Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : e5c83994fb7a6ab58291ac93755d93a6
 
  • Major Detection Name : Win32:Egregor-H [Ransom] (AVG), Ransom:Win32/Egregor.YZ!MTB (Microsoft)
 
  • Encrypted File Pattern : .<4~6-Digit Random Extension>
 
  • Malicious File Creation Location :
     - C:\ProgramData\dtb.dat
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RECOVER-FILES.txt
 
  • Payment Instruction File : RECOVER-FILES.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Sekhmet Ransomware series
     - File encryption using system file "C:\Windows\SysWOW64\rundll32.exe"
     - Block processes execution (dbsnmp.exe, isqlplussvc.exe, msftesql.exe, procmon64.exe, sqlagent.exe, synctime.exe etc.)

List

위로