Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : b5ec6c205c1e750843d5cf3cfaf61504
 
  • Major Detection Name : Trojan.Ransom.HiddenTear.H (BitDefender), Ransom:MSIL/Ryzerlo.A (Microsoft)
 
  • Encrypted File Pattern : .curumim
 
  • Malicious File Creation Location :
     - C:\%UserName%
     - C:\%UserName%\Rand123
     - C:\%UserName%\Rand123\local.exe
 
  • Payment Instruction File : leia.txt
 
  • Major Characteristics :
     - Offline Encryption
     - AnonCrack / Balbaz / Brazilian / CryBrazil / Cryp70n1c Army / CyberPolice / EyLamo / Jhash / Magic / Skull HT / Technicy Ransomware series
     - Hidden-Tear Open Source based Ransomware
     - The Portuguese users targeted
     - Changes desktop background (C:\%UserName%\ransom.jpg)

List

위로