Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Remote access through Remote Desktop Protocol(RDP) or Terminal Services
 
  • MD5 : 6fe1b9b82bab546d2bb7e22287281bf1
 
  • Major Detection Name : Trojan-Ransom.Win32.Cryptoff.xe (Kaspersky), Ransom:Win32/CryptoLemPiz.A (Microsoft)
 
  • Encrypted File Pattern : .id_<Random>_[niga_boss@aol.com].aax55
 
  • Payment Instruction File : ### DECRYPT MY FILES ###.txt
 
  • Major Characteristics :
     - Cry9 / Cry36 / Cry128 / CryptON / Losers / X3M Ransomware series
     - Disable system restore (vssadmin.exe delete shadows /all /quiet, bcdedit.exe /set {default} recoveryenabled no, bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures)
     - Changes desktop background (952CIHMDDBMHNP6QB.bmp)

List

위로