Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 68d408070cca5aa5b0d122c3c6144c40
 
  • Major Detection Name : Generic.Ransom.CryLock.6F0A49DB (BitDefender), Ransom:Win32/Crylock.PAA!MTB (Microsoft)
 
  • Encrypted File Pattern : .<Original Extension>[hopeandhonest@smime.ninja].[<Random>-<Random>]
 
  • Malicious File Creation Location : C:\Users\%UserName%\AppData\Local\Temp\how_to_decrypt.hta
 
  • Payment Instruction File : how_to_decrypt.hta
 
  • Major Characteristics :
     - Offline Encryption
     - Disable system restore (vssadmin delete shadows /all /quiet, wbadmin DELETE SYSTEMSTATEBACKUP -keepVersions:0, wbadmin DELETE BACKUP -keepVersions:0, wmic SHADOWCOPY DELETE, bcdedit /set {default} recoveryenabled No, bcdedit /set {default} bootstatuspolicy ignoreallfailures)

List

위로