ALIASES:

Trojan:Win32/Crowti.A (Microsoft); PWSZbot-FXW!AE2CECEE4183 (McAfee); Trojan-Ransom.Win32.Cryptodef.fh (Kaspersky); Troj/Agent-AHBS (Sophos); Trojan.Win32.Generic!BT (Sunbelt); Trojan horse Lebros.KF (AVG)

 PLATFORM:

Windows 2000, Windows Server 2003, Windows XP (32-bit, 64-bit), Windows Vista (32-bit, 64-bit), Windows 7 (32-bit, 64-bit)

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It deletes itself after execution.

  TECHNICAL DETAILS

File Size: 199,168 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 23 May 2014

Arrival Details

This Trojan arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Trojan creates the following folders:

  • %User Profile%\CryptnetUrlCache\MetaData
  • %User Profile%\Microsoft\CryptnetUrlCache
  • %User Profile%\CryptnetUrlCache\Content

(Note: %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

Autostart Technique

This Trojan adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
6ba067 = "%System Root%\6ba067f\6ba067f.exe"

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
6ba067f = "%User Profile%\Application Data\6ba067f.exe"

Other System Modifications

This Trojan modifies the following file(s):

  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD
  • %User Profile%\Templates\excel.xls
  • %User Profile%\Templates\excel4.xls
  • %User Profile%\Templates\powerpnt.ppt
  • %User Profile%\Templates\quattro.wb2
  • %User Profile%\Templates\sndrec.wav
  • %User Profile%\Templates\winword.doc
  • %User Profile%\Templates\winword2.doc
  • %User Profile%\Templates\wordpfct.wpd

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.)

It deletes the following files:

  • %System Root%\6ba067f

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.)

It adds the following registry keys:

HKEY_CURRENT_USER\software\6BA067F6AA6012BAC0D4EC8CD1E227A6

HKEY_CURRENT_USER\software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST

It adds the following registry entries:

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6
1 = "{random values}"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6
2 = "{random characters}"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6
3 = "{random characters}"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6
4 = "{random characters}"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Internet Explorer\brndlog.bak = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Internet Explorer\brndlog.txt = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Templates\excel.xls = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Templates\excel4.xls = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Templates\powerpnt.ppt = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Templates\quattro.wb2 = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Templates\sndrec.wav = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Templates\winword.doc = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Templates\winword2.doc = "68adfd"

HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\
CRYPTLIST
%User Profile%\Templates\wordpfct.wpd = "68adfd"

It modifies the following registry entries:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
Windows NT\CurrentVersion\SystemRestore
DisableSR = "1"

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4EFCED9C6BDD0C985CA3C7D253063C5BE6FC620C
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4EF2E6670AC9B5091FE06BE0E5483EAAD6BA32D9
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4C95A9902ABE0777CED18D6ACCC3372D2748381E
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4BA7B9DDD68788E12FF852E1A024204BF286A8F6
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4B421F7515F6AE8A6ECEF97F6982A400A4D9224E
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
47AFB915CDA26D82467B97FA42914468726138DD
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4463C531D7CCC1006794612BB656D3BF8257846F
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
43F9B110D5BAFD48225231B0D0082B372FEF9A54
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
43DDB1FFF3B49B73831407F6BC8B975023D07C50
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
40E78C1D523D1CD9954FAC1A1AB3BD3CBAA15BFC
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
4072BA31FEC351438480F62E6CB95508461EAB2F
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
3F85F2BB4A62B0B58BE1614ABB0D4631B4BEF8BA
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
394FF6850B06BE52E51856CC10E180E882B385CC
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
36863563FD5128C7BEA6F005CFE9B43668086CCE
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
2F173F7DE99667AFA57AF80AA2D1B12FAC830338
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
284F55C41A1A7A3F8328D4C262FB376ED6096F24
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
273EE12457FDC4F90C55E82B56167F62F532E547
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
24BA6D6C8A5B5837A48DB5FAE919EA675C94D217
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
24A40A1F573643A67F0A4B0749F6A22BF28ABB6B
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
23E594945195F2414803B4D564D2A3A3F5D88B8C
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
216B2A29E62A00CE820146D8244141B92511B279
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
209900B63D955728140CD13622D8C687A4EB0085
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
1F55E8839BAC30728BE7108EDE7B0BB0D3298224
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
1331F48A5DA8E01DAACA1BB0C17044ACFEF755BB
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
0B77BEBBCB7AA24705DECC0FBD6A02FC7ABD9B52
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
049811056AFE9FD0F5BE01685AACE6A5D1C4454C
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
0483ED3399AC3608058722EDBC5E4600E3BEF9D7
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
00EA522C8A9C06AA3ECCE0B4FA6CDC21D92E8099
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
SystemCertificates\AuthRoot\Certificates\
0048F8D37B153F6EA2798C323EF4F318A5624A9E
Blob = "{random values}"

