Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : 7f7a0ced5cf0b67156aa69ab5e7d4bd1
 
  • Major Detection Name : Trojan/Win32.Globeimposter.C2185487 (AhnLab V3), Generic.Ransom.GlobeImposter.2E450F70 (BitDefender)
 
  • Encrypted File Pattern : .CC4H
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Local\Temp\tmp<Random>.tmp.bat
     - C:\Users\%UserName%\AppData\Roaming\<Random>.exe
 
  • Payment Instruction File : Decryption INFO.html
 
  • Major Characteristics :
     - Offline Encryption
     - Fake Globe / PSCrypt Ransomware series
     - Disable system restore (vssadmin.exe Delete Shadows /All /Quiet)
     - Initializing the Terminal Server Client Registry (reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f, reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f, reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers")

List

위로