ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch

ืงื•ื‘ืฆื™ ืžืขืงื‘, ืื• ืงื‘ืฆื™ Prefetch, ืงื™ื™ืžื™ื ื‘-Windows ืžืื– XP. ืžืื–, ื”ื ืขื–ืจื• ืœืžื•ืžื—ื™ ื–ื™ื”ื•ื™ ืคืœื™ืœื™ ื“ื™ื’ื™ื˜ืœื™ ื•ืชื’ื•ื‘ืช ืื™ืจื•ืขื™ ืžื—ืฉื‘ ืœืžืฆื•ื ืขืงื‘ื•ืช ืฉืœ ืชื•ื›ื ื•ืช, ื›ื•ืœืœ ืชื•ื›ื ื•ืช ื–ื“ื•ื ื™ื•ืช. ืžื•ืžื—ื” ืžื•ื‘ื™ืœ ื‘ื–ื™ื”ื•ื™ ืคืœื™ืœื™ ืžื—ืฉื‘ื™ื Group-IB ืื•ืœื’ ืกืงื•ืœืงื™ืŸ ืื•ืžืจ ืœืš ืžื” ืืชื” ื™ื›ื•ืœ ืœืžืฆื•ื ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch ื•ื›ื™ืฆื“ ืœืขืฉื•ืช ื–ืืช.

ืงื‘ืฆื™ ืื—ื–ื•ืจ ืžืจืืฉ ืžืื•ื—ืกื ื™ื ื‘ืกืคืจื™ื™ื” %SystemRoot%Prefetch ื•ืžืฉืžืฉื•ืช ืœื”ืืฆืช ืชื”ืœื™ืš ื”ืฉืงืช ืชื•ื›ื ื™ื•ืช. ืื ื ืกืชื›ืœ ืขืœ ื›ืœ ืื—ื“ ืžื”ืงื‘ืฆื™ื ื”ืœืœื•, ื ืจืื” ืฉืฉืžื• ืžื•ืจื›ื‘ ืžืฉื ื™ ื—ืœืงื™ื: ืฉื ืงื•ื‘ืฅ ื”ื”ืคืขืœื” ื•-checksum ื‘ืŸ ืฉืžื•ื ื” ืชื•ื•ื™ื ืžื”ื ืชื™ื‘ ืืœื™ื•.

ืงื‘ืฆื™ Pretch ืžื›ื™ืœื™ื ืžื™ื“ืข ืจื‘ ืฉื™ืžื•ืฉื™ ืžื‘ื—ื™ื ื” ืžืฉืคื˜ื™ืช: ืฉื ืงื•ื‘ืฅ ื”ื”ืคืขืœื”, ืžืกืคืจ ื”ืคืขืžื™ื ืฉื”ื•ื ื‘ื•ืฆืข, ืจืฉื™ืžื•ืช ืงื‘ืฆื™ื ื•ืกืคืจื™ื•ืช ืื™ืชื ืงื™ื™ื ืื™ื ื˜ืจืืงืฆื™ื” ืขื ืงื•ื‘ืฅ ื”ื”ืคืขืœื”, ื•ื›ืžื•ื‘ืŸ ื—ื•ืชืžื•ืช ื–ืžืŸ. ื‘ื“ืจืš ื›ืœืœ, ืžื“ืขื ื™ ื–ื™ื”ื•ื™ ืคืœื™ืœื™ ืžืฉืชืžืฉื™ื ื‘ืชืืจื™ืš ื”ื™ืฆื™ืจื” ืฉืœ ืงื•ื‘ืฅ Prefetch ืžืกื•ื™ื ื›ื“ื™ ืœืงื‘ื•ืข ืืช ื”ืชืืจื™ืš ืฉื‘ื• ื”ืชื•ื›ื ื™ืช ื”ื•ืฉืงื” ืœืจืืฉื•ื ื”. ื‘ื ื•ืกืฃ, ืงื‘ืฆื™ื ืืœื• ืžืื—ืกื ื™ื ืืช ืชืืจื™ืš ื”ื”ืฉืงื” ื”ืื—ืจื•ื ื” ืฉืœื•, ื•ื”ื—ืœ ืžื’ืจืกื” 26 (ื—ืœื•ื ื•ืช 8.1) - ื—ื•ืชืžื•ืช ื”ื–ืžืŸ ืฉืœ ืฉื‘ืข ื”ืจื™ืฆื•ืช ื”ืื—ืจื•ื ื•ืช.

