Ransom.Win32.CRYPTROTCOD.AC


 ALIASES:

Trojan-Ransom.RotorCrypt (IKARUS); W32/RotoCrypt.C!tr (FORTINET)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

  TECHNICAL DETAILS

File Size:

71,680 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

01 Mar 2018

Payload:

Deletes files, Adds registry, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following copies of itself into the affected system:

  • %AppDataLocal%\{Random Folder}\{8 Random Characters}.exe

(Note: %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following mutexes to ensure that only one of its copies runs at any one time:

  • Local\{GUID}
  • Global\{GUID}

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
nMBWTgVW = %AppDataLocal%\{Random Folder}\{8 Random Characters}.exe

It drops the following files:

  • %User Startup%\nMBWTgVW.lnk

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows 2003(32-bit), XP and 2000(32-bit), or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit), 10(64-bit).)

Other System Modifications

This Ransomware adds the following registry keys:

HKEY_CURRENT_USER\SOFTWARE\mfAhGbEh
nsxKHgVW = {Hex Values}

HKEY_LOCAL_MACHINE\SOFTWARE\mfAhGbEh
nsxKHgVW = {Hex Values}

HKEY_LOCAL_MACHINE\BCD00000000\Objects\
{GUID}\Elements\250000e0
Element = 01 00 00 00 00 00 00 00

HKEY_LOCAL_MACHINE\BCD00000000\Objects\
{GUID}\Elements\16000009
Element = 00

Process Termination

This Ransomware terminates processes or services that contain any of the following strings if found running in the affected system's memory:

  • sql
  • backup
  • restore
  • SDRSVC (Windows Backup Service)

Other Details

This Ransomware does the following:

  • It deletes the shadow volume copies and disables system recovery:
    • vssadmin.exe delete shadows /all /Quiet
    • bcdedit.exe /set {current} bootstatuspolicy ignoreallfailures
    • bcdedit.exe /set {current} recoveryenabled no
    • bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures
    • bcdedit.exe /set {default} recoveryenabled no

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • It does not encrypt the files with the following extensions:
    • .386
    • .73u
    • .8xu
    • .adm
    • .adml
    • .admx
    • .adv
    • .ani
    • .ann
    • .aos
    • .asec
    • .bat
    • .bcd
    • .bio
    • .bk2
    • .blf
    • .bmk
    • .bud
    • .cdmp
    • .chs
    • .ci
    • .clb
    • .cnt
    • .cpi
    • .cpl
    • .cpq
    • .com
    • .cur
    • .desklink
    • .deskthemepack
    • .dev
    • .diagcab
    • .diagcfg
    • .diagpkg
    • .dimax
    • .dit
    • .dlx
    • .dll
    • .dls
    • .dmp
    • .drv
    • .dss
    • .dvd
    • .dyc
    • .ebd
    • .efi
    • .evtx
    • .exe
    • .ffa
    • .ffl
    • .ffo
    • .ffx
    • .ftg
    • .fts
    • .gmmp
    • .grl
    • .group
    • .grp
    • .h1s
    • .hdmp
    • .hhc
    • .hhk
    • .hiv
    • .hlp
    • .hpj
    • .hsh
    • .htt
    • .icl
    • .icns
    • .ico
    • .idi
    • .idx
    • .ime
    • .img3
    • .inf
    • .inf_loc
    • .ini
    • .ins
    • .ion
    • .itemdata-ms
    • .its
    • .jpn
    • .kbd
    • .kor
    • .library-ms
    • .lng
    • .lnk
    • .lib
    • .manifest
    • .mapimail
    • .mdmp
    • .mlc
    • .mnu
    • .msc
    • .msp
    • .msstyle
    • .msstyles
    • .mui
    • .mui_cccd5ae0
    • .mum
    • .mydocs
    • .nfo
    • .nls
    • .nt
    • .ntfs
    • .ocx
    • .p7b
    • .pck
    • .pdr
    • .pid
    • .pol
    • .ppd
    • .prf
    • .printerexport
    • .prt
    • .ps2
    • .pwl
    • .regtrans-ms
    • .rs
    • .rnd
    • .savedsearch
    • .scf
    • .scr
    • .sdb
    • .shd
    • .shsh
    • .str
    • .swp
    • .sys
    • .tha
    • .theme
    • .trx_dll
    • .uce
    • .vga
    • .vgd
    • .vx_
    • .vxd
    • .wdf
    • .wdgt
    • .webpnp
    • .wer
    • .wph
    • .wpx
    • .xrm-ms

It avoids encrypting files found in the following folders:

  • Crypto
  • Credentials
  • AppCache
  • Firefox
  • Explorer
  • Chrome
  • Opera
  • Mozilla
  • Outlook
  • Safari
  • Google

It appends the following extension to the file name of the encrypted files:

  • !____________ENIGMAPRO@TUTAMAIL.COM_______.PGP

It leaves text files that serve as ransom notes containing the following text:

  • {Encrypted Folder}\info.txt

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

15.208.04

FIRST VSAPI PATTERN DATE:

01 Jul 2019

VSAPI OPR PATTERN File:

15.209.00

VSAPI OPR PATTERN Date:

02 Jul 2019

Step 1

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\SOFTWARE\mfAhGbEh
    • nsxKHgVW = {Hex Values}
  • In HKEY_LOCAL_MACHINE\SOFTWARE\mfAhGbEh
    • nsxKHgVW = {Hex Values}

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • nMBWTgVW = %AppDataLocal%\{Random Folder}\{8 Random Characters}.exe

Step 6

Restore this modified registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_LOCAL_MACHINE\BCD00000000\Objects\{GUID}\Elements\250000e0
    • From: Element = 01 00 00 00 00 00 00 00
      To: Element = 00 00 00 00 00 00 00 00
  • In HKEY_LOCAL_MACHINE\BCD00000000\Objects\{GUID}\Elements\16000009
    • From: Element = 00
      To: Element = 01

Step 7

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %AppDataLocal%\{Random Folder}\{8 Random Characters}.exe
  • %User Startup%\nMBWTgVW.lnk
  • {Encrypted Folder}\info.txt

Step 8

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.Win32.CRYPTROTCOD.AC. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 9

Restore encrypted files from backup.

NOTES:

bEnabling Volume Shadow Service

  1. Run the command prompt (cmd.exe) as administrator.
  2. Enable volume shadow service using the following command:
    net start vss

Enabling Windows Error Recovery

  1. Run the command prompt (cmd.exe) as administrator.
  2. Enable Windows error recovery screen on startup using the following command:
    bcdedit /set {default} bootstatuspolicy displayallfailures

Enabling Startup Repair

  1. Run the command prompt (cmd.exe) as administrator.
  2. Enable startup repair using the following command:
    /bcedit /set {default} recoveryenabled Yes


Did this description help? Tell us how we did.