RANSOM_DATAKEEPER.B

 Analysis by: Nikko Tamana
 Modified by: John Donnie Celestre

 ALIASES:

MSIL/Filecoder_DataKeeper.A!tr (Fortinet), a variant of MSIL/Filecoder.DataKeeper.A trojan (NOD32),

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files with specific file extensions. It drops files as ransom note.

  TECHNICAL DETAILS

File Size:

242,688 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

27 Feb 2018

Payload:

Displays message/message boxes, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • {Malware File Path}\Exception.5
  • %AppDataLocal%\{random name}.bat - Used to delete its dropped copy, deleted after execution

(Note: %AppDataLocal% is the Application Data folder found in Local Settings, where it is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops and executes the following files:

It adds the following processes:

  • "vssadmin.exe" Delete Shadow /All /Quiet

Ransomware Routine

This Ransomware encrypts files with the following extensions:

  • 3fr
  • 7z
  • accdb
  • ai
  • apk
  • arch00
  • arw
  • asset
  • avi
  • bar
  • bay
  • bc6
  • bc7
  • big
  • bik
  • bkf
  • bkp
  • blob
  • bsa
  • cas
  • cdr
  • cer
  • cfr
  • cr2
  • crt
  • crw
  • css
  • csv
  • d3dbsp
  • das
  • dazip
  • db0
  • dba
  • dbf
  • dcr
  • der
  • desc
  • dmp
  • dng
  • doc
  • docm
  • docx
  • dwg
  • dxg
  • epk
  • eps
  • erf
  • esm
  • ff
  • flv
  • forge
  • fos
  • fpk
  • fpt
  • fsh
  • gdb
  • gho
  • hkdb
  • hkx
  • hplg
  • hvpl
  • ibank
  • icxs
  • indd
  • itdb
  • itl
  • itm
  • iwd
  • iwi
  • jpe
  • jpeg
  • jpg
  • js
  • kdb
  • kdc
  • kf
  • layout
  • lbf
  • litemod
  • lrf
  • ltx
  • lvl
  • m2
  • m3u
  • m4a
  • map
  • mcmeta
  • mdb
  • mdbackup
  • mddata
  • mdf
  • mef
  • menu
  • mlx
  • mov
  • mp4
  • mpqge
  • mrwref
  • ncf
  • nrw
  • ntl
  • odb
  • odc
  • odm
  • odp
  • ods
  • odt
  • orf
  • p12
  • p7b
  • p7c
  • pak
  • pdd
  • pdf
  • pef
  • pem
  • pfx
  • pkpass
  • png
  • ppt
  • pptm
  • pptx
  • psd
  • psk
  • pst
  • ptx
  • py
  • qdf
  • qic
  • r3d
  • raf
  • rar
  • raw
  • rb
  • re4
  • rgss3a
  • rim
  • rofl
  • rtf
  • rw2
  • rwl
  • sav
  • sb
  • sid
  • sidd
  • sidn
  • sie
  • sis
  • slm
  • snx
  • sql
  • sr2
  • srf
  • srw
  • sum
  • svg
  • syncdb
  • t12
  • t13
  • tax
  • tc
  • tor
  • txt
  • upk
  • vcf
  • vdf
  • vfs0
  • vpk
  • vpppc
  • vtf
  • w3x
  • wallet
  • wb2
  • wma
  • wmo
  • wmv
  • wotreplay
  • wpd
  • wps
  • x3f
  • xf
  • xlk
  • xls
  • xlsb
  • xlsm
  • xlsx
  • xxx
  • zip
  • ztmp

It avoids encrypting files found in the following folders:

  • WINDOWS
  • PROGRAM
  • SYSTEM
  • SETTINGS
  • APPDATA
  • APPLICATION
  • RECENT

It drops the following file(s) as ransom note:

  • {Encrypted folder}\!!! ##### === ReadMe === ##### !!!.htm

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

13.992.07

FIRST VSAPI PATTERN DATE:

27 Feb 2018

VSAPI OPR PATTERN File:

13.993.00

VSAPI OPR PATTERN Date:

28 Feb 2018

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • {Malware File Path}\Exception.5

Step 4

Scan your computer with your Trend Micro product to delete files detected as RANSOM_DATAKEEPER.B. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check the following Trend Micro Support pages for more information:

Step 5

Restore encrypted files from backup.


Did this description help? Tell us how we did.