Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 4a6bcd14aee9be6ccd5fd4939f8350ef
 
  • Major Detection Name : Ransom:Win32/Higuniel.A (Microsoft), Ransom_XIAOBA.E (Trend Micro)
 
  • Encrypted File Pattern : <Original Filename>.Encrypted[BaYuCheng@yeah.net].XiaoBa
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Local\Temp\_XiaoBa_Info_.vbs
     - C:\Users\%UserName%\Desktop\_XiaoBa_Info_.hta
 
  • Payment Instruction File : _XiaoBa_Info_.bmp / _XiaoBa_Info_.hta
 
  • Major Characteristics :
     - Offline Encryption
     - Disable system restore (vssadmin delete shadow /all /quiet, wmic shadowcopy delete, bcdedit /set {default} boostatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wbadmin delete catalog -quiet)
     - Encryption guide using Text-to-Speech (TTS) function
     - Added Monero cryptocurrency mining feature for infecting executable files(.com, .exe, .PIF, .scr)
     - Changes desktop background (C:\Windows\戮충교쒼暠튬.bmp)

List

위로