(Note: The default value data of the said registry entry is {random values}.)

Dropping Routine

This Trojan drops the following files:

  • %System Root%\6ba067f\6ba067f.exe
  • %User Profile%\Application Data\6ba067f.exe
  • %User Startup%\6ba067f.exe
  • A:\DECRYPT_INSTRUCTION.TXT
  • A:\DECRYPT_INSTRUCTION.HTML
  • A:\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Internet Explorer\brndlog.bak.hh1
  • %User Profile%\Internet Explorer\brndlog.bak
  • %User Profile%\Internet Explorer\brndlog.txt.9qc
  • %User Profile%\Internet Explorer\brndlog.txt
  • %User Profile%\Internet Explorer\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Internet Explorer\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Internet Explorer\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Microsoft\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Microsoft\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Microsoft\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Application Data\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Application Data\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Application Data\DECRYPT_INSTRUCTION.URL
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD.cl3
  • %Application Data%\Microsoft\Windows Media\9.0\DECRYPT_INSTRUCTION.TXT
  • %Application Data%\Microsoft\Windows Media\9.0\DECRYPT_INSTRUCTION.HTML
  • %Application Data%\Microsoft\Windows Media\9.0\DECRYPT_INSTRUCTION.URL
  • %Application Data%\Microsoft\Windows Media\DECRYPT_INSTRUCTION.TXT
  • %Application Data%\Microsoft\Windows Media\DECRYPT_INSTRUCTION.HTML
  • %Application Data%\Microsoft\Windows Media\DECRYPT_INSTRUCTION.URL
  • %Application Data%\Microsoft\DECRYPT_INSTRUCTION.TXT
  • %Application Data%\Microsoft\DECRYPT_INSTRUCTION.HTML
  • %Application Data%\Microsoft\DECRYPT_INSTRUCTION.URL
  • %Application Data%\DECRYPT_INSTRUCTION.TXT
  • %Application Data%\DECRYPT_INSTRUCTION.HTML
  • %Application Data%\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Local Settings\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Local Settings\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Local Settings\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Templates\excel.xls.mk8
  • %User Profile%\Templates\excel4.xls.h15
  • %User Profile%\Templates\powerpnt.ppt.ls3
  • %User Profile%\Templates\quattro.wb2.en8
  • %User Profile%\Templates\sndrec.wav.1ym
  • %User Profile%\Templates\winword.doc.ds1
  • %User Profile%\Templates\winword2.doc.k34
  • %User Profile%\Templates\wordpfct.wpd.v62
  • %User Profile%\Templates\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Templates\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Templates\DECRYPT_INSTRUCTION.URL
  • %User Profile%\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Internet Explorer\brndlog.bak.ij5
  • %User Profile%\Internet Explorer\brndlog.txt.m45
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD.j5c
  • %User Profile%\Templates\excel.xls.4ga
  • %User Profile%\Templates\excel4.xls.0wy
  • %User Profile%\Templates\powerpnt.ppt.ab7
  • %User Profile%\Templates\quattro.wb2.8j4
  • %User Profile%\Templates\sndrec.wav.g3e
  • %User Profile%\Templates\winword.doc.4ht
  • %User Profile%\Templates\winword2.doc.3bl
  • %User Profile%\Templates\wordpfct.wpd.wt9
  • %System Root%\Documents and Settings\DECRYPT_INSTRUCTION.TXT
  • %System Root%\Documents and Settings\DECRYPT_INSTRUCTION.HTML
  • %System Root%\Documents and Settings\DECRYPT_INSTRUCTION.URL
  • %System Root%\DECRYPT_INSTRUCTION.TXT
  • %System Root%\DECRYPT_INSTRUCTION.HTML
  • %System Root%\DECRYPT_INSTRUCTION.URL
  • %Desktop%\DECRYPT_INSTRUCTION.TXT
  • %Desktop%\DECRYPT_INSTRUCTION.HTML
  • %Desktop%\DECRYPT_INSTRUCTION.URL
  • %User Startup%\DECRYPT_INSTRUCTION.TXT
  • %User Startup%\DECRYPT_INSTRUCTION.HTML
  • %User Startup%\DECRYPT_INSTRUCTION.URL
  • %User Profile%\MetaData\2BF68F4714092295550497DD56F57004
  • %User Profile%\Content\2BF68F4714092295550497DD56F57004
  • %User Profile%\MetaData\94308059B57B3142E455B38A6EB92015
  • %User Profile%\Content\94308059B57B3142E455B38A6EB92015
  • %User Temp%\Cab85.tmp
  • %User Temp%\Tar87.tmp
  • %User Profile%\MetaData\74FBF93595CFC8459196065CE54AD928
  • %User Profile%\Content\74FBF93595CFC8459196065CE54AD928
  • %User Profile%\MetaData\34DA60AA966CD9270C5362E6AEF824CF
  • %User Profile%\Content\34DA60AA966CD9270C5362E6AEF824CF

