Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : bfae6f053a34d98f6a3499405245e6df
 
  • Major Detection Name : JAVA/FileCoder.bqdjz (Avira), Ransom_CLICOCRYP.B (Trend Micro)
 
  • Encrypted File Pattern : .enc
 
  • Malicious File Creation Location :
     - C:\ClicoCrypter
     - C:\ClicoCrypter\aaa.bmp
     - C:\ClicoCrypter\aaa.vbs
     - C:\ClicoCrypter\bbb.vbs
     - C:\ClicoCrypter\Clicocryptor.jar
     - C:\ClicoCrypter\debug.info
     - C:\ClicoCrypter\encryption.key
     - C:\ClicoCrypter\READMYFIRST.info
     - C:\ClicoCrypter\sandblast.pdf
     - C:\ClicoCrypter\testtest.txt.txt
     - C:\krecik
     - C:\krecik\aaa.png
     - C:\krecik\aaa.vbs
     - C:\krecik\bbb.vbs
     - C:\krecik\Clicocryptor.jar
     - C:\krecik\debug.info
     - C:\krecik\READMYFIRST.info
     - C:\krecik\sandblast.pdf
     - C:\krecik\testtest.txt.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Java-based Ransomware
     - The Polish users targeted
     - Block processes execution (Microsoft.Exchange.*, MsExchange*, mysqld.exe, sqlserver.exe, sqlwriter.exe)
     - Disable system restore (vssadmin Delete Shadows /ALL /quiet, wmic shadowcopy delete, bcdedit.exe /set recoveryenabled no)
     - Changes desktop background (C:\ClicoCrypter\aaa.bmp)

List

위로