MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 4aa3ae979ad5fb790408c90ebe653592f5861eb7b8dac54cad59e9ac1c54bac4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Makop


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 4aa3ae979ad5fb790408c90ebe653592f5861eb7b8dac54cad59e9ac1c54bac4
SHA3-384 hash: fc1890c1764410594ef4ee84a85accb491fd8137e51ef8c7391417b01740d48d2bac80950f631d616caa5338f24a9977
SHA1 hash: 69ea7bfdf164afb80e68643722e687f35ac87cdc
MD5 hash: 7e6a1a7b83ebc2ae8445e9421d18fc8d
humanhash: butter-quiet-delaware-may
File name:1.exe
Download: download sample
Signature Makop
File size:224'256 bytes
First seen:2020-07-08 03:52:33 UTC
Last seen:2020-07-08 10:29:37 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 881955d145f98217a3760bf715e0e992 (4 x Makop)
ssdeep 3072:yN6pzVJxBcJrbBNnBNPekiZdUR0bcbnl0FGbNg2G:NpzrxOFf9oF2ls9
TLSH 62249E12B690C5B2E6674534887DDEA0167FFCA5D3A019C737A82A2F3E721D1053B26F
Reporter Jirehlov
Tags:exe makop Ransomware

Intelligence


File Origin
# of uploads :
4
# of downloads :
225
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a service
Launching cmd.exe command interpreter
Creating a process with a hidden window
Launching a process
Creating a file in the Windows subdirectories
Creating a window
Changing a file
Behavior that indicates a threat
Creating a file
Enabling autorun with the standard Software\Microsoft\Windows\CurrentVersion\Run registry branch
Deleting volume shadow copies
Creating a file in the mass storage device
Unauthorized injection to a system process
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-07-08 03:54:06 UTC
File Type:
PE (Exe)
Extracted files:
46
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Verdict:
unknown
Result
Malware family:
Score:
  10/10
Tags:
ransomware family:makop spyware evasion trojan persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Interacts with shadow copies
Suspicious use of AdjustPrivilegeToken
Drops file in Program Files directory
Modifies service
Adds Run entry to start application
Legitimate hosting services abused for malware hosting/C2
Modifies system certificate store
Reads user/profile data of web browsers
Deletes backup catalog
Deletes shadow copies
Deletes system backup catalog
Makop
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments