Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Mail attachment
 
  • MD5 : fd052cc43977cfcfd39a410e94febfda
 
  • Major Detection Name : Ransom:Win32/Septrypt.A (Microsoft), Ransom.CryptXXX (Norton)
 
  • Encrypted File Pattern : .HAPP
 
  • Malicious File Creation Location : C:\Users\Public\<Random>.exe
 
  • Payment Instruction File : how_to_back_files.html
 
  • Major Characteristics :
         - Offline Encryption
         - Fake Globe / PSCrypt Ransomware series
         - Disable system restore (vssadmin.exe Delete Shadows /All /Quiet)

List

위로