åçãã«ãŠã§ã¢è§£æã®äžçãæ¢æ±ããŸãããããã®å æ¬çãªã¬ã€ãã§ã¯ãæªæã®ãããœãããŠã§ã¢ãå®å šã«å®è¡ã»èгå¯ãããã®æåã圱é¿ãæå³ãçè§£ããæ¹æ³ãåŠã³ãŸãã
ãã«ãŠã§ã¢è§£æã®å šè²ïŒåçè§£ææè¡ãžã®ãã£ãŒããã€ã
ãµã€ããŒã»ãã¥ãªãã£ã®çµ¶ãéãªãããã¡ãã£ãã®äžã§ãæµå¯Ÿè ãçè§£ããããšã¯æ¥µããŠéèŠã§ããæªæã®ãããœãããŠã§ã¢ãããªãã¡ãã«ãŠã§ã¢ã¯ãäžçäžã®ãµã€ããŒç¯çœªè ãåœå®¶æ¯æŽã®æ»æè ããã¯ãã£ãã¹ãã®æŠåšåº«ã«ãããäž»èŠãªå µåšã§ãããããã®è åšããé²åŸ¡ããããã«ã¯ãããããè§£åããåæ©ãçè§£ããã©ã®ããã«åäœããããåŠã°ãªããã°ãªããŸãããããããã«ãŠã§ã¢è§£æã®é åã§ãããçŸä»£ã®ã»ãã¥ãªãã£å°éå®¶ã«ãšã£ãŠäžå¯æ¬ ãªåéã§ããããã«ã¯ããã€ãã®ã¢ãããŒãããããŸãããæ¬æ¥ã¯æãå€ãã®æ å ±ãæããã«ãªãææ³ã®äžã€ã§ããåçè§£æã«ã€ããŠæ·±ãæãäžããŠãããŸãã
ãã«ãŠã§ã¢è§£æãšã¯ïŒ ç°¡åãªãããã
ãã«ãŠã§ã¢è§£æãšã¯ããã®æ žå¿ã«ãããŠããã«ãŠã§ã¢ã®ãµã³ãã«ã調æ»ãããã®åºæãæ©èœãæœåšçãªåœ±é¿ãçè§£ããããã»ã¹ã§ããæçµçãªç®æšã¯ãé²åŸ¡ãæ¹åããã€ã³ã·ãã³ãã«å¯Ÿå¿ããç©æ¥µçã«è åšãæ¢çŽ¢ããããã«äœ¿çšã§ãããå®çšçãªã€ã³ããªãžã§ã³ã¹ãçæããããšã§ãããã®ããã»ã¹ã¯ãäžè¬çã«2ã€ã®å€§ããªã«ããŽãªã«åé¡ãããŸãã
- éçè§£æïŒãã«ãŠã§ã¢ãå®è¡ããã«ããã®ã³ãŒããšæ§é ã調æ»ããããšãããã¯ã建ç©ã®èšèšãçè§£ããããã«èšèšå³ãèªãããšã«äŒŒãŠããŸãã
- åçè§£æïŒãã«ãŠã§ã¢ãå®å šã§ç®¡çãããç°å¢ã§å®è¡ãããã®æåããªã¢ã«ã¿ã€ã ã§èгå¯ããããšãããã¯ãè»ãè·¯äžã§ã©ã®ããã«æ§èœãçºæ®ãããã確èªããããã«è©Šä¹ãããããªãã®ã§ãã
éçè§£æã¯åºç€çãªçè§£ãæäŸããŸãããã³ãŒãã®é£èªåããããã³ã°ãšãã£ãæè¡ã«ãã£ãŠåŠšããããå¯èœæ§ããããŸããããã§åçè§£æãç䟡ãçºæ®ãããã«ãŠã§ã¢ãè§£ãæŸããããšãã«å®éã«äœãããããæã ã«èŠããŠãããŸãã
åäœäžã®æªæãè§£èªããïŒåçè§£æã®çè§£
ãã°ãã°æ¯ãèãè§£æãšãåŒã°ããåçãã«ãŠã§ã¢è§£æã¯ããã«ãŠã§ã¢ãå®è¡ãããŠããæ§åã芳å¯ããæè¡ã§ããç§åŠã§ããè§£æè ã¯ãéã¢ã»ã³ãã«ãããã³ãŒãã®è¡ã粟æ»ãã代ããã«ãããžã¿ã«ã®çç©åŠè ãšããŠæ©èœããæ€äœããããªç¿ïŒå®å šãªä»®æ³ç°å¢ïŒã«å ¥ãããã®è¡åãšçžäºäœçšãæ³šææ·±ãèšé²ããŸããããã«ãããæ¬¡ã®ãããªéèŠãªåãã«çããããšãã§ããŸãã
- ã·ã¹ãã äžã§ã©ã®ãã¡ã€ã«ãäœæãŸãã¯å€æŽãããïŒ
- åèµ·ååŸãåç¶ããããã«æ°žç¶æ§ã確ä¿ããããšãããïŒ
- ãªã¢ãŒããµãŒããŒãšéä¿¡ãããïŒãããããªããã©ãã«ããªãïŒ
- ããŒã¿ãçãã ãããã¡ã€ã«ãæå·åããããããã¯ãã¢ãèšçœ®ãããããããšãããïŒ
- ã»ãã¥ãªãã£ãœãããŠã§ã¢ãç¡å¹åããããšãããïŒ
éçè§£æ vs. åçè§£æïŒäºã€ã®æ¹æ³è«ã®ç©èª
