Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Mail attachment
 
  • MD5 : 7ee4f5f9cf6771c2cb732e14e0a00111
 
  • Major Detection Name : Generic.Ransom.GlobeImposter.D4335F9D (BitDefender), Ransom.GlobeImposter (Norton)
 
  • Encrypted File Pattern : .needdecrypt
 
  • Malicious File Creation Location : C:\Users\Public\<Random>.exe
 
  • Payment Instruction File : how_to_back_files.html
 
  • Major Characteristics :
         - Offline Encryption
         - Fake Globe / PSCrypt Ransomware series
         - Disable system restore (vssadmin.exe Delete Shadows /All /Quiet)

List

위로