RANSOM_CLICOCRYP.A

 Analysis by: Oliver Ramirez

 ALIASES:

Infostealer.Limitail (NORTON); Found Luhe.Fiha.A (AVG)

 PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Ransomware

  • Destructiveness: No

  • Encrypted: No

  • In the wild: Yes

  OVERVIEW

Infection Channel:

Dropped by other malware, Downloaded from the Internet


This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

It encrypts files found in specific folders.

  TECHNICAL DETAILS

File Size:

2,524,690 bytes

File Type:

EXE

Memory Resident:

No

Initial Samples Received Date:

16 Aug 2017

Payload:

Connects to URLs/IPs, Drops files, Encrypts files

Arrival Details

This Ransomware arrives on a system as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites.

Installation

This Ransomware drops the following files:

  • C:\ClicoCrypter\aaa.png
  • C:\ClicoCrypter\aaa.vbs
  • C:\ClicoCrypter\bbb.vbs
  • C:\ClicoCrypter\Clicocryptor.jar
  • C:\ClicoCrypter\encryption.key
  • C:\ClicoCrypter\READMYFIRST.info
  • C:\ClicoCrypter\sandblast.pdf
  • C:\ClicoCrypter\testtest.txt.txt

It adds the following processes:

  • cmd.exe /c "REG add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /t REG_SZ /d "abc.exe" /f /v ccrpt"
  • cmd.exe /c "taskkill.exe /f /im Microsoft.Exchange.*"
  • cmd.exe /c "taskkill.exe /f /im MsExchange*"
  • cmd.exe /c "taskkill.exe /f /im sqlserver.exe"
  • cmd.exe /c "taskkill.exe /f /im sqlwriter.exe"
  • cmd.exe /c "taskkill.exe /f /im mysqld.exe"
  • cmd.exe /c "vssadmin Delete Shadows /ALL /quiet"
  • cmd.exe /c "wmic shadowcopy delete"
  • cmd.exe /c "bcdedit.exe /set recoveryenabled no"
  • cmd.exe /c "REG add "HKEY_CURRENT_USER\Control Panel\Desktop" /t REG_SZ /d "%System Root%\ClicoCrypter\aaa.bmp" /f /v Wallpaper"
  • cmd.exe /c "reg add "HKEY_CURRENT_USER\Control Panel\Desktop" /v WallpaperStyle /f /t REG_SZ /d 10"
  • cmd.exe /c "RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters "

(Note: %System Root% is the Windows root folder, where it usually is C:\ on all Windows operating system versions.)

It creates the following folders:

  • C:\ClicoCrypter\

Autostart Technique

This Ransomware adds the following registry entries to enable its automatic execution at every system startup:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
ccrpt = "abc.exe"

Other System Modifications

This Ransomware changes the desktop wallpaper by modifying the following registry entries:

HKEY_CURRENT_USER\Control Panel\Desktop
Wallpaper = "C:\ClicoCrypter\aaa.bmp"

Other Details

This Ransomware encrypts files with the following extensions:

  • .der
  • .pfx
  • .crt
  • .csr
  • .pem
  • .odt
  • .ott
  • .sxw
  • .stw
  • .uot
  • .max
  • .ods
  • .ots
  • .sxc
  • .stc
  • .dif
  • .slk
  • .odp
  • .otp
  • .sxd
  • .std
  • .uop
  • .odg
  • .otg
  • .sxm
  • .mml
  • .lay
  • .lay6
  • .asc
  • .sqlite3
  • .sqlitedb
  • .sql
  • .accdb
  • .mdb
  • .dbf
  • .odb
  • .frm
  • .myd
  • .myi
  • .ibd
  • .mdf
  • .ldf
  • .sln
  • .suo
  • .cpp
  • .pas
  • .asm
  • .cmd
  • .bat
  • .vbs
  • .dip
  • .dch
  • .sch
  • .brd
  • .jsp
  • .php
  • .asp
  • .class
  • .wav
  • .swf
  • .fla
  • .wmv
  • .mpg
  • .vob
  • .mpeg
  • .asf
  • .avi
  • .mov
  • .mkv
  • .flv
  • .wma
  • .mid
  • .djvu
  • .svg
  • .psd
  • .nef
  • .tiff
  • .tif
  • .cgm
  • .raw
  • .gif
  • .bmp
  • .jpg
  • .jpeg
  • .vcd
  • .iso
  • .backup
  • .zip
  • .rar
  • .tgz
  • .tar
  • .bak
  • .tbk
  • .PAQ
  • .ARC
  • .aes
  • .gpg
  • .vmx
  • .vmdk
  • .vdi
  • .sldm
  • .sldx
  • .sti
  • .sxi
  • .hwp
  • .snt
  • .onetoc2
  • .dwg
  • .pdf
  • .wks
  • .rtf
  • .csv
  • .txt
  • .vsdx
  • .vsd
  • .edb
  • .eml
  • .msg
  • .ost
  • .pst
  • .potm
  • .potx
  • .ppam
  • .ppsx
  • .ppsm
  • .pps
  • .pot
  • .pptm
  • .pptx
  • .ppt
  • .xltm
  • .xltx
  • .xlc
  • .xlm
  • .xlt
  • .xlw
  • .xlsb
  • .xlsm
  • .xlsx
  • .xls
  • .dotx
  • .dotm
  • .dot
  • .docm
  • .docb
  • .docx
  • .doc

Ransomware Routine

This Ransomware encrypts files found in the following folders:

  • C:\

NOTES:
This ransomware is possibly a research-type ransomware.

C:\ClicoCrypter\READMYFIRST.info contains:

It shows following window after execution:

Sets the Desktop background to:

It connects to the following URL after encryption:

  • http://www.{BLOCKED}o.pl
  • http://www.{BLOCKED}g.org.pl
  • http://{BLOCKED}sdkljfksjd.onion
  • http://{BLOCKED}sdkjfkdjsf.onion
  • http://{BLOCKED}sdnfoeitpfsdfsd.onion
  • http://{BLOCKED}sdkjfsjdkfjksdiewjrjkfjsdkfjd.org.pl

  •   SOLUTION

    Minimum Scan Engine:

    9.850

    FIRST VSAPI PATTERN FILE:

    13.642.08

    FIRST VSAPI PATTERN DATE:

    06 Sep 2017

    VSAPI OPR PATTERN File:

    13.643.00

    VSAPI OPR PATTERN Date:

    07 Sep 2017

    Step 1

    Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

    Step 2

    Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

    Step 3

    Delete this registry value

    [ Learn More ]

    Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

     
    • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
      • ccrpt = "abc.exe"

    Step 4

    Search and delete this folder

    [ Learn More ]
    Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
    • C:\ClicoCrypter\

    Step 5

    Scan your computer with your Trend Micro product to delete files detected as RANSOM_CLICOCRYP.A. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.

    Step 6

    Reset your Desktop properties

    [ Learn More ]


    Did this description help? Tell us how we did.