åçè§£æã®äŸ¡å€ãçã«çè§£ããããã«ã¯ãéçè§£æãšçŽæ¥æ¯èŒããããšã圹ç«ã¡ãŸãããããã¯çžäºã«æä»çãªãã®ã§ã¯ãªããå®éãæã广çãªè§£æã¯äž¡æ¹ã®çµã¿åããã䌎ãããšãå€ãã§ãã
-
éçè§£æ
- äŸãïŒã¬ã·ããèªãããšããã¹ãŠã®ææãšæé ã¯åãããŸãããæçµçãªæçãã©ã®ãããªå³ã«ãªããã¯åãããŸããã
- é·æïŒã³ãŒããå®è¡ãããªããããæ¬è³ªçã«å®å šã§ããçè«äžãäžåºŠã®å®è¡ã§èгå¯ããããã®ã ãã§ãªãããã«ãŠã§ã¢ã®èãããå šãŠã®å®è¡ãã¹ãæããã«ããããšãã§ããŸãã
- çæïŒéåžžã«æéãããããã¢ã»ã³ããªèšèªãšãªããŒã¹ãšã³ãžãã¢ãªã³ã°ã«é¢ããæ·±ãå°éç¥èãå¿ èŠã§ããããã«éèŠãªã®ã¯ãè åšã¢ã¯ã¿ãŒãã³ãŒããèªããªãããããã«æå³çã«ããã«ãŒãé£èªåããŒã«ã䜿çšãããããåºæ¬çãªéçè§£æã¯å¹æããªããªããŸãã
-
åçè§£æ
- äŸãïŒã¬ã·ãã調çããŠå³èŠããããšãçŽæ¥çãªå¹æã¯äœéšã§ããŸãããä»å䜿ãããªãã£ããªãã·ã§ã³ã®ææãèŠéããããããŸããã
- é·æïŒã³ãŒãã¯å®è¡ãããããã«ã¡ã¢ãªå ã§é£èªåè§£é€ãããå¿ èŠããããããåçŽãªé£èªåãåé¿ããŠãã«ãŠã§ã¢ã®çã®æåãæããã«ããŸããäž»èŠãªæ©èœã®ç¹å®ããå³åº§ã«åœ¹ç«ã€äŸµå®³ææšïŒIOCïŒã®çæãäžè¬çã«é«éã§ãã
- çæïŒè§£æç°å¢ãå®å šã«éé¢ãããŠããªãå Žåãåºæã®ãªã¹ã¯ã䌎ããŸããããã«ãé«åºŠãªãã«ãŠã§ã¢ã¯ãµã³ãããã¯ã¹ãä»®æ³ãã·ã³ã§è§£æãããŠããããšãæ€ç¥ããæåãå€ããããåã«å®è¡ãæåŠãããããããšããããŸãããŸããç¹å®ã®å®è¡ã§åãããå®è¡ãã¹ããæããã«ããããã«ãŠã§ã¢ã«ã¯ããªã¬ãŒãããªãã£ãä»ã®æ©èœããããããããŸããã
åçè§£æã®ç®æš
è§£æè ãåçè§£æãè¡ãéã圌ãã¯ç¹å®ã®æ å ±ãåéãããšãã䜿åœã垯ã³ãŠããŸããäž»ãªç®çã¯ä»¥äžã®éãã§ãã
- äŸµå®³ææšïŒIOCsïŒã®ç¹å®ïŒãããæãçŽæ¥çãªç®æšã§ããIOCã¯ããã«ãŠã§ã¢ãæ®ãããžã¿ã«ã®è¶³è·¡ã§ããããã¡ã€ã«ããã·ã¥ïŒMD5, SHA-256ïŒãã³ãã³ãïŒã³ã³ãããŒã«ïŒC2ïŒãµãŒããŒã®IPã¢ãã¬ã¹ããã¡ã€ã³ãæ°žç¶æ§ã®ããã«äœ¿çšãããã¬ãžã¹ããªããŒããŸãã¯ç¹å®ã®ãã¥ãŒããã¯ã¹åãªã©ãå«ãŸããŸãã
- æ©èœãšç®çã®çè§£ïŒããã¯ãã¡ã€ã«ãæå·åããããã«èšèšãããã©ã³ãµã ãŠã§ã¢ãïŒèªèšŒæ å ±ãçãããã®ãã³ãã³ã°åããã€ã®æšéЬãïŒæ»æè ã«ãªã¢ãŒãã³ã³ãããŒã«ãäžããããã¯ãã¢ãïŒãããšãããã匷åãªã»ã«ã³ãã¹ããŒãžã®ãã€ããŒããååŸããããšã ããä»äºã®åçŽãªããŠã³ããŒããŒãïŒ
- ç¯å²ãšåœ±é¿ã®å€æïŒãã®æåã芳å¯ããããšã§ãè§£æè ã¯æœåšçãªæå®³ãè©äŸ¡ã§ããŸãããããã¯ãŒã¯å šäœã«åºãããïŒæ©å¯ææžãå€éšã«éä¿¡ãããïŒãããçè§£ããããšã¯ãã€ã³ã·ãã³ãã¬ã¹ãã³ã¹ã®åãçµã¿ãåªå é äœä»ãããã®ã«åœ¹ç«ã¡ãŸãã
- æ€ç¥ã«ãŒã«ã®ããã®æ å ±åéïŒèгå¯ãããæåãã¢ãŒãã£ãã¡ã¯ãã¯ãã»ãã¥ãªãã£ããŒã«ã®ããã®å ç¢ãªæ€ç¥ã·ã°ããã£ãäœæããããã«äœ¿çšã§ããŸããããã«ã¯ããããã¯ãŒã¯ããŒã¹ã®ã«ãŒã«ïŒäŸïŒSnortãSuricataçšïŒãšãã¹ãããŒã¹ã®ã«ãŒã«ïŒäŸïŒYARAïŒãå«ãŸããŸãã
