Analysis by: Paul Steven Nadera

ALIASES:

MSIL/Filecoder.WannaCryFake.C trojan (NOD32); Ransom:Win32/DarkCrypt!MTB (Microsoft); Trojan-Ransom.Win32.Encoder.grz (Kaspersky)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: Yes

  • In the wild: Yes

  OVERVIEW

Infection Channel: Downloaded from the Internet

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It connects to certain websites to send and receive information.

It drops files as ransom note.

  TECHNICAL DETAILS

File Size: 152,064 bytes
File Type: EXE
Memory Resident: Yes
Initial Samples Received Date: 25 Apr 2020
Payload: Encrypts files, Displays message/message boxes, Steals information, Connects to URLs/IPs

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware adds the following processes:

  • %System%\mshta.exe "%User Startup%\info.hta"

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows 2003(32-bit), XP and 2000(32-bit), or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit), 10(64-bit).)

Autostart Technique

This Ransomware drops the following file(s) in the Windows User Startup folder to enable its automatic execution at every system startup:

  • %User Startup%\Runtime Broker.exe -> copy of itself
  • %User Startup%\info.hta -> contains ransom note

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows 2003(32-bit), XP and 2000(32-bit), or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit), 10(64-bit).)

Information Theft

This Ransomware gathers the following data:

  • Operating System
  • CPU information
  • Public IP Address
  • Total Size of All Logical Drives
  • Machine Name
  • Volume Serial Number
  • Processor ID

Other Details

This Ransomware connects to the following website to send and receive information:

  • http://recoverydata.{BLOCKED}sting.com/db

It encrypts files with the following extensions:

