Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : ee9b9647afef48c237e3dcab3ee2d612
 
  • Major Detection Name : Ransom.Phobos (Malwarebytes), Ransom-Phobos!EE9B9647AFEF (McAfee)
 
  • Encrypted File Pattern : .id[<Random>-2822].[ezequielanthon@aol.com].eight
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\AppData\Local\<Random>.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\Desktop\info.hta
     - C:\Users\%UserName%\Desktop\info.txt
     - C:\Users\Public\Desktop\info.hta
     - C:\Users\Public\Desktop\info.txt
     - <Drive Letter>:\info.hta
     - <Drive Letter>:\info.txt
 
  • Payment Instruction File : info.hta / info.txt
 
  • Major Characteristics :
     - Offline Encryption
     - CrySis / Troldesh Ransomware series
     - Turns off Windows Firewall (netsh advfirewall set currentprofile state off, netsh firewall set opmode mode=disable)
     - Block processes execution (isqlplussvc.exe, oracle.exe, sqlagent.exe, sqlbrowser.exe, sqlservr.exe, sqlwriter.exe etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet, wmic shadowcopy delete, bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wbadmin delete catalog -quiet)

List

위로