Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 1f6297d8f742cb578bfa59735120326b
 
  • Major Detection Name : Win32.Trojan-Ransom.TargetCompany.A (GData), Ransom:Win32/GarrantDecrypt.PA!MTB (Microsoft)
 
  • Encrypted File Pattern : .exploit
 
  • Payment Instruction File : HOW TO RECOVER !!.TXT / RECOVERY INFORMATION.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Mallox Ransomware series
     - Disable Raccine ransomware protection
     - Block processes execution (fdhost.exe, MsDtsSrvr.exe, msmdsrv.exe, mysql.exe, ReportingServecesService.exe, sqlwriter.exe  etc.)
     - Disable system restore (vssadmin.exe delete shadows /all /quiet, bcdedit /set {current} bootstatuspolicy ignoreallfailures, bcdedit /set {current} recoveryenabled no)

List

위로