Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 52e1fed4c521294c5de95bba958909c1
 
  • Major Detection Name : Ransomware/Win.LOCKFILE.C4607022 (AhnLab V3), W64/Lockfile.D65F!tr.ransom (Fortinet)
 
  • Encrypted File Pattern : .lockfile
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LOCKFILE-README-<컴퓨터 이름>-<10자리 숫자>.hta
     - C:\Users\Public\LOCKFILE-README.hta
 
  • Payment Instruction File : LOCKFILE-README.hta / LOCKFILE-README-<Device name>-<10-Digit Number>.hta
 
  • Major Characteristics :
     - Offline Encryption
     - Block processes execution (%mysqld%, %oracle%, %sqlservr%, %vbox%, %virtualbox%, %vmwp% etc.)

List

위로