Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 04a8307259478245cbae49940b6d655a
 
  • Major Detection Name : Trojan.Ransom.LockCrypt.B (BitDefender), Trojan-Ransom.Win64.LockFile.e (Kaspersky)
 
  • Encrypted File Pattern : .ATOMSILO
 
  • Malicious File Creation Location : C:\Users\Public\ATOMSILO-README.hta
 
  • Payment Instruction File : README-FILE-<Device Name>-<10-Digit Number>.hta
 
  • Major Characteristics :
     - Offline Encryption
     - LockFile Ransomware series

List

위로