- èšå®ããŒã¿ã®æœåºïŒå€ãã®ãã«ãŠã§ã¢ãã¡ããªãŒã«ã¯ãC2ãµãŒããŒã®ã¢ãã¬ã¹ãæå·åããŒããã£ã³ããŒã³èå¥åãªã©ã®èšå®ããŒã¿ãåã蟌ãŸããŠããŸããåçè§£æã¯ããã«ãŠã§ã¢ã«ãã®ããŒã¿ãã¡ã¢ãªå ã§åŸ©å·ã»äœ¿çšãããããšãã§ããè§£æè ã¯ããããã£ããã£ã§ããŸãã
èŠå¡ãç¯ãïŒå®å šãªè§£æç°å¢ã®ã»ããã¢ãã
èŠåïŒããã¯ããã»ã¹ã®äžã§æãéèŠãªéšåã§ãã絶察ã«ãçããããã¡ã€ã«ãå人çšãŸãã¯äŒç€Ÿã®PCã§å®è¡ããªãã§ãã ãããåçè§£æã®å šäœçãªåæã¯ãäžè¬çã«ãµã³ãããã¯ã¹ãšããŠç¥ããããå®å šã«éé¢ããå¶åŸ¡ãããå®éšç°å¢ãäœæããããšã«ããã£ãŠããŸããç®æšã¯ããã«ãŠã§ã¢ããã®å¶åŸ¡ããã空éå ã§æŽããŸããã®ãèš±å¯ãã€ã€ããããè±åºããŠçŸå®äžçã«æå®³ãäžãããªã¹ã¯ãäžåãªããããšã§ãã
ã©ãã®å¿èéšïŒä»®æ³ãã·ã³ïŒVMïŒ
ä»®æ³åã¯ãã«ãŠã§ã¢è§£æã©ãã®ç€ã§ããä»®æ³ãã·ã³ïŒVMïŒã¯ãç©çãã·ã³ïŒãã¹ãïŒäžã§åäœããå®å šã«ãšãã¥ã¬ãŒããããã³ã³ãã¥ãŒã¿ã·ã¹ãã ã§ããOracle VM VirtualBoxïŒç¡æïŒãVMware Workstation Player/Proã®ãããªãœãããŠã§ã¢ãæ¥çæšæºã§ãã
ãªãVMã䜿ãã®ãïŒ
- éé¢ïŒVMã¯ãã¹ããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ãããµã³ãããã¯ã¹åãããŠããŸãããã«ãŠã§ã¢ãVMã®C:ãã©ã€ãå šäœãæå·åããŠãããã¹ããã·ã³ã¯åœ±é¿ãåããŸããã
- åŸ©å æ§ïŒVMã®æã匷åãªæ©èœã¯ããã¹ãããã·ã§ããããåãèœåã§ããã¹ãããã·ã§ããã¯ãããæç¹ã§ã®VMã®æ£ç¢ºãªç¶æ ããã£ããã£ããŸããæšæºçãªã¯ãŒã¯ãããŒã¯ãã¯ãªãŒã³ãªVMãã»ããã¢ããããã¹ãããã·ã§ãããåãããã«ãŠã§ã¢ãå®è¡ããè§£æåŸã«VMãã¯ãªãŒã³ãªã¹ãããã·ã§ããã«åçŽã«æ»ãããšã§ãããã®ããã»ã¹ã¯æ°ç§ã§å®äºããæ°ãããµã³ãã«ããšã«æ°é®®ã§æ±æãããŠããªãç°å¢ã確ä¿ããŸãã
è§£æVMã¯ããã«ãŠã§ã¢ãããã€ããããããã«ãå žåçãªäŒæ¥ç°å¢ãæš¡å£ããããã«èšå®ããå¿ èŠããããŸããããã«ã¯ãMicrosoft OfficeãAdobe ReaderããŠã§ããã©ãŠã¶ãªã©ã®äžè¬çãªãœãããŠã§ã¢ã®ã€ã³ã¹ããŒã«ãå«ãŸããŸãã
ãããã¯ãŒã¯ã®éé¢ïŒããžã¿ã«ã®é»æ³¢ãå¶åŸ¡ãã
VMã®ãããã¯ãŒã¯æ¥ç¶ãå¶åŸ¡ããããšã¯æ¥µããŠéèŠã§ãããããã¯ãŒã¯ãã©ãã£ãã¯ã芳å¯ãããäžæ¹ã§ãããŒã«ã«ãããã¯ãŒã¯äžã®ä»ã®ãã·ã³ãæ»æãããããªã¢ãŒãã®æ»æè ã«èŠåãããããã®ãé²ãããã®ã§ãããããã¯ãŒã¯èšå®ã«ã¯ããã€ãã®ã¬ãã«ããããŸãã
- å®å šéé¢ïŒãã¹ããªã³ãªãŒïŒïŒVMã¯ãã¹ããã·ã³ãšã®ã¿éä¿¡ã§ããä»ãšã¯äžåéä¿¡ã§ããŸãããããã¯æãå®å šãªãªãã·ã§ã³ã§ããããã®äžæ žçãªæåã瀺ãããã«ã€ã³ã¿ãŒãããæ¥ç¶ãå¿ èŠãšããªããã«ãŠã§ã¢ïŒäŸïŒåçŽãªãã¡ã€ã«æå·åã©ã³ãµã ãŠã§ã¢ïŒã®è§£æã«åœ¹ç«ã¡ãŸãã
