Analysis by: Marvelous Pelin

ALIASES:

Ransom.HiddenTear(Malwarebytes)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size: 20,480 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 02 May 2017
Payload: Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • %Application Data%\Lockify.llog - contains list of encrypted files
  • %Desktop%\Readme.HTA

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.. %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Information Theft

This Ransomware gathers the following data:

  • Hardware Identification (HWID)
  • OS
  • Encryption Key
  • UserName

Stolen Information

This Ransomware sends the gathered information via HTTP POST to the following URL:

  • http://{BLOCKED}6dwcvykik4.{text}.{top/pw/com/net/xyz}/r.hta

Other Details

This Ransomware encrypts files with the following extensions:

  • .3GP
  • .aes
  • .ARC
  • .asc
  • .asf
  • .asm
  • .asp
  • .avi
  • .bak
  • .bat
  • .bmp
  • .brd
  • .bz2
  • .cgm
  • .class
  • .cmd
  • .cpp
  • .crt
  • .csr
  • .CSV
  • .dbf
  • .dch
  • .dif
  • .dip
  • .djv
  • .djvu
  • .DOC
  • .docb
  • .docm
  • .docx
  • .DOT
  • .dotm
  • .dotx
  • .fla
  • .flv
  • .frm
  • .gif
  • .gpg
  • .hwp
  • .ibd
  • .jar
  • .java
  • .jpeg
  • .jpg
  • .key
  • .lay
  • .lay6
  • .ldf
  • .m4v
  • .max
  • .mdb
  • .mdf
  • .mid
  • .mkv
  • .mml
  • .mov
  • .MP3
  • .MP4
  • .mpeg
  • .mpg
  • .ms11
  • .MYD
  • .MYI
  • .NEF
  • .odb
  • .odg
  • .odp
  • .ods
  • .odt
  • .otg
  • .otp
  • .ots
  • .ott
  • .PAQ
  • .pas
  • .pdf
  • .pem
  • .php
  • .png
  • .pot
  • .potm
  • .potx
  • .ppam
  • .pps
  • .ppsm
  • .ppsx
  • .PPT
  • .pptm
  • .pptx
  • .psd
  • .qcow2
  • .rar
  • .raw
  • .RTF
  • .sch
  • .sldm
  • .sldx
  • .slk
  • .sql
  • .SQLITE3
  • .SQLITEDB
  • .stc
  • .std
  • .sti
  • .stw
  • .svg
  • .swf
  • .sxc
  • .sxd
  • .sxi
  • .sxm
  • .sxw
  • .tar
  • .tar
  • .tbk
  • .tgz
  • .tif
  • .tiff
  • .txt
  • .uop
  • .uot
  • .vbs
  • .vdi
  • .vmdk
  • .vmx
  • .vob
  • .wav
  • .wks
  • .wma
  • .wmv
  • .xlc
  • .xlm
  • .XLS
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .zip

It does the following:

  • It connects to the following url(s) to download information:
    • http://{BLOCKED}.{BLOCKED}kr.io/api/v1/address/txs/1J1dgwQHvQpsrLssx5pR2PiFZVh3Hw61Fn
    • https://{BLOCKED}ps.com/api/v1/address/txs/1J1dgwQHvQpsrLssx5pR2PiFZVh3Hw61Fn
    • http://{BLOCKED}c.{BLOCKED}.io/api/address/transactions/1J1dgwQHvQpsrLssx5pR2PiFZVh3Hw61Fn/0/sent/all
    • https://{BLOCKED}ps.com/api/address/transactions/1J1dgwQHvQpsrLssx5pR2PiFZVh3Hw61Fn/0/sent/all
  • Avoids encrypting filepaths containing the following strings:
    • $Recycle.Bin
    • AppData\Local
    • \AppData\Locallow
    • \AppData\Roaming
    • \Program\
    • \Python27\
    • \Users\All Users\
    • \Windows\
  • It executes the following command(s) to delete itself:
    • cmd.exe /k ping 0 & del {malware path} & exit

Ransomware Routine

This Ransomware renames encrypted files using the following names:

  • {original filename and extension}.Lockify

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 13.378.01
FIRST VSAPI PATTERN DATE: 02 May 2017
VSAPI OPR PATTERN File: 13.379.00
VSAPI OPR PATTERN Date: 03 May 2017

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.  
  • %Application Data%\Lockify.llog
  • %Desktop%\Readme.HTA

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_HIDDENTEARLOCKIFY.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Restore encrypted files from backup.


Did this description help? Tell us how we did.