Group-IBã®
å°é家ãå«ãäŒèšå£«ã財åéšé·ã«å¯ŸããRTMãã³ãã³ã°ããã€ã®æšéŠ¬ã®æ»æã«ã€ããŠã¯ãããªãå€ãæžãããŠããŸããããããŸã§ã®ãšãããå
Œ
±ã®å Žã§RTMã«ææããããã€ã¹ã®åäžã®ã±ãŒã¹ã¹ã¿ãã£ã¯ãããŸããã ãã®äžæ£ãä¿®æ£ããããã«ãã³ã³ãã¥ãŒã¿ãã©ã¬ã³ãžãã¯Group-IBã®äž»èŠãªå°é家ã®1人ã§ãã
Oleg Skulkinããã€ã³ã·ãã³ã察å¿/調æ»ã®äžç°ãšããŠãéè¡ã®ããã€ã®æšéŠ¬ã«ææããã³ã³ãã¥ãŒã¿ã®ãã©ã¬ã³ãžãã¯èª¿æ»ãå®æœããæ¹æ³ã«ã€ããŠè©³ãã話ããŸããã
ããããã¹ãŠå§ãŸã£ãæ¹æ³
ç 究è
ã¯ã2015幎12æã«RTMç¯çœªã°ã«ãŒãã®æŽ»åã«ã€ããŠåŠã³ãŸããã ãã以æ¥ããã®ããã€ã®æšéŠ¬ãé
åžãããã£ãã·ã³ã°ã¡ãŒã«ã¯ãpotentialæã®æåžžæ§ãåããæœåšçãªè¢«å®³è
ã®ã¡ãŒã«åä¿¡ããã¯ã¹ã«éä¿¡ãããŠããŸãã
ãåç¥ã®ããã«ã9æãã12æã«ãããŠãRTMã°ã«ãŒãã¯11,000以äžã®æªæã®ããã¡ãŒã«ãéä¿¡ããŸããã ãµã€ããŒç¯çœªè
ã¯ãã客æ§ãä¿è·ããã»ã³ãµãŒãšçŸåšã®è
åšã«é¢ããããŒã¿ãåéãããã¬ãŒã ã¯ãŒã¯ã®äž¡æ¹ã«èšé²ãããŠãããã¹ãŠã®æ°ããã¡ãŒã«ã§èšŒæãããŠããããã«ãéæããããã®ã«ãšã©ãŸããŸããã
ãã®èšäºã§ã¯ãéè¡ã®ããã€ã®æšéŠ¬RTMã«ææããã³ã³ãã¥ãŒã¿ãŒãã©ã€ãã®ã€ã¡ãŒãžã®ãã©ã¬ã³ãžãã¯èª¿æ»ããŸãã¯åã«ãã©ã¬ã³ãžãã¯ãè¡ãæ¹æ³ã説æããŸãã
å¿
èŠãªå
¥é
RTMã³ã³ãã¥ãŒã¿ãŒã®ææã«ã€ããŠã¯ç¥ããªããã劥åã®äºå®ã®ã¿ãç¥ãããŠãããšæ³åããŠãã ããããã®çµæã¯ãéã®çªçã§ãããããã«ãããç 究ããã»ã¹ãããèå³æ·±ãæ¹æ³ã§æ§ç¯ããä»ã®ã±ãŒã¹ã«ãé©çšã§ããããã«ãªããŸãã ãŸãããã®èšäºã®ãã¬ãŒã ã¯ãŒã¯ã§ã¯ãããã€ã®æšéŠ¬ã®ãªããŒã¹ãšã³ãžãã¢ãªã³ã°ã«
ãã ãããªããšããäºå®ã«ã泚æãåèµ·ããããšæããŸãã第äžã«ãããã¯æ³å»åŠè
ã®èœåã§ã¯ãããŸããã
ãã®ããããE01ã圢åŒïŒEncase Image File FormatïŒã®ã³ã³ãã¥ãŒã¿ãŒãã©ã€ãã€ã¡ãŒãžã ãããããŸãã ãããããäœãå
¥ã£ãŠããããç¥ã£ãŠãããšããã§ãããã å°ãªããšãããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã¯ããããšãã®ããŒãžã§ã³ããã®ãã®ã§ããããã調æ»ããå¿
èŠãããç¹å®ã®ãã©ã¬ã³ãžãã¯ã¢ãŒãã£ãã¡ã¯ãã®ååšãäŸåããã®ã¯ãã¡ããã§ãã
1. Brian Carrierã®Sleuth Kitã®ããã¯ããmmlsãŠãŒãã£ãªãã£ã䜿çšããŸãã
äœããããŸããïŒ Windowsã«é¡äŒŒããããã€ãã®NTFSããŒãã£ã·ã§ã³ã 確èªããå¿
èŠããããŸããããšãã°ããœãããŠã§ã¢ãªã©ã®ã¬ãžã¹ããªãã¡ã€ã«ãèŠã€ããããšããŸãã
2.ãŠãŒãã£ãªãã£flsïŒSleuth KitïŒããã³findstrã䜿çšããŠãã¡ã€ã³ãã¡ã€ã«ããŒãã«ïŒMFTïŒã®å¯Ÿå¿ããã¬ã³ãŒãçªå·ãèŠã€ããŸãã
ããŠãããã§icatïŒSleuth KitïŒã䜿çšããŠããã«åæããããã«å¿
èŠãªãã¡ã€ã«ãã³ããŒã§ããŸãã
icat -o 718848 EïŒ\ RTM.E01 234782>ãœãããŠã§ã¢
ãããã£ãŠããœãããŠã§ã¢ã¬ãžã¹ããªãã¡ã€ã«ããããããšãã°RegRipper Harlan Carveyã䜿çšããŠãæãéèŠãªæ
å ±ãæœåºã§ããŸãã çŸåšãMicrosoft \ Windows NT \ CurrentVersionã»ã¯ã·ã§ã³ã®å
容ã«é¢å¿ããããŸãã
ããã§ã調æ»äžã®ã³ã³ãã¥ãŒã¿ãŒãWindows 7 Professional Service Pack SP1ãå®è¡ããŠããããšãããããŸãããã€ãŸããã©ã®æ³å»åŠã¢ãŒãã£ãã¡ã¯ãã«ééããã©ã®ãã©ã¬ã³ãžãã¯ã¢ãŒãã£ãã¡ã¯ããå¿
èŠããããããŸãã
ã©ãã§æ€çŽ¢ãéå§ããŸããïŒ Jesse Kornblumã®ãã©ããã¯ã¹ãæãåºããŠãã ãããããã«ãŠã§ã¢ã¯é ãããšãã§ããŸãããå®è¡ããå¿
èŠããããŸããã è¯ãã¹ã¿ãŒãã¯ãæªæã®ããããã°ã©ã ãã³ã³ãã¥ãŒã¿ãŒã®åèµ·ååŸã«åèµ·åã§ããããã«ããã·ã¹ãã å
ã®æœåšçãªããã¯ã¡ã«ããºã ã®æ€çŽ¢ã§ãã
ç°¡åãªãã®ããå§ããŸããã
ãNTUSER.DATã¬ãžã¹ããª
ãã¡ã€ã«ããŠãŒã¶ãŒãã£ã¬ã¯ããªïŒCïŒ\ Users \ïŒ
usernameïŒ
\ïŒããææ°ã®å€æŽæ¥ã§ååŸããåãRegRipperã䜿çšããŠããŒã¿ãæœåºããŸãã flsãšfindstrã䜿çšããŠå¿
èŠãªãã¡ã€ã«ã®ã¬ã³ãŒãçªå·ãå床ååŸããå Žåã¯ãflsã«-pãªãã·ã§ã³ãè¿œå ããå¿
èŠããããŸããããã«ããããŠãŒãã£ãªãã£ã¯ãã¡ã€ã«ãžã®ãã«ãã¹ã衚瀺ã§ããŸãã ãªããããå¿
èŠãªã®ã§ããïŒ å®éãåãŠãŒã¶ãŒã¯ãã£ã¬ã¯ããªã«NTUSER.DATãã¡ã€ã«ãæã¡ããœãããŠã§ã¢ã¯ã·ã¹ãã å
šäœã§å¯äžã®ãã®ã§ããããããã®å Žåã¯ç¹å®ã®ãã¡ã€ã«ã®ã¬ã³ãŒãçªå·ãååŸããããšãéèŠã§ãã äžè¬ã«ãSleuth Kitã䜿çšããå¿
èŠã¯ãŸã£ãããããŸãããããšãã°ã
FTK Imagerãªã©ã®ãã䟿å©ãªããŒã«ããããŸããFTKImagerã¯ããã©ã¬ã³ãžãã¯ã³ããŒãäœæããã ãã§ãªãããã®å
容ã調ã¹ãããã«äœ¿çšã§ããç¡æã®AccessDataéçºããŒã«ã§ã
æ§ãããªæç©ããããã
ãå®è¡ããŒãããå§ããŸãããã
ã§ã¯ãäœããããŸããïŒ ã»ã¯ã·ã§ã³ã¯11æ7æ¥ã«æåŸã«å€æŽããããŠãŒã¶ãŒããã°ã€ã³ãããšãapg.exeãã¡ã€ã«ãæšæºä»¥å€ã®å Žæããèµ·åãããããšãããããŸãã b7mg81ãã£ã¬ã¯ããªã§ä»ã«äœãèŠã€ãããèŠãŠã¿ãŸãããïŒ
TeamViewerïŒ é¢çœãã apg.exeã詳ããèŠãŠã¿ãŸããã-PPEEã䜿çšããŠ
ãã ãã ïŒ
TeamViewerã®ããã«èŠããŸãããTeamViewerãšããŠãµã€ã³ã¢ãããããŠããŸãããTeamViewerã§ããïŒ ãã®ããã§ãã ããããããã¯ããã»ã©åçŽã§ã¯ãããŸããã ã€ã³ããŒãããŒãã«ãèŠãŠã¿ãŸãããã
ã ãããmsi.dllãç§ãã¡ã¯ãã§ã«ãã®ãã¡ã€ã«ãèŠãŸããããããŠããã¯CïŒ\ Windows \ System32ã§ã¯ãªããåãb7mg81ãã£ã¬ã¯ããªã§ãã ãµã€ãºããå€æãããšãå
ã®msi.dllãšã¯é¢ä¿ããªããããå©çšå¯èœã§ã-DLL
Search Order Hijacking ïŒãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã¯çŸåšã®ãã£ã¬ã¯ããªããå¿
èŠãªã©ã€ãã©ãªã®æ€çŽ¢ãéå§ããŸããã€ãŸããæ£èŠã®msi.dllã®ä»£ããã«ãèŠã€ãã£ãã©ã€ãã©ãªãèªã¿èŸŒãŸããŸãã b7mg81ã§ã
å¥ã®èå³æ·±ããã¡ã€ã«ã¯
TeamViewer.iniã§ãïŒ
ãããŠãããã«åãã©ã¬ã³ãžãã¯ããããŸããæ§æãã¡ã€ã«ããå€æãããšãTeamViewerã¯ãã°ãä¿æãããæããã«RATãšããŠäœ¿çšãããŸããã ãŸããæªããªãã ããããŸã£ããå§ãŸã£ããã©ããã調ã¹ãæã§ãã
Windowsã«ã¯ãå®è¡å¯èœãã¡ã€ã«ã®å®è¡ã瀺ãã¢ãŒãã£ãã¡ã¯ããããªããããŸãã ä»åºŠã¯
SYSTEMãã¡ã€ã«ã䜿çšããŠãã¬ãžã¹ããªã®æäœãç¶ããŸãããã ããããããŒã¿ãæœåºããããã«ãåã³RegRipperã䜿çšã§ããŸãã
ControlSet001 \ Control \ Session Manager \ AppCompatCacheã«èå³ããããŸãã ããã§ããã¡ã€ã«ãžã®ãã¹ãæçµå€æŽæ¥ïŒ$ STANDARD_INFORMATIONå±æ§ã«ããïŒãããã³ãã¡ã€ã«ãèµ·åããããã©ããã瀺ããã©ã°ãå«ãå®è¡å¯èœãã¡ã€ã«ã®ãªã¹ããèŠã€ããŸãã
çŽ æŽããããç§ãã¡ã®ãã¡ã€ã«ã¯å°ãªããšãäžåºŠã¯èµ·åãããŸããã ãããã£ãŠãããããããã€ã³ããããããŸãã11æ7æ¥ã«TeamViewerãã³ã³ãã¥ãŒã¿ãŒã®ãã©ã€ãã«è¡šç€ºããããã°ãä¿æãããæ£åœãªã©ã€ãã©ãªã®ä»£ããã«ãããšäžäœåããã©ã€ãã©ãªãããŠã³ããŒããããããã»ãšãã©ã®å ŽåãŠãŒã¶ãŒã«è¡šç€ºãããŸããã§ããã«ã¿ãã°ã
ã¿ã€ã ã©ã€ã³ã®æ§ç¯ãéå§ããŸãã Sleuth Kitã䜿çšããŠæ§ç¯ã§ãããã®ã¯ããã§ååã ãšæããŸãã ãã§ã«ç¥ã£ãŠããflsãŠãŒãã£ãªãã£ããå§ããŸãããã
fls.exe -mâ CïŒ/â -o 718848 -r -z GMT DïŒ\ RTM.E01> bodyfile.txt
次ã«ãmactimeã䜿çšããŠãçµæã®ãã¡ã€ã«ãã¿ã€ã ã©ã€ã³ã«å€æããŸãã
mactime.pl -d -b bodyfile.txt> timeline.csv
ã¿ã€ã ã©ã€ã³ã¯
ãEric Zimmermanã®ã¿ã€ã ã©ã€ã³ãšã¯ã¹ãããŒã©ãŒã§åæããã®ã«éåžžã«äŸ¿å©ã§ãã ã¿ã€ã ã©ã€ã³ã«ã¯ããã¡ã€ã«ã·ã¹ãã ã€ãã³ãã®ã¿ãå«ãŸããŸãã ã¬ãžã¹ããªãéèªãªã©ã®å€æŽãå«ãããå Žåã¯ãplasoã䜿çšã§ããŸãã å人çã«ã¯ãããŒã¿åŠçã«éåžžã«é·ãæéãããããçµæããã°ãã°éåžžã«åé·ã§ãããããç§ã¯ãããéåžžã«ãŸãã«ãã䜿çšããŸããã
ã¿ã€ã ã©ã€ã³ã«æ»ããŸãã b7mg81ã«ã¿ãã°ã¯ã2018幎11æ7æ¥13:59:37ã«äœæãããŸããã
ãããŠããã®2ç§åã«ã21DA.tmpãã¡ã€ã«ãäœæãããŸãã
VirusTotalã§ãã§ãã¯ãµã ãæ¢ããšãéåžžã«èå³æ·±ãçµæãåŸãããŸãã
æããã«ããã®ãã¡ã€ã«ããRATã解åãããŸããã ã©ãã
ããã«æ©ã段éã§ãLocalDataNTãã£ã¬ã¯ããªãäœæãããå
éšã«éåžžã«èå³æ·±ããã¡ã€ã«ãäœæãããŸãã ããšãã°ãWinPrintSvc.exeãèŠãŠãã ããã
ãªã¢ãŒããŠãŒãã£ãªãã£ã¯ãå¥ã®ãªã¢ãŒã管çããŒã«ã§ãã ãããŠãæ°ç§åã«äœæãããå¥ã®äžå¯©ãªãã¡ã€ã«ã¯æ¬¡ã®ãšããã§ãã
ãã§ãã¯ãµã ã確èªããŸãã
ããã€ãã®ã¢ã³ããŠã€ã«ã¹è£œåã¯ãããã«ã
RemoteAdmin ããšããŠæ€åºããŸãã ã©ãããã圌ã¯ãªã¢ãŒããŠãŒãã£ãªãã£ã®ãœãŒã¹ã§ãã æ€åºãããRATãèµ·åããããã©ããã確èªããŸãã ä»åã¯ãCïŒ\ Windows \ AppCompat \ Programsã®AmCache.hveã¬ãžã¹ããªãã¡ã€ã«ã䜿çšããŸãïŒåãRegRipperã«ãããæ¶åå¯èœãªåœ¢åŒã§ããŒã¿ãååŸã§ããŸãïŒã
å³ãããããããã«ãAmCacheã䜿çšãããšãæåã®èµ·åã®æ¥ä»ã ãã§ãªãããã¡ã€ã«ã®ãã§ãã¯ãµã ãååŸã§ããŸãã
2ã€ã®RATããããŸãããã©ãããæ¥ãã®ã§ããããïŒ ãã質åã§ãïŒ ããã§ãã¿ã€ã ã©ã€ã³ãã¹ã¯ããŒã«ãããšãããªãçããããã£ã¬ã¯ããªãšãã¡ã€ã«ã®äœæã®ãã¬ãŒã¹ã衚瀺ãããŸãã
å¥åŠãªæ¡åŒµåã«ãããããããfnbfdnja.hejã«ã¯ããªãã¿ã®èŠåºãããããŸãã
VirusTotalãã§ãã¯ãµã æ€çŽ¢ã§ã¯äœã衚瀺ãããŸããïŒ ãããŠãããã«äœããããŸãïŒ
å³ãããããããã«ãäžéšã®ã¢ã³ããŠã€ã«ã¹ãœãããŠã§ã¢ã¯ãã¡ã€ã«ãéåžžã«æ確ã«æ€åºããŸã
-RTMãæ±ã£ãŠããŸãã VTã¯ãããå°ã圹ç«ã¡ãŸãã [ãªã¬ãŒã·ã§ã³]ã¿ããèŠããšã次ã®ããã«è¡šç€ºãããŸãã
ãã®æ©äŒã®äž»äººå
¬ãèŠã€ããããã§ã-ããã¯ãDocuments for October.exeãã§ãã ãã§ãã¯ãµã ã¯åãã§ããããã¡ã€ã«ã«é¢é£ä»ããããŠããååã¯ç°ãªããŸãã ãããã£ãŠãåã³.exeã«ãªããŸããããã¯ãã¹ã¿ãŒãã¢ããã®ãã¬ãŒã¹ãå床æ¢ãå¿
èŠãããããšãæå³ããŸãã å人çã«ã¯ãã¬ãžã¹ããªãæäœããã®ã倧奜ããªã®ã§ããã§ã«ããç¥ãããŠããNTUSER.DATããã³RegRipperãã¡ã€ã«ã®ãã«ãã䜿çšããŸãã ä»åã¯
UserAssistãèŠãŠã¿ãŸãã
ã -ãã¡ã€ã«ããã®ååãšãã¹ãæåŸã®èµ·åã®æ¥ä»ãããã³ãããã®èµ·åã®æ°ãååŸããŸãã ãã¡ã€ã«ãDocuments for October.exeãã¯è¡šç€ºãããŸããããå¥ã®ãã¡ã€ã«ã¯è¡šç€ºãããŸãã
CïŒ\ Users \ïŒ
usernameïŒ
\ Desktop \ Documents environment.exe
ãŸããããã¯ç§ãã¡ãå¿
èŠãªãã®ã®ããã§ãã 確ãã«ãå°ããªåé¡ããããŸã-é©åãªå Žæã«ãã¡ã€ã«ããããŸããã ã¿ã€ã ã©ã€ã³ã«æ»ããŸãã fnbfdnja.hejãã¡ã€ã«ãäœæãããšã次ã®ããã«ãªããŸãã
Tempãã£ã¬ã¯ããªå
ã®ãã¡ã€ã«ã¯ããããRTMã«å±ããŸãããç§ãã¡ã¯ãããã«èå³ã¯ãããŸããã ãã¡ã€ã«$ R6K21RQ.exeããã³$ I6K21RQ.exeã«èå³ããããŸãã ããã¯ãããã¿ç®±ãã«é
眮ããããã¡ã€ã«ã®å€èŠ³ã§ããæåã®ãã¡ã€ã«ã«ã¯ããŒã¿ãçŽæ¥å«ãŸãã2çªç®ã®ãã¡ã€ã«ã«ã¯ã¡ã¿ããŒã¿ãå«ãŸããŸãã $ I6K21RQ.exeã®å
容ãèŠããšãæ¢ããŠãããã¡ã€ã«ã®ãã¹ãDocuments environment.exeããããã«ããããŸãã
VTããã§ãã¯ãµã ã«å¯ŸããŠæäŸãããã®ãèŠãŠã¿ãŸãããã
æ¢ã«ããªãã¿ã®æ€åº-ãRTMãã衚瀺ãããŸãã å€æãããšããããã¡ã€ã«ã®ãã§ãã¯ãµã ã¯ãDocuments for October.exeããã§ãã¯ãµã ãšäžèŽããŠããŸããã ããã«ãVTã¯åããã§ãã¯ãµã ãæã€ããã€ãã®ãã¡ã€ã«ãç¥ã£ãŠããŸãã
ããçš®ã®ãããã¯ãŒã¯äŸµå®³ã®å
åãå
¥æã§ãããããããã§ãã ã¡ã¢ãªãã³ãããããã¯ãŒã¯ãã©ãã£ãã¯ãã³ãããããŸãããã©ãããã°ããã§ããïŒ ãã¡ã€ã«ã亀æããŠãã ããïŒ ããããå¹²ãèã®å±±ã§éãèŠã€ããæ¹æ³ã¯ïŒ ãããŠãããã§VTãå°ãå©ããŠãããŸããä»å
ã¯Behaviorã¿ãã§ãïŒ
C2ã®ããã§ããã ã¹ã¯ãããã¡ã€ã«ïŒpagefile.sysïŒã«ãã®ãããªãã®ããããã©ãããèŠãŠã¿ãŸãããã ãã¡ããã次ã®ãã®ããããŸãã
ãã®ããããã¡ã€ã«ã185.141.61 [ã] 246ãšçžäºäœçšããããšã確èªããŸããã ããã«ãããã¯ãŒã¯ã€ã³ãžã±ãŒã¿ãèŠã€ããŠã¿ãŸãããã RATã®1ã€ã¯TeamViewerã§ãããIDã«äŒŒããã®ãèŠã€ããããšããŸãã ããã«ã¯ãããšãã°ãæ£èŠè¡šçŸã䜿çšã§ããŸãã
çŽ æŽãããããã1ã€ã®ãããã¯ãŒã¯ã€ã³ãžã±ãŒã¿ããããŸã-195.123.219 [ã] 87ã ãã¡ãããã¹ã¯ãããã¡ã€ã«ã¯ãããã¯ãŒã¯ã€ã³ãžã±ãŒã¿ãŒãèŠã€ããã®ã«é©ããŠããã ãã§ã¯ãããŸããã VTã®[åäœ]ã¿ãã«æ»ããšããã¡ã€ã«ãã¹ã±ãžã¥ãŒã©ã§ã¿ã¹ã¯ãäœæããŠããããšãããããŸãã ãfnbfdnja.hejããšããè¡ãèŠããšã次ã®ããšãããããŸãã
äœæãããã¿ã¹ã¯ã¯ãrundll32.exeãä»ããŠfnbfdnja.hejãèµ·åããŸãã
ããŠãããã¯ç· ããããã®æéã§ãã ãã¡ã€ã«ãDocuments environment.exeããã©ãããæ¥ãã®ããå€æããæãæ¥ãŸããã ããã¯RTMã§ããããšãæ¢ã«ããã£ãŠããŸããRTMã§ãããããææã®å¯èœæ§ãæãé«ãã®ã¯ãã£ãã·ã³ã°ã¡ãŒã«ã§ãã ãã®å Žåã被害è
ã¯Microsoft Outlookã䜿çšããŠãããããéåžžã®å Žæã«åãã¡ãŒã«ãå
¥ã£ã.ostãã¡ã€ã«ãšåããã£ãã·ã³ã°ã¡ãŒã«ãèŠã€ãããŸããã
ãã ããããã«é¢ããæçš¿ã¯çµäºããŸããããå¥ã®èå³æ·±ãææç©ã«ã€ããŠã¯çµäºããŸãã NTUSER.DATãã¡ã€ã«ã«æ»ã£ãŠãSoftware \ Microsoft \ Windows NT \ CurrentVersion \ Winlogonã»ã¯ã·ã§ã³ã®ãShellããã©ã¡ãŒã¿ã®å€ãèŠããšãéåžžã®ãexplorer.exeãã®ä»£ããã«æ¬¡ã®ããã«è¡šç€ºãããŸãã
ãããŠãããã¯ããŠãŒã¶ãŒããšã¯ã¹ãããŒã©ãŒãèµ·åãã代ããã«ãã°ã€ã³ããåŸãã·ã¹ãã ãã·ã£ããããŠã³ããããã«ãã£ãŠãã®èšäºãå®äºããããšãæå³ããŸãã