Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : af745cf9bbc68f8652678a1299abb68d
 
  • Major Detection Name : MSIL/Thanos.A!tr.ransom (Fortinet), HEUR:Trojan-Ransom.MSIL.Thanos.gen (Kaspersky)
 
  • Encrypted File Pattern : .[ID-<Random>].[pingp0ng@tuta.io].noname
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Local\Temp\decrypt_info.txt
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk
     - C:\Users\%UserName%\Desktop\decrypt_info.txt
 
  • Payment Instruction File : decrypt_info.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Allow Windows firewall rules ("netsh" advfirewall firewall set rule group=\"File and Printer Sharing\" new enable=Yes, "netsh" advfirewall firewall set rule group=\"Network Discovery\" new enable=Yes)
     - Disable Raccine ransomware protection ("taskkill" /F /IM RaccineSettings.exe, "reg" delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /V "Raccine Tray" /F, "reg" delete HKCU\Software\Raccine /F, "schtasks" /DELETE /TN "Raccine Rules Updater" /F)
     - Block processes execution (agntsvc.exe, firefoxconfig.exe, mspub.exe, mydesktopqos.exe, sqbcoreservice.exe, steam.exe etc.)
     - Stop multi services (avpsus, BMR Boot Service, DefWatch, McAfeeDLPAgentService, NetBackup BMR MTFTP Service, RTVscan etc.)
     - Disable multi services ("sc.exe" config Dnscache start= auto, "sc.exe" config FDResPub start= auto, "sc.exe" config SQLTELEMETRY start= disabled, "sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled, "sc.exe" config SQLWriter start= disabled, "sc.exe" config SSDPSRV start= auto, "sc.exe" config SstpSvc start= disabled, "sc.exe" config upnphost start= auto)
     - Disable system restore ("powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); })
     - Empty the trash ("cmd.exe" /c rd /s /q <Drive Letter>\\$Recycle.bin)

List

위로