Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 2cdf5cc39eaeaf39f6a50c4ef755a04f
 
  • Major Detection Name : Ransom:Win32/Bitpaymer (Microsoft), Ransom.BTCware (Norton)
 
  • Encrypted File Pattern : .LOCK
 
  • Payment Instruction File : HOW_TO_DECRYPT.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Disable system restore (vssadmin Delete Shadows /All /Quiet)

List

위로