Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : d3b727e1b4de9479fe7ffbbdf275c120
 
  • Major Detection Name : Trojan.Ransom.Phobos (ALYac), Win32:Phobos-D [Ransom] (Avast)
 
  • Encrypted File Pattern : .id[<Random>-2455].[tspans@privatemail.com].google
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\AppData\Local\<Random>.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\<Random>.exe
     - C:\Users\%UserName%\Desktop\info.hta
     - C:\Users\%UserName%\Desktop\info.txt
     - C:\Users\Public\Desktop\info.hta
     - C:\Users\Public\Desktop\info.txt
     - <Drive Letter>:\info.hta
     - <Drive Letter>:\info.txt
 
  • Payment Instruction File : info.hta / info.txt
 
  • Major Characteristics :
     - Offline Encryption
     - CrySis / Troldesh Ransomware series
     - Turns off Windows Firewall (netsh advfirewall set currentprofile state off, netsh firewall set opmode mode=disable)
     - Block processes execution (fdlauncher.exe, MsDtsSrvr.exe, msmdsrv.exe, sqlbrowser.exe, sqlservr.exe, sqlwriter.exe etc.)
     - Delete multi services (ntrtscan, ofcservice, tmlisten, TmProxy, UniFi, VSApiNt etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet, wmic shadowcopy delete, bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wbadmin delete catalog -quiet)

List

위로