Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 4df8460a4496280ac122215aa39fce4d
 
  • Major Detection Name : Generic.Ransom.WCryG.64BDA840 (BitDefender), a variant of Win32/Filecoder.Russenger.A (ESET)
 
  • Encrypted File Pattern : .UPS-<16-Digit Random>
 
  • Malicious File Creation Location : C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dont_Worry.txt
 
  • Payment Instruction File : Dont_Worry.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Crypto_Lab Ransomware series
     - The Russian users are targeted.

List

위로