- ã·ãã¥ã¬ãŒããããã€ã³ã¿ãŒãããïŒå éšãããã¯ãŒã¯ïŒïŒããé«åºŠãªèšå®ã§ã¯ãå éšå°çšãããã¯ãŒã¯äžã«2ã€ã®VMã䜿çšããŸãã1ã€ç®ã¯è§£æVMã§ãã2ã€ç®ã®VMã¯åœã®ã€ã³ã¿ãŒããããšããŠæ©èœããINetSimã®ãããªããŒã«ãå®è¡ããŸããINetSimã¯HTTP/SãDNSãFTPãªã©ã®äžè¬çãªãµãŒãã¹ãã·ãã¥ã¬ãŒãããŸãããã«ãŠã§ã¢ã`www.evil-c2-server.com`ã解決ããããšãããšãåœã®DNSãµãŒããŒãå¿çã§ããŸãããã¡ã€ã«ãããŠã³ããŒãããããšãããšãåœã®HTTPãµãŒããŒãæäŸã§ããŸããããã«ããããã«ãŠã§ã¢ãå®éã®ã€ã³ã¿ãŒãããã«è§Šããããšãªããããã¯ãŒã¯ãªã¯ãšã¹ãã芳å¯ã§ããŸãã
- å¶åŸ¡ãããã€ã³ã¿ãŒãããã¢ã¯ã»ã¹ïŒæããªã¹ã¯ã®é«ããªãã·ã§ã³ã§ããããã§ã¯ãVMãå®éã®ã€ã³ã¿ãŒãããã«ã¢ã¯ã»ã¹ããããšãèš±å¯ããŸããéåžžã¯VPNãŸãã¯å®å šã«å¥ã®ç©çãããã¯ãŒã¯æ¥ç¶ãä»ããŠè¡ããŸããããã¯ãæªæã®ãããã€ããŒããå®è¡ããåã«æ£èŠã®ã€ã³ã¿ãŒãããæ¥ç¶ãããããšã確èªããæè¡ã䜿çšããé«åºŠãªãã«ãŠã§ã¢ã«ãšã£ãŠãæã«å¿ èŠãšãªããŸããããã¯ãªã¹ã¯ãå®å šã«çè§£ããŠããçµéšè±å¯ãªè§£æè ã®ã¿ãè¡ãã¹ãã§ãã
è§£æè ã®ããŒã«ãããïŒå¿ é ãœãããŠã§ã¢
ãã¯ãªãŒã³ããªã¹ãããã·ã§ãããåãåã«ãè§£æVMã«é©åãªããŒã«ãè£ åãããå¿ èŠããããŸãããã®ããŒã«ãããããè§£æäžã®ããªãã®ç®ãšè³ã«ãªããŸãã
- ããã»ã¹ç£èŠïŒSysinternals Suiteã®Process Monitor (ProcMon)ãšProcess Hacker/Explorerã¯ãããã»ã¹ã®äœæããã¡ã€ã«I/Oãã¬ãžã¹ããªã¢ã¯ãã£ããã£ãç£èŠããããã«äžå¯æ¬ ã§ãã
- ã·ã¹ãã ç¶æ æ¯èŒïŒRegshotã¯ãã¬ãžã¹ããªãšãã¡ã€ã«ã·ã¹ãã ã®ãåããšãåŸãã®ã¹ãããã·ã§ãããæ®ãããã¹ãŠã®å€æŽç¹ã匷調衚瀺ããã·ã³ãã«ã§å¹æçãªããŒã«ã§ãã
- ãããã¯ãŒã¯ãã©ãã£ãã¯è§£æïŒWiresharkã¯ãçã®ãããã¯ãŒã¯ãã±ããããã£ããã£ãåæããããã®äžçæšæºã§ããæå·åãããHTTP/Sãã©ãã£ãã¯ã«ã€ããŠã¯ãFiddlerãmitmproxyã䜿çšããŠäžéè æ»æã«ããæ€æ»ãè¡ãããšãã§ããŸãã
- ãããã¬ãšéã¢ã»ã³ãã©ïŒããæ·±ã調æ»ã®ããã«ã¯ãx64dbgãOllyDbgããŸãã¯IDA Proã®ãããªããŒã«ã䜿çšãããŸããããããã¯ãã°ãã°åçè§£æãšéçè§£æã®éã®ã®ã£ãããåãããã®ã§ãã
远跡éå§ïŒåçè§£æãžã®ã¹ããããã€ã¹ãããã¬ã€ã
å®å šãªã©ãã®æºåãæŽã£ãããè§£æãéå§ããæã§ãããã®ããã»ã¹ã¯äœç³»çã§ãããæ³šææ·±ãææžåãå¿ èŠã§ãã
ãã§ãŒãº1ïŒæºåãšããŒã¹ã©ã€ã³
- ã¯ãªãŒã³ãªã¹ãããã·ã§ããã«æ»ãïŒåžžã«æ¢ç¥ã®æ£åžžãªç¶æ ããå§ããŸããã»ããã¢ããåŸã«åã£ãã¯ãªãŒã³ãªã¹ãããã·ã§ããã«VMãæ»ããŸãã
- ããŒã¹ã©ã€ã³ãã£ããã£ã®éå§ïŒRegshotã®ãããªããŒã«ãèµ·åããã1st shotããåããŸããããã«ããããã¡ã€ã«ã·ã¹ãã ãšã¬ãžã¹ããªã®ããŒã¹ã©ã€ã³ãäœæãããŸãã
