Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 9026a43dbaf5df74ea4374904ca5782a
 
  • Major Detection Name : Generic.Ransom.CryLock.8B75CDD7 (BitDefender), Ransom:Win32/FileCrypter.MK!MTB (Microsoft)
 
  • Encrypted File Pattern : .<Original Extension>[reddragon3335799@protonmail.ch][sel3].[<Random>-<Random>]
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Local\Temp\svc<3자리 Random>.exe
     - C:\Users\%UserName%\AppData\Local\Temp\how_to_decrypt.hta
 
  • Payment Instruction File : how_to_decrypt.hta
 
  • Major Characteristics :
     - Offline Encryption
     - Disable system restore (vssadmin delete shadows /all /quiet, wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0, wbadmin DELETE BACKUP -keepVersions:0, wmic SHADOWCOPY DELETE, bcdedit /set {default} recoveryenabled No, bcdedit /set {default} bootstatuspolicy ignoreallfailures)

List

위로