ื‘ื•ืื• ื ื™ืงื— ืืช ืื—ื“ ืžืงื‘ืฆื™ Prefetch, ื ื—ืœืฅ ืžืžื ื• ื ืชื•ื ื™ื ื‘ืืžืฆืขื•ืช PECmd ืฉืœ ืืจื™ืง ืฆื™ืžืจืžืŸ ื•ื ืกืชื›ืœ ืขืœ ื›ืœ ื—ืœืง ืฉืœื•. ื›ื“ื™ ืœื”ื“ื’ื™ื, ืื—ืœืฅ ื ืชื•ื ื™ื ืžืงื•ื‘ืฅ CCLEANER64.EXE-DE05DBE1.pf.

ืื– ื‘ื•ืื• ื ืชื—ื™ืœ ืžืœืžืขืœื”. ื›ืžื•ื‘ืŸ, ื™ืฉ ืœื ื• ื—ื•ืชืžื•ืช ื–ืžืŸ ืœื™ืฆื™ืจื”, ืฉื™ื ื•ื™ ื•ื’ื™ืฉื” ืฉืœ ืงื‘ืฆื™ื:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ืื—ืจื™ื”ื ืžื•ืคื™ืขื™ื ืฉื ืงื•ื‘ืฅ ื”ื”ืคืขืœื”, ืกื›ื•ื ื”ื‘ื“ื™ืงื” ืฉืœ ื”ื ืชื™ื‘ ืืœื™ื•, ื’ื•ื“ืœ ืงื•ื‘ืฅ ื”ื”ืคืขืœื” ื•ื”ื’ืจืกื” ืฉืœ ืงื•ื‘ืฅ Prefetch:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ืžื›ื™ื•ื•ืŸ ืฉืื ื• ืขื•ืกืงื™ื ื‘-Windows 10, ื‘ืฉืœื‘ ื”ื‘ื ื ืจืื” ืืช ืžืกืคืจ ื”ื”ืชื—ืœื•ืช, ื”ืชืืจื™ืš ื•ื”ืฉืขื” ืฉืœ ื”ื”ืชื—ืœื” ื”ืื—ืจื•ื ื”, ื•ืขื•ื“ ืฉื‘ืข ื—ื•ืชืžื•ืช ื–ืžืŸ ื”ืžืฆื™ื™ื ื•ืช ืชืืจื™ื›ื™ ื”ืฉืงื” ืงื•ื“ืžื™ื:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ืื—ืจื™ื”ื ืžื•ืคื™ืข ืžื™ื“ืข ืขืœ ื”ื›ืจืš, ื›ื•ืœืœ ื”ืžืกืคืจ ื”ืกื™ื“ื•ืจื™ ืฉืœื• ื•ืชืืจื™ืš ื”ื™ืฆื™ืจื”:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ืื—ืจื•ืŸ ื—ื‘ื™ื‘ ื”ื™ื ืจืฉื™ืžื” ืฉืœ ืกืคืจื™ื•ืช ื•ืงื‘ืฆื™ื ืฉืงื•ื‘ืฅ ื”ื”ืคืขืœื” ืงื™ื™ื ืื™ืชื ืื™ื ื˜ืจืืงืฆื™ื”:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ืื–, ื”ืกืคืจื™ื•ืช ื•ื”ืงื‘ืฆื™ื ืฉืงื•ื‘ืฅ ื”ื”ืคืขืœื” ืงื™ื™ื ืื™ืชื ืื™ื ื˜ืจืืงืฆื™ื” ื”ื ื‘ื“ื™ื•ืง ืžื” ืฉืื ื™ ืจื•ืฆื” ืœื”ืชืžืงื“ ื‘ื”ื ื”ื™ื•ื. ื”ื ืชื•ื ื™ื ื”ืœืœื• ื”ื ืฉืžืืคืฉืจื™ื ืœืžื•ืžื—ื™ื ื‘ื–ื™ื”ื•ื™ ืคืœื™ืœื™ ื“ื™ื’ื™ื˜ืœื™, ืชื’ื•ื‘ื” ืœืื™ืจื•ืขื™ ืžื—ืฉื‘ ืื• ืฆื™ื“ ืื™ื•ืžื™ื ื™ื–ื•ื ืœืงื‘ื•ืข ืœื ืจืง ืืช ืขื•ื‘ื“ืช ื”ื‘ื™ืฆื•ืข ืฉืœ ืงื•ื‘ืฅ ืžืกื•ื™ื, ืืœื ื’ื, ื‘ืžืงืจื™ื ืžืกื•ื™ืžื™ื, ืœืฉื—ื–ืจ ื˜ืงื˜ื™ืงื•ืช ื•ื˜ื›ื ื™ืงื•ืช ืกืคืฆื™ืคื™ื•ืช ืฉืœ ืชื•ืงืคื™ื. ื›ื™ื•ื, ืชื•ืงืคื™ื ืžืฉืชืžืฉื™ื ืœืขืชื™ื ืงืจื•ื‘ื•ืช ื‘ื›ืœื™ื ื›ื“ื™ ืœืžื—ื•ืง ื ืชื•ื ื™ื ืœืฆืžื™ืชื•ืช, ืœืžืฉืœ, SDelete, ื›ืš ืฉื”ื™ื›ื•ืœืช ืœืฉื—ื–ืจ ืœืคื—ื•ืช ืขืงื‘ื•ืช ืฉืœ ืฉื™ืžื•ืฉ ื‘ื˜ืงื˜ื™ืงื•ืช ื•ื˜ื›ื ื™ืงื•ืช ืžืกื•ื™ืžื•ืช ื”ื™ื ืคืฉื•ื˜ ื”ื›ืจื—ื™ืช ืœื›ืœ ืžื’ืŸ ืžื•ื“ืจื ื™ - ืžื•ืžื—ื” ืœื–ื™ื”ื•ื™ ืคืœื™ืœื™ ืžื—ืฉื‘ื™ื, ืžื•ืžื—ื” ืœืชื’ื•ื‘ื” ืœืื™ืจื•ืขื™ื, ThreatHunter ืžื•ึผืžื—ึถื”.

