Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 115a8d718a06430ed7eae11998c347dd
 
  • Major Detection Name : Ransom.CryptoWall (Malwarebytes), Ransom:Win32/FileCryptor (Microsoft)
 
  • Encrypted File Pattern : .wtdi
 
  • Major Characteristics :
         - Offline Encryption
         - Disable system restore (vssadmin Delete Shadows /All)
         - Disable Task Manager (Taskmgr.exe / DisableTaskMgr)
         - The Russian users targeted
         - Changes desktop background (C:\Users\%UserName%\Downloads\q.png)

List

위로