  • .exe
  • .der
  • .pfx
  • .key
  • .crt
  • .dat
  • .nfo
  • .bmp
  • .ini
  • .csr
  • .p12
  • .pem
  • .odt
  • .sxw
  • .stw
  • .3ds
  • .max
  • .3dm
  • .ods
  • .sxc
  • .stc
  • .dif
  • .slk
  • .wb2
  • .odp
  • .sxd
  • .std
  • .sxm
  • .sqlite3
  • .sqlitedb
  • .sql
  • .accdb.mdb
  • .dbf
  • .odb
  • .mdf
  • .ldf
  • .cpp
  • .pas
  • .asm
  • .cmd
  • .bat
  • .vbs
  • .sch
  • .jsp
  • .php
  • .asp
  • .java
  • .jar
  • .class
  • .mp3
  • .wav
  • .swf
  • .fla
  • .wmv
  • .mpg
  • .vob
  • .mpeg
  • .asf
  • .avi
  • .mov
  • .mp4
  • .mkv
  • .flv
  • .wma
  • .mid
  • .m3u
  • .m4u.svg
  • .psd
  • .tiff
  • .tif
  • .raw
  • .gif
  • .png
  • .bmp
  • .jpg
  • .jpeg
  • .iso
  • .backup
  • .zip
  • .rar
  • .tgz
  • .tar
  • .bak
  • .ARC
  • .vmdk
  • .vdi
  • .sldm
  • .sldx
  • .sti
  • .sxi
  • .dwg
  • .pdf
  • .wk1
  • .wks
  • .rtf
  • .csv
  • .txt
  • .msg
  • .pst
  • .ppsx
  • .ppsm.pps
  • .pot
  • .pptm
  • .pptx
  • .ppt
  • .xltm
  • .xltx
  • .xlc
  • .xlm
  • .xlt
  • .xlw
  • .xlsb
  • .xlsm
  • .xlsx
  • .xls
  • .dotm
  • .dot
  • .docm
  • .docx
  • .doc
  • .ndf
  • .pdf
  • .ib
  • .ibk.1cd
  • .3dm
  • .3ds
  • .3fr
  • .3g2
  • .3gp
  • .3pr.7z
  • .7zip.avhdx
  • .aac
  • .aaf
  • .ab4
  • .accdb
  • .accde
  • .accdr
  • .accdt
  • .ach
  • .acr
  • .act
  • .adb
  • .adp
  • .ads
  • .aep
  • .aepx
  • .aes
  • .aet
  • .agdl
  • .ai
  • .aif
  • .aiff
  • .ait
  • .al
  • .amr
  • .aoi
  • .apj
  • .apk
  • .arch00
  • .arw
  • .as
  • .as3
  • .asf
  • .asm
  • .asp
  • .aspx
  • .asset
  • .asx
  • .atr
  • .avi
  • .awg.back
  • .backup
  • .backupdb
  • .bak
  • .bar
  • .bay
  • .bc6
  • .bc7
  • .bdb
  • .bgt
  • .big
  • .bik
  • .bin
  • .bkf
  • .bkp
  • .blend
  • .blob
  • .bmd
  • .bmp
  • .bpw
  • .bsa.c
  • .cas
  • .cdc
  • .cdf
  • .cdr
  • .cdr3
  • .cdr4
  • .cdr5
  • .cdr6
  • .cdrw
  • .cdx
  • .ce1
  • .ce2
  • .cer
  • .cfg
  • .cfr
  • .cgm
  • .cib
  • .class
  • .cls
  • .cmt
  • .config
  • .contact
  • .cpi
  • .cpp
  • .cr2
  • .craw
  • .crt
  • .crw
  • .cs
  • .csh
  • .csl
  • .css
  • .csv.d3dbsp
  • .dac
  • .dar
  • .das
  • .dat
  • .dazip
  • .db
  • .db0
  • .db3
  • .dba
  • .dbf
  • .dbx
  • .db_journal
  • .dc2
  • .dcr
  • .dcs
  • .ddd
  • .ddoc
  • .ddrw
  • .dds
  • .der
  • .des
  • .desc
  • .design
  • .dgc
  • .dir
  • .dit
  • .djvu
  • .dmp
  • .dng
  • .doc
  • .docb
  • .docm
  • .docx
  • .dot
  • .dotm
  • .dotx
  • .drf
  • .drw
  • .dtd
  • .dwg
  • .dxb
  • .dxf
  • .dxg.dll.easm
  • .edb
  • .efx
  • .eml
  • .epk
  • .eps
  • .erbsql
  • .erf
  • .esm
  • .exf.fdb
  • .ff
  • .ffd
  • .fff
  • .fh
  • .fhd
  • .fla
  • .flac
  • .flf
  • .flv
  • .flvv
  • .forge
  • .fos
  • .fpk
  • .fpx
  • .fsh
  • .fxg
  • .gdb
  • .gdoc
  • .gho
  • .gif.gmap
  • .gray
  • .grey
  • .groups
  • .gry
  • .gsheet.h
  • .hbk
  • .hdd
  • .hkdb
  • .hkx
  • .hplg
  • .hpp
  • .htm
  • .html
  • .hvpl.ibank
  • .ibd
  • .ibz
  • .icxs
  • .idml
  • .idx
  • .iff
  • .iif
  • .iiq
  • .incpas
  • .indb
  • .indd
  • .indl
  • .indt
  • .inx
  • .itdb
  • .itl
  • .itm
  • .iwd
  • .iwi.jar
  • .java
  • .jnt
  • .jpe
  • .jpeg
  • .jpg.js
  • .kc2
  • .kdb
  • .kdbx
  • .kdc
  • .key
  • .kf
  • .kpdx
  • .kwm.laccdb
  • .layout
  • .lbf
  • .lck
  • .ldf
  • .lit
  • .litemod
  • .log
  • .lrf
  • .ltx
  • .lua
  • .lvl.m
  • .m2
  • .m2ts
  • .m3u
  • .m3u8
  • .m4a
  • .m4p
  • .m4u
  • .m4v
  • .map
  • .max
  • .mbx
  • .mcmeta
  • .md
  • .mdb
  • .mdbackup
  • .mdc
  • .mddata
  • .mdf
  • .mdi
  • .mef
  • .menu
  • .mfw
  • .mid
  • .mkv
  • .mlb
  • .mlx
  • .mmw
  • .mny
  • .mos
  • .mov
  • .mp3
  • .mp4
  • .mpa
  • .mpeg
  • .mpg
  • .mpp
  • .mpqge
  • .mrw
  • .mrwref
  • .msg
  • .myd.nc
  • .ncf
  • .nd
  • .ndd
  • .ndf
  • .nef
  • .nk2
  • .nop
  • .nrw
  • .ns2
  • .ns3
  • .ns4
  • .nsd
  • .nsf
  • .nsg
  • .nsh
  • .ntl
  • .nvram
  • .nwb
  • .nx2
  • .nxl
  • .nyf.oab
  • .obj
  • .odb
  • .odc
  • .odf
  • .odg
  • .odm
  • .odp
  • .ods
  • .odt
  • .ogg
  • .oil
  • .orf
  • .ost
  • .otg
  • .oth
  • .otp
  • .ots
  • .ott.p12
  • .p7b
  • .p7c
  • .pab
  • .pages
  • .pak
  • .pas
  • .pat
  • .pcd
  • .pct
  • .pdb
  • .pdd
  • .pdf
  • .pef
  • .pem
  • .pfx
  • .php
  • .pif
  • .pkpass
  • .pl
  • .plb
  • .plc
  • .plt
  • .plus_muhd
  • .pmd
  • .png
  • .po
  • .pot
  • .potm
  • .potx
  • .ppam
  • .ppj
  • .ppk
  • .pps
  • .ppsm
  • .ppsx
  • .ppt
  • .pptm
  • .pptx
  • .prel
  • .prf
  • .prproj
  • .ps
  • .psafe3
  • .psd
  • .psk
  • .pst
  • .ptx
  • .pwm
  • .py.qba
  • .qbb
  • .qbm
  • .qbr
  • .qbw
  • .qbx
  • .qby
  • .qcow
  • .qcow2
  • .qdf
  • .qed
  • .qic.r3d
  • .ra
  • .raf
  • .rar
  • .rat
  • .raw
  • .rb
  • .rdb
  • .re4
  • .rgss3a
  • .rim
  • .rm
  • .rofl
  • .rtf
  • .rvt
  • .rw2
  • .rwl
  • .rwz.s3db
  • .srt
  • .safe
  • .sas7bdat
  • .sav
  • .save
  • .say
  • .sb
  • .sd0
  • .sda
  • .sdf
  • .ses
  • .shx
  • .sid
  • .sidd
  • .sidn
  • .sie
  • .sis
  • .sldasm
  • .sldblk
  • .sldm
  • .sldprt
  • .sldx
  • .slm
  • .snx
  • .sql
  • .sqlite
  • .sqlite3
  • .sqlitedb
  • .sr2
  • .srf
  • .srt
  • .srw
  • .st4
  • .st5
  • .st6
  • .st7
  • .st8
  • .stc
  • .std
  • .sti
  • .stl
  • .stm
  • .stw
  • .stx
  • .sum
  • .svg
  • .swf
  • .sxc
  • .sxd
  • .sxg
  • .sxi
  • .sxm
  • .sxw
  • .syncdb.t12
  • .t13
  • .tap
  • .tax
  • .tex
  • .tga
  • .thm
  • .tif
  • .tlg
  • .tor
  • .txt.upk.v3d
  • .vbox
  • .vcf
  • .vdf
  • .vdi
  • .vfs0
  • .vhd
  • .vhdx
  • .vmdk
  • .vmsd
  • .vmx
  • .vmxf
  • .vob
  • .vpk
  • .vpp_pc
  • .vtf
  • .VMRS.w3x
  • .wab
  • .wad
  • .wallet
  • .wav
  • .vmcx
  • .wb2
  • .wma
  • .wmo
  • .wmv
  • .wotreplay
  • .wpd
  • .wps.x11
  • .x3f
  • .xf
  • .xis
  • .xla
  • .xlam
  • .xlk
  • .xll
  • .xlm
  • .xlr
  • .xls
  • .xlsb
  • .xlsb3dm
  • .xlsm
  • .xlsx
  • .xlt
  • .xltm
  • .xltx
  • .xlw
  • .xml
  • .xqx
  • .xxx.ycbcra
  • .yuv
  • .zip
  • .ztmp

