Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : 632b35c96be5ba7df6817c19f3e45aa9
 
  • Major Detection Name : Gen:Variant.Ransom.Nemesis.8 (BitDefender), Ransom:Win32/CryptoLemPiz.A (Microsoft)
 
  • Encrypted File Pattern : .id_<Random>_[zombie@aolonline.top].nemesis
 
  • Payment Instruction File : ### DECRYPT MY FILES ###.txt
 
  • Major Characteristics :
         - Cry9 / Cry36 / Cry128 / CryptON / Losers / X3M Ransomware series
         - Disable system restore (vssadmin.exe delete shadows /all /quiet, bcdedit.exe /set {default} recoveryenabled no, bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures)
         - Changes desktop background (M5WKMWEMO4JPWCANB.bmp)

List

위로