Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : cde054f5a6660e0f4668d81edb852312
 
  • Major Detection Name : Generic.Ransom.GlobeImposter.E1EE4EC9 (BitDefender), Ransom:Win32/Necne (Microsoft)
 
  • Encrypted File Pattern : .crypted_nakanishi@india_com
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Local\Temp\tmp<Random>.tmp.bat
     - C:\Users\%UserName%\AppData\Local\<Random>.exe
 
  • Payment Instruction File : how_to_back_files.html
 
  • Major Characteristics :
     - Offline Encryption
     - Fake Globe / PSCrypt Ransomware series
     - Disable system restore (vssadmin.exe Delete Shadows /All /Quiet)

List

위로