- ç£èŠããŒã«ã®èµ·åïŒProcess MonitorãšWiresharkãéããã€ãã³ãã®ãã£ããã£ãéå§ããŸããProcMonã®ãã£ã«ã¿ãããŸã å®è¡ãããŠããªããã«ãŠã§ã¢ããã»ã¹ã«çŠç¹ãåœãŠãããã«èšå®ããŸããããããä»ã®ããã»ã¹ãçæããããã€ã³ãžã§ã¯ããããããå Žåã«ã¯ãã£ã«ã¿ãã¯ãªã¢ããæºåãããŠãããŸãã
- ãµã³ãã«ã®è»¢éïŒãã«ãŠã§ã¢ãµã³ãã«ãVMã«å®å šã«è»¢éããŸããå ±æãã©ã«ãïŒè»¢éåŸããã«ç¡å¹ã«ãã¹ãïŒãç°¡åãªãã©ãã°ã¢ã³ããããããäžè¬çã§ãã
ãã§ãŒãº2ïŒå®è¡ãšèгå¯
ãããæ£å¿µå Žã§ãããã¡ã€ã«ã¿ã€ãã«å¿ããŠããã«ãŠã§ã¢ãµã³ãã«ãããã«ã¯ãªãã¯ããããã³ãã³ãã©ã€ã³ããå®è¡ããŸããããªãã®ä»äºã¯ãååçã§ãããªãããèŠæãæ ããªã芳å¯è ã§ããããšã§ãããã«ãŠã§ã¢ã«ãã®è¡åããããŸããæã«ã¯ãã®è¡åã¯å³æçã§ãããã¹ãªãŒãã¿ã€ããŒãæã£ãŠããå ŽåããããåŸ ã€å¿ èŠããããŸããå¿ èŠã§ããã°ã·ã¹ãã ãšå¯Ÿè©±ãïŒäŸïŒãããçæããåœã®ãšã©ãŒã¡ãã»ãŒãžãã¯ãªãã¯ãããªã©ããŠïŒããããªãæåãåŒãåºããŸãã
ãã§ãŒãº3ïŒäž»èŠãªæåææšã®ç£èŠ
ãããè§£æã®äžæ žã§ããããã¹ãŠã®ç£èŠããŒã«ããã®ããŒã¿ãçžé¢ãããŠããã«ãŠã§ã¢ã®æŽ»åã®å šäœåãæ§ç¯ããŸããããã€ãã®é åã«ãããç¹å®ã®ãã¿ãŒã³ãæ¢ããŠããŸãã
1. ããã»ã¹ã¢ã¯ãã£ããã£
Process MonitorãšProcess Hackerã䜿çšããŠã以äžã«çããŸãã
- ããã»ã¹ã®äœæïŒãã«ãŠã§ã¢ã¯æ°ããããã»ã¹ãèµ·åããŸãããïŒæªæã®ããã¢ã¯ã·ã§ã³ãå®è¡ããããã«ãæ£èŠã®WindowsãŠãŒãã£ãªãã£ïŒ`powershell.exe`ã`schtasks.exe`ã`bitsadmin.exe`ãªã©ïŒãèµ·åããŸãããïŒããã¯ç°å¢å¯çåæ»æïŒLiving Off the Land, LotLïŒãšåŒã°ããäžè¬çãªææ³ã§ãã
- ããã»ã¹ã€ã³ãžã§ã¯ã·ã§ã³ïŒå ã®ããã»ã¹ã¯çµäºãã`explorer.exe`ã`svchost.exe`ã®ãããªæ£èŠã®ããã»ã¹ã«ãæ¶ãããŸãããïŒããã¯å€å žçãªåé¿æè¡ã§ããProcess Hackerã¯ã€ã³ãžã§ã¯ããããããã»ã¹ãç¹å®ããã®ã«åœ¹ç«ã¡ãŸãã
- ãã¥ãŒããã¯ã¹ã®äœæïŒãã«ãŠã§ã¢ã¯ãã¥ãŒããã¯ã¹ãªããžã§ã¯ããäœæããŸããïŒãã«ãŠã§ã¢ã¯ãã·ã¹ãã äžã§èªèº«ã®ã€ã³ã¹ã¿ã³ã¹ãäžã€ã ãå®è¡ãããããã«ããããã«ãããè¡ãããšããããããŸãããã¥ãŒããã¯ã¹ã®ååã¯éåžžã«ä¿¡é Œæ§ã®é«ãIOCãšãªãåŸãŸãã
2. ãã¡ã€ã«ã·ã¹ãã ã®å€æŽ
ProcMonãšRegshotã®æ¯èŒã䜿çšããŠã以äžã«çããŸãã
- ãã¡ã€ã«ã®äœæïŒããããïŒïŒãã«ãŠã§ã¢ã¯æ°ãããã¡ã€ã«ãäœæããŸãããïŒãã®ååãšå ŽæïŒäŸïŒ`C:\Users\
\AppData\Local\Temp`ã`C:\ProgramData`ïŒãã¡ã¢ããŸãããããã®ããããããããã¡ã€ã«ã¯ãèªèº«ã®ã³ããŒãã»ã«ã³ããªãã€ããŒãããŸãã¯èšå®ãã¡ã€ã«ã§ããå¯èœæ§ããããŸããå¿ ããã¡ã€ã«ããã·ã¥ãèšç®ããŠãã ããã - ãã¡ã€ã«ã®åé€ïŒãã«ãŠã§ã¢ã¯ãã¡ã€ã«ãåé€ããŸãããïŒã»ãã¥ãªãã£ããŒã«ã®ãã°ãã远跡ãé ãããã«å ã®ãµã³ãã«èªäœãåé€ããããšãããããããŸããïŒã¢ã³ããã©ã¬ã³ãžãã¯ïŒã
- ãã¡ã€ã«ã®å€æŽïŒæ¢åã®ã·ã¹ãã ãã¡ã€ã«ããŠãŒã¶ãŒãã¡ã€ã«ã倿ŽããŸãããïŒã©ã³ãµã ãŠã§ã¢ã¯ããŠãŒã¶ãŒã®ããã¥ã¡ã³ããäœç³»çã«æå·åããããããã®å žåçãªäŸã§ãã
3. ã¬ãžã¹ããªã®å€æŽ
Windowsã¬ãžã¹ããªã¯ãã«ãŠã§ã¢ã®é »ç¹ãªæšçã§ããProcMonãšRegshotã䜿çšããŠä»¥äžãæ¢ããŸãã
- æ°žç¶åã®ã¡ã«ããºã ïŒããã¯æåªå äºé ã§ãããã«ãŠã§ã¢ã¯åèµ·ååŸãã©ããã£ãŠçãæ®ãã®ã§ããããïŒ`HKCU\Software\Microsoft\Windows\CurrentVersion\Run`ã`HKLM\Software\Microsoft\Windows\CurrentVersion\Run`ã®ãããªäžè¬çãªèªåå®è¡å Žæã®æ°ãããšã³ããªãæ¢ããŸããæ°ãããµãŒãã¹ãã¹ã±ãžã¥ãŒã«ãããã¿ã¹ã¯ãäœæããããšããããŸãã
- èšå®ã®ä¿åïŒãã«ãŠã§ã¢ã¯ãC2ã¢ãã¬ã¹ãæå·åããŒãªã©ã®èšå®ããŒã¿ãã¬ãžã¹ããªå ã«ä¿åãããããããŸããã
- ã»ãã¥ãªãã£æ©èœã®ç¡å¹åïŒWindows DefenderããŠãŒã¶ãŒã¢ã«ãŠã³ãå¶åŸ¡ïŒUACïŒã®èšå®ã®å€æŽãªã©ãã·ã¹ãã ã®é²åŸ¡ã匱ããããã«èšèšããã倿Žãæ¢ããŸãã
4. ãããã¯ãŒã¯éä¿¡
Wiresharkã§ãVMããçºä¿¡ããããã©ãã£ãã¯ããã£ã«ã¿ãªã³ã°ããŸããèªåèªçããŠãã ããã
- DNSã¯ãšãªïŒãã«ãŠã§ã¢ã¯ã©ã®ãã¡ã€ã³åã解決ããããšããŠããŸããïŒæ¥ç¶ã倱æããŠããã¯ãšãªèªäœã匷åãªIOCã§ãã
- C2ããŒã³ãã³ã°ïŒã³ãã³ãïŒã³ã³ãããŒã«ïŒC2ïŒãµãŒããŒã«ãã³ãŒã«ããŒã ãããããšããŠããŸããïŒIPã¢ãã¬ã¹ãããŒãããããã³ã«ïŒHTTPãHTTPSããŸãã¯ã«ã¹ã¿ã TCP/UDPãããã³ã«ïŒãã¡ã¢ããŸãã
- ããŒã¿çªåïŒå€§éã®ããŒã¿ãéä¿¡ãããŠããã®ã確èªã§ããŸããïŒããã¯ããŒã¿çé£ã瀺åããŠããå¯èœæ§ããããŸãããšã³ã³ãŒããããããŒã¿ãå«ãHTTP POSTãªã¯ãšã¹ãã¯äžè¬çãªãã¿ãŒã³ã§ãã
- ãã€ããŒãã®ããŠã³ããŒãïŒè¿œå ã®ãã¡ã€ã«ãããŠã³ããŒãããããšããŠããŸããïŒãã®URLã¯è²ŽéãªIOCã§ããINetSimã䜿çšããã·ãã¥ã¬ãŒãç°å¢ã§ã¯ãGETãªã¯ãšã¹ãã確èªããäœãååŸããããšããŠããããåæã§ããŸãã
ãã§ãŒãº4ïŒå®è¡åŸã®åæãšã¯ãªãŒã³ã¢ãã
- ãã£ããã£ã®åæ¢ïŒãã«ãŠã§ã¢ãäž»èŠãªæŽ»åãçµãããšæãããæç¹ã§ãProcMonãšWiresharkã§ã®ãã£ããã£ã忢ããŸãã
- æçµã¹ãããã·ã§ããã®ååŸïŒRegshotã§ã2nd shotããåããæ¯èŒãå®è¡ããŠããã¹ãŠã®ãã¡ã€ã«ã·ã¹ãã ãšã¬ãžã¹ããªã®å€æŽã®ããããªã¬ããŒããçæããŸãã
- åæãšææžåïŒãã¹ãŠã®ããŒã«ãããã°ãä¿åããŸããã€ãã³ããé¢é£ä»ãããã«ãŠã§ã¢ã®è¡åã®ã¿ã€ã ã©ã€ã³ãæ§ç¯ããŸããçºèŠããããã¹ãŠã®IOCãææžåããŸãã
- VMãå ã«æ»ãïŒããã¯è²ããŸãããããŒã¿ãå®å šã«ãšã¯ã¹ããŒããããããVMãã¯ãªãŒã³ãªã¹ãããã·ã§ããã«æ»ããŸããææããVMãåå©çšããªãã§ãã ããã
