Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 74bfab32741f15b9fcfb32aacffab584
 
  • Major Detection Name : Ransom:MSIL/Cyborg.SA!MSR (Microsoft), Mal/Cryptear-A (Sophos)
 
  • Encrypted File Pattern : .Cyborg1
 
  • Malicious File Creation Location :
     - <Drive Letter>:\autorun.inf
     - <Drive Letter>:\bot.exe
 
  • Payment Instruction File : Cyborg_DECRYPT.txt
 
  • Major Characteristics :
     - Offline Encryption
     - CyberSplitter Ransomware series
     - Changes desktop background (Cyborg_DECRYPT.jpg)

List

위로