ืคืชื™ื—ืช ProLock: ื ื™ืชื•ื— ื”ืคืขื•ืœื•ืช ืฉืœ ืžืคืขื™ืœื™ ืชื•ื›ื ืช ื”ื›ื•ืคืจ ื”ื—ื“ืฉื” ื‘ืืžืฆืขื•ืช ืžื˜ืจื™ืฆืช MITER ATT&CK

ืคืชื™ื—ืช ProLock: ื ื™ืชื•ื— ื”ืคืขื•ืœื•ืช ืฉืœ ืžืคืขื™ืœื™ ืชื•ื›ื ืช ื”ื›ื•ืคืจ ื”ื—ื“ืฉื” ื‘ืืžืฆืขื•ืช ืžื˜ืจื™ืฆืช MITER ATT&CK

ื”ืฆืœื—ืชืŸ ืฉืœ ื”ืชืงืคื•ืช ื›ื•ืคืจ ืขืœ ืืจื’ื•ื ื™ื ื‘ืจื—ื‘ื™ ื”ืขื•ืœื ื’ื•ืจืžืช ืœื™ื•ืชืจ ื•ื™ื•ืชืจ ืชื•ืงืคื™ื ื—ื“ืฉื™ื ืœื”ื™ื›ื ืก ืœืžืฉื—ืง. ืื—ื“ ื”ืฉื—ืงื ื™ื ื”ื—ื“ืฉื™ื ื”ืœืœื• ื”ื•ื ืงื‘ื•ืฆื” ื”ืžืฉืชืžืฉืช ื‘ืชื•ื›ื ืช ื”ื›ื•ืคืจ ืฉืœ ProLock. ื”ื™ื ื”ื•ืคื™ืขื” ื‘ืžืจืฅ 2020 ื›ื™ื•ืจืฉืช ืฉืœ ืชื•ื›ื ื™ืช PwndLocker, ืฉื”ื—ืœื” ืœืคืขื•ืœ ื‘ืกื•ืฃ 2019. ื”ืชืงืคื•ืช ื›ื•ืคืจ ืฉืœ ProLock ืžื›ื•ื•ื ื•ืช ื‘ืขื™ืงืจ ืœืืจื’ื•ื ื™ื ืคื™ื ื ืกื™ื™ื ื•ื‘ืจื™ืื•ืชื™ื™ื, ืœืกื•ื›ื ื•ื™ื•ืช ืžืžืฉืœืชื™ื•ืช ื•ืœืžื’ื–ืจ ื”ืงืžืขื•ื ืื™. ืœืื—ืจื•ื ื”, ืžืคืขื™ืœื™ ProLock ืชืงืคื• ื‘ื”ืฆืœื—ื” ืืช ืื—ื“ ืžื™ืฆืจื ื™ ื”ื›ืกืคื•ืžื˜ื™ื ื”ื’ื“ื•ืœื™ื ื‘ื™ื•ืชืจ, Diebold Nixdorf.

ื‘ืคื•ืกื˜ ื”ื–ื” ืื•ืœื’ ืกืงื•ืœืงื™ืŸ, ืžื•ืžื—ื” ืžื•ื‘ื™ืœ ืฉืœ ื”ืžืขื‘ื“ื” ืœื–ื™ื”ื•ื™ ืคืœื™ืœื™ ืžื—ืฉื‘ื™ื ืฉืœ Group-IB, ืžื›ืกื” ืืช ื”ื˜ืงื˜ื™ืงื•ืช, ื”ื˜ื›ื ื™ืงื•ืช ื•ื”ื ื”ืœื™ื ื”ื‘ืกื™ืกื™ื™ื (TTPs) ื”ืžืฉืžืฉื™ื ืืช ืžืคืขื™ืœื™ ProLock. ื”ืžืืžืจ ืžืกืชื™ื™ื ื‘ื”ืฉื•ื•ืื” ืœ-MITER ATT&CK Matrix, ืžืกื“ ื ืชื•ื ื™ื ืฆื™ื‘ื•ืจื™ ื”ืžืจื›ื– ื˜ืงื˜ื™ืงื•ืช ืชืงื™ืคื” ืžืžื•ืงื“ื•ืช ื”ืžืฉืžืฉื•ืช ืงื‘ื•ืฆื•ืช ืคื•ืฉืขื™ ืกื™ื™ื‘ืจ ืฉื•ื ื•ืช.

