Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 98e2a20e15cc7dad3fd2964701b1ee4e
 
  • Major Detection Name : a variant of MSIL/Filecoder.AC (ESET), RDN/Ransom (McAfee)
 
  • Encrypted File Pattern : .<6 Digits Random Extension>
 
  • Malicious File Creation Location :
         - C:\Users\%UserName%\AppData\Local\Temp\msatma3.exe
         - C:\Users\%UserName%\Desktop\---как---вернуть---ваши---файлы---.jpg
         - C:\Users\%UserName%\Desktop\ker.ats
         - C:\Users\%UserName%\Documents\---как---вернуть---ваши---файлы---.jpg
         - C:\Users\%UserName%\Documents\ker.ats
 
  • Payment Instruction File : ---как---вернуть---ваши---файлы---.jpg
 
  • Major Characteristics :
         - Offline Encryption
         - Kozy.Jozy / Naampa / Unlock92 Ransomware series
         - The Russian users targeted
         - Disable system restore (vssadmin.exe Delete Shadows /All /Quiet)

List

위로