Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : d4b946b51dc21709f87a1a943ad7cbe3
 
  • Major Detection Name : Ransom.Afrodita (Malwarebytes), Ransom.Win32.AFRODITA.THAACBOA (Trend Micro)
 
  • Encrypted File Pattern : <Original Filename>.<Original Extension>
 
  • Payment Instruction File : __README_RECOVERY_.txt
 
  • Major Characteristics :
     - Offline Encryption
     - File encryption using system file "C:\Windows\SysWOW64\rundll32.exe"

List

위로