxk
  • .gz
  • .gzig
  • .gzip
  • .h
  • .h3m
  • .h4r
  • .hbk
  • .hbx
  • .hdd
  • .hex
  • .hkdb
  • .hkx
  • .hplg
  • .hpp
  • .hqx
  • .htm
  • .html
  • .htpasswd
  • .hvpl
  • .hwp
  • .ibank
  • .ibd
  • .ibooks
  • .ibz
  • .ico
  • .icxs
  • .idl
  • .idml
  • .idx
  • .ie5
  • .ie6
  • .ie7
  • .ie8
  • .ie9
  • .iff
  • .iif
  • .iiq
  • .img
  • .incpas
  • .indb
  • .indd
  • .indl
  • .indt
  • .ink
  • .inx
  • .ipa
  • .iso
  • .isu
  • .isz
  • .itdb
  • .itl
  • .itm
  • .iwd
  • .iwi
  • .jac
  • .jar
  • .jav
  • .java
  • .jbc
  • .jc
  • .jfif
  • .jge
  • .jgz
  • .jif
  • .jiff
  • .jks
  • .jnt
  • .jpc
  • .jpe
  • .jpeg
  • .jpf
  • .jpg
  • .jpw
  • .js
  • .json
  • .jsp
  • .just
  • .k25
  • .kc2
  • .kdb
  • .kdbx
  • .kdc
  • .kde
  • .key
  • .kf
  • .klq
  • .kml
  • .kmz
  • .kpdx
  • .kwd
  • .kwm
  • .laccdb
  • .lastlogin
  • .lay
  • .lay6
  • .layout
  • .lbf
  • .lbi
  • .lcd
  • .lcf
  • .lcn
  • .ldb
  • .ldf
  • .lgp
  • .lib
  • .lit
  • .litemod
  • .lngttarch2
  • .localstorage
  • .locky
  • .log
  • .lp2
  • .lpa
  • .lrf
  • .ltm
  • .ltr
  • .ltx
  • .lua
  • .lvivt
  • .lvl
  • .m
  • .m2
  • .m2ts
  • .m3u
  • .m3u8
  • .m4a
  • .m4p
  • .m4u
  • .m4v
  • .mag
  • .man
  • .map
  • .mapimail
  • .max
  • .mbox
  • .mbx
  • .mcd
  • .mcgame
  • .mcmeta
  • .mcrp
  • .md
  • .md0
  • .md1
  • .md2
  • .md3
  • .md5
  • .mdb
  • .mdbackup
  • .mdc
  • .mddata
  • .mdf
  • .mdl
  • .mdn
  • .mds
  • .mef
  • .menu
  • .meo
  • .mfd
  • .mfw
  • .mic
  • .mid
  • .mim
  • .mime
  • .mip
  • .mjd
  • .mkv
  • .mlb
  • .mlx
  • .mm6
  • .mm7
  • .mm8
  • .mme
  • .mml
  • .mmw
  • .mny
  • .mobi
  • .mod
  • .moneywell
  • .mos
  • .mov
  • .movie
  • .moz
  • .mp1
  • .mp2
  • .mp3
  • .mp4
  • .mp4v
  • .mpa
  • .mpe
  • .mpeg
  • .mpg
  • .mpq
  • .mpqge
  • .mpv2
  • .mrw
  • .mrwref
  • .ms11
  • .ms11(Securitycopy)
  • .mse
  • .msg
  • .msi
  • .msp
  • .mts
  • .mui
  • .mxp
  • .myd
  • .myi
  • .nav
  • .ncd
  • .ncf
  • .nd
  • .ndd
  • .ndf
  • .nds
  • .nef
  • .nfo
  • .nk2
  • .nop
  • .note
  • .now
  • .nrg
  • .nri
  • .nrw
  • .ns2
  • .ns3
  • .ns4
  • .nsd
  • .nsf
  • .nsg
  • .nsh
  • .ntl
  • .number
  • .nvram
  • .nwb
  • .nx1
  • .nx2
  • .nxl
  • .nyf
  • .oab
  • .obj
  • .odb
  • .odc
  • .odf
  • .odg
  • .odi
  • .odm
  • .odp
  • .ods
  • .odt
  • .oft
  • .oga
  • .ogg
  • .oil
  • .opd
  • .opf
  • .orf
  • .ost
  • .otg
  • .oth
  • .otp
  • .ots
  • .ott
  • .owl
  • .oxt
  • .p12
  • .p7b
  • .p7c
  • .pab
  • .pack
  • .pages
  • .pak
  • .paq
  • .pas
  • .pat
  • .pbf
  • .pbk
  • .pbp
  • .pbs
  • .pcd
  • .pct
  • .pcv
  • .pdb
  • .pdc
  • .pdd
  • .pdf
  • .pef
  • .pem
  • .pfx
  • .php
  • .pif
  • .pkb
  • .pkey
  • .pkh
  • .pkpass
  • .pl
  • .plb
  • .plc
  • .pli
  • .plugin
  • .plus_muhd
  • .pm
  • .pmd
  • .png
  • .po
  • .pot
  • .potm
  • .potx
  • .ppam
  • .ppd
  • .ppf
  • .ppj
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .prc
  • .prel
  • .prf
  • .priv
  • .privat
  • .props
  • .prproj
  • .prt
  • .ps
  • .psa
  • .psafe3
  • .psd
  • .psk
  • .pspimage
  • .pst
  • .psw6
