Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 43553c43c0c637f4777d1300724b764c
 
  • Major Detection Name : a variant of MSIL/Filecoder.Crypt12.A (ESET), Ransom:MSIL/Natiris.A (Microsoft)
 
  • Encrypted File Pattern : .<Original Extension>=<Random>=hello@boomfile.ru.crypt12
 
  • Malicious File Creation Location : C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\!!!!readme!!!.txt
 
  • Payment Instruction File : !!!!readme!!!.txt
 
  • Major Characteristics :
         - Offline Encryption
         - Disable and Blocks Command Prompt (cmd.exe) and Task Manager (Taskmgr.exe)
         - Changes desktop background (C:\Users\%UserName%\AppData\Local\Temp\wallpaper.bmp)

List

위로