ããã¡ãã£ãïŒãã«ãŠã§ã¢ã®åé¿æè¡ãå æãã
ãã«ãŠã§ã¢ã®äœæè ã¯ãã€ãŒãã§ã¯ãããŸããã圌ãã¯åçè§£æã«ã€ããŠç¥ã£ãŠããããããæ€ç¥ããŠåé¿ããããã®æ©èœãç©æ¥µçã«çµã¿èŸŒãã§ããŸããè§£æè ã®ä»äºã®éèŠãªéšåã¯ããããã®æè¡ãèªèããåé¿ããããšã§ãã
ã¢ã³ããµã³ãããã¯ã¹ãšã¢ã³ãVMæ€ç¥
ãã«ãŠã§ã¢ã¯ãä»®æ³åãããç°å¢ãèªååãããç°å¢ã§å®è¡ãããŠããå åããã§ãã¯ã§ããŸããäžè¬çãªãã§ãã¯ã«ã¯ä»¥äžãå«ãŸããŸãã
- VMã¢ãŒãã£ãã¡ã¯ãïŒVMåºæã®ãã¡ã€ã«ïŒ`vmtoolsd.exe`ïŒãããã€ã¹ãã©ã€ããã¬ãžã¹ããªããŒïŒ`HKLM\HARDWARE\Description\System\SystemBiosVersion`ã« 'VMWARE' ã 'VBOX' ãå«ãŸããïŒãVMware/VirtualBoxã«å±ããããšãç¥ãããŠããMACã¢ãã¬ã¹ãæ€çŽ¢ããŸãã
- ãŠãŒã¶ãŒæŽ»åã®æ¬ åŠïŒæè¿ã®ããã¥ã¡ã³ãããã©ãŠã¶ã®å±¥æŽãããŠã¹ã®åãããã§ãã¯ããŸããèªååããããµã³ãããã¯ã¹ã¯ãããã説åŸåãæã£ãŠã·ãã¥ã¬ãŒãã§ããªãå ŽåããããŸãã
- ã·ã¹ãã 仿§ïŒç°åžžã«äœãCPUã³ã¢æ°ãå°ãªãRAM容éããŸãã¯å°ããªãã£ã¹ã¯ãµã€ãºããã§ãã¯ããŸãããããã¯ããã©ã«ãã®VMã»ããã¢ããã®ç¹åŸŽã§ããå¯èœæ§ããããŸãã
è§£æè ã®å¯Ÿå¿ïŒVMãããå®éã®ãŠãŒã¶ãŒã®ãã·ã³ã®ããã«èŠããããã«åŒ·åããŸããããã¯ãã¢ã³ãã¢ã³ãVMããŸãã¯ãã¢ã³ãã¢ã³ããµã³ãããã¯ã¹ããšããŠç¥ãããããã»ã¹ã§ãVMããã»ã¹ã®åå倿Žãç®ç«ã€ã¬ãžã¹ããªããŒã®ã¯ãªãŒã³ã¢ããããŠãŒã¶ãŒæŽ»åãã·ãã¥ã¬ãŒãããã¹ã¯ãªããã®äœ¿çšãªã©ãå«ãŸããŸãã
ã¢ã³ããããã°
ãã«ãŠã§ã¢ãèªèº«ã®ããã»ã¹ã«ãããã¬ãã¢ã¿ãããããŠããã®ãæ€ç¥ãããšãå³åº§ã«çµäºããããè§£æè ã誀解ãããããã«æåã倿ŽãããããããšããããŸãã`IsDebuggerPresent()`ã®ãããªWindows APIã³ãŒã«ããããé«åºŠãªããªãã¯ã䜿ã£ãŠãããã¬ã®ååšãæ€ç¥ããããšãã§ããŸãã
è§£æè ã®å¯Ÿå¿ïŒãããã¬ã®ååšããã«ãŠã§ã¢ããé ãããã«èšèšããããããã¬ãã©ã°ã€ã³ãä¿®æ£ããããããã¬ã䜿çšããŸãã
æéããŒã¹ã®åé¿
å€ãã®èªååãµã³ãããã¯ã¹ã¯å®è¡æéãéãããŠããŸãïŒäŸïŒ5ã10åïŒããã«ãŠã§ã¢ã¯ãæªæã®ããã³ãŒããå®è¡ããåã«åã«15åéã¹ãªãŒãããããšã§ããããæªçšã§ããŸãããããç®èŠããé ã«ã¯ãèªåè§£æã¯çµãã£ãŠããŸãã
è§£æè ã®å¯Ÿå¿ïŒæåè§£æäžã¯ãåã«åŸ ã€ããšãã§ããŸããã¹ãªãŒãã³ãŒã«ãçãããå Žåã¯ããããã¬ã䜿çšããŠã¹ãªãŒã颿°ãèŠã€ããå³åº§ã«ãªã¿ãŒã³ããããã«ããããåœãŠãããããŒã«ã䜿çšããŠVMã®ã·ã¹ãã ã¯ããã¯ãæäœããŠæéãæ©éãããããšãã§ããŸãã
åãçµã¿ã®ã¹ã±ãŒã«ã¢ããïŒæå vs. èªååçè§£æ
äžèšã§èª¬æããæåããã»ã¹ã¯ä¿¡ããããªãã»ã©ã®æ·±ããæäŸããŸããã1æ¥ã«äœçŸãã®çããããã¡ã€ã«ãæ±ãå Žåã«ã¯ã¹ã±ãŒã©ãã«ã§ã¯ãããŸãããããã§èªååãµã³ãããã¯ã¹ãç»å ŽããŸãã
