Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 32ed52d918a138ddad24dd3a84e20e56
 
  • Major Detection Name : Generic.Ransom.Ragnar.2.3F32DE19 (BitDefender), Ransom.Ragnarok (Malwarebytes)
 
  • Encrypted File Pattern : .ragnarok
 
  • Payment Instruction File : How_To_Decrypt_My_Files.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Turns off Windows Firewall (netsh advfirewall set allprofiles state off)
     - Block processes execution (excel, note, powerpnt, sql, winword)
     - Disable Windows Defender (DisableAntiSpyware, DisableRealtimeMonitoring, DisableBehaviorMonitoring, DisableOnAccessProtection)
     - Disable system restore (vssadmin delete shadows /all /quiet, bcdedit /set {current} bootstatuspolicy ignoreallfailures, bcdedit /set {current} recoveryenabled no)

List

위로