Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : b376e194e02fc43f5e51e0280a29b067
 
  • Major Detection Name : TR/Crypt.Agent.ibwbr (Avira), Trojan-Ransom.Win32.Agentb.b (Kaspersky)
 
  • Encrypted File Pattern : .id[<Random>-2569].[symetrikk@protonmail.com].bablo
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\AppData\Local\<Random>.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\Desktop\info.hta
     - C:\Users\%UserName%\Desktop\info.txt
     - C:\Users\Public\Desktop\info.hta
     - C:\Users\Public\Desktop\info.txt
     - <Drive Letter>:\info.hta
     - <Drive Letter>:\info.txt
 
  • Payment Instruction File : info.hta / info.txt
 
  • Major Characteristics :
     - Offline Encryption
     - CrySis Ransomware series
     - Turns off Windows Firewall (netsh advfirewall set currentprofile state off, netsh firewall set opmode mode=disable)
     - Block processes execution (isqlplussvc.exe, oracle.exe, sqlagent.exe, sqlbrowser.exe, sqlservr.exe, sqlwriter.exe etc.)

List

위로