ื‘ื•ืื• ื ืชื—ื™ืœ ืขื ื˜ืงื˜ื™ืงืช ื”ื’ื™ืฉื” ื”ืจืืฉื•ื ื™ืช (TA0001) ื•ื”ื˜ื›ื ื™ืงื” ื”ืคื•ืคื•ืœืจื™ืช ื‘ื™ื•ืชืจ, Spearphishing Attachment (T1193). ื—ืœืง ืžืงื‘ื•ืฆื•ืช ืคื•ืฉืขื™ ื”ืกื™ื™ื‘ืจ ื”ืŸ ื™ืฆื™ืจืชื™ื•ืช ืœืžื“ื™ ื‘ื‘ื—ื™ืจืช ื”ื”ืฉืงืขื•ืช ืฉืœื”ืŸ. ืœื“ื•ื’ืžื”, ืงื‘ื•ืฆืช Silence ื”ืฉืชืžืฉื” ื‘ืงื‘ืฆื™ื ื‘ืคื•ืจืžื˜ CHM (ืขื–ืจื” ืฉืœ Microsoft Compiled HTML) ืœืฉื ื›ืš. ืœืคื™ื›ืš, ืœืคื ื™ื ื• ื˜ื›ื ื™ืงื” ื ื•ืกืคืช - Compiled HTML File (T1223). ืงื‘ืฆื™ื ื›ืืœื” ืžื•ืคืขืœื™ื ื‘ืืžืฆืขื•ืช hh.exeืœื›ืŸ, ืื ื ื—ืœืฅ ื ืชื•ื ื™ื ืžืงื•ื‘ืฅ Prefetch ืฉืœื•, ื ื’ืœื” ืื™ื–ื” ืงื•ื‘ืฅ ื ืคืชื— ืขืœ ื™ื“ื™ ื”ืงื•ืจื‘ืŸ:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ื‘ื•ืื• ื ืžืฉื™ืš ืœืขื‘ื•ื“ ืขื ื“ื•ื’ืžืื•ืช ืžืžืงืจื™ื ืืžื™ืชื™ื™ื ื•ื ืขื‘ื•ืจ ืœื˜ืงื˜ื™ืงื” ื”ื‘ืื” ืฉืœ ื‘ื™ืฆื•ืข (TA0002) ื•ืœื˜ื›ื ื™ืงืช CSMTP (T1191). Microsoft Connection Manager Profile Installer (CMSTP.exe) ื™ื›ื•ืœ ืœืฉืžืฉ ืชื•ืงืคื™ื ื›ื“ื™ ืœื”ืคืขื™ืœ ืกืงืจื™ืคื˜ื™ื ื–ื“ื•ื ื™ื™ื. ื“ื•ื’ืžื” ื˜ื•ื‘ื” ื”ื™ื ืงื‘ื•ืฆืช ืงื•ื‘ืœื˜. ืื ื ื—ืœืฅ ื ืชื•ื ื™ื ืžืงื•ื‘ืฅ Prefetch cmstp.exe, ืื– ื ื•ื›ืœ ืฉื•ื‘ ืœื’ืœื•ืช ืžื” ื‘ื“ื™ื•ืง ื”ื•ืฉืง:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ื˜ื›ื ื™ืงื” ืคื•ืคื•ืœืจื™ืช ื ื•ืกืคืช ื”ื™ื Regsvr32 (T1117). Regsvr32.exe ืžืฉืžืฉ ืœืขืชื™ื ืงืจื•ื‘ื•ืช ื’ื ืขืœ ื™ื“ื™ ืชื•ืงืคื™ื ืœืฉื™ื’ื•ืจ. ื”ื ื” ื“ื•ื’ืžื” ื ื•ืกืคืช ืžืงื‘ื•ืฆืช Cobalt: ืื ื ื—ืœืฅ ื ืชื•ื ื™ื ืžืงื•ื‘ืฅ Prefetch regsvr32.exe, ืื– ืฉื•ื‘ ื ืจืื” ืžื” ื”ื•ืฉืง:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ื”ื˜ืงื˜ื™ืงื•ืช ื”ื‘ืื•ืช ื”ืŸ Persistence (TA0003) ื•-Privilege Escalation (TA0004), ืขื Application Shimming (T1138) ื›ื˜ื›ื ื™ืงื”. ื˜ื›ื ื™ืงื” ื–ื• ืฉื™ืžืฉื” ืืช Carbanak/FIN7 ืœืขื™ื’ื•ืŸ ื”ืžืขืจื›ืช. ืžืฉืžืฉ ื‘ื“ืจืš ื›ืœืœ ืœืขื‘ื•ื“ื” ืขื ืžืกื“ื™ ื ืชื•ื ื™ื ืฉืœ ืชืื™ืžื•ืช ืชื•ื›ื ื™ื•ืช (.sdb) sdbinst.exe. ืœื›ืŸ, ืงื•ื‘ืฅ Prefetch ืฉืœ ืงื•ื‘ืฅ ื”ื”ืคืขืœื” ื”ื–ื” ื™ื›ื•ืœ ืœืขื–ื•ืจ ืœื ื• ืœื’ืœื•ืช ืืช ื”ืฉืžื•ืช ืฉืœ ืžืกื“ื™ ื ืชื•ื ื™ื ื›ืืœื” ื•ืืช ื”ืžื™ืงื•ืžื™ื ืฉืœื”ื:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ื›ืคื™ ืฉื ื™ืชืŸ ืœืจืื•ืช ื‘ืื™ื•ืจ, ื™ืฉ ืœื ื• ืœื ืจืง ืืช ืฉื ื”ืงื•ื‘ืฅ ื”ืžืฉืžืฉ ืœื”ืชืงื ื”, ืืœื ื’ื ืืช ืฉื ืžืกื“ ื”ื ืชื•ื ื™ื ื”ืžื•ืชืงืŸ.

