Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    1793s
  • max time network
    372s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 17:26

General

  • Target

    ___ _ _____ __ ___/전산 및 비전산자료 보존 요청서/전산 및 비전산자료 보존 요.exe

Malware Config

Extracted

Path

C:\readme-warning.txt

Family

makop

Ransom Note
::: Greetings ::: Little FAQ: .1. Q: Whats Happen? A: Your files have been encrypted and now have the "makop" extension. The file structure was not damaged, we did everything possible so that this could not happen. .2. Q: How to recover files? A: If you wish to decrypt your files you will need to pay in bitcoins. .3. Q: What about guarantees? A: Its just a business. We absolutely do not care about you and your deals, except getting benefits. If we do not do our work and liabilities - nobody will cooperate with us. Its not in our interests. To check the ability of returning files, you can send to us any 2 files with SIMPLE extensions(jpg,xls,doc, etc... not databases!) and low sizes(max 1 mb), we will decrypt them and send back to you. That is our guarantee. .4. Q: How to contact with you? A: You can write us to our mailbox: akzhq412@aol.com or akzhq412@protonmail.com .5. Q: How will the decryption process proceed after payment? A: After payment we will send to you our scanner-decoder program and detailed instructions for use. With this program you will be able to decrypt all your encrypted files. .6. Q: If I don�t want to pay bad people like you? A: If you will not cooperate with our service - for us, its does not matter. But you will lose your time and data, cause only we have the private key. In practice - time is much more valuable than money. :::BEWARE::: DON'T try to change encrypted files by yourself! If you will try to use any third party software for restoring your data or antivirus solutions - please make a backup for all encrypted files! Any changes in encrypted files may entail damage of the private key and, as result, the loss all data.
Emails

akzhq412@aol.com

akzhq412@protonmail.com

Signatures

  • Makop

    Ransomware family discovered by @VK_Intel in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 53 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 64 IoCs
  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
    "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1052
    • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
      "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
      2⤵
        PID:2940
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3440
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1180
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          3⤵
          • Deletes backup catalog
          PID:1048
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:204
      • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
        "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
        2⤵
          PID:1348
        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
          "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
          2⤵
            PID:3992
          • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
            "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
            2⤵
              PID:3352
            • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
              "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
              2⤵
                PID:1256
              • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                2⤵
                  PID:2752
                • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                  "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                  2⤵
                    PID:3932
                  • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                    "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                    2⤵
                      PID:3420
                    • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                      "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                      2⤵
                        PID:2388
                      • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                        "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                        2⤵
                          PID:1512
                        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                          "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                          2⤵
                            PID:3452
                          • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                            "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                            2⤵
                              PID:1336
                            • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                              "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                              2⤵
                                PID:1796
                              • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                2⤵
                                  PID:3920
                                • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                  "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                  2⤵
                                    PID:4044
                                  • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                    "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                    2⤵
                                      PID:1408
                                    • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                      "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                      2⤵
                                        PID:264
                                      • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                        "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                        2⤵
                                          PID:2080
                                        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                          "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                          2⤵
                                            PID:3408
                                          • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                            "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                            2⤵
                                              PID:2900
                                            • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                              "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                              2⤵
                                                PID:1448
                                              • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                2⤵
                                                  PID:1856
                                                • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                  2⤵
                                                    PID:2892
                                                  • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                    2⤵
                                                      PID:1500
                                                    • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                      2⤵
                                                        PID:136
                                                      • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                        2⤵
                                                          PID:3756
                                                        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                          2⤵
                                                            PID:2304
                                                          • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                            2⤵
                                                              PID:3468
                                                            • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                              2⤵
                                                                PID:4052
                                                              • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                2⤵
                                                                  PID:904
                                                                • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                  2⤵
                                                                    PID:3532
                                                                  • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                    2⤵
                                                                      PID:3952
                                                                    • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                      2⤵
                                                                        PID:3588
                                                                      • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                        2⤵
                                                                          PID:276
                                                                        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                          2⤵
                                                                            PID:4008
                                                                          • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                            2⤵
                                                                              PID:3944
                                                                            • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                              2⤵
                                                                                PID:3000
                                                                              • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                2⤵
                                                                                  PID:196
                                                                                • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                  2⤵
                                                                                    PID:3380
                                                                                  • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                    2⤵
                                                                                      PID:812
                                                                                    • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                      2⤵
                                                                                        PID:396
                                                                                      • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                        2⤵
                                                                                          PID:4080
                                                                                        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                          2⤵
                                                                                            PID:1048
                                                                                          • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                            2⤵
                                                                                              PID:2232
                                                                                            • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                              2⤵
                                                                                                PID:3720
                                                                                              • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                                2⤵
                                                                                                  PID:980
                                                                                                • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                                  2⤵
                                                                                                    PID:3024
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                                    2⤵
                                                                                                      PID:708
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                                      2⤵
                                                                                                        PID:4060
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                                        2⤵
                                                                                                          PID:1692
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                                          2⤵
                                                                                                            PID:2164
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                                            2⤵
                                                                                                              PID:3164
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\___ _ _____ __ ___\전산 및 비전산자료 보존 요청서\전산 및 비전산자료 보존 요.exe" n1052
                                                                                                              2⤵
                                                                                                                PID:3484
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                              1⤵
                                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:944
                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                              1⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:3336
                                                                                                            • C:\Windows\system32\wbengine.exe
                                                                                                              "C:\Windows\system32\wbengine.exe"
                                                                                                              1⤵
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:508
                                                                                                            • C:\Windows\System32\vdsldr.exe
                                                                                                              C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:2720
                                                                                                              • C:\Windows\System32\vds.exe
                                                                                                                C:\Windows\System32\vds.exe
                                                                                                                1⤵
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                PID:3892
                                                                                                              • C:\Windows\system32\NOTEPAD.EXE
                                                                                                                "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\readme-warning.txt
                                                                                                                1⤵
                                                                                                                  PID:1068

