Analysis by: Francis Xavier Antazo

ALIASES:

Trojan:Win32/Dynamer!ac (Microsoft); a variant of MSIL/Kryptik.FBO (ESET); Trojan-Ransom.MSIL.Blasha.l (Kaspersky); Trojan.Ransomcrypt.AW (Symantec);

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain websites to send and receive information. It gathers information and reports it to its servers.

  TECHNICAL DETAILS

File Size: 303104 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 03 Jun 2016
Payload: Connects to URLs/IPs, Displays message/message boxes, Steals information, Encrypts files

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan drops the following non-malicious files:

  • %Desktop%\YourID.txt (contains key)
  • %Desktop%\Hacked.txt (ransom note)

(Note: %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following copies of itself into the affected system:

  • %Application Data%\Windows\win.exe
  • %User Startup%\win.exe

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Driver = ""%Application Data%\Windows\win.exe" /autostart"

It drops the following file(s) in the Windows Startup folder to enable its automatic execution at every system startup:

  • %User Startup%\win.exe (copy of malware)

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Documents and Settings\{user}\Start Menu\Programs\Startup on Windows 2000 and XP, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows Vista, 7, and 8.)

Other System Modifications

This Trojan adds the following registry entries:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\SystemRestore\
Setup\Generalize
DisableSR = "1"

Other Details

This Trojan connects to the following URL(s) to get the affected system's IP address:

  • icanhazip.com

It connects to the following website to send and receive information:

  • {BLOCKED}.{BLOCKED}.188.170

It encrypts files with the following extensions:

  • .3dm
  • .3ds
  • .3fr
  • .3g2
  • .3gp
  • .7z
  • .AAC
  • .AVI
  • .CSS
  • .FLV
  • .JNG
  • .JPG
  • .MKV
  • .MP2
  • .MP4
  • .PC1
  • .PC2
  • .PC3
  • .PNS
  • .PPJ
  • .aac
  • .ach
  • .ai
  • .apk
  • .ar
  • .arw
  • .asf
  • .asp
  • .asx
  • .avi
  • .back
  • .bak
  • .bay
  • .bz2
  • .c
  • .cdr
  • .cer
  • .cpp
  • .cr2
  • .crt
  • .crw
  • .cs
  • .csv
  • .db
  • .dbf
  • .dcr
  • .dds
  • .der
  • .des
  • .dng
  • .doc
  • .docm
  • .docx
  • .dtd
  • .dwg
  • .dxf
  • .dxg
  • .eml
  • .eps
  • .ert
  • .fla
  • .flac
  • .flv
  • .fon
  • .gif
  • .gz
  • .h
  • .hpp
  • .html
  • .ico
  • .iif
  • .indd
  • .ini
  • .ipe
  • .ipg
  • .jar
  • .java
  • .jp2
  • .jpeg
  • .jpg
  • .jsp
  • .kdc
  • .key
  • .log
  • .lua
  • .lz
  • .m
  • .m4a
  • .m4v
  • .max
  • .mda
  • .mdb
  • .mdf
  • .mef
  • .mhtml
  • .mov
  • .mp3
  • .mp4
  • .mpe
  • .mpeg
  • .mpg
  • .mrw
  • .msg
  • .myo
  • .nd
  • .nef
  • .nk2
  • .nrw
  • .oab
  • .obi
  • .odb
  • .odc
  • .odm
  • .odp
  • .ods
  • .odt
  • .orf
  • .ost
  • .p12
  • .p7b
  • .p7c
  • .pab
  • .pas
  • .pct
  • .pdb
  • .pdd
  • .pdf
  • .pem
  • .per
  • .pfx
  • .php
  • .pl
  • .png
  • .pps
  • .ppt
  • .pptm
  • .pptx
  • .prf
  • .ps
  • .psd
  • .pst
  • .ptx
  • .py
  • .qba
  • .qbb
  • .qbm
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .r3d
  • .raf
  • .rar
  • .raw
  • .rm
  • .rss
  • .rtf
  • .rw2
  • .rwl
  • .rz
  • .s7z
  • .sql
  • .sr2
  • .srf
  • .str
  • .swf
  • .tar
  • .text
  • .txt
  • .vb
  • .vob
  • .wav
  • .wb2
  • .wma
  • .wmv
  • .wpd
  • .wps
  • .x3f
  • .xhtml
  • .xlk
  • .xlr
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xml
  • .yuv
  • .zip
  • .zipx

It gathers the following information and reports it to its servers:

  • computer name
  • user name
  • external IP
  • key
  • uid
  • date of encryption
  • number of encrypted files
  • reference

NOTES:

This ransomware deletes all shadow copies by executing the following command:

vssadmin.exe Delete Shadows /All /Quiet

It drops the following files when it successfully encrypts a file:

  • YourID.txt
  • Hacked.txt

  SOLUTION

Minimum Scan Engine: 9.800

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • YourID.txt
  • Hacked.txt

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Driver = ""%Application Data%\Windows\win.exe" /autostart"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • DisableTaskMgr = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore\Setup\Generalize
    • DisableSR = 1

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_CRYPSHED.N. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.