- Distribution Method : Unknown
- MD5 : 047a6de8ee4137cf6b6c856723bd2019
- Major Detection Name : DeepScan:Generic.Ransom.WCryG.457F9D01 (BitDefender), Ransom.SkyFile (Malwarebytes)
- Encrypted File Pattern : <Random>.<Random>.sky
- Malicious File Creation Location :
- C:\Windows\debuglog.dll
- C:\Windows\lan.dll
- C:\Windows\System32\SkyFile Decryptor.exe
- Payment Instruction File : HOW TO DECRYPT.txt
- Major Characteristics :
- Offline Encryption
- Disable and Blocks Task Manager (DisableTaskMgr)
- Disable system restore (vssadmin delete shadows /all /quiet, wmic shadowcopy delete, bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wbadmin delete catalog -quiet)
- Network propagation function using EternalBlue SMB vulnerability (DoublePulsar + EternalBlue)
List