Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : bec9b3480934ce3d30c25e1272f60d02
 
  • Major Detection Name : Generic.Ransom.Babuk.!s!.G.0FFC53E6 (BitDefender), Win64/Filecoder.Rook.A (ESET)
 
  • Encrypted File Pattern : .Rook
 
  • Payment Instruction File : HowToRestoreYourFiles.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Babuk Locker / Delta Plus / Pandora Ransomware series
     - Recovery Partition (M:\) + EFI System Partition (N:\) drives are activate.
     - Block processes execution (agntsvc.exe, dbsnmp.exe, oracle.exe, sql.exe, visio.exe, winword.exe etc.)
     - Stop multi services (backup, DefWatch, GxFWD, QBIDPService, RTVscan, veeam etc.)
     - Disable system restore (vssadmin.exe delete shadows /all /quiet)

List

위로