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Execution

                                                                                                                Command-Line Interface

                                                                                                                1
                                                                                                                T1059

                                                                                                                Persistence

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1060

                                                                                                                Defense Evasion

                                                                                                                File Deletion

                                                                                                                3
                                                                                                                T1107

                                                                                                                Modify Registry

                                                                                                                1
                                                                                                                T1112

                                                                                                                Credential Access

                                                                                                                Credentials in Files

                                                                                                                1
                                                                                                                T1081

                                                                                                                Discovery

                                                                                                                Query Registry

                                                                                                                1
                                                                                                                T1012

                                                                                                                Peripheral Device Discovery

                                                                                                                1
                                                                                                                T1120

                                                                                                                System Information Discovery

                                                                                                                1
                                                                                                                T1082

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                1
                                                                                                                T1005

                                                                                                                Command and Control

                                                                                                                Web Service

                                                                                                                1
                                                                                                                T1102

                                                                                                                Impact

                                                                                                                Inhibit System Recovery

                                                                                                                3
                                                                                                                T1490

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Users\Admin\Desktop\readme-warning.txt
                                                                                                                • memory/136-80-0x0000000000000000-mapping.dmp
                                                                                                                • memory/136-81-0x00000000008FD000-0x00000000008FF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/196-121-0x0000000002560000-0x0000000002561000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/196-120-0x00000000009DD000-0x00000000009DF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/196-119-0x0000000000000000-mapping.dmp
                                                                                                                • memory/204-6-0x0000000000000000-mapping.dmp
                                                                                                                • memory/264-56-0x00000000008ED000-0x00000000008EF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/264-55-0x0000000000000000-mapping.dmp
                                                                                                                • memory/264-57-0x0000000002500000-0x0000000002501000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/276-107-0x0000000000000000-mapping.dmp
                                                                                                                • memory/276-108-0x0000000000B4E000-0x0000000000B50000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/276-109-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/396-129-0x0000000000A5D000-0x0000000000A5F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/396-130-0x0000000002690000-0x0000000002691000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/396-128-0x0000000000000000-mapping.dmp
                                                                                                                • memory/708-149-0x0000000000000000-mapping.dmp
                                                                                                                • memory/708-150-0x00000000008CD000-0x00000000008CF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/812-127-0x0000000002660000-0x0000000002661000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/812-126-0x0000000000A6D000-0x0000000000A6F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/812-125-0x0000000000000000-mapping.dmp
                                                                                                                • memory/904-97-0x00000000024C0000-0x00000000024C1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/904-96-0x000000000095D000-0x000000000095F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/904-95-0x0000000000000000-mapping.dmp
                                                                                                                • memory/980-143-0x0000000000000000-mapping.dmp