  • .ptx
  • .pub
  • .puz
  • .pwf
  • .pwi
  • .pwm
  • .pxp
  • .py
  • .qba
  • .qbb
  • .qbm
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .qcow
  • .qcow2
  • .qdf
  • .qed
  • .qel
  • .qic
  • .qif
  • .qpx
  • .qt
  • .qtq
  • .qtr
  • .r00
  • .r01
  • .r02
  • .r03
  • .r3d
  • .ra
  • .ra2
  • .raf
  • .ram
  • .rar
  • .rat
  • .raw
  • .rb
  • .rdb
  • .rdi
  • .re4
  • .res
  • .result
  • .rev
  • .rgn
  • .rgss3a
  • .rim
  • .rll
  • .rm
  • .rng
  • .rofl
  • .rpf
  • .rrt
  • .rsdf
  • .rsrc
  • .rss
  • .rsw
  • .rte
  • .rtf
  • .rts
  • .rtx
  • .rum
  • .run
  • .rv
  • .rvt
  • .rw2
  • .rwl
  • .rwz
  • .rzk
  • .rzx
  • .s3db
  • .sad
  • .saf
  • .safe
  • .sas7bdat
  • .sav
  • .save
  • .say
  • .sb
  • .sc2save
  • .sch
  • .scm
  • .scn
  • .scx
  • .sd0
  • .sd1
  • .sda
  • .sdb
  • .sdc
  • .sdf
  • .sdn
  • .sdo
  • .sds
  • .sdt
  • .search-ms
  • .sef
  • .sen
  • .ses
  • .sfs
  • .sfx
  • .sgz
  • .sh
  • .shar
  • .shr
  • .shw
  • .shy
  • .sid
  • .sidd
  • .sidn
  • .sie
  • .sis
  • .sitx
  • .sldm
  • .sldx
  • .slk
  • .slm
  • .sln
  • .slt
  • .sme
  • .snk
  • .snp
  • .snx
  • .so
  • .spd
  • .spr
  • .sql
  • .sqlite
  • .sqlite3
  • .sqlitedb
  • .sqllite
  • .sqx
  • .sr2
  • .srf
  • .srt
  • .srw
  • .ssa
  • .st4
  • .st5
  • .st6
  • .st7
  • .st8
  • .stc
  • .std
  • .sti
  • .stm
  • .stt
  • .stw
  • .stx
  • .sud
  • .suf
  • .sum
  • .svg
  • .svi
  • .svr
  • .swd
  • .swf
  • .switch
  • .sxc
  • .sxd
  • .sxg
  • .sxi
  • .sxm
  • .sxw
  • .syncdb
  • .t01
  • .t03
  • .t05
  • .t12
  • .t13
  • .tar
  • .tar.bz2
  • .tarbz2
  • .tax
  • .tax2013
  • .tax2014
  • .tbk
  • .tbz2
  • .tch
  • .tcx
  • .teslacrypt
  • .tex
  • .text
  • .tg
  • .tga
  • .tgz
  • .thm
  • .thmx
  • .tif
  • .tiff
  • .tlb
  • .tlg
  • .tlz
  • .tmp
  • .toast
  • .tor
  • .torrent
  • .tpu
  • .tpx
  • .trp
  • .ts
  • .tu
  • .tur
  • .txd
  • .txf
  • .txt
  • .uax
  • .udf
  • .uea
  • .umx
  • .unity3d
  • .unr
  • .unx
  • .uop
  • .uot
  • .upk
  • .upoi
  • .url
  • .usa
  • .usx
  • .ut2
  • .ut3
  • .utc
  • .utx
  • .uu
  • .uud
  • .uue
  • .uvx
  • .uxx
  • .val
  • .vault
  • .vb
  • .vbox
  • .vbs
  • .vc
  • .vcd
  • .vcf
  • .vcxpro
  • .vdf
  • .vdi
  • .vdo
  • .ver
  • .vfs0
  • .vhd
  • .vhdx
  • .vlc
  • .vlt
  • .vmdk
  • .vmf
  • .vmsd
  • .vmt
  • .vmx
  • .vmxf
  • .vob
  • .vp
  • .vpk
  • .vpp_pc
  • .vsi
  • .vtf
  • .w3g
  • .w3x
  • .wab
  • .wad
  • .wallet
  • .war
  • .wav
  • .wave
  • .waw
  • .wb2
  • .wbk
  • .wdgt
  • .wks
  • .wm
  • .wma
  • .wmd
  • .wmdb
  • .wmmp
  • .wmo
  • .wmv
  • .wmx
  • .wotreplay
  • .wow
  • .wpd
  • .wpe
  • .wpk
  • .wpl
  • .wps
  • .wsf
  • .wsh
  • .wtd
  • .wtf
  • .wvx
  • .x11
  • .x3f
  • .xcodeproj
  • .xf
  • .xhtml
  • .xis
  • .xl
  • .xla
  • .xlam
  • .xlc
  • .xlk
  • .xll
  • .xlm
  • .xlr
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlv
  • .xlw
  • .xlwx
  • .xml
  • .xpa
  • .xpi
  • .xps
  • .xpt
  • .xqx
  • .xsl
  • .xtbl
  • .xvid
  • .xwd
  • .xxe
  • .xxx
  • .yml
  • .ync
  • .yps
  • .yuv
  • .zip
  • .zipx
  • .zoo
  • .zps
  • .ztmp

It avoids encrypting files found in the following folders:

  • %Windows%

(Note: %Windows% is the Windows folder, where it usually is C:\Windows on all Windows operating system versions.)

It appends the following extension to the file name of the encrypted files:

  • .MERRY

It drops the following file(s) as ransom note:

  • MERRY_I_LOVE_YOU_BRUCE.HTA (This ransom note is dropped in every directory containing encrypted files)

  SOLUTION

Minimum Scan Engine: 9.800
FIRST VSAPI PATTERN FILE: 18.278.04
FIRST VSAPI PATTERN DATE: 25 Feb 2023
VSAPI OPR PATTERN File: 18.279.00
VSAPI OPR PATTERN Date: 26 Feb 2023

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator’s help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
    • LegalNoticeCaption = WARNING
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinLogon
    • LegalNoticeText = Your files are encrypted

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • Adobe = {Malware Path}\{Malware File Name}.exe
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Adobe2 = %Desktop%\MERRY_I_LOVE_YOU_BRUCE.HTA

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Desktop%\MERRY_I_LOVE_YOU_BRUCE.HTA
  • {Path Containing Encrypted Files}\MERRY_I_LOVE_YOU_BRUCE.HTA

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.MSIL.EXMAS.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore encrypted files from backup.


Did this description help? Tell us how we did.