Analysis by: Oliver Ramirez

ALIASES:

Gen:Variant.Johnnie.43400 (BITFENDER); MSIL/Filecoder.FF!tr (FORTINET); Trojan:Win32/Skeeyah.A!rfn (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 520,704 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 07 Aug 2017
Payload: Encrypts files, Displays message/message boxes

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Autostart Technique

This Ransomware drops the following files:

  • %ProgramData%\Keyboard{execution date/time}.log
  • %ProgramData%\Keyboard{execution date/time}.error

(Note: %ProgramData% is the Program Data folder, where it usually is C:\Program Files in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\ProgramData in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following registry entries to enable automatic execution of dropped component at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
AESxWin = {malware path}

Other Details

This Ransomware encrypts files with the following extensions:

  • .jpg
  • .jpeg
  • .png
  • .gif
  • .bmp
  • .groups
  • .hdd
  • .hpp
  • .m2ts
  • .m4p
  • .mpeg
  • .ndf
  • .nvram
  • .ogg
  • .ost
  • .pab
  • .pdb
  • .pif
  • .qed
  • .qcow
  • .qcow2
  • .rvt
  • .st7
  • .stm
  • .vbox
  • .vdi
  • .vhd
  • .vhdx
  • .vmdk
  • .vmsd
  • .vmx
  • .vmxf
  • .3fr
  • .3pr
  • .ab4
  • .accde
  • .accdr
  • .accdt
  • .ach
  • .acr
  • .adb
  • .ads
  • .agdl
  • .ait
  • .apj
  • .asm
  • .awg
  • .back
  • .backup
  • .backupdb
  • .bay
  • .bdb
  • .bgt
  • .bik
  • .bpw
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .ce1
  • .ce2
  • .cib
  • .craw
  • .crw
  • .csh
  • .csl
  • .db_journal
  • .dc2
  • .dcs
  • .ddoc
  • .ddrw
  • .der
  • .des
  • .dgc
  • .djvu
  • .dng
  • .drf
  • .dxg
  • .eml
  • .erbsql
  • .erf
  • .exf
  • .ffd
  • .fh
  • .fhd
  • .gray
  • .grey
  • .gry
  • .hbk
  • .ibd
  • .ibz
  • .iiq
  • .incpas
  • .jpe
  • .kc2
  • .kdbx
  • .kdc
  • .kpdx
  • .lua
  • .mdc
  • .mef
  • .mfw
  • .mmw
  • .mny
  • .mrw
  • .myd
  • .ndd
  • .nef
  • .nk2
  • .nop
  • .nrw
  • .ns2
  • .ns3
  • .ns4
  • .nwb
  • .nx2
  • .nxl
  • .nyf
  • .odb
  • .odf
  • .odg
  • .odm
  • .orf
  • .otg
  • .oth
  • .otp
  • .ots
  • .ott
  • .p12
  • .p7b
  • .p7c
  • .pdd
  • .pem
  • .plus_muhd
  • .plc
  • .pot
  • .pptx
  • .psafe3
  • .py
  • .qba
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .raf
  • .rat
  • .raw
  • .rdb
  • .rwl
  • .rwz
  • .s3db
  • .sd0
  • .sda
  • .sdf
  • .sqlite
  • .sqlite3
  • .sqlitedb
  • .sr2
  • .srf
  • .srw
  • .st5
  • .st8
  • .std
  • .sti
  • .stw
  • .stx
  • .sxd
  • .sxg
  • .sxi
  • .sxm
  • .tex
  • .wallet
  • .wb2
  • .wpd
  • .x11
  • .x3f
  • .xis
  • .ycbcra
  • .yuv
  • .contact
  • .dbx
  • .doc
  • .docx
  • .jnt
  • .msg
  • .oab
  • .ods
  • .pdf
  • .pps
  • .ppsm
  • .ppt
  • .pptm
  • .prf
  • .pst
  • .rar
  • .rtf
  • .wab
  • .xls
  • .xlsx
  • .xml
  • .zip
  • .1cd
  • .3ds
  • .3g2
  • .3gp
  • .7z
  • .7zip
  • .accdb
  • .aoi
  • .asf
  • .asp
  • .aspx
  • .asx
  • .avi
  • .bak
  • .cer
  • .cfg
  • .class
  • .config
  • .css
  • .csv
  • .db
  • .dds
  • .dwg
  • .dxf
  • .flf
  • .flv
  • .html
  • .idx
  • .js
  • .key
  • .kwm
  • .laccdb
  • .ldf
  • .lit
  • .m3u
  • .mbx
  • .md
  • .mdf
  • .mid
  • .mlb
  • .mov
  • .mp4
  • .mpg
  • .obj
  • .odt
  • .ods
  • .odp
  • .pages
  • .php
  • .psd
  • .pwm
  • .rm
  • .safe
  • .sav
  • .save
  • .sql
  • .srt
  • .swf
  • .thm
  • .vob
  • .wav
  • .wma
  • .wmv
  • .xlsb3dm
  • .aac
  • .ai
  • .arw
  • .c
  • .cdr
  • .cls
  • .cpi
  • .cpp
  • .cs
  • .db3
  • .docm
  • .dot
  • .dotm
  • .dotx
  • .drw
  • .dxb
  • .eps
  • .fla
  • .flac
  • .fxg
  • .java
  • .m
  • .m4v
  • .max
  • .mdb
  • .pcd
  • .pct
  • .pl
  • .potm
  • .potx
  • .ppam
  • .ppsm
  • .ppsx
  • .pptm
  • .ps
  • .r3d
  • .rw2
  • .sldm
  • .sldx
  • .svg
  • .tga
  • .wps
  • .xla
  • .xlam
  • .xlm
  • .xlr
  • .xlsm
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .act
  • .adp
  • .al
  • .bkp
  • .blend
  • .cdf
  • .cdx
  • .cgm
  • .cr2
  • .crt
  • .dac
  • .dbf
  • .dcr
  • .ddd
  • .design
  • .dtd
  • .fdb
  • .fff
  • .fpx
  • .h
  • .iif
  • .indd
  • .jpeg
  • .mos
  • .nd
  • .nsd
  • .nsf
  • .nsg
  • .nsh
  • .odc
  • .odp
  • .oil
  • .pas
  • .pat
  • .pef
  • .pfx
  • .ptx
  • .qbb
  • .qbm
  • .sas7bdat
  • .say
  • .st4
  • .st6
  • .stc
  • .sxc
  • .sxw
  • .tlg
  • .wad
  • .xlk
  • .aiff
  • .bin
  • .cmt
  • .dat
  • .dit
  • .edb
  • .flvv
  • .ntx
  • .xsd
  • .pem
  • .xsd
  • .xsl
  • .ewd
  • .dbt
  • .ob
  • .gofin
  • .dsf
  • .ds4
  • .shx
  • .ath
  • .bac
  • .ts
  • .dst
  • .dwfx

