Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : cfa650ea06302134dfabcab7b1887cb5
 
  • Major Detection Name : Ransom-Dilma!CFA650EA0630 (McAfee), Ransom:Win32/Dimacrypt.A (Microsoft)
 
  • Encrypted File Pattern : .__dilmaV1
 
  • Malicious File Creation Location :
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\DILMA_LOCKER_v1.hta
     - C:\Users\%UserName%\Desktop\dilminha.dat
     - C:\Users\%UserName%\Documents\03cfef087143723d911484f9568dcf63.exe
 
  • Payment Instruction File : DILMA_LOCKER_v1.hta / RECUPERE_SEUS_ARQUIVOS.html
 
  • Major Characteristics :
     - Offline Encryption
     - The Portuguese users targeted
     - Changes desktop background (C:\Users\%UserName%\Desktop\background.bmp)

List

위로