Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : c331e4b929c84fe57daa46ffd4a363ae
 
  • Major Detection Name : Generic.Ransom.GlobeImposter.399F7C03 (BitDefender), Ransom:Win32/Maoloa.KA (Microsoft)
 
  • Encrypted File Pattern : .Rooster865qq
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\HOW TO BACK YOUR FILES.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HOW TO BACK YOUR FILES.exe
 
  • Payment Instruction File : HOW TO BACK YOUR FILES.exe
 
  • Major Characteristics :
     - Offline Encryption
     - Fake Globe / PSCrypt Ransomware series
     - EFI System Partition (Y:\) + Recovery Partition (Z:\) drives are activate.
     - Stop multi services (MongoDB, MySQL, OracleServiceORCL, ReportServer, SQLWriter, vss etc.)
     - Disable multi services (sc config browser start=enabled, sc config MongoDB start=disabled, sc config MSSQLSERVER start=disabled, sc config MSSQLServerOLAPService start=disabled, sc config SQLWriter start=disabled, sc config vss start=disabled etc.)
     - Disable system restore (vssadmin Delete Shadows /all /quiet)
     - Deletes event log
     - Initializing the Terminal Server Client Registry (reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f, reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f, reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers")

List

위로