ืงื‘ืœืช ื’ื™ืฉื” ืจืืฉื•ื ื™ืช

ืžืคืขื™ืœื™ ProLock ืžืฉืชืžืฉื™ื ื‘ืฉื ื™ ื•ืงื˜ื•ืจื™ื ืขื™ืงืจื™ื™ื ืฉืœ ืคืฉืจื” ืจืืฉื•ื ื™ืช: ื”ื˜ืจื•ื™ืื ื™ QakBot (Qbot) ื•ืฉืจืชื™ RDP ืœื ืžื•ื’ื ื™ื ืขื ืกื™ืกืžืื•ืช ื—ืœืฉื•ืช.

ืคืฉืจื” ื‘ืืžืฆืขื•ืช ืฉืจืช RDP ื ื’ื™ืฉ ื—ื™ืฆื•ื ื™ืช ืคื•ืคื•ืœืจื™ืช ื‘ื™ื•ืชืจ ื‘ืงืจื‘ ืžืคืขื™ืœื™ ืชื•ื›ื ื•ืช ื›ื•ืคืจ. ื‘ื“ืจืš ื›ืœืœ, ืชื•ืงืคื™ื ืงื•ื ื™ื ื’ื™ืฉื” ืœืฉืจืช ืฉื ืคืจืฅ ืžืฆื“ื“ื™ื ืฉืœื™ืฉื™ื™ื, ืืš ื—ื‘ืจื™ ื”ืงื‘ื•ืฆื” ื™ื›ื•ืœื™ื ืœื”ืฉื™ื’ ืื•ืชื” ื’ื ื‘ืขืฆืžื.

ื•ืงื˜ื•ืจ ืžืขื ื™ื™ืŸ ื™ื•ืชืจ ืฉืœ ืคืฉืจื” ืจืืฉื•ื ื™ืช ื”ื•ื ืชื•ื›ื ืช ื–ื“ื•ื ื™ืช QakBot. ื‘ืขื‘ืจ, ื”ื˜ืจื•ื™ืื ื™ ื”ื–ื” ื”ื™ื” ืงืฉื•ืจ ืœืžืฉืคื—ื” ืื—ืจืช ืฉืœ ืชื•ื›ื ื•ืช ื›ื•ืคืจ - MegaCortex. ืขื ื–ืืช, ื”ื•ื ื ืžืฆื ื›ืขืช ื‘ืฉื™ืžื•ืฉ ืขืœ ื™ื“ื™ ืžืคืขื™ืœื™ ProLock.

ื‘ื“ืจืš ื›ืœืœ, QakBot ืžื•ืคืฅ ื‘ืืžืฆืขื•ืช ืžืกืขื•ืช ืคืจืกื•ื ื“ื™ื•ื’. ื”ื•ื“ืขืช ื“ื™ื•ื’ ืขืฉื•ื™ื” ืœื”ื›ื™ืœ ืžืกืžืš ืžืฆื•ืจืฃ ืฉืœ Microsoft Office ืื• ืงื™ืฉื•ืจ ืœืงื•ื‘ืฅ ืฉื ืžืฆื ื‘ืฉื™ืจื•ืช ืื—ืกื•ืŸ ื‘ืขื ืŸ, ื›ื’ื•ืŸ Microsoft OneDrive.

ื™ื“ื•ืขื™ื ื’ื ืžืงืจื™ื ืฉืœ ื˜ืขื™ื ืช QakBot ืขื ื˜ืจื•ื™ืื ื™ ืื—ืจ, Emotet, ื”ื™ื“ื•ืข ื‘ื”ืฉืชืชืคื•ืชื• ื‘ืงืžืคื™ื™ื ื™ื ืฉื”ืคื™ืฆื• ืืช ืชื•ื›ื ืช ื”ื›ื•ืคืจ Ryuk.

ื”ื’ืฉืžื”

ืœืื—ืจ ื”ื•ืจื“ื” ื•ืคืชื™ื—ืช ืžืกืžืš ื ื’ื•ืข, ื”ืžืฉืชืžืฉ ืžืชื‘ืงืฉ ืœืืคืฉืจ ืคืงื•ื“ื•ืช ืžืืงืจื• ืœืคืขื•ืœ. ืื ื–ื” ืžืฆืœื™ื—, PowerShell ืžื•ืคืขืœืช, ืฉืชืืคืฉืจ ืœืš ืœื”ื•ืจื™ื“ ื•ืœื”ืคืขื™ืœ ืืช ืžื˜ืขืŸ QakBot ืžืฉืจืช ื”ืคืงื•ื“ื” ื•ื”ื‘ืงืจื”.

