Ransom.MSIL.CREEPY.A

 Analysis by: Mc Justine De Guzman

 ALIASES:

Trojan-Ransom.Creepy (IKARUS)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It drops files as ransom note. It avoids encrypting files with the following file extensions.

  TECHNICAL DETAILS

File Size:

72,704 bytes

File Type:

EXE

Memory Resident:

Yes

Initial Samples Received Date:

15 Apr 2020

Payload:

Connects to URLs/IPs, Encrypts files, Terminates processes, Displays message/message boxes, Displays graphics/image

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops and executes the following files:

  • %Application Data%\guard.exe -> Detected as Ransom.MSIL.CREEPY.A and is used to drop copies of guard.exe and to terminate different processes

(Note: %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

It adds the following processes:

  • %System%\cmd.exe "/C NetSh Advfirewall set allprofiles state off"

(Note: %System% is the Windows system folder, where it usually is C:\Windows\System32 on all Windows operating system versions.)

It creates the following folders:

  • %All Users Profile%\Datas
  • %AppDataLocal%\Docs
  • %Application Data%\eu29
  • %User Temp%\Traces
  • %User Temp%\powkdsx

(Note: %All Users Profile% is the common user's profile folder, which is usually C:\Documents and Settings\All Users on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit). . %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
creepyranware = {malware full path}

Dropping Routine

This Ransomware drops the following files:

  • %All Users Profile%\Datas\guard.exe
  • %AppDataLocal%\guard.exe
  • %Application Data%\eu29\guard.exe
  • %User Temp%\guard.exe
  • %User Temp%\powkdsx\guard.exe

(Note: %All Users Profile% is the common user's profile folder, which is usually C:\Documents and Settings\All Users on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\ProgramData on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit). . %AppDataLocal% is the Local Application Data folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %Application Data% is the current user's Application Data folder, which is usually C:\Documents and Settings\{user name}\Application Data on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Roaming on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).. %User Temp% is the current user's Temp folder, which is usually C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000(32-bit), XP, and Server 2003(32-bit), or C:\Users\{user name}\AppData\Local\Temp on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit) and 10(64-bit).)

Download Routine

This Ransomware connects to the following website(s) to download and execute a malicious file:

  • http://{BLOCKED}ware.net/enchandle.php?emails=creepyadmin

Other Details

This Ransomware adds the following registry keys:

HKEY_CURRENT_USER\Software\Microsoft\
GDIPlus
FontCachePath = %AppDataLocal%

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Policies\
System
DisableTaskMgr = 1

It connects to the following URL(s) to check for an Internet connection:

  • www.google.com

It does the following:

  • It terminates all processes that contains any of the following strings
    • taskmgr
    • ntrtscan
    • tmccsf
    • tmlisten
    • anydesk
    • teamviewer
    • sae
    • resourcehacker
    • die
    • decompil
    • dissem
    • dnspy
    • simpleassembly
    • ollydbg
    • x32dbg
    • x64dbg
    • de4dot
    • peek
    • fiddler
    • wireshark
    • httpanalyzer
    • httpdebuggerui
    • httpde
    • memoryhook
    • olly
    • megadu
    • de4d
    • confuser
    • sndtool
    • simpleassemblyexplorer
    • netflowanalyzer
    • octosniff
    • electrosniifer
    • consolesniffer
    • smsniff
    • httpnetworksniffer
    • burpsuite
    • sniffer
    • taskmanager
    • hack
    • killer
    • defender
    • anti

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • guard
  • creepyr

It avoids encrypting files found in the following folders:

  • Program files
  • Program Files(x86)
  • ProgramData
  • Microsoft
  • $Recycle
  • Windows

It appends the following extension to the file name of the encrypted files:

  • [{system key}][{ransom email}].creepy

It drops the following file(s) as ransom note:

  • %User Temp%\creepyransowareencryptedyourfiles.exe
  • %System Root%\READ ME ASAP.txt

It avoids encrypting files with the following file extensions:

  • .creepy
  • .sys

  SOLUTION

Minimum Scan Engine:

9.850

FIRST VSAPI PATTERN FILE:

15.806.05

FIRST VSAPI PATTERN DATE:

15 Apr 2020

VSAPI OPR PATTERN File:

15.807.00

VSAPI OPR PATTERN Date:

16 Apr 2020

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     
    • Troj.Win32.TRX.XXPE50FFF034

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • creepyranware = {malware full path}

Step 6

Delete this registry key

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System
    • DisableTaskMgr = 1
  • In HKEY_CURRENT_USER\Software\Microsoft\GDIPlus
    • FontCachePath = %AppDataLocal%

Step 7

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %All Users Profile%\Datas\guard.exe
  • %AppDataLocal%\guard.exe
  • %Application Data%\guard.exe
  • %Application Data%\eu29\guard.exe
  • %User Temp%\guard.exe
  • %User Temp%\powkdsx\guard.exe
  • %User Temp%\creepyransowareencryptedyourfiles.exe

Step 8

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %All Users Profile%\Datas
  • %AppDataLocal%\Docs
  • %Application Data%\eu29
  • %User Temp%\Traces
  • %User Temp%\powkdsx

Step 9

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.MSIL.CREEPY.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.