ESET/ãã«ã¦ã§ã¢æ å ±å±
ã¹ãã¤ã°ã«ã¼ããTurlaãã®PowerShell使ç¨æ¹æ³ãåæ
ãæ¬è¨äºã¯ãã¤ãã³ãã¼ã±ãã£ã³ã°ã¸ã£ãã³ãæä¾ããããã«ã¦ã§ã¢æ å ±å±ãã«æ²è¼ãããããå¾¹åºè§£èª¬ãã¹ãã¤ã°ã«ã¼ããTurlaãã¯PowerShellãã©ã®ããã«æªç¨ãã¦ããã®ãããåç·¨éãããã®ã§ãã
ãTurlaï¼å¥åSnakeï¼ã¯ãè¤éãªãã«ã¦ã§ã¢ã使ç¨ãããã¨ã§ç¥ãããæªåé«ãã¹ãã¤ã°ã«ã¼ãã§ããTurlaã®ãªãã¬ã¼ã¿ã¼ã¯æè¿ãæ¤åºæ©è½ãæ··ä¹±ãããç®çã§ããã«ã¦ã§ã¢ã®å®è¡ãã¡ã¤ã«ã¨ã©ã¤ãã©ãªãç´æ¥ã¤ã³ã¡ã¢ãªãã¼ããã¦å®è¡ããPowerShellã¹ã¯ãªããã使ç¨ãå§ãã¾ãããããã«ãããæªæã®ããå®è¡ãã¡ã¤ã«ããã£ã¹ã¯ã«ãããããããã¨ããªã¬ã¼ã¨ãªãæ¤åºãåé¿ã§ããããã«ãªãã¾ããã
ãTurlaã®æ´»åã¯ãå°ãªãã¨ãç±³è»ã®ã³ã³ãã¥ã¼ã¿ã«ä¾µå ¥ãã2008å¹´ããç¶ãã¦ããã¨èãããã¦ãã¾ããæè¿ã§ã¯ããã¤ãå¤åçã¨ãã©ã³ã¹è»ã«å¯¾ãã大è¦æ¨¡ãªæ»æã«ãé¢ä¸ãã¦ãã¾ããã
ãã»ãã¥ãªãã£è£½åãåé¿ãããã£ã³ã¹ãé«ããããã«ãTurlaãPowerShellã®ã¤ã³ã¡ã¢ãªãã¼ãã¼ã使ç¨ããã®ã¯ä»åãåãã¦ã§ã¯ããã¾ããã2018å¹´ãKaspersky Labsã¯ãªã¼ãã³ã½ã¼ã¹ããã¸ã§ã¯ãPosh-SecModããã¼ã¹ã«ä½æãããTurla PowerShellãã¼ãã¼ãåæããã¬ãã¼ããçºè¡¨ãã¾ãããå½æã®ã¹ã¯ãªããã«ã¯ãã°ãå¤ãããã°ãã°ã¯ã©ãã·ã¥ãå¼ãèµ·ããã¦ãã¾ããã
ãæ°ã«æå¾ãTurlaã¯ãããã®ã¹ã¯ãªãããæ¹è¯ããç¾å¨ã§ã¯å¾æ¥ã®ãæ¦å¨åº«ããããã¾ãã¾ãªã«ã¹ã¿ã ãã«ã¦ã§ã¢ããã¼ãããããã«ä½¿ç¨ãã¦ãã¾ãã
ãTurlaã¯ä¸è¬çãªã¿ã¼ã²ãããçãã¾ããESETã§ã¯ããããã®ã¹ã¯ãªããã使ç¨ãã¦ãããã³ã°ãããæ±æ¬§ã®å¤äº¤æ©é¢ãããã¤ãç¹å®ãã¾ããããã ãã西欧ããã³ä¸æ±ã®æ°å¤ãã®å¾æ¥åã¿ã¼ã²ããã«å¯¾ãã¦ãåãã¹ã¯ãªããã以åãããã°ãã¼ãã«ã«ä½¿ç¨ããã¦ããå¯è½æ§ãããã¾ããããã§ãé²å¾¡å´ã®ä¼æ¥ã»çµç¹ããããã®PowerShellã¹ã¯ãªããã«å¯¾æã§ããããã«æ¯æ´ãããã¨ãç®çã«ãæ¬ããã°è¨äºããå±ããã¾ããRPCãã¼ã¹ã®ããã¯ãã¢ãOneDriveãC&Cãµã¼ãã¼ã¨ãã¦å©ç¨ããããã¯ãã¢ãªã©ããã¾ãã¾ãªãã¤ãã¼ãã«ã¤ãã¦ã解説ãã¾ãã
PowerShellãã¼ãã¼
ãPowerShellãã¼ãã¼ã®ä¸»ãªæé ã¯ã常é§åã復å·åãããã¦åãè¾¼ã¿å®è¡ãã¡ã¤ã«/ã©ã¤ãã©ãªã®ã¡ã¢ãªã¸ã®ãã¼ããã®3ã¤ã§ãã
常é§å
ãPowerShellã¹ã¯ãªããã¯åç´ãªããããã¼ã§ã¯ããã¾ãããåãè¾¼ã¾ããå®è¡ãã¡ã¤ã«ã®ã¿ãã¡ã¢ãªã«å®æçã«ãã¼ããã¦ãã·ã¹ãã ä¸ã«å¸¸é§ãã¾ããTurlaãªãã¬ã¼ã¿ã¼ã¯æ¬¡ã®2ã¤ã®æ¹æ³ã§å¸¸é§åãããã¨ã確èªããã¦ãã¾ãã
ãã»Windows Management Instrumentationï¼WMIï¼ã¤ãã³ããµãã¹ã¯ãªãã·ã§ã³
ãã»PowerShellãããã¡ã¤ã«ï¼profile.ps1ãã¡ã¤ã«ï¼ã®æ¹ãã
Windows Management Instrumentation
ãåè ã®å ´åãæ»æè ã¯2ã¤ã®WMIã¤ãã³ããã£ã«ã¿ã¨2ã¤ã®WMIã¤ãã³ãã³ã³ã·ã¥ã¼ããä½æãã¾ããã³ã³ã·ã¥ã¼ãã¯åç´ãªã³ãã³ãã©ã¤ã³ã§ãWindowsã¬ã¸ã¹ããªã«æ ¼ç´ããã¦ãã大è¦æ¨¡ãªPowerShellã¹ã¯ãªããããã¼ãããBase64ã¨ã³ã³ã¼ããããPowerShellã³ãã³ããèµ·åãã¾ããå³1ã¯ã常é§åã確å®ã«ããããã®æ¹æ³ã示ãã¦ãã¾ãã
ããããã®ã¤ãã³ãã¯ããããã15:30:40ããã³ã·ã¹ãã ã¢ããã¿ã¤ã ã300ã400ç§ã®éã«å®è¡ããã¾ããå¤æ°$HL39fjhã«ã¯ãBase64ã¨ã³ã³ã¼ããããPowerShellã³ãã³ããå«ã¾ãã¦ãã¾ãï¼å³2åç §ï¼ããã®ã³ãã³ãã¯ãæå·åããããã¤ãã¼ããæ ¼ç´ããã¦ããWindowsã¬ã¸ã¹ããªãã¼ãèªã¿åãããã¤ãã¼ãã®å¾©å·åã«å¿ è¦ãªãã¹ã¯ã¼ãã¨ã½ã«ããå«ã¿ã¾ãã
ãæå¾ã«ããã®ã¹ã¯ãªããã¯æå·åããããã¤ãã¼ããWindowsã¬ã¸ã¹ããªã«ä¿åãã¾ããæ»æè ã¯çµç¹ãã¨ã«ç°ãªãã¬ã¸ã¹ããªã®å ´æã使ç¨ãã¦ããããã§ãããããã£ã¦ãé¡ä¼¼ããä¾µå ¥ãæ¤åºããææ¨ã¨ãã¦ã¯æç¨ã§ã¯ããã¾ããã
Profile.ps1
ãåè ã®å ´åãæ»æè ã¯PowerShellãããã¡ã¤ã«ãæ¹ãããã¾ããMicrosoftã®ããã¥ã¡ã³ãã«ã¯ã次ã®ããã«æ¸ããã¦ãã¾ãã
ãPowerShellãããã¡ã¤ã«ã¯ãPowerShellã®èµ·åæã«å®è¡ãããã¹ã¯ãªããã§ãããããã¡ã¤ã«ããã°ãªã³ã¹ã¯ãªããã¨ãã¦ä½¿ç¨ããã°ãç°å¢ãã«ã¹ã¿ãã¤ãºã§ãã¾ããã³ãã³ããã¨ã¤ãªã¢ã¹ãé¢æ°ãå¤æ°ãã¹ãããã¤ã³ãã¢ã¸ã¥ã¼ã«ãããã³PowerShell ãã©ã¤ãã追å ã§ãã¾ãã
ãå³3ã¯ãTurlaã«ãã£ã¦æ¹ãããããPowerShellãããã¡ã¤ã«ã示ãã¦ãã¾ãã
ãBase64ã§ã¨ã³ã³ã¼ããããPowerShellã³ãã³ãã¯ãWMIã³ã³ã·ã¥ã¼ãã§ä½¿ç¨ããã¦ãããã®ã¨é常ã«ããä¼¼ã¦ãã¾ãã
復å·å
ãWindowsã¬ã¸ã¹ããªã«æ ¼ç´ããã¦ãããã¤ãã¼ãã¯ããã1ã¤ã®PowerShellã¹ã¯ãªããã§ããããã¯ãä¾µå ¥ãã¹ããã¬ã¼ã ã¯ã¼ã¯PowerSploitã®ãªã¼ãã³ã½ã¼ã¹ã¹ã¯ãªããOut-EncryptedScript.ps1ã使ç¨ãã¦çæããã¦ãã¾ããããã«ãå¤æ°åã¯ã¹ã¯ãªãããé£èªåããããã«ã©ã³ãã åããã¾ãï¼å³4åç §ï¼ã
ããã¤ãã¼ãã®å¾©å·åã«ã¯3DESã¢ã«ã´ãªãºã ã使ç¨ããã¾ãããã®ä¾ã§ã¯åæåãã¯ãã«ã¯PINGQXOMQFTZGDZXã§ãããåæåãã¯ãã«ã¯ãµã³ãã«ãã¨ã«ç°ãªãã¾ãããã¼ããã³ã½ã«ããã¹ã¯ãªãããã¨ã«ç°ãªããã¹ã¯ãªããã«ã¯ä¿åãããã«WMIãã£ã«ã¿ã¾ãã¯profile.ps1ãã¡ã¤ã«ã«ã®ã¿ä¿åããã¾ãã
PEãã¼ãã¼
ãåã®æé ã§å¾©å·åããããã¤ãã¼ãã¯ãPowerShellãªãã¬ã¯ãã£ããã¼ãã¼ã§ããããã¯ãåãPowerSploitãã¬ã¼ã ã¯ã¼ã¯ã®ã¹ã¯ãªããInvoke-ReflectivePEInjection.ps1ããã¼ã¹ã«ãªã£ã¦ãã¾ããå®è¡ãã¡ã¤ã«ã¯ã¹ã¯ãªããã«ãã¼ãã³ã¼ãããã¦ãããã·ã¹ãã ä¸ã§ãã§ã«å®è¡ããã¦ããã©ã³ãã ã«é¸æãããããã»ã¹ã®ã¡ã¢ãªã«ç´æ¥ãã¼ãããã¾ãã
ãä¸é¨ã®ãµã³ãã«ã§ã¯ãæ»æè ã¯ãã¤ããªãæ¿å ¥ããã¹ãã§ã¯ãªãå®è¡ãã¡ã¤ã«ã®ãªã¹ããæå®ãã¦ãã¾ãï¼å³5åç §ï¼ã
ãavp.exeãavpsus.exeãklnagent.exeãããã³vapm.exeã¨ããååã¯ãKaspersky Labsã®å®è¡ãã¡ã¤ã«ãæãã¦ããç¹ã«æ³¨æãã¦ãã ãããTurlaã®ãªãã¬ã¼ã¿ã¼ã¯ãä½ãä½ã§ãèªåã®ãã«ã¦ã§ã¢ãKasperskyã½ããã¦ã§ã¢ã«ã¯æ¿å ¥ããããªãããã§ãã
AMSIã®ãã¤ãã¹
ã2019å¹´3æ以éã«å±éãããããã¤ãã®ãµã³ãã«ã§ãTurlaã®éçºè ã¯Antimalware Scan Interface (AMSI)ãè¿åããç®çã§PowerShellã¹ã¯ãªãããä¿®æ£ãã¦ãã¾ãããAMSIã¯ãããããWindowsã¢ããªã±ã¼ã·ã§ã³ã¨ã¤ã³ã¹ãã¼ã«æ¸ã¿ãã«ã¦ã§ã¢å¯¾ç製åã¨ã®çµ±åãå¯è½ã«ããã¤ã³ã¿ãã§ã¼ã¹ã§ããç¹ã«PowerShellã¨ãã¯ãã«ã¨ã£ã¦æç¨ã§ãã
ãTurlaã®éçºè ã¯æ°ãããã¤ãã¹ãè¦ã¤ãããã¨ã¯ã§ãã¾ããã§ãããããThe Rise and Fall of AMSIãï¼AMSIã®æ æ¯çè¡°ï¼ã¨é¡ããBlack Hat Asia 2018ã§ã®è¬æ¼ã§çºè¡¨ãããææ³ãåå©ç¨ãã¾ãããããã¯ãã©ã¤ãã©ãª amsi.dllå ã®é¢æ°AmsiScanBufferã®å é ã®ã¤ã³ã¡ã¢ãªãããã§æ§æããã¦ãã¾ãã
ãPowerShellã¹ã¯ãªããã¯ãAmsiScanBufferã®ã¢ãã¬ã¹ãåå¾ããããã®.NETå®è¡ãã¡ã¤ã«ããã¼ããã¾ãããã®å¾ãVirtualProtectãå¼ã³åºãã¦ãåå¾ããã¢ãã¬ã¹ã¸ã®æ¸ãè¾¼ã¿ã許å¯ãã¾ãã
ãæå¾ã«ãPowerShellã¹ã¯ãªããã§ããããç´æ¥å®è¡ããã¾ãï¼å³6åç §ï¼ã常ã«1ï¼AMSI_RESULT_NOT_DETECTEDï¼ãè¿ãããã«AmsiScanBufferã®å é ãæ¹ãããã¾ããçµæããã«ã¦ã§ã¢å¯¾ç製åã¯ãããã¡ãåä¿¡ããªãããããã¹ã¦ã®ã¹ãã£ã³ãåé¿ããã¾ãã
ãã¤ãã¼ã
ãä¸è¨ã®PowerShellã¹ã¯ãªããã¯ãRPCããã¯ãã¢ãPowerShellããã¯ãã¢ãªã©ããã¾ãã¾ãªãã¤ãã¼ãããã¼ãããããã«ä½¿ç¨ãããæ±ç¨ã³ã³ãã¼ãã³ãã§ãã
RPCããã¯ãã¢
ãTurlaã¯ãRPCãããã³ã«ã«ä¾åããä¸é£ã®ããã¯ãã¢ãéçºãã¾ããããããã®ããã¯ãã¢ã¯ãå¤é¨ã®C&Cãµã¼ãã¼ã«ä¾åãããã¨ãªããã©ãã©ã«ã ã¼ãã¡ã³ãï¼ä¾µå ¥å¾ã®æææ¡å¤§ï¼ãå®è¡ãããã¼ã«ã«ãããã¯ã¼ã¯å ã®ä»ã®ãã·ã³ãå¶å¾¡ããããã«ä½¿ç¨ããã¾ãã
ããã¡ã¤ã«ã®ã¢ãããã¼ãããã¡ã¤ã«ã®ãã¦ã³ãã¼ããcmd.exeã¾ãã¯PowerShellã«ããã³ãã³ãã®å®è¡ãªã©ãå®è£ ãããæ©è½ã¯é常ã«åºæ¬çãªãã®ã§ãããã ãããã®ãã«ã¦ã§ã¢ã¯ãã©ã°ã¤ã³ã®è¿½å ããµãã¼ããã¦ãã¾ãã
ããã®RPCããã¯ãã¢ã¯ããµã¼ãã¼ã¨ã¯ã©ã¤ã¢ã³ãã¨ãã2ã¤ã®ã³ã³ãã¼ãã³ãã«åå²ããã¾ããå³7ã§è¦ç´ãã¦ããã¨ããããªãã¬ã¼ã¿ã¼ã¯ã¯ã©ã¤ã¢ã³ãã³ã³ãã¼ãã³ãã使ç¨ãã¦ããµã¼ãã¼ã³ã³ãã¼ãã³ããåå¨ããå¥ã®ãã·ã³ã§ã³ãã³ããå®è¡ãã¾ãã
ããã¨ãã°ã次ã®SHA-1ããã·ã¥EC54EF8D79BF30B63C5249AF7A8A3C652595B923ã«ãã£ã¦èå¥ããããµã³ãã«ã¯ã¯ã©ã¤ã¢ã³ããã¼ã¸ã§ã³ã§ãããã®ã³ã³ãã¼ãã³ãã¯ãRpcStringBindingComposeWé¢æ°ãä»ãã¦ãååä»ããã¤ã\\pipe\\atctlããããã³ã«ã·ã¼ã±ã³ã¹ãncacn_npãã§éãã¾ãã次ã«ããã®ãµã³ãã«ã¯NdrClientCall2é¢æ°ãå¼ã³åºããã¨ã§ã³ãã³ããéä¿¡ãã¾ããå¼æ°ã®è§£æãæ å½ããã¨ã¯ã¹ãã¼ããããããã·ã¼ã¸ã£HandlerWãè¦ãã¨ãå¿åãã¼ã¯ã³ãè£ ã£ãããã³ãã³ãã®å®è¡ã®ããã ãã«ä»ã®ããã»ã¹ãã¼ã¯ã³ãçªåãããã¨ãããããå¯è½æ§ããããã¨ããããã¾ãã
ãããã«å¯¾å¿ãããµã¼ãã¼ã¯ãæéã®ãããå¦çãå®è¡ãããã¾ãã¾ãªã³ãã³ããå®è£ ãã¾ããã¾ããã¬ã¸ã¹ããªãã¼ã®å¤HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters\NullSessionPipesã«ãatctlããå«ã¾ãã¦ãããã©ããã確èªãã¾ãã
ãå«ã¾ãã¦ããå ´åããµã¼ãã¼ã¯ãã¤ããªãã¸ã§ã¯ãä¸ã®ã»ãã¥ãªãã£è¨è¿°åããSetSecurityInfoé¢æ°ãä»ãã¦ãS:(ML;;NW;;;S-1-16-0)ãã«è¨å®ãã¾ããããã«ããã誰ã§ããã¤ããå©ç¨ã§ããããã«ãªãã¾ãï¼æ´åæ§ã¬ãã«ï¼ä¿¡é ¼ã§ããªã/å¿åï¼ã
ã次ã®ç»åã¯ã対å¿ããMIDLã¹ã¿ãè¨è¿°åãããã³é¡ä¼¼ããæ§æã¨ã¤ã³ã¿ãã§ã¼ã¹IDã示ãã¦ãã¾ãã
ãåè¿°ããããã«ããã®ããã¯ãã¢ã¯ãã©ã°ã¤ã³ã®ãã¼ãããµãã¼ããã¦ãã¾ãããµã¼ãã¼ã¯ããã¿ã¼ã³ãlPH*.dllãã«ä¸è´ãããã¡ã¤ã«ãæ¤ç´¢ããã¹ã¬ãããä½æãã¾ãã該å½ãããã¡ã¤ã«ãåå¨ããå ´åããã®ãã¡ã¤ã«ããã¼ããããã¨ã¯ã¹ãã¼ãé¢æ°ModuleStartãå¼ã³åºããã¾ããESETãããã¾ã§çºè¦ãããã¾ãã¾ãªãã©ã°ã¤ã³ã®ä¸ã§ããããã©ã°ã¤ã³ã¯æè¿ã®ãã¡ã¤ã«ãUSBã¡ã¢ãªã«ä¿åããã¦ãããã¡ã¤ã«ãçããã¨ãã§ãã¾ãã
ããã®RPCããã¯ãã¢ã®å¤ãã®å¤ç¨®ãå®ç°å¢ã§ä½¿ç¨ããã¦ãã¾ãããã®ä¸ã«ã¯ããã¼ã«ã«ãããã·ï¼ã¨ã³ããã¤ã³ãã¨ãã¦upnprpcãããããã³ã«ã·ã¼ã±ã³ã¹ã¨ãã¦ncalrpcã使ç¨ï¼ã¨ãpowershell.exeã使ç¨ããã«ç´æ¥ã¹ã¯ãªãããå®è¡ããããã®PowerShellRunnerãçµã¿è¾¼ãã æ°ãããã¼ã¸ã§ã³ãããã¾ãã
RPCå½è£ ãµã¼ãã¼
ãESETã¯èª¿æ»ã®éç¨ã§ã以ä¸ã®PDBãã¹ãåãè¾¼ã¾ããPortable Executableãã¡ã¤ã«ãçºè¦ãã¾ããã
ãC:\Users\Devel\source\repos\RPCSpoofer\x64\Release_Win2016_10\
RPCSpoofServerInstall.pdbï¼SHA-1: 9D1C563E5228B2572F5CA14F0EC33CA0DEDA3D57ï¼
ããã®ã¦ã¼ãã£ãªãã£ã®ä¸»ãªç®çã¯ãã¤ã³ã¿ãã§ã¼ã¹ãç»é²ããããã»ã¹ã®RPCæ§æãåå¾ãããã¨ã§ãããã®ç¨®é¡ã®ããã»ã¹ãçºè¦ãããããç¹å®ã®