ื—ืฉื•ื‘ ืœืฆื™ื™ืŸ ืฉืื•ืชื• ื”ื“ื‘ืจ ื—ืœ ืขืœ ProLock: ื”ืžื˜ืขืŸ ื ืžืฉืš ืžื”ืงื•ื‘ืฅ BMP ืื• JPG ื•ื ื˜ืขืŸ ืœื–ื™ื›ืจื•ืŸ ื‘ืืžืฆืขื•ืช PowerShell. ื‘ืžืงืจื™ื ืžืกื•ื™ืžื™ื, ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ืžืฉื™ืžื” ืžืชื•ื–ืžื ืช ื›ื“ื™ ืœื”ืคืขื™ืœ ืืช PowerShell.

ืกืงืจื™ืคื˜ ืืฆื•ื•ื” ื”ืžืจื™ืฅ ืืช ProLock ื“ืจืš ืžืชื–ืžืŸ ื”ืžืฉื™ืžื•ืช:

schtasks.exe /CREATE /XML C:ProgramdataWinMgr.xml /tn WinMgr
schtasks.exe /RUN /tn WinMgr
del C:ProgramdataWinMgr.xml
del C:Programdatarun.bat

ืงื•ื ืกื•ืœื™ื“ืฆื™ื” ื‘ืžืขืจื›ืช

ืื ืืคืฉืจ ืœืกื›ืŸ ืืช ืฉืจืช RDP ื•ืœืงื‘ืœ ื’ื™ืฉื”, ืื– ื ืขืฉื” ืฉื™ืžื•ืฉ ื‘ื—ืฉื‘ื•ื ื•ืช ื—ื•ืงื™ื™ื ื›ื“ื™ ืœืงื‘ืœ ื’ื™ืฉื” ืœืจืฉืช. QakBot ืžืื•ืคื™ื™ืŸ ื‘ืžื’ื•ื•ืŸ ืžื ื’ื ื•ื ื™ ื”ืชืงืฉืจื•ืช. ืœืจื•ื‘, ื˜ืจื•ื™ืื ื™ ื–ื” ืžืฉืชืžืฉ ื‘ืžืคืชื— ื”ืจื™ืฉื•ื Run ื•ื™ื•ืฆืจ ืžืฉื™ืžื•ืช ื‘ืžืชื–ืžืŸ:

ืคืชื™ื—ืช ProLock: ื ื™ืชื•ื— ื”ืคืขื•ืœื•ืช ืฉืœ ืžืคืขื™ืœื™ ืชื•ื›ื ืช ื”ื›ื•ืคืจ ื”ื—ื“ืฉื” ื‘ืืžืฆืขื•ืช ืžื˜ืจื™ืฆืช MITER ATT&CK
ื”ืฆืžื“ืช Qakbot ืœืžืขืจื›ืช ื‘ืืžืฆืขื•ืช ืžืคืชื— ื”ืจื™ืฉื•ื ื”ืคืขืœ

ื‘ืžืงืจื™ื ืžืกื•ื™ืžื™ื, ื ืขืฉื” ืฉื™ืžื•ืฉ ื’ื ื‘ืชื™ืงื™ื•ืช ืืชื—ื•ืœ: ืฉื ืžื•ืฆื‘ ืงื™ืฆื•ืจ ื“ืจืš ืฉืžืฆื‘ื™ืข ืขืœ ื˜ื•ืขืŸ ื”ืืชื—ื•ืœ.

