RANSOM_LOCKY.AES

 Analysis by: Jeanne Jocson

 ALIASES:

Trojan-Ransom.Win32.Locky.wbm (Kaspersky), Ransom:Win32/Locky (Microsoft)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Trojan

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet


This Trojan modifies the Internet Explorer Zone Settings.

It connects to certain websites to send and receive information.

  TECHNICAL DETAILS

File Size:

286,720 bytes

File Type:

, DLL

Memory Resident:

No

Initial Samples Received Date:

21 Nov 2016

Payload:

Drops files, Encrypts files

Installation

This Trojan drops the following component file(s):

  • %Desktop%\-INSTRUCTION.html - ransom note
  • %Desktop%\-INSTRUCTION.bmp - image used as wallpaper
  • {folders containing encrypted files}\_[number]-INSTRUCTION.html - ransom note

(Note: %Desktop% is the desktop folder, where it usually is C:\Documents and Settings\{user name}\Desktop in Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\Desktop in Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Web Browser Home Page and Search Page Modification

This Trojan modifies the Internet Explorer Zone Settings.

Other Details

This Trojan connects to the following website to send and receive information:

  • {random}.su
  • {random}.org
  • {random}.work
  • {random}.click
  • {random}.info

It encrypts files with the following extensions:

  • .7zip
  • .SQLITE3
  • .SQLITEDB
  • .accdb
  • .accde
  • .accdr
  • .accdt
  • .agdl
  • .aiff
  • .aspx
  • .asset
  • .back
  • .backup
  • .backupdb
  • .bank
  • .blend
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .class
  • .config
  • .contact
  • .craw
  • .d3dbsp
  • .db_journal
  • .ddoc
  • .ddrw
  • .design
  • .djvu
  • .docb
  • .docm
  • .docx
  • .dotm
  • .dotx
  • .erbsql
  • .flac
  • .flvv
  • .forge
  • .gray
  • .grey
  • .groups
  • .html
  • .ibank
  • .incpas
  • .indd
  • .java
  • .jpeg
  • .kdbx
  • .kpdx
  • .laccdb
  • .lay6
  • .litemod
  • .litesql
  • .m2ts
  • .mapimail
  • .moneywell
  • .mpeg
  • .ms11
  • .ms11 (Security copy)
  • .nvram
  • .onetoc2
  • .pages
  • .plus_muhd
  • .potm
  • .potx
  • .ppam
  • .ppsm
  • .ppsx
  • .pptm
  • .pptx
  • .psafe3
  • .pspimage
  • .qcow
  • .qcow2
  • .s3db
  • .safe
  • .sas7bdat
  • .save
  • .sldm
  • .sldx
  • .sqlite
  • .sqlite3
  • .sqlitedb
  • .tar.bz2
  • .tiff
  • .vbox
  • .vhdx
  • .vmdk
  • .vmsd
  • .vmxf
  • .wallet
  • .wallet.dat
  • .xlam
  • .xlsb
  • .xlsm
  • .xlsx
  • .xltm
  • .xltx
  • .ycbcra

It renames encrypted files using the following names:

  • {first 8 hex characters of ID}-{next 4 hex characters of ID}-{last 4 hex characters of ID}-{4 hex characters}-{12 hex characters}.aesir

It does the following:

  • It prevents to encrypt files containing any of the strings in its full pathname:
    • winnt
    • Application Data
    • AppData
    • Program Files (x86)
    • Program Files
    • thumbs.db
    • $Recycle.Bin
    • System Volume Information
    • Windows
  • It executes the following command to delete shadow copies:

    vssadmin.exe Delete Shadows /All /Quiet

NOTES:

Displays the following ransomnote:

Change the current wallpaper using the following image:

  SOLUTION

Minimum Scan Engine:

9.800

FIRST VSAPI PATTERN FILE:

12.898.06

FIRST VSAPI PATTERN DATE:

14 Nov 2016

VSAPI OPR PATTERN File:

12.899.00

VSAPI OPR PATTERN Date:

15 Nov 2016

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Restart in Safe Mode

[ Learn More ]

Step 4

Search and delete these files

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %Desktop%\-INSTRUCTION.html
  • %Desktop%\-INSTRUCTION.bmp
  • {folders containing encrypted files}\_[number]-INSTRUCTION.html

Step 5

Restart in normal mode and scan your computer with your Trend Micro product for files detected as RANSOM_LOCKY.AES. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

Step 6

Restore encrypted files from backup.

Step 7

Scan your computer with your Trend Micro product to delete files detected as RANSOM_LOCKY.AES. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.