Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : d11380cd010e63f124ba936d6f8d8708
 
  • Major Detection Name : Ransom.CryptoLocker (Malwarebytes), Ransom:Win32/Genasom (Microsoft)
 
  • Encrypted File Pattern : .locked
 
  • Major Characteristics :
     - Offline Encryption
     - The Turkish users targeted

List

위로