Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : ff23cd4f45d231f8af9f23a2e730bee6
 
  • Major Detection Name : Trojan.Ransomware.GenericKDS.34159120 (BitDefender), Ransom:Win64/FonixCrypt.AC!MTB (Microsoft)
 
  • Encrypted File Pattern : .Email=[Thunder@fonix.email]ID=[<Random>].XINOF
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Local\Temp\Fonix.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Help.txt
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\How To Decrypt Files.hta
 
  • Payment Instruction File : Help.txt / How To Decrypt Files.hta
 
  • Major Characteristics :
     - Offline Encryption
     - Change a disk name (XINOF)
     - Disable Windows Defender (DisableAntiSpyware)
     - Delete a safe mode boot registry value (reg delete HKEY_CURRENT_USER\System\CurrentControlSet\Control\SafeBoot /va /F, reg delete HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\SafeBoot /va /F)
     - Delete a Shut down or sign out submenu
     - Disable and Blocks Task Manager (DisableTaskMgr / Taskmgr.exe)
     - Block processes execution (agntsvc.exe, dbsnmp.exe, msftesql.exe, mydesktopservice.exe, oracle.exe, sqlservr.exe etc.)
     - Disable system restore (vssadmin Delete Shadows /All /Quiet, wmic shadowcopy delete, bcdedit /set {default} boostatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wbadmin delete catalog -quiet)
     - Adds fonix to scheduler to execute "%Temp%\Fonix.exe" at user login.

List

위로