Куда я попал?
SECURITM это SGRC система, ? автоматизирующая процессы в службах информационной безопасности. SECURITM помогает построить и управлять ИСПДн, КИИ, ГИС, СМИБ/СУИБ, банковскими системами защиты.
А еще SECURITM это место для обмена опытом и наработками для служб безопасности.

Clop

Clop is a ransomware family that was first observed in February 2019 and has been used against retail, transportation and logistics, education, manufacturing, engineering, automotive, energy, financial, aerospace, telecommunications, professional and legal services, healthcare, and high tech industries. Clop is a variant of the CryptoMix ransomware.(Citation: Mcafee Clop Aug 2019)(Citation: Cybereason Clop Dec 2020)(Citation: Unit42 Clop April 2021)
ID: S0611
Type: MALWARE
Platforms: Windows
Version: 1.0
Created: 10 May 2021
Last Modified: 15 Oct 2021

Techniques Used

Domain ID Name Use
Enterprise T1059 .003 Command and Scripting Interpreter: Windows Command Shell

Clop can use cmd.exe to help execute commands on the system.(Citation: Cybereason Clop Dec 2020)

Enterprise T1562 .001 Impair Defenses: Disable or Modify Tools

Clop can uninstall or disable security products.(Citation: Cybereason Clop Dec 2020)

Enterprise T1027 .002 Obfuscated Files or Information: Software Packing

Clop has been packed to help avoid detection.(Citation: Mcafee Clop Aug 2019)(Citation: Cybereason Clop Dec 2020)

Enterprise T1518 .001 Software Discovery: Security Software Discovery

Clop can search for processes with antivirus and antimalware product names.(Citation: Mcafee Clop Aug 2019)(Citation: Cybereason Clop Dec 2020)

Enterprise T1553 .002 Subvert Trust Controls: Code Signing

Clop can use code signing to evade detection.(Citation: Unit42 Clop April 2021)

Enterprise T1218 .007 System Binary Proxy Execution: Msiexec

Clop can use msiexec.exe to disable security tools on the system.(Citation: Cybereason Clop Dec 2020)

Enterprise T1614 .001 System Location Discovery: System Language Discovery

Clop has checked the keyboard language using the GetKeyboardLayout() function to avoid installation on Russian-language or other Commonwealth of Independent States-language machines; it will also check the GetTextCharset function.(Citation: Mcafee Clop Aug 2019)

Enterprise T1497 .003 Virtualization/Sandbox Evasion: Time Based Evasion

Clop has used the sleep command to avoid sandbox detection.(Citation: Unit42 Clop April 2021)

Groups That Use This Software

ID Name References
G0092 TA505

(Citation: Unit42 Clop April 2021) (Citation: Cybereason Clop Dec 2020)

Мы используем cookie-файлы, чтобы получить статистику, которая помогает нам улучшить сервис для вас с целью персонализации сервисов и предложений. Вы может прочитать подробнее о cookie-файлах или изменить настройки браузера. Продолжая пользоваться сайтом, вы даёте согласие на использование ваших cookie-файлов и соглашаетесь с Политикой обработки персональных данных.