ื”ื’ื ื” ืขื•ืงืคืช

ืขืœ ื™ื“ื™ ืชืงืฉื•ืจืช ืขื ืฉืจืช ื”ืคื™ืงื•ื“ ื•ื”ื‘ืงืจื”, QakBot ืžื ืกื” ืžืขืช ืœืขืช ืœืขื“ื›ืŸ ืืช ืขืฆืžื•, ื›ืš ืฉื›ื“ื™ ืœื”ื™ืžื ืข ืžื–ื™ื”ื•ื™, ื”ืชื•ื›ื ื” ื”ื–ื“ื•ื ื™ืช ื™ื›ื•ืœื” ืœื”ื—ืœื™ืฃ ืืช ื”ื’ืจืกื” ื”ื ื•ื›ื—ื™ืช ืฉืœื” ื‘ื’ืจืกื” ื—ื“ืฉื”. ืงื‘ืฆื™ื ื”ื ื™ืชื ื™ื ืœื”ืคืขืœื” ื ื—ืชืžื™ื ื‘ื—ืชื™ืžื” ืฉื ืคืจืฆื” ืื• ืžื–ื•ื™ืคืช. ื”ืžื˜ืขืŸ ื”ืจืืฉื•ื ื™ ืฉื ื˜ืขืŸ ืขืœ ื™ื“ื™ PowerShell ืžืื•ื—ืกืŸ ื‘ืฉืจืช C&C ืขื ื”ื”ืจื—ื‘ื” PNG. ื‘ื ื•ืกืฃ, ืœืื—ืจ ื”ื‘ื™ืฆื•ืข ื”ื•ื ืžื•ื—ืœืฃ ื‘ืงื•ื‘ืฅ ืœื’ื™ื˜ื™ืžื™ Calc.exe.

ื›ืžื• ื›ืŸ, ื›ื“ื™ ืœื”ืกืชื™ืจ ืคืขื™ืœื•ืช ื–ื“ื•ื ื™ืช, QakBot ืžืฉืชืžืฉ ื‘ื˜ื›ื ื™ืงื” ืฉืœ ื”ื–ืจืงืช ืงื•ื“ ืœืชื”ืœื™ื›ื™ื, ื‘ืืžืฆืขื•ืช explorer.exe.

ื›ืืžื•ืจ, ื”ืžื˜ืขืŸ ืฉืœ ProLock ืžื•ืกืชืจ ื‘ืชื•ืš ื”ืงื•ื‘ืฅ BMP ืื• JPG. ื–ื” ื™ื›ื•ืœ ืœื”ื™ื—ืฉื‘ ื’ื ื›ืฉื™ื˜ื” ืฉืœ โ€‹โ€‹ืขืงื™ืคืช ื”ื’ื ื”.

ื”ืฉื’ืช ืื™ืฉื•ืจื™ื

ืœ-QakBot ื™ืฉ ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ keylogger. ื‘ื ื•ืกืฃ, ื”ื•ื ื™ื›ื•ืœ ืœื”ื•ืจื™ื“ ื•ืœื”ืจื™ืฅ ืกืงืจื™ืคื˜ื™ื ื ื•ืกืคื™ื, ืœืžืฉืœ, Invoke-Mimikatz, ื’ืจืกืช PowerShell ืฉืœ ื›ืœื™ ื”ืฉื™ืจื•ืช ื”ืžืคื•ืจืกื Mimikatz. ืกืงืจื™ืคื˜ื™ื ื›ืืœื” ื™ื›ื•ืœื™ื ืœืฉืžืฉ ืชื•ืงืคื™ื ื›ื“ื™ ืœื–ืจื•ืง ืื™ืฉื•ืจื™ื.

ืžื•ื“ื™ืขื™ืŸ ืจืฉืช

ืœืื—ืจ ืงื‘ืœืช ื’ื™ืฉื” ืœื—ืฉื‘ื•ื ื•ืช ืžื•ืขื“ืคื™ื, ืžืคืขื™ืœื™ ProLock ืžื‘ืฆืขื™ื ืกื™ื•ืจ ืจืฉืช, ืฉืขืฉื•ื™ ืœื›ืœื•ืœ ืกืจื™ืงืช ื™ืฆื™ืื•ืช ื•ื ื™ืชื•ื— ืฉืœ ืกื‘ื™ื‘ืช Active Directory. ื‘ื ื•ืกืฃ ืœืกืงืจื™ืคื˜ื™ื ืฉื•ื ื™ื, ื”ืชื•ืงืคื™ื ืžืฉืชืžืฉื™ื ื‘-AdFind, ื›ืœื™ ื ื•ืกืฃ ื”ืคื•ืคื•ืœืจื™ ื‘ืงืจื‘ ืงื‘ื•ืฆื•ืช ืชื•ื›ื ื•ืช ื›ื•ืคืจ, ื›ื“ื™ ืœืืกื•ืฃ ืžื™ื“ืข ืขืœ Active Directory.

