Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : a45df4d88122d05c475a308550911e1d
 
  • Major Detection Name : TrojanDownloader:MSIL/AgentTesla.ETJ!MTB (Microsoft), Ransom.MSIL.TARGETCOMP.YXCEJT (Trend Micro)
 
  • Encrypted File Pattern : .bozon
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Local\Temp\Ccjpednmvakill$.bat
     - C:\Users\%UserName%\AppData\Roaming\Gvwtbdju
     - C:\Users\%UserName%\AppData\Roaming\Gvwtbdju\Vobzmkto.exe
 
  • Payment Instruction File : RECOVERY INFORMATION.txt
 
  • Major Characteristics :
     - Mallox Ransomware series
     - Encrypt the file using the legitimate file "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe".
     - Block processes execution (cygrunsrv.exe, OPCClient.exe, PccNTMon.exe, postgres.exe, QQ.exe, sqlwriter.exe etc.)
     - Stop multi services (IISADMIN, MSSQLServerADHelper100, ReportServer$ISARS, ShadowProtectSvc, SQLAgent$ISARS, WinDefend etc.)
     - Delete multi services (AvgAdminServer, ekrnEpsw, FirebirdGuardianDefaultInstance, MSSQLFDLauncher, SAVAdminService, vmickvpexchange etc.)
     - Disable system restore (vssadmin delete shadows /all /quiet, bcdedit /set {current} bootstatuspolicy ignoreallfailures, bcdedit /set {current} recoveryenabled no)

List

위로