Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : ee6f206cc14f149697f225de96c6bc00
 
  • Major Detection Name : TR/Kryptik.ahttc (Avira), Trojan:MSIL/AgentTesla.PE!MTB (Microsoft)
 
  • Encrypted File Pattern : .Globeimposter-Alpha666qqz
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\HOW TO BACK YOUR FILES.txt
     - C:\Users\%UserName%\AppData\Local\Temp\<Random>.tmp
     - C:\Users\%UserName%\AppData\Local\Temp\<Random>.tmp\<Random>.tmp
     - C:\Users\%UserName%\AppData\Local\Temp\<Random>.tmp\<Random>.tmp\<Random>.bat
     - C:\Users\%UserName%\AppData\Local\Temp\<Random>.exe
     - C:\Users\%UserName%\AppData\Local\Temp\size.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HOW TO BACK YOUR FILES.txt
     - C:\Windows\TEMP\<Random>.exe
 
  • Payment Instruction File : HOW TO BACK YOUR FILES.txt
 
  • Major Characteristics :
     - Fake Globe / PSCrypt Ransomware series
     - EFI System Partition (Y:\) + Recovery Partition (Z:\) drives are activate.
     - Block processes execution (fdhost.exe, ReportingServicesService.exe, sqlbrowser.exe, sqlceip.exe, Ssms.exe, Veeam.Backup.Agent.ConfigurationService.exe etc.)
     - Stop multi services (MsDtsServer130, MSOLAP$SHOPCONTROL9, SQLBrowser, SQLSERVERAGENT, SQLTELEMETRY, SSISTELEMETRY130 etc.)
     - Disable multi services (sc config MSSQL$FE_EXPRESS start= disabled, sc config MSSQLSERVER start=disabled, sc config SQLBrowser start=disabled, sc config SQLWriter start=disabled, sc config vmvss start=disabled, sc config vss start=disabled etc.)
     - Delete multi services (MSSQLFDLauncher, Sense Shield Service, SQLBrowser, SQLSERVERAGENT, SQLWriter, XT800Service_Personal etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet)

List

위로