ืงื™ื“ื•ื ืจืฉืช

ื‘ืื•ืคืŸ ืžืกื•ืจืชื™, ืื—ืช ื”ืฉื™ื˜ื•ืช ื”ืคื•ืคื•ืœืจื™ื•ืช ื‘ื™ื•ืชืจ ืœืงื™ื“ื•ื ืจืฉืช ื”ื™ื ืคืจื•ื˜ื•ืงื•ืœ ืฉื•ืœื—ืŸ ื”ืขื‘ื•ื“ื” ื”ืžืจื•ื—ืง. ProLock ืœื ื”ื™ื” ื™ื•ืฆื ื“ื•ืคืŸ. ืœืชื•ืงืคื™ื ืืคื™ืœื• ื™ืฉ ืกืงืจื™ืคื˜ื™ื ื‘ืืจืกื ืœ ืฉืœื”ื ื›ื“ื™ ืœืงื‘ืœ ื’ื™ืฉื” ืžืจื—ื•ืง ื“ืจืš RDP ืœืžืงื“ ืžืืจื—ื™ื.

ืกืงืจื™ืคื˜ BAT ืœืงื‘ืœืช ื’ื™ืฉื” ื‘ืืžืฆืขื•ืช ืคืจื•ื˜ื•ืงื•ืœ RDP:

reg add "HKLMSystemCurrentControlSetControlTerminal Server" /v "fDenyTSConnections" /t REG_DWORD /d 0 /f
netsh advfirewall firewall set rule group="Remote Desktop" new enable=yes
reg add "HKLMSystemCurrentControlSetControlTerminal ServerWinStationsRDP-Tcp" /v "UserAuthentication" /t REG_DWORD /d 0 /f

ื›ื“ื™ ืœื‘ืฆืข ืกืงืจื™ืคื˜ื™ื ืžืจื—ื•ืง, ืžืคืขื™ืœื™ ProLock ืžืฉืชืžืฉื™ื ื‘ื›ืœื™ ืคื•ืคื•ืœืจื™ ืื—ืจ, ื›ืœื™ ื”ืฉื™ืจื•ืช PsExec ืž- Sysinternals Suite.

ProLock ืคื•ืขืœ ืขืœ ืžืืจื—ื™ื ื‘ืืžืฆืขื•ืช WMIC, ืฉื”ื•ื ืžืžืฉืง ืฉื•ืจืช ืคืงื•ื“ื” ืœืขื‘ื•ื“ื” ืขื ืžืขืจื›ืช ื”ืžืฉื ื” ืฉืœ Windows Management Instrumentation. ื›ืœื™ ื–ื” ื”ื•ืคืš ื’ื ื™ื•ืชืจ ื•ื™ื•ืชืจ ืคื•ืคื•ืœืจื™ ื‘ืงืจื‘ ืžืคืขื™ืœื™ ืชื•ื›ื ื•ืช ื›ื•ืคืจ.

ืื™ืกื•ืฃ ื ืชื•ื ื™ื

ื›ืžื• ืžืคืขื™ืœื™ ืชื•ื›ื ื•ืช ื›ื•ืคืจ ืจื‘ื™ื ืื—ืจื™ื, ื”ืงื‘ื•ืฆื” ื”ืžืฉืชืžืฉืช ื‘-ProLock ืื•ืกืคืช ื ืชื•ื ื™ื ืžืจืฉืช ืฉื ืคืจืฆื” ื›ื“ื™ ืœื”ื’ื“ื™ืœ ืืช ื”ืกื™ื›ื•ื™ื™ื ืฉืœื”ื ืœืงื‘ืœ ื›ื•ืคืจ. ืœืคื ื™ ื”ื’ืœื™ืฉื”, ื”ื ืชื•ื ื™ื ืฉื ืืกืคื• ื ืฉืžืจื™ื ื‘ืืจื›ื™ื•ืŸ ื‘ืืžืฆืขื•ืช ื›ืœื™ ื”ืฉื™ืจื•ืช 7Zip.

ื”ืกืชื ื ื•ืช

ื›ื“ื™ ืœื”ืขืœื•ืช ื ืชื•ื ื™ื, ืžืคืขื™ืœื™ ProLock ืžืฉืชืžืฉื™ื ื‘-Rclone, ื›ืœื™ ืฉื•ืจืช ืคืงื•ื“ื” ืฉื ื•ืขื“ ืœืกื ื›ืจืŸ ืงื‘ืฆื™ื ืขื ืฉื™ืจื•ืชื™ ืื—ืกื•ืŸ ื‘ืขื ืŸ ืฉื•ื ื™ื ื›ื’ื•ืŸ OneDrive, Google Drive, Mega ื•ื›ื•'. ื”ืชื•ืงืคื™ื ืชืžื™ื“ ืžืฉื ื™ื ืืช ืฉื ืงื•ื‘ืฅ ื”ื”ืคืขืœื” ื›ื“ื™ ืฉื™ื™ืจืื” ื›ืžื• ืงื‘ืฆื™ ืžืขืจื›ืช ืœื’ื™ื˜ื™ืžื™ื™ื.

ื‘ื ื™ื’ื•ื“ ืœืขืžื™ืชื™ื”ื, ืœืžืคืขื™ืœื™ ProLock ืขื“ื™ื™ืŸ ืื™ืŸ ืืชืจ ืื™ื ื˜ืจื ื˜ ืžืฉืœื”ื ืœืคืจืกื ื ืชื•ื ื™ื ื’ื ื•ื‘ื™ื ื”ืฉื™ื™ื›ื™ื ืœื—ื‘ืจื•ืช ืฉืกื™ืจื‘ื• ืœืฉืœื ืืช ื”ื›ื•ืคืจ.

ื”ืฉื’ืช ื”ืžื˜ืจื” ื”ืกื•ืคื™ืช

ืœืื—ืจ ื—ื™ืœื•ืฅ ื”ื ืชื•ื ื™ื, ื”ืฆื•ื•ืช ืคื•ืจืก ืืช ProLock ื‘ื›ืœ ื”ืจืฉืช ื”ืืจื’ื•ื ื™ืช. ื”ืงื•ื‘ืฅ ื”ื‘ื™ื ืืจื™ ื—ื•ืœืฅ ืžืงื•ื‘ืฅ ืขื ื”ืกื™ื•ืžืช PNG ืื• JPG ื‘ืืžืฆืขื•ืช PowerShell ื•ืžื•ื–ืจืงืช ืœื–ื™ื›ืจื•ืŸ:

ืคืชื™ื—ืช ProLock: ื ื™ืชื•ื— ื”ืคืขื•ืœื•ืช ืฉืœ ืžืคืขื™ืœื™ ืชื•ื›ื ืช ื”ื›ื•ืคืจ ื”ื—ื“ืฉื” ื‘ืืžืฆืขื•ืช ืžื˜ืจื™ืฆืช MITER ATT&CK
ืงื•ื“ื ื›ืœ, ProLock ืžืคืกื™ืงื” ืืช ื”ืชื”ืœื™ื›ื™ื ื”ืžืฆื•ื™ื ื™ื ื‘ืจืฉื™ืžื” ื”ืžื•ื‘ื ื™ืช (ืžืขื ื™ื™ืŸ, ื”ื™ื ืžืฉืชืžืฉืช ืจืง ื‘ืฉืฉ ื”ืื•ืชื™ื•ืช ืฉืœ ืฉื ื”ืชื”ืœื™ืš, ื›ื’ื•ืŸ "winwor"), ื•ืžืคืกื™ืงื” ืฉื™ืจื•ืชื™ื, ื›ื•ืœืœ ืืœื” ื”ืงืฉื•ืจื™ื ืœืื‘ื˜ื—ื”, ื›ื’ื•ืŸ CSFalconService ( CrowdStrike Falcon). ื‘ืืžืฆืขื•ืช ื”ืคืงื•ื“ื” ืขืฆื™ืจื” ื ื˜ื•.

ืœืื—ืจ ืžื›ืŸ, ื›ืžื• ื‘ืžืฉืคื—ื•ืช ืจื‘ื•ืช ืื—ืจื•ืช ืฉืœ ืชื•ื›ื ื•ืช ื›ื•ืคืจ, ืชื•ืงืคื™ื ืžืฉืชืžืฉื™ื vssadmin ื›ื“ื™ ืœืžื—ื•ืง ืขื•ืชืงื™ ืฆืœ ืฉืœ Windows ื•ืœื”ื’ื‘ื™ืœ ืืช ื’ื•ื“ืœื ื›ืš ืฉืœื ื™ื™ื•ื•ืฆืจื• ืขื•ืชืงื™ื ื—ื“ืฉื™ื:

vssadmin.exe delete shadows /all /quiet
vssadmin.exe resize shadowstorage /for=C: /on=C: /maxsize=401MB
vssadmin.exe resize shadowstorage /for=C: /on=C: /maxsize=unbounded

