Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 5e6aa67d0c26e3bcee4f039b93db860b
 
  • Major Detection Name : Ransom:MSIL/FileCoder.AD!MTB (Microsoft), Ransom.MSIL.CHAOS.E (Trend Micro)
 
  • Encrypted File Pattern : .cryptbit
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\CryptBIT-restore-files.txt
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.url
     - C:\Users\%UserName%\AppData\Roaming\CryptBIT-restore-files.txt
     - C:\Users\%UserName%\AppData\Roaming\svchost.exe
 
  • Payment Instruction File : CryptBIT-restore-files.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Data corruption method
     - BiggyLocker / ONYX / Penta / Yashma Ransomware series
     - Disable system restore (vssadmin delete shadows /all /quiet, wmic shadowcopy delete, bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wbadmin delete catalog -quiet)
     - Changes desktop background (C:\Users\%UserName%\AppData\Local\Temp\<Random>.jpg)

List

위로