Home / malwarePDF  

Ransom:Win32/ZCryptor.A


First posted on 28 May 2016.
Source: Microsoft

Aliases :

There are no other names known for Ransom:Win32/ZCryptor.A.

Explanation :

Installation

Ransom:Win32/ZCryptor.A is distributed through the spam email infection vector. It also gets installed in your machine through other macro malware*, or fake installers (Flash Player setup).

Once ZCryptor is executed, it will make sure it runs at start-up:

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run

zcrypt = {path of the executed malware}

It will also drop these files in the %appdata% folder:

  • cid.ztxt - unique user ID
  • private.key - points to a key that is unavailable at the moment.
  • public.key - points to a key that is unavailable at the moment.


It has worm self-replicating behavior that will also enumerate network drives, logical drives.

It also attempts to drops an autorun.inf file in removable drives, a zycrypt.lnk in the start-up folder:

%User Startup%\zcrypt.lnk

..along with a copy of itself as {Drive}:\system.exe and %appdata%\zcrypt.exe, and changes the file attributes to hide itself from the user in file explorer.

For example: c:\users\administrator\appdata\roaming\zcrypt.exe

Payload

Encrypts files

After it executes, this ransomware encrypts the following file types with the following extension, and changes the file extension to .zcrypt once it is done (for example,):

.accdb .dwg .odb .raf .apk .dxg .odp .raw .arw .emlx .ods .rtf .aspx .eps .odt .rw2 .avi .erf .orf .rwl .bak .gz .p12 .sav .bay .html .p7b .sql .bmp .indd .p7c .srf .cdr .jar .pdb .srw .cer .java .pdd .swf .cgi .jpeg .pdf .tar .class .jpg .pef .tar .cpp .jsp .pem .txt .cr2 .kdc .pfx .vcf .crt .log .php .wb2 .crw .mdb .png .wmv .dbf .mdf .ppt .wpd .dcr .mef .pptx .xls .der .mp4 .psd .xlsx .dng .mpeg .pst .xml .doc .msg .ptx .zip .docx .nrw .r3d .3fr



This ransomware will display the following ransom note to users in a dropped HTML file How to decrypt files.html
:



Figure 1: Screenshot of the ransom note.

Connects to a remote host

We have also seen this ransomware connect to the following URL. However, the domain is already down when we were testing:

http:///rsa/rsa.php?computerid={Computer_ID} where the {Computer_ID} is entry found inside a dropped file %AppData%\cid.ztxt

For example, c:\users\administrator\appdata\roaming\cid.ztxt

Creates a mutex

Infected machines are noticed to have zcrypt1.0 mutex. The mutex denotes that an instance of this ransomware is already running in the infected machine.





Analysis by: Edgardo Diaz and Marianne Mallen

Last update 28 May 2016

 

TOP