Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 0332ce73221dc1b6d26b5f5fa0f06318
 
  • Major Detection Name : Ransom.WastedLocker (Malwarebytes), Ransom-Wasted!0332CE73221D (McAfee)
 
  • Encrypted File Pattern : .saverswasted
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Roaming\<Random Service Name>:bin
     - C:\Users\%UserName%\AppData\Roaming\<Random>:bin
     - C:\Windows\SysWOW64\<Random Service Name>.exe
 
  • Payment Instruction File : <Original Filename>.<Original Extension>.saverswasted_info
 
  • Major Characteristics :
     - Offline Encryption
     - Use a JQNOIQBNJRXGHMZIWX Digital Signatures
     - Create an ADS (Alternate Data Stream) file and encrypt the files.
     - Register ransomware malicious file as a service (C:\Windows\SysWOW64\<Random Service Name>.exe -s)
     - Disable system restore (vssadmin.exe Delete Shadows /All /Quiet)

List

위로