Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 91332f289d3e577b57d878b55c5cf18a
 
  • Major Detection Name : Ransomware/Win.VOIDCRYPT.C4454770 (AhnLab V3), Ransom:Win32/VoidCrypt.PAA!MTB (Microsoft)
 
  • Encrypted File Pattern : .[badlamadec@gmail.com][MJ-<Random>].Lama
 
  • Malicious File Creation Location :
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\<Random>.exe
     - C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Decrypt-info.txt
     - C:\ProgramData\IDk.txt
     - C:\ProgramData\pkey.txt
     - C:\ProgramData\prvkey<Number>.txt
     - C:\ProgramData\prvkey<Number>.txt.key
     - C:\Users\%UserName%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Decrypt-info.txt
 
  • Payment Instruction File : Decrypt-info.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Zeropadypt Ransomware series
     - Turns off Windows Firewall (netsh advfirewall set currentprofile state off, netsh firewall set opmode mode=disable)
     - Disable and Blocks Task Manager (DisableTaskmgr)
     - Block processes execution (msftesql.exe, mysqld.exe, mysqld-nt.exe, sqlagent.exe, sqlserver.exe, sqlwriter.exe etc.)
     - Stop multi services (MSDTC, MSSQL$CONTOSO1, MSSQLSERVER, SQLSERVERAGENT, SQLWriter, vds etc.)
     - Disable system restore (bcdedit /set {default} bootstatuspolicy ignoreallfailures, bcdedit /set {default} recoveryenabled no, wbadmin delete catalog -quiet)

List

위로