Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 03c3d8f28b4c9ab8f1d70948ccb17150
 
  • Major Detection Name : Gen:Variant.Ransom.Cyborg.1 (BitDefender), Ransom.Cyborg (Malwarebytes)
 
  • Encrypted File Pattern : .EncryptedFilePayToGetBack
 
  • Malicious File Creation Location :
     - <Drive Letter>:\autorun.inf
     - <Drive Letter>:\bot.exe
 
  • Payment Instruction File : Cyborg_DECRYPT.txt
 
  • Major Characteristics :
     - Offline Encryption
     - CyberSplitter Ransomware series
     - Changes desktop background (Cyborg_DECRYPT.jpg)

List

위로