Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 0cbe2007f4f89d7b78b83e92bcc7355d
 
  • Major Detection Name : Win32/Filecoder.Zeoticus.A (ESET), Ransom:Win32/Zeoticus!MSR (Microsoft)
 
  • Encrypted File Pattern : .zeoticus@tutanota.com.zeoticus
 
  • Malicious File Creation Location : C:\Windows\<Random>.exe
 
  • Payment Instruction File : READ_ME.html
 
  • Major Characteristics :
     - Offline Encryption
     - Major Ransomware series
     - Block processes execution (agntsvc.exe, msftesql.exe, oracle.exe, sqlagent.exe, sqlbrowser.exe, xfssvccon.exe etc.)
     - Disabling Windows Data Execution Prevention (bcdedit.exe /set {current} nx AlwaysOff)
     - Disable system restore (wbadmin delete catalog -quiet, vssadmin.exe delete shadows /all /quiet, wmic SHADOWCOPY DELETE)
    Changes desktop background (C:\Users\%UserName%\AppData\Local\Temp\1747108450.jpg)

List

위로