Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : cdeedd0db923fcf93c933421e2c2dcf4
 
  • Major Detection Name : Trojan/Win32.Crysis.R213980 (AhnLab V3), Trojan.Ransom.Crysis.E (BitDefender)
 
  • Encrypted File Pattern : .id-<Random>.[rsa1024@cock.li].RSA
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
     - C:\Users\%UserName%\AppData\Local\Temp\<Random>.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
     - C:\Users\%UserName%\AppData\Roaming\<Random>.exe
     - C:\Users\%UserName%\AppData\Roaming\Info.hta
     - C:\Users\%UserName%\Desktop\FILES ENCRYPTED.txt
     - C:\Users\Public\Desktop\FILES ENCRYPTED.txt
     - C:\Windows\System32\<Random>.exe
     - C:\Windows\System32\Info.hta
     - <Drive Letter>:\FILES ENCRYPTED.txt
 
  • Payment Instruction File : FILES ENCRYPTED.txt / Info.hta
 
  • Major Characteristics :
     - Offline Encryption
     - Dharma / Phobos Ransomware series
     - Block processes execution (mysqld.exe, mysqld-nt.exe, outlook.exe, postgres.exe, sqlservr.exe etc.)
     - Stop multi services (mssqlserver, sqlserveradhelper, sqlwriter etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet)

List

위로