Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 6171000983cf3896d167e0d8aa9b94ba
 
  • Major Detection Name : Generic.Ransom.Ragnar.91E669A1 (BitDefender), Ransom.Ragnar (Malwarebytes)
 
  • Encrypted File Pattern : .ragnar_<8-Digit Random>
 
  • Malicious File Creation Location : C:\Users\Public\Documents\RGNR_<8-Digit Random>.txt
 
  • Payment Instruction File : RGNR_<8-Digit Random>.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Stop multi services (memtas, mepocs, sophos, sql, veeam, vss etc.)
     - Disable system restore (wmic.exe shadowcopy delete, vssadmin delete shadows /all /quiet)

List

위로