(Note: %System Root% is the root folder, which is usually C:\. It is also where the operating system is located.. %User Profile% is the current user's profile folder, which is usually C:\Documents and Settings\{user name} on Windows 2000, XP, and Server 2003, or C:\Users\{user name} on Windows Vista and 7.. %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, and C:\Documents and Settings\{User name}\Start Menu\Programs\Startup.. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Roaming on Windows Vista and 7.. %Desktop% is the current user's desktop, which is usually C:\Documents and Settings\{User Name}\Desktop on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\Desktop on Windows Vista and 7.. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, XP, and Server 2003, or C:\Users\{user name}\AppData\Local\Temp on Windows Vista and 7.)

Other Details

This Trojan connects to the following possibly malicious URL:

  • http://{BLOCKED}diana.com
  • {BLOCKED}146.182
  • {BLOCKED}0.1
  • {BLOCKED}5.210.49
  • {BLOCKED}60.216
  • {BLOCKED}5.83.2

It deletes itself after execution.

This report is generated via an automated analysis system.

  SOLUTION

Minimum Scan Engine: 9.700

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Restart in Safe Mode

[ Learn More ]

Step 3

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\software
    • 6BA067F6AA6012BAC0D4EC8CD1E227A6
  • In HKEY_CURRENT_USER\software\6BA067F6AA6012BAC0D4EC8CD1E227A6
    • CRYPTLIST

Step 4

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • 6ba067 = "%System Root%\6ba067f\6ba067f.exe"
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • 6ba067f = "%User Profile%\Application Data\6ba067f.exe"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6
    • 1 = "{random values}"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6
    • 2 = "{random characters}"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6
    • 3 = "{random characters}"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6
    • 4 = "{random characters}"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Internet Explorer\brndlog.bak = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Internet Explorer\brndlog.txt = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Templates\excel.xls = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Templates\excel4.xls = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Templates\powerpnt.ppt = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Templates\quattro.wb2 = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Templates\sndrec.wav = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Templates\winword.doc = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Templates\winword2.doc = "68adfd"
  • In HKEY_CURRENT_USER\Software\6BA067F6AA6012BAC0D4EC8CD1E227A6\CRYPTLIST
    • %User Profile%\Templates\wordpfct.wpd = "68adfd"

Step 5

Restore these modified registry values

[ Learn More ]

