Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : ce847b271ecc1e3e47a30b10f96bb182
 
  • Major Detection Name : Troj/Phobos-A (Sophos), Ransom.Win32.PHOBOS.SM (Trend Micro)
 
  • Encrypted File Pattern : .id[<Random>-1158].[WTF2000@cock.li].actin
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\AppData\Local\<Random>.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\Desktop\info.hta
     - C:\Users\%UserName%\Desktop\info.txt
     - C:\Users\Public\Desktop\info.hta
     - C:\Users\Public\Desktop\info.txt
     - <Drive Letter>:\info.hta
     - <Drive Letter>:\info.txt
 
  • Payment Instruction File : info.hta / info.txt
 
  • Major Characteristics :
     - Offline Encryption
     - CrySis Ransomware series
     - Turns off Windows Firewall (netsh advfirewall set currentprofile state off, netsh firewall set opmode mode=disable)
     - Block processes execution (msftesql.exe, oracle.exe, sqlagent.exe, sqlbrowser.exe, sqlservr.exe, sqlwriter.exe etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet, wmic shadowcopy delete, bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no)

List

위로