Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 762c6564dad3e286d409593f18b4417b
 
  • Major Detection Name : Gen:Heur.Ransom.HiddenTears.1 (BitDefender), Ransom:MSIL/Ryzerlo.A (Microsoft)
 
  • Encrypted File Pattern : .gankLocked
 
  • Payment Instruction File : READ_ME_ASAP.txt
 
  • Major Characteristics :
         - Offline Encryption
         - Hidden-Tear Open Source based Ransomware

List

위로