Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : 2b803f03451fa35b6819ea86798ed227
 
  • Major Detection Name : Trojan/Win32.BantaRansom.R279004 (AhnLab V3), Trojan.Ransom.Phobos.F (BitDefender)
 
  • Encrypted File Pattern : .id[<Random>-2562].[youcanwrite24h@airmail.cc].devil
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\AppData\Local\<Random>.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\Desktop\info.hta
     - C:\Users\%UserName%\Desktop\info.txt
     - C:\Users\Public\Desktop\info.hta
     - C:\Users\Public\Desktop\info.txt
     - <Drive Letter>:\info.hta
     - <Drive Letter>:\info.txt
 
  • Payment Instruction File : info.hta / info.txt
 
  • Major Characteristics :
     - Offline Encryption
     - CrySis Ransomware series
     - Turns off Windows Firewall (netsh advfirewall set currentprofile state off, netsh firewall set opmode mode=disable)
     - Block processes execution (isqlplussvc.exe, oracle.exe, sqlagent.exe, sqlbrowser.exe, sqlservr.exe, sqlwriter.exe etc.)

List

위로