Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : b2e322fbb0f68535ac0e407838b9a4d7
 
  • Major Detection Name : Generic.Ransom.Hiddentear.A.83ABEB76 (BitDefender), Ransom_RAMSIL.SM (TrendMicro)
 
  • Encrypted File Pattern : .<4-Digit Random Extension>
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ChaosRansom.url
     - C:\Users\%UserName%\AppData\Roaming\ChaosRansom.exe
     - C:\Users\%UserName%\AppData\Roaming\read_it.txt
     - <Drive Letter>:\surprise.exe
 
  • Payment Instruction File : read_it.txt
 
  • Major Characteristics :
     - Offline Encryption
     - BiggyLocker / Penta Ransomware series
     - Disable system restore (vssadmin delete shadows /all /quiet, wmic shadowcopy delete, bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wbadmin delete catalog -quiet)
     - Propagation using "<Drive Letter>:\surprise.exe" file.

List

위로