Raccine Logo

Raccine

0 (0)
Visit Website

Raccine is a simple ransomware protection that intercepts and kills malicious processes that attempt to delete shadow copies using vssadmin.exe. It uses YARA rules to scan command line parameters for malicious activity and can be easily uninstalled without leaving any system files modified. However, it may break some backup solutions and block legitimate use of vssadmin.exe. Raccine works by registering a debugger for vssadmin.exe, collecting the parent process IDs, and killing them if malicious activity is detected. It also logs the killed PIDs to the Windows Eventlog. Please note that Raccine should be used at your own risk and may interfere with certain backup solutions.

ALTERNATIVES