Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : c4733450035e5dc5afe37cc16904185d
 
  • Major Detection Name : Generic.Ransom.GlobeImposter.9433054D (BitDefender), Ransom:Win32/Maoloa.KA (Microsoft)
 
  • Encrypted File Pattern : .system32x
 
  • Malicious File Creation Location : C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!!INSTRUCTIONS!!.exe
 
  • Payment Instruction File : !!INSTRUCTIONS!!.exe
 
  • Major Characteristics :
     - Offline Encryption
     - Fake Globe / PSCrypt Ransomware series
     - EFI System Partition (Y:\) + Recovery Partition (Z:\) drives are activate.
     - Disable Windows Defender (DisableAntiSpyware)
     - Stop services execution (MSSQLSERVER, MySQL, OracleServiceORCL, ReportServer, SQLWriter, vss etc.)
     - Disable multi services (sc config browser start=enabled, sc config MongoDB start=disabled, sc config MSSQLServerOLAPService start=disabled, sc config OracleMTSRecoveryService start=disabled, sc config SQLWriter start=disabled, sc config vss start=disabled etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet)
     - Initializing the Terminal Server Client Registry (reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f, reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f, reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers")

List

위로