Home Cyber Attack New Clop Ransomware Variant Kills 663 Windows Processes Including Windows 10 Apps

New Clop Ransomware Variant Kills 663 Windows Processes Including Windows 10 Apps

by Abeerah Hashim

A new variant of ransomware from the CryptoMix family is active in the wild. As discovered by researchers, the new Clop ransomware variant now kills 663 Windows processes before encrypting the data.

Clop Ransomware Overview

In early 2019, researchers from the MalwareHunterTeam caught a new CryptoMix ransomware variant that targeted networks. The ransomware was dubbed as ‘Clop’ ransomware since it added a .CLOP extension to the encrypted files.

According to the researcher Vitali Kremez the Clop ransomware first terminated multiple Windows processes in an attempt to disable any antivirus present on the system. It would then encrypt the data files on the target device.

Bleeping Computer also revealed that the malware, which exhibited digitally signed executables to appear legit, also created a batch file clearnetworkdns_11-22-33.bat to disable Windows startup repair and remove shadow volume copies.

Besides restricting the victim from all possible options to recover lost data, the ransom note also depicted that Clop ransomware broadly targeted the entire network instead of individual PCs.

New Clop Variant

Recently, Vitalin Kremez reverse-engineered a new Clop variant discovered by MalwareHunterTeam in December 2019. As revealed, the new variant now kills 663 Windows processes for a more robust infection. The terminated processes include various Windows 10 apps, debuggers, terminal programs, text editors, programming languages and programming IDE software.

As reported some of the ‘interesting’ processes killed by the new Clop include Microsoft Office apps, Android Debug Bridge, Everything, Tomcat, SnagIt, Windows Calculator, and the Your Phone app too. Kremez has listed the full list of all the processes terminated by Clop in a GitHub repo.

Though, the process killing functionality always existed in Clop. However, the new variant is even more robust as it kills more processes. Moreover, the process termination functionality is now present in the main executable, unlike the previous variant that created a batch file for this purpose.

Hence, the organizations now need to become more careful as the new Clop variant is set to infect their networks.

Recently, we also heard of the DeathRansom ransomware to have started robust encryption of the hostage data files.

Let us know your thoughts in the comments.

You may also like