Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : 81e9036aed5502446654c8e5a1770935
 
  • Major Detection Name : a variant of MSIL/Filecoder.InfiniteTear.C (ESET), Ransom:MSIL/Encruby (Microsoft)
 
  • Encrypted File Pattern : Encrypted_<Random>.BlackRuby
 
  • Malicious File Creation Location :
         - C:\Windows\SysWOW64\BlackRuby\Svchost.exe
         - C:\Windows\SysWOW64\BlackRuby\WindowsUI.exe
 
  • Payment Instruction File : HOW-TO-DECRYPT-FILES.txt
 
  • Major Characteristics :
         - Offline Encryption
         - InfiniteTear / WhiteRose / Zenis Ransomware series
         - Disable system restore (vssadmin.exe delete shadows /all /Quiet, WMIC.exe shadowcopy delete, Bcdedit.exe /set {default} recoveryenabled no, Bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures)
         - Deletes event log (wevtutil.exe cl Application, wevtutil.exe cl Security, wevtutil.exe cl System)
         - Includes Monero crypto currency mining function (C:\Windows\SysWOW64\BlackRuby\Svchost.exe)

List

위로