Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : e5025dcef550becf7be61059796b4f8c
 
  • Major Detection Name : a variant of Win32/Filecoder.RSAUtil.A (ESET), Ransom.RSAUtil (Malwarebytes)
 
  • Encrypted File Pattern : .(ziz777@gmx.com).ID<Random>
 
  • Malicious File Creation Location :
         - C:\Users\%UserName%\Desktop\DECODE_ALL_FILES.bat
         - C:\Users\%UserName%\Documents\cripter
         - C:\Users\%UserName%\Documents\cripter\clear.com
         - C:\Users\%UserName%\Documents\cripter\config.cfg
         - C:\Users\%UserName%\Documents\cripter\DesktopImg
         - C:\Users\%UserName%\Documents\cripter\How_return_files.txt
         - C:\Users\%UserName%\Documents\cripter\image.jpg
         - C:\Users\%UserName%\Documents\cripter\INFOFILE
         - C:\Users\%UserName%\Documents\cripter\libeay32.dll
         - C:\Users\%UserName%\Documents\cripter\msvcr90.dll
         - C:\Users\%UserName%\Documents\cripter\svhosts.exe
 
  • Payment Instruction File : How_return_files.txt
​​​​​​​
  • Major Characteristics :
         - Offline Encryption
         - Delete event log
         - Disable system restore (cmd.exe /c vssadmin.exe delete shadows /all /quiet & bcdedit.exe /set {default} recoveryenabled no & bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures)
         - Changes desktop background (C:\Users\%UserName%\Documents\cripter\image.jpg)

List

위로