Videos

Check out our video library AppCheck defending against newest ransomware, automatic recovery and real-time backup.

  • Distribution Method : Unknown
 
  • MD5 : 63c01c733dae6fe44d528a2eaea6809f
 
  • Major Detection Name : Trojan-Ransom.Java.Agent.a (Kaspersky), Ransom_CLICOCRYP.A (Trend Micro)
 
  • Encrypted File Pattern : .enc
 
  • Malicious File Creation Location :
     - C:\ClicoCrypter
     - C:\ClicoCrypter\aaa.png
     - C:\ClicoCrypter\aaa.vbs
     - C:\ClicoCrypter\bbb.vbs
     - C:\ClicoCrypter\Clicocryptor.jar
     - C:\ClicoCrypter\encryption.key
     - C:\ClicoCrypter\READMYFIRST.info
     - C:\ClicoCrypter\sandblast.pdf
     - C:\ClicoCrypter\testtest.txt.txt
 
  • Major Characteristics :
     - Offline Encryption
     - Java-based Ransomware
     - The Polish users targeted
     - Block processes execution (Microsoft.Exchange.*, MsExchange*, mysqld.exe, sqlserver.exe, sqlwriter.exe)
     - Disable system restore (vssadmin Delete Shadows /ALL /quiet, wmic shadowcopy delete, bcdedit.exe /set recoveryenabled no)
     - Changes desktop background (C:\\ClicoCrypter\aaa.bmp)

List

위로