Important:Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this only if you know how to or you can seek your system administrator's help. You may also check out this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore
    • DisableSR = "1"
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFCED9C6BDD0C985CA3C7D253063C5BE6FC620C
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EF2E6670AC9B5091FE06BE0E5483EAAD6BA32D9
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4C95A9902ABE0777CED18D6ACCC3372D2748381E
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4BA7B9DDD68788E12FF852E1A024204BF286A8F6
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4B421F7515F6AE8A6ECEF97F6982A400A4D9224E
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\47AFB915CDA26D82467B97FA42914468726138DD
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4463C531D7CCC1006794612BB656D3BF8257846F
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\43F9B110D5BAFD48225231B0D0082B372FEF9A54
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\43DDB1FFF3B49B73831407F6BC8B975023D07C50
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\40E78C1D523D1CD9954FAC1A1AB3BD3CBAA15BFC
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4072BA31FEC351438480F62E6CB95508461EAB2F
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\3F85F2BB4A62B0B58BE1614ABB0D4631B4BEF8BA
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\394FF6850B06BE52E51856CC10E180E882B385CC
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\36863563FD5128C7BEA6F005CFE9B43668086CCE
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2F173F7DE99667AFA57AF80AA2D1B12FAC830338
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\284F55C41A1A7A3F8328D4C262FB376ED6096F24
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\273EE12457FDC4F90C55E82B56167F62F532E547
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\24BA6D6C8A5B5837A48DB5FAE919EA675C94D217
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\24A40A1F573643A67F0A4B0749F6A22BF28ABB6B
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\23E594945195F2414803B4D564D2A3A3F5D88B8C
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\216B2A29E62A00CE820146D8244141B92511B279
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\209900B63D955728140CD13622D8C687A4EB0085
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\1F55E8839BAC30728BE7108EDE7B0BB0D3298224
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\1331F48A5DA8E01DAACA1BB0C17044ACFEF755BB
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0B77BEBBCB7AA24705DECC0FBD6A02FC7ABD9B52
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\049811056AFE9FD0F5BE01685AACE6A5D1C4454C
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0483ED3399AC3608058722EDBC5E4600E3BEF9D7
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\00EA522C8A9C06AA3ECCE0B4FA6CDC21D92E8099
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""
  • In HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0048F8D37B153F6EA2798C323EF4F318A5624A9E
    • From: Blob = "{random values}"
      To: Blob = ""{random values}""