ProLock ืžื•ืกื™ืฃ ื”ืจื—ื‘ื” .proLock, โ€Ž.pr0Lock ืื• .proL0ck ืœื›ืœ ืงื•ื‘ืฅ ืžื•ืฆืคืŸ ื•ืžืžืงื ืืช ื”ืงื•ื‘ืฅ [ื›ื™ืฆื“ ืœืฉื—ื–ืจ ืงื‘ืฆื™ื].TXT ืœื›ืœ ืชื™ืงื™ื”. ืงื•ื‘ืฅ ื–ื” ืžื›ื™ืœ ื”ื•ืจืื•ืช ื›ื™ืฆื“ ืœืคืขื ื— ืืช ื”ืงื‘ืฆื™ื, ื›ื•ืœืœ ืงื™ืฉื•ืจ ืœืืชืจ ืฉื‘ื• ืขืœ ื”ื ืคื’ืข ืœื”ื–ื™ืŸ ืชืขื•ื“ื” ืžื–ื”ื” ื™ื™ื—ื•ื“ื™ืช ื•ืœืงื‘ืœ ืคืจื˜ื™ ืชืฉืœื•ื:

ืคืชื™ื—ืช ProLock: ื ื™ืชื•ื— ื”ืคืขื•ืœื•ืช ืฉืœ ืžืคืขื™ืœื™ ืชื•ื›ื ืช ื”ื›ื•ืคืจ ื”ื—ื“ืฉื” ื‘ืืžืฆืขื•ืช ืžื˜ืจื™ืฆืช MITER ATT&CK
ื›ืœ ืžื•ืคืข ืฉืœ ProLock ืžื›ื™ืœ ืžื™ื“ืข ืขืœ ืกื›ื•ื ื”ื›ื•ืคืจ - ื‘ืžืงืจื” ื–ื”, 35 ื‘ื™ื˜ืงื•ื™ืŸ, ืฉื”ื ื›-312 ื“ื•ืœืจ.

ืžืกืงื ื”

ืžืคืขื™ืœื™ ืชื•ื›ื ื•ืช ื›ื•ืคืจ ืจื‘ื™ื ืžืฉืชืžืฉื™ื ื‘ืฉื™ื˜ื•ืช ื“ื•ืžื•ืช ื›ื“ื™ ืœื”ืฉื™ื’ ืืช ืžื˜ืจื•ืชื™ื”ื. ื™ื—ื“ ืขื ื–ืืช, ื›ืžื” ื˜ื›ื ื™ืงื•ืช ื™ื™ื—ื•ื“ื™ื•ืช ืœื›ืœ ืงื‘ื•ืฆื”. ื ื›ื•ืŸ ืœืขื›ืฉื™ื•, ื™ืฉ ืžืกืคืจ ื’ื“ืœ ื•ื”ื•ืœืš ืฉืœ ืงื‘ื•ืฆื•ืช ืคื•ืฉืขื™ ืกื™ื™ื‘ืจ ื”ืžืฉืชืžืฉื•ืช ื‘ืชื•ื›ื ืช ื›ื•ืคืจ ื‘ืงืžืคื™ื™ื ื™ื ืฉืœื”ืŸ. ื‘ืžืงืจื™ื ืžืกื•ื™ืžื™ื, ืื•ืชื ืžืคืขื™ืœื™ื ืขืฉื•ื™ื™ื ืœื”ื™ื•ืช ืžืขื•ืจื‘ื™ื ื‘ื”ืชืงืคื•ืช ื‘ืืžืฆืขื•ืช ืžืฉืคื—ื•ืช ืฉื•ื ื•ืช ืฉืœ ืชื•ื›ื ื•ืช ื›ื•ืคืจ, ื›ืš ืฉื ืจืื” ื™ื•ืชืจ ื•ื™ื•ืชืจ ื—ืคื™ืคื” ื‘ื˜ืงื˜ื™ืงื•ืช, ื‘ื˜ื›ื ื™ืงื•ืช ื•ื‘ื ื”ืœื™ื ืฉื‘ื”ื ื ืขืฉื” ืฉื™ืžื•ืฉ.