Ransomware Routine

This Ransomware appends the following extension to the file name of the encrypted files:

  • ZABLOKOWANE

NOTES:

It avoids infecting the following folders:

  • -%Application Data%
  • -%AppDataLocal%
  • -%ProgramData%

It shows the following window:

Pressing stop button stops malware execution.

It drops the ransom note on {directory of encrypted files} with name ### - ODZYSKAJ SWOJE DANE - ###.TXT

If /reg is used as parameter, it adds the following registry entries:

  • HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Directory\\Background\\shell\\AESxWin
    (Default)= Encrypt\\Decrypt with AESxWin
  • HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Directory\\Background\\shell\\AESxWin&
    icon = {malware full path}
  • HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Directory\\Background\\shell\\AESxWin
    (Default) = {malware full path}
  • HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Directory\\shell\\AESxWin
    (Default) = Encrypt\\Decrypt with AESxWin
  • HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Directory\\shell\\AESxWin
    icon data = {malware full path}
  • HKEY_LOCAL_MACHINE\\SOFTWARE\\Classes\\Directory\\shell\\AESxWin\\command
    (Default) = {malware full path}

It edits the folder context menu:

It also shows the following message box after registration:

If /unreg is used as parameter, it removes the registries stated above and shows the following message box:

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.580.03
FIRST VSAPI PATTERN DATE: 07 Aug 2017
VSAPI OPR PATTERN File: 13.581.00
VSAPI OPR PATTERN Date: 08 Aug 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Identify and terminate files detected as RANSOM_CRYPZABLO.A

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • AESxWin = {malware path}

Step 5

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\shell\AESxWin
  • HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Directory\Background\shell\AESxWin

Step 6

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %ProgramData%\Keyboard\{execution date/time}.log
  • %ProgramData%\Keyboard\{execution date/time}.error
  • {directory of encrypted files}\### - ODZYSKAJ SWOJE DANE - ###.TXT

Step 7

Scan your computer with your Trend Micro product to delete files detected as RANSOM_CRYPZABLO.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore encrypted files from backup.


Did this description help? Tell us how we did.