Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 4313fd0a3d2cbedd4570230931833fe1
 
  • Major Detection Name : Trojan.Ransom.HolyCrypt (ALYac), Trojan-Ransom.Python.Holy.a (Kaspersky)
 
  • Encrypted File Pattern : (encrypted)<Original Filename>.<Original Extension>
 
  • Malicious File Creation Location : C:\Users\%UserName%\AppData\Local\Temp\_MEI<Random>
 
  • Payment Instruction File : alert.jpg
 
  • Major Characteristics :
     - Offline Encryption
     - Dablio Ransomware series
     - Python-based Ransomware

List

위로