Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 92ad2b6ff6aa11a3b8b4d13a2f11cb43
 
  • Major Detection Name : Trojan.Ransom.Makop (ALYac), Trojan:Win32/Glupteba.RMN!MTB (Microsoft)
 
  • Encrypted File Pattern : .[<Random>].Encrypted
 
  • Malicious File Creation Location :
     - C:\ProgramData\ErrorResponder
     - C:\ProgramData\ErrorResponder\<Random>.exe
     - <Drive Letter>:\YOUR_FILES_ARE_ENCRYPTED
     - <Drive Letter>:\YOUR_FILES_ARE_ENCRYPTED\readme-warning.txt
 
  • Payment Instruction File : readme-warning.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Delete multi services (MsDtsServer130, MSSQLFDLauncher, MSSQLSERVER, ReportServer, storflt, vmickvpexchange etc.)
     - Block processes execution (fdlauncher.exe, MsDtsSrvr.exe, sqlbrowser.exe, sqlservr.exe, sqlwriter.exe, TeamViewer_Service.exe etc.)
     - Disable system restore (vssadmin.exe Delete Shadows /All /Quiet)

List

위로