Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 12bc52fd9da66db3e63bfb196ceb9be6
 
  • Major Detection Name : Ransom.Satan (Norton), Ransom_NATAS.THDBCAH (Trend Micro)
 
  • Encrypted File Pattern : [satan_pro@mail.ru]<Original Filename>.<Original Extension>.satan
 
  • Malicious File Creation Location :
     - C:\ProgramData\a
     - C:\ProgramData\blue.exe
     - C:\ProgramData\blue.fb
     - C:\ProgramData\blue.xml
     - C:\ProgramData\client.exe
     - C:\ProgramData\cnli-1.dll
     - C:\ProgramData\coli-0.dll
     - C:\ProgramData\crli-0.dll
     - C:\ProgramData\dmgd-4.dll
     - C:\ProgramData\down64.dll
     - C:\ProgramData\exma-1.dll
     - C:\ProgramData\libeay32.dll
     - C:\ProgramData\libxml2.dll
     - C:\ProgramData\ms.exe
     - C:\ProgramData\posh-0.dll
     - C:\ProgramData\ssleay32.dll
     - C:\ProgramData\star.exe
     - C:\ProgramData\star.fb
     - C:\ProgramData\star.xml
     - C:\ProgramData\tibe-2.dll
     - C:\ProgramData\trch-1.dll
     - C:\ProgramData\trfo-2.dll
     - C:\ProgramData\tucl-1.dll
     - C:\ProgramData\ucl.dll
     - C:\ProgramData\xdvl-0.dll
     - C:\ProgramData\zlib1.dll
     - C:\Windows\Temp\KSession
     - C:\Cryptor.exe
 
  • Payment Instruction File : _How_to_decrypt_files.txt
 
  • Major Characteristics :
     - Offline Encryption
     - DBGer Ransomware series
     - Block processes execution (fdhost.exe, fdlauncher.exe, mysqld.exe, nmesrvc.exe, sqlagent.exe, sqlservr.exe etc.)
     - Network propagation function using EternalBlue SMB vulnerability

List

위로