Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 75dd2cdf1a2d2cafcd90f34214f5f037
 
  • Major Detection Name : Ransom.DataKeeper (Malwarebytes), Ransom:Win32/Genasom (Microsoft)
 
  • Encrypted File Pattern : <Original Filename>.<Original Extension>
 
  • Malicious File Creation Location : C:\Users\%UserName%\AppData\Local\<Random>.bin
 
  • Payment Instruction File : !!! ##### === ReadMe === ##### !!!.htm
 
  • Major Characteristics : Offline Encryption

List

위로