Ransom.MSIL.JIGSAW.THEODBO


 ALIASES:

MSIL/Filecoder.Jigsaw.R trojan (NOD32); W32/Generic.R!tr.ransom (FORTINET)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet, Dropped by other malware

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files with specific file extensions.

  TECHNICAL DETAILS

File Size:

298,496 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

25 May 2020

Payload:

Encrypts files, Drops files, Displays message/message boxes, Deletes files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system:

  • %Application Data%\Frfx\firefox.exe

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It drops the following files:

  • %AppDataLocal%\Drpbx\drpbx.exe
  • %Application Data%\System32Work\EncryptedFileList.txt --> list of encrypted files
  • %Application Data%\System32Work\Address.txt
  • %Application Data%\System32Work\dr

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • "%AppDataLocal%\Drpbx\drpbx.exe" {Malware Path}\{Malware Name}.exe

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
firefox.exe = %Application Data%\Frfx\firefox.exe

Other Details

This Ransomware does the following:

  • It will delete files every 60 minutes.
  • It will delete 1,000 files if the ransomware process is restarted.
  • If payment has been made, it will drop the following file to delete itself:
    • {Malware Path}\DeleteItself.bat
  • After its encryption routine, it will display a GUI as its ransom note:
  • It encrypts files in all fixed and removable drives.

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • .3dm
  • .3g2
  • .3gp
  • .7zip
  • .aaf
  • .accdb
  • .aep
  • .aepx
  • .aet
  • .ai
  • .aif
  • .as
  • .as3
  • .asf
  • .asp
  • .asx
  • .avi
  • .bmp
  • .c
  • .class
  • .cpp
  • .cs
  • .csv
  • .dat
  • .db
  • .dbf
  • .doc
  • .docb
  • .docm
  • .docx
  • .dotm
  • .dotx
  • .dwg
  • .dxf
  • .efx
  • .eps
  • .fla
  • .flv
  • .gif
  • .h
  • .htm
  • .html
  • .idml
  • .iff
  • .indb
  • .indl
  • .indt
  • .inx
  • .jar
  • .java
  • .jpeg
  • .jpg
  • .js
  • .m3u
  • .m3u8
  • .m4u
  • .max
  • .mdb
  • .mid
  • .mkv
  • .mov
  • .mp3
  • .mp4
  • .mpa
  • .mpeg
  • .mpg
  • .msg
  • .pdb
  • .pdf
  • .php
  • .pld
  • .pmd
  • .png
  • .pot
  • .potm
  • .potx
  • .ppam
  • .ppj
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .prel
  • .prproj
  • .ps
  • .psd
  • .py
  • .ra
  • .rar
  • .raw
  • .rb
  • .rtf
  • .sdf
  • .ses
  • .sldm
  • .sldx
  • .sql
  • .svg
  • .swf
  • .tif
  • .txt
  • .vcf
  • .vob
  • .wav
  • .wma
  • .wmv
  • .wpd
  • .wps
  • .xla
  • .xlam
  • .xll
  • .xlm
  • .xls
  • .xlsb
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .xqx
  • .zip

It appends the following extension to the file name of the encrypted files:

  • .zemblax

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

15.904.06

FIRST VSAPI PATTERN DATE:

01 Jun 2020

VSAPI OPR PATTERN File:

15.905.00

VSAPI OPR PATTERN Date:

01 Jun 2020

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     
    • Troj.Win32.TRX.XXPE50FFF035

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Identify and terminate files detected as Ransom.MSIL.JIGSAW.THEODBO

[ Learn More ]
  1. Windows Task Manager may not display all running processes. In this case, please use a third-party process viewer, preferably Process Explorer, to terminate the malware/grayware/spyware file. You may download the said tool here.
  2. If the detected file is displayed in either Windows Task Manager or Process Explorer but you cannot delete it, restart your computer in safe mode. To do this, refer to this link for the complete steps.
  3. If the detected file is not displayed in either Windows Task Manager or Process Explorer, continue doing the next steps.

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • firefox.exe = %Application Data%\Frfx\firefox.exe

Step 6

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Application Data%\Frfx\firefox.exe
  • %AppDataLocal%\Drpbx\drpbx.exe
  • %Application Data%\System32Work\EncryptedFileList.txt
  • %Application Data%\System32Work\Address.txt
  • %Application Data%\System32Work\dr

Step 7

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.MSIL.JIGSAW.THEODBO. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 8

Restore encrypted files from backup.


Did this description help? Tell us how we did.