ืžื™ืคื•ื™ ื‘ืืžืฆืขื•ืช ืžื™ืคื•ื™ MITER ATT&CK

ื˜ืงื˜ื™ืงื”
ื˜ื›ื ื™ืงื”

ื’ื™ืฉื” ืจืืฉื•ื ื™ืช (TA0001)
ืฉื™ืจื•ืชื™ื ืžืจื•ื—ืงื™ื ื—ื™ืฆื•ื ื™ื™ื (T1133), ื—ื™ื‘ื•ืจ Spearphishing (T1193), Spearphishing Link (T1192)

ื‘ื™ืฆื•ืข (TA0002)
Powershell (T1086), Scripting (T1064), ื”ืคืขืœืช ืžืฉืชืžืฉ (T1204), ืžื›ืฉื•ืจ ืœื ื™ื”ื•ืœ Windows (T1047)

ื”ืชืžื“ื” (TA0003)
ืžืคืชื—ื•ืช ื”ืคืขืœื” ืฉืœ ื”ืจื™ืฉื•ื / ืชื™ืงื™ื™ืช ื”ืคืขืœื” (T1060), ืžืฉื™ืžื” ืžืชื•ื–ืžื ืช (T1053), ื—ืฉื‘ื•ื ื•ืช ื—ื•ืงื™ื™ื (T1078)

ื”ืชื—ืžืงื•ืช ืžื”ื’ื ื” (TA0005)
ื—ืชื™ืžืช ืงื•ื“ (T1116), ืคื™ืขื ื•ื—/ืคืขื ื•ื— ืงื‘ืฆื™ื ืื• ืžื™ื“ืข (T1140), ื”ืฉื‘ืชืช ื›ืœื™ ืื‘ื˜ื—ื” (T1089), ืžื—ื™ืงืช ืงื‘ืฆื™ื (T1107), ืžืกื•ื•ื” (T1036), ื”ื–ืจืงืช ืชื”ืœื™ืš (T1055)

ื’ื™ืฉื” ืœืื™ืฉื•ืจื™ื (TA0006)
ื”ืฉืœื›ืช ืื™ืฉื•ืจื™ื (T1003), Brute Force (T1110), ืœื›ื™ื“ืช ืงืœื˜ (T1056)

ื“ื™ืกืงื‘ืจื™ (TA0007)
ื’ื™ืœื•ื™ ื—ืฉื‘ื•ืŸ (T1087), ื’ื™ืœื•ื™ ืืžื•ืŸ ื‘ื“ื•ืžื™ื™ืŸ (T1482), ื’ื™ืœื•ื™ ืงื‘ืฆื™ื ื•ืกืคืจื™ื•ืช (T1083), ืกืจื™ืงืช ืฉื™ืจื•ืชื™ ืจืฉืช (T1046), ื’ื™ืœื•ื™ ืฉื™ืชื•ืฃ ื‘ืจืฉืช (T1135), ื’ื™ืœื•ื™ ืžืขืจื›ืช ืžืจื—ื•ืง (T1018)

ืชื ื•ืขื” ืœืจื•ื—ื‘ (TA0008)
ืคืจื•ื˜ื•ืงื•ืœ ืฉื•ืœื—ืŸ ืขื‘ื•ื“ื” ืžืจื•ื—ืง (T1076), ื”ืขืชืงืช ืงื‘ืฆื™ื ืžืจื•ื—ืง (T1105), ืฉื™ืชื•ืคื™ ืžื ื”ืœ ืžืขืจื›ืช ืฉืœ Windows (T1077)

ืื•ืกืฃ (TA0009)
ื ืชื•ื ื™ื ืžืžืขืจื›ืช ืžืงื•ืžื™ืช (T1005), ื ืชื•ื ื™ื ืžื›ื•ื ืŸ ืฉื™ืชื•ืคื™ ื‘ืจืฉืช (T1039), ื ืชื•ื ื™ื ื‘ืฉืœื‘ื™ื (T1074)

ืคื™ืงื•ื“ ื•ื‘ืงืจื” (TA0011)
ื™ืฆื™ืื” ื ืคื•ืฆื” (T1043), ืฉื™ืจื•ืช ืื™ื ื˜ืจื ื˜ (T1102)

Exfiltration (TA0010)
ื ืชื•ื ื™ื ื“ื—ื•ืกื™ื (T1002), ื”ืขื‘ืจืช ื ืชื•ื ื™ื ืœื—ืฉื‘ื•ืŸ ืขื ืŸ (T1537)

ื”ืฉืคืขื” (TA0040)
ื ืชื•ื ื™ื ืžื•ืฆืคื ื™ื ืœื”ืฉืคืขื” (T1486), ืžืขื›ื‘ ืฉื—ื–ื•ืจ ืžืขืจื›ืช (T1490)

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”