èªååãµã³ãããã¯ã¹ïŒã¹ã±ãŒã«ã®å
èªååãµã³ãããã¯ã¹ã¯ãã€ã³ã¹ãã«ã¡ã³ãåãããç°å¢ã§ãã¡ã€ã«ãèªåçã«å®è¡ããæã ãè°è«ãããã¹ãŠã®ç£èŠã¹ããããå®è¡ããå æ¬çãªã¬ããŒããçæããã·ã¹ãã ã§ãã人æ°ã®ããäŸã«ã¯ä»¥äžããããŸãã
- ãªãŒãã³ãœãŒã¹ïŒCuckoo Sandboxã¯æãããç¥ããããªãŒãã³ãœãŒã¹ãœãªã¥ãŒã·ã§ã³ã§ãããã»ããã¢ãããšç¶æã«ããªãã®åŽåãå¿ èŠã§ãã
- åçš/ã¯ã©ãŠãïŒANY.RUNïŒã€ã³ã¿ã©ã¯ãã£ããªè§£æãæäŸïŒãHybrid AnalysisãJoe SandboxãVMRay Analyzerã®ãããªãµãŒãã¹ã¯ã匷åã§äœ¿ãããããã©ãããã©ãŒã ãæäŸããŸãã
é·æïŒå€§éã®ãµã³ãã«ãããªã¢ãŒãžããã®ã«éåžžã«é«éã§å¹ççã§ãããè¿ éãªå€å®ãšè±å¯ãªIOCã®ã¬ããŒããæäŸããŸãã
çæïŒãããã¯åè¿°ã®åé¿æè¡ã®äž»èŠãªã¿ãŒã²ããã§ããæŽç·Žããããã«ãŠã§ã¢ã¯èªååç°å¢ãæ€ç¥ããè¯æ§ã®æåã瀺ããŠåœé°æ§ãåŒãèµ·ããå¯èœæ§ããããŸãã
æåè§£æïŒè§£æè ã®æè
ããã¯ãæã ãçŠç¹ãåœãŠãŠãã詳现ãªãå®è·µçãªããã»ã¹ã§ããããã¯è§£æè ã®å°éç¥èãšçŽæã«ãã£ãŠé§åãããŸãã
é·æïŒæãæ·±ãåæãæäŸããŸããçç·Žããè§£æè ã¯ãèªååã·ã¹ãã ãéšãåé¿æè¡ãèªèããåé¿ããããšãã§ããŸãã
çæïŒéåžžã«æéãããããã¹ã±ãŒã«ããŸãããããã¯ãåªå 床ã®é«ããµã³ãã«ããèªåè§£æã倱æããããäžååãªè©³çްããæäŸããªãã£ãå Žåã«æãé©ããŠããŸãã
çŸä»£ã®ã»ãã¥ãªãã£ãªãã¬ãŒã·ã§ã³ã»ã³ã¿ãŒïŒSOCïŒã§ã®æè¯ã®ã¢ãããŒãã¯éå±€çãªãã®ã§ãããã¹ãŠã®ãµã³ãã«ã®åæããªã¢ãŒãžã«èªååã䜿çšããæãè峿·±ããåé¿çããŸãã¯éèŠãªãµã³ãã«ãè©³çŽ°ãªæåè§£æã®ããã«ãšã¹ã«ã¬ãŒã·ã§ã³ããŸãã
ãŸãšãïŒçŸä»£ã®ãµã€ããŒã»ãã¥ãªãã£ã«ãããåçè§£æã®åœ¹å²
åçè§£æã¯åãªãåŠè¡çãªæŒç¿ã§ã¯ãããŸãããããã¯çŸä»£ã®é²åŸ¡çããã³æ»æçãµã€ããŒã»ãã¥ãªãã£ã®åºç€çãªæ±ã§ãããã«ãŠã§ã¢ãå®å šã«èµ·çããããã®æåã芳å¯ããããšã§ãæã ã¯è¬ãããè åšãæ¢ç¥ã®éã«å€æããŸããæã ãæœåºããIOCã¯ãå°æ¥ã®æ»æããããã¯ããããã«ãã¡ã€ã¢ãŠã©ãŒã«ãäŸµå ¥æ€ç¥ã·ã¹ãã ããšã³ããã€ã³ãä¿è·ãã©ãããã©ãŒã ã«çŽæ¥äŸçµŠãããŸããæã ãçæããæåã¬ããŒãã¯ãã€ã³ã·ãã³ãã¬ã¹ãã³ããŒã«æ å ±ãæäŸãã圌ãããããã¯ãŒã¯ããè åšã广çã«æ¢ãåºããæ ¹çµ¶ããããšãå¯èœã«ããŸãã
æ å¢ã¯åžžã«å€åããŠããŸãããã«ãŠã§ã¢ãããåé¿çã«ãªãã«ã€ããŠãæã ã®è§£ææè¡ããããšå ±ã«é²åããªããã°ãªããŸãããããªããææ¬²çãªSOCã¢ããªã¹ãã§ãããçµéšè±å¯ãªã€ã³ã·ãã³ãã¬ã¹ãã³ããŒã§ãããå°å¿çãªè åšç ç©¶è ã§ãããåçè§£æã®ååãç¿åŸããããšã¯äžå¯æ¬ ãªã¹ãã«ã§ããããã¯ãåã«ã¢ã©ãŒãã«åå¿ããããšãè¶ ããŠãæµãç©æ¥µçã«çè§£ãå§ããåãäžããŠãããŸããäžåºŠã«äžã€ã®èµ·çãéããŠã