Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : f809f9404e331f4ed99f07a2ac22fd91
 
  • Major Detection Name : Gen:Variant.Ransom.Amnesia.2 (BitDefender), Ransom:Win32/Pulobe.RB!MSR (Microsoft)
 
  • Encrypted File Pattern : .langolier
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Roaming\svchost.exe
     - C:\Users\%UserName%\HOW TO RECOVER ENCRYPTED FILES.TXT
 
  • Payment Instruction File : HOW TO RECOVER ENCRYPTED FILES.TXT
 
  • Major Characteristics :
     - Offline Encryption
     - Amnesia / Scarabey Ransomware series
     - Disable and Blocks Registry Editor (regedit.exe) and Task Manager (Taskmgr.exe)
     - Block processes execution (anvir64.exe, excel.exe, firefoxconfig.exe, isqlplussvc.exe, mysqld-nt.exe, thebat64.exe etc.)
     - Checks following folder name for encryption: Adobe, Archive, Backup, Firebird, Microsoft, Microsoft SQL Server, Microsoft SQL Server Compact Edition, MSSQL.1, Oracle, Reserv, Restore.
     - Disable system restore (wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0, wmic SHADOWCOPY DELETE, vssadmin Delete Shadows /All /Quiet, bcdedit /set {default} recoveryenabled No, bcdedit /set {default} bootstatuspolicy ignoreallfailures)

List

위로