Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 67438e8ddb537ef31fd86c5b046e986b
 
  • Major Detection Name : Trojan/Win.Globeimposter.R415464 (AhnLab V3), Generic.Ransom.GlobeImposter.499673FA (BitDefender)
 
  • Encrypted File Pattern : .charlie.j0hnson
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\HOW TO RETURN YOU FILES.exe
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HOW TO RETURN YOU FILES.exe
 
  • Payment Instruction File : HOW TO RETURN YOU FILES.exe
 
  • Major Characteristics :
     - Offline Encryption
     - Fake Globe / PSCrypt Ransomware series
     - EFI System Partition (Y:\) + Recovery Partition (Z:\) drives are activate.
     - Stop services execution (MongoDB, MSSQLSERVER, MSSQLServerOLAPService, ReportServer, SQLWriter, vss etc.)
     - Change multi services settings (sc config browser start=enabled, sc config MongoDB start=disabled, sc config MSSQLServerOLAPService start=disabled, sc config ReportServer start=disabled, sc config SQLWriter start=disabled, sc config vss start=disabled etc.)
     - Disable system restore (vssadmin Delete Shadows /all /quiet)
     - Initializing the Terminal Server Client Registry (reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f, reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers" /f, reg add "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Servers")

List

위로