ื‘ื•ืื• ื ืกืชื›ืœ ืขืœ ืื—ืช ื”ื“ื•ื’ืžืื•ืช ื”ื ืคื•ืฆื•ืช ื‘ื™ื•ืชืจ ืฉืœ ื”ืคืฆืช ืจืฉืช (TA0008), PsExec, ื‘ืืžืฆืขื•ืช ืฉื™ืชื•ืคื™ื ืžื ื”ืœื™ื™ื (T1077). ืฉื™ืจื•ืช ื‘ืฉื PSEXECSVC (ื›ืžื•ื‘ืŸ, ื ื™ืชืŸ ืœื”ืฉืชืžืฉ ื‘ื›ืœ ืฉื ืื—ืจ ืื ืชื•ืงืคื™ื ื”ืฉืชืžืฉื• ื‘ืคืจืžื˜ืจ -r) ื™ื™ื•ื•ืฆืจ ื‘ืžืขืจื›ืช ื”ื™ืขื“, ืœื›ืŸ, ืื ื ื—ืœืฅ ืืช ื”ื ืชื•ื ื™ื ืžืงื•ื‘ืฅ Prefetch, ื ืจืื” ืžื” ื”ื•ืฉืง:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch
ื›ื ืจืื” ืืกื™ื™ื ืื™ืคื” ืฉื”ืชื—ืœืชื™ - ืžื—ื™ืงืช ืงื‘ืฆื™ื (T1107). ื›ืคื™ ืฉื›ื‘ืจ ืฆื™ื™ื ืชื™, ืชื•ืงืคื™ื ืจื‘ื™ื ืžืฉืชืžืฉื™ื ื‘-SDelete ื›ื“ื™ ืœืžื—ื•ืง ืงื‘ืฆื™ื ืœืฆืžื™ืชื•ืช ื‘ืฉืœื‘ื™ื ืฉื•ื ื™ื ืฉืœ ืžื—ื–ื•ืจ ื—ื™ื™ ื”ื”ืชืงืคื”. ืื ื ืกืชื›ืœ ืขืœ ื”ื ืชื•ื ื™ื ืžืงื•ื‘ืฅ Prefetch sdelete.exe, ืื– ื ืจืื” ืžื” ื‘ื“ื™ื•ืง ื ืžื—ืง:

ื—ื™ืคื•ืฉ ืื—ืจ ื˜ื›ื ื™ืงื•ืช ืชืงื™ืคื” ื•ื˜ืงื˜ื™ืงื•ืช ื‘ืืžืฆืขื•ืช ืงื‘ืฆื™ Prefetch

ื›ืžื•ื‘ืŸ, ื–ื• ืื™ื ื” ืจืฉื™ืžื” ืžืžืฆื” ืฉืœ ื˜ื›ื ื™ืงื•ืช ืฉื ื™ืชืŸ ืœื’ืœื•ืช ื‘ืžื”ืœืš ื”ื ื™ืชื•ื— ืฉืœ ืงื‘ืฆื™ Prefetch, ืื‘ืœ ื–ื” ืืžื•ืจ ืœื”ืกืคื™ืง ื›ื“ื™ ืœื”ื‘ื™ืŸ ืฉืงื‘ืฆื™ื ื›ืืœื” ื™ื›ื•ืœื™ื ืœืขื–ื•ืจ ืœื ืจืง ืœืžืฆื•ื ืขืงื‘ื•ืช ืฉืœ ื”ืฉื™ื’ื•ืจ, ืืœื ื’ื ืœืฉื—ื–ืจ ื˜ืงื˜ื™ืงื•ืช ื•ื˜ื›ื ื™ืงื•ืช ืชื•ืงืฃ ืกืคืฆื™ืคื™ื•ืช .

ืžืงื•ืจ: www.habr.com

ื”ื•ืกืคืช ืชื’ื•ื‘ื”