Step 6

Search and delete these components

[ Learn More ]
There may be some components that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %System Root%\6ba067f\6ba067f.exe
  • %User Profile%\Application Data\6ba067f.exe
  • %User Startup%\6ba067f.exe
  • A:\DECRYPT_INSTRUCTION.TXT
  • A:\DECRYPT_INSTRUCTION.HTML
  • A:\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Internet Explorer\brndlog.bak.hh1
  • %User Profile%\Internet Explorer\brndlog.bak
  • %User Profile%\Internet Explorer\brndlog.txt.9qc
  • %User Profile%\Internet Explorer\brndlog.txt
  • %User Profile%\Internet Explorer\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Internet Explorer\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Internet Explorer\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Microsoft\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Microsoft\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Microsoft\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Application Data\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Application Data\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Application Data\DECRYPT_INSTRUCTION.URL
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD.cl3
  • %Application Data%\Microsoft\Windows Media\9.0\DECRYPT_INSTRUCTION.TXT
  • %Application Data%\Microsoft\Windows Media\9.0\DECRYPT_INSTRUCTION.HTML
  • %Application Data%\Microsoft\Windows Media\9.0\DECRYPT_INSTRUCTION.URL
  • %Application Data%\Microsoft\Windows Media\DECRYPT_INSTRUCTION.TXT
  • %Application Data%\Microsoft\Windows Media\DECRYPT_INSTRUCTION.HTML
  • %Application Data%\Microsoft\Windows Media\DECRYPT_INSTRUCTION.URL
  • %Application Data%\Microsoft\DECRYPT_INSTRUCTION.TXT
  • %Application Data%\Microsoft\DECRYPT_INSTRUCTION.HTML
  • %Application Data%\Microsoft\DECRYPT_INSTRUCTION.URL
  • %Application Data%\DECRYPT_INSTRUCTION.TXT
  • %Application Data%\DECRYPT_INSTRUCTION.HTML
  • %Application Data%\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Local Settings\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Local Settings\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Local Settings\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Templates\excel.xls.mk8
  • %User Profile%\Templates\excel4.xls.h15
  • %User Profile%\Templates\powerpnt.ppt.ls3
  • %User Profile%\Templates\quattro.wb2.en8
  • %User Profile%\Templates\sndrec.wav.1ym
  • %User Profile%\Templates\winword.doc.ds1
  • %User Profile%\Templates\winword2.doc.k34
  • %User Profile%\Templates\wordpfct.wpd.v62
  • %User Profile%\Templates\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\Templates\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\Templates\DECRYPT_INSTRUCTION.URL
  • %User Profile%\DECRYPT_INSTRUCTION.TXT
  • %User Profile%\DECRYPT_INSTRUCTION.HTML
  • %User Profile%\DECRYPT_INSTRUCTION.URL
  • %User Profile%\Internet Explorer\brndlog.bak.ij5
  • %User Profile%\Internet Explorer\brndlog.txt.m45
  • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD.j5c
  • %User Profile%\Templates\excel.xls.4ga
  • %User Profile%\Templates\excel4.xls.0wy
  • %User Profile%\Templates\powerpnt.ppt.ab7
  • %User Profile%\Templates\quattro.wb2.8j4
  • %User Profile%\Templates\sndrec.wav.g3e
  • %User Profile%\Templates\winword.doc.4ht
  • %User Profile%\Templates\winword2.doc.3bl
  • %User Profile%\Templates\wordpfct.wpd.wt9
  • %System Root%\Documents and Settings\DECRYPT_INSTRUCTION.TXT
  • %System Root%\Documents and Settings\DECRYPT_INSTRUCTION.HTML
  • %System Root%\Documents and Settings\DECRYPT_INSTRUCTION.URL
  • %System Root%\DECRYPT_INSTRUCTION.TXT
  • %System Root%\DECRYPT_INSTRUCTION.HTML
  • %System Root%\DECRYPT_INSTRUCTION.URL
  • %Desktop%\DECRYPT_INSTRUCTION.TXT
  • %Desktop%\DECRYPT_INSTRUCTION.HTML
  • %Desktop%\DECRYPT_INSTRUCTION.URL
  • %User Startup%\DECRYPT_INSTRUCTION.TXT
  • %User Startup%\DECRYPT_INSTRUCTION.HTML
  • %User Startup%\DECRYPT_INSTRUCTION.URL
  • %User Profile%\MetaData\2BF68F4714092295550497DD56F57004
  • %User Profile%\Content\2BF68F4714092295550497DD56F57004
  • %User Profile%\MetaData\94308059B57B3142E455B38A6EB92015
  • %User Profile%\Content\94308059B57B3142E455B38A6EB92015
  • %User Temp%\Cab85.tmp
  • %User Temp%\Tar87.tmp
  • %User Profile%\MetaData\74FBF93595CFC8459196065CE54AD928
  • %User Profile%\Content\74FBF93595CFC8459196065CE54AD928
  • %User Profile%\MetaData\34DA60AA966CD9270C5362E6AEF824CF
  • %User Profile%\Content\34DA60AA966CD9270C5362E6AEF824CF

Step 7

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %User Profile%\CryptnetUrlCache\MetaData
  • %User Profile%\Microsoft\CryptnetUrlCache
  • %User Profile%\CryptnetUrlCache\Content

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as TROJ_CRYPWALL.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore deleted/modified files and/or registry entries from backup

*Note: Only Microsoft-related files/keys/values will be restored. If this malware/grayware also deleted registry keys/values related to programs that are not from Microsoft, please reinstall those programs on your computer.

    • %Application Data%\Microsoft\Windows Media\9.0\WMSDKNS.DTD
    • %User Profile%\Templates\excel.xls
    • %User Profile%\Templates\excel4.xls
    • %User Profile%\Templates\powerpnt.ppt
    • %User Profile%\Templates\quattro.wb2
    • %User Profile%\Templates\sndrec.wav
    • %User Profile%\Templates\winword.doc
    • %User Profile%\Templates\winword2.doc
    • %User Profile%\Templates\wordpfct.wpd

Step 10

Restore this file from backup only Microsoft-related files will be restored. If this malware/grayware also deleted files related to programs that are not from Microsoft, please reinstall those programs on you computer again.

  • %System Root%\6ba067f


Did this description help? Tell us how we did.