Ransomware Routine

This Ransomware avoids encrypting files with the following strings in their file name:

  • %User Startup%\info.hta
  • %User Startup%\Runtime Broker.exe

(Note: %User Startup% is the current user's Startup folder, which is usually C:\Windows\Profiles\{user name}\Start Menu\Programs\Startup on Windows 98 and ME, C:\WINNT\Profiles\{user name}\Start Menu\Programs\Startup on Windows NT, C:\Documents and Settings\{User name}\Start Menu\Programs\Startup on Windows 2003(32-bit), XP and 2000(32-bit), or C:\Users\{user name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup on Windows Vista, 7, 8, 8.1, 2008(64-bit), 2012(64-bit), 10(64-bit).)

It avoids encrypting files with the following strings in their file path:

  • C:\BOOTNXT
  • C:\bootmgr
  • C:\boot.sdi
  • C:\BOOTSECT.BAK
  • C:\Windows
  • C:\Windows.old
  • C:\Boot
  • C:\Windows10Upgrade
  • C:\$Recycle.Bin
  • C:\$Windows.~WS
  • C:\Program Files (x86)
  • C:\Program Files
  • A:\

It appends the following extension to the file name of the encrypted files:

  • [Darkcrypt91@protonmail.com][UID].lock

It drops the following file(s) as ransom note:

  • {infected directory path}\ReadMe.txt

It leaves text files that serve as ransom notes containing the following text:

  • %User Startup%\info.hta
  • {infected directory path}\ReadMe.txt

  SOLUTION

Minimum Scan Engine: 9.850
FIRST VSAPI PATTERN FILE: 15.880.03
FIRST VSAPI PATTERN DATE: 20 May 2020
VSAPI OPR PATTERN File: 15.881.00
VSAPI OPR PATTERN Date: 21 May 2020

Step 1

Trend Micro Predictive Machine Learning detects and blocks malware at the first sign of its existence, before it executes on your system. When enabled, your Trend Micro product detects this malware under the following machine learning name:

     
    • Troj.Win32.TRX.XXPE50FFF035

Step 2

Before doing any scans, Windows 7, Windows 8, Windows 8.1, and Windows 10 users must disable System Restore to allow full scanning of their computers.

Step 3

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 4

Restart in Safe Mode

[ Learn More ]

Step 5

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Startup%\info.hta
  • %User Startup%\Runtime Broker.exe
  • {infected directory path}\ReadMe.txt

Step 6

Restart in normal mode and scan your computer with your Trend Micro product for files detected as Ransom.MSIL.WANNASCREAM.B. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.