                                                                                                                • memory/980-144-0x00000000009AD000-0x00000000009AF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1048-5-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1048-134-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1052-1-0x0000000002690000-0x0000000002691000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1052-0-0x0000000000B09000-0x0000000000B0A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1180-4-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1256-21-0x0000000002480000-0x0000000002481000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1256-19-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1336-42-0x0000000002490000-0x0000000002491000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1336-41-0x0000000000BCD000-0x0000000000BCF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1336-40-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1348-12-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1348-11-0x0000000000C0D000-0x0000000000C0F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1348-10-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1408-52-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1408-53-0x0000000000A0D000-0x0000000000A0F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1448-67-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1448-69-0x0000000000ADD000-0x0000000000ADF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1448-70-0x0000000002850000-0x0000000002851000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1500-78-0x00000000009AD000-0x00000000009AF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1500-77-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1512-34-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1512-35-0x000000000098D000-0x000000000098F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1512-36-0x00000000024B0000-0x00000000024B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1692-155-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1692-156-0x0000000000BFD000-0x0000000000BFF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1796-45-0x00000000024E0000-0x00000000024E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1796-44-0x000000000096D000-0x000000000096F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/1796-43-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1856-71-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1856-72-0x00000000009ED000-0x00000000009EF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2080-58-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2080-60-0x0000000002510000-0x0000000002511000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2080-59-0x0000000000B7D000-0x0000000000B7F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2164-159-0x0000000000B2D000-0x0000000000B2F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2164-160-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2164-158-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2232-137-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2232-138-0x0000000000ACD000-0x0000000000ACF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2232-139-0x00000000025F0000-0x00000000025F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-88-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2304-87-0x0000000000B8D000-0x0000000000B8F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2304-86-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2388-31-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2388-33-0x00000000024F0000-0x00000000024F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2388-32-0x0000000000B5D000-0x0000000000B5F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2752-23-0x0000000000B4D000-0x0000000000B4F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2752-24-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2752-22-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2892-74-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2892-75-0x0000000000A2D000-0x0000000000A2F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2892-76-0x0000000002740000-0x0000000002741000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2900-64-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2900-66-0x0000000002680000-0x0000000002681000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2900-65-0x0000000000BAD000-0x0000000000BAF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/2940-8-0x0000000002630000-0x0000000002631000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/2940-2-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2940-7-0x0000000000AFD000-0x0000000000AFF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3000-117-0x000000000096D000-0x000000000096F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3000-116-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3000-118-0x00000000024D0000-0x00000000024D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3024-148-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3024-147-0x0000000000B1D000-0x0000000000B1F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3024-146-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3164-161-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3164-162-0x0000000000B2D000-0x0000000000B2F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3164-163-0x00000000025C0000-0x00000000025C1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3352-18-0x0000000002550000-0x0000000002551000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3352-17-0x0000000000A8D000-0x0000000000A8F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3352-16-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3380-123-0x0000000000AAD000-0x0000000000AAF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3380-122-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3408-62-0x000000000085D000-0x000000000085F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3408-61-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3420-28-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3420-29-0x0000000000A0D000-0x0000000000A0F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3420-30-0x00000000025A0000-0x00000000025A1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3440-3-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3452-38-0x0000000000BBD000-0x0000000000BBF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3452-39-0x00000000026A0000-0x00000000026A1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3452-37-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3468-89-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3468-90-0x0000000000A4D000-0x0000000000A4F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3484-164-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3532-98-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3532-100-0x00000000027F0000-0x00000000027F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3532-99-0x000000000090D000-0x000000000090F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3588-104-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3588-105-0x0000000000C1D000-0x0000000000C1F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3720-141-0x0000000000A4D000-0x0000000000A4F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3720-140-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3756-83-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3756-84-0x0000000000A8D000-0x0000000000A8F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3920-47-0x000000000091D000-0x000000000091F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3920-48-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3920-46-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3932-27-0x0000000002530000-0x0000000002531000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3932-26-0x000000000097D000-0x000000000097F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3932-25-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3944-114-0x00000000008FD000-0x00000000008FF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3944-113-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3952-102-0x0000000000A1D000-0x0000000000A1F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3952-101-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3952-103-0x00000000025B0000-0x00000000025B1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3992-13-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3992-14-0x0000000000AED000-0x0000000000AEF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3992-15-0x00000000025C0000-0x00000000025C1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4008-111-0x0000000000A4D000-0x0000000000A4F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4008-110-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4044-51-0x0000000002640000-0x0000000002641000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4044-50-0x0000000000AAE000-0x0000000000AAF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4044-49-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4052-93-0x0000000000B8D000-0x0000000000B8F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4052-92-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4060-153-0x0000000000B3D000-0x0000000000B3F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4060-154-0x00000000026D0000-0x00000000026D1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4060-152-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4080-131-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4080-132-0x0000000000B7D000-0x0000000000B7F000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB