Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : 28b8d0f8502b27427eb3bd0c2e2069f0
 
  • Major Detection Name : DeepScan:Generic.Ransom.Amnesia.FE5EE31D (BitDefender), Ransom:Win32/Pulobe.A (Microsoft)
 
  • Encrypted File Pattern : <Random Filename>.fastrecovery@xmpp.jp
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Roaming\system32.exe
     - C:\Users\%UserName%\HOW TO RECOVER ENCRYPTED FILES-fastrecovery@xmpp.jp.TXT
 
  • Payment Instruction File : HOW TO RECOVER ENCRYPTED FILES-fastrecovery@xmpp.jp.TXT
 
  • Major Characteristics :
     - Offline Encryption
     - Amnesia / Scarabey Ransomware series
     - Disable system restore (wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0, wmic SHADOWCOPY DELETE, vssadmin Delete Shadows /All /Quiet, bcdedit /set {default} recoveryenabled No, bcdedit /set {default} bootstatuspolicy ignoreallfailures)
     - Checks following folder name for encryption: Adobe, Archive, Backup, Firebird, Microsoft, Microsoft SQL Server, Microsoft SQL Server Compact Edition, MSSQL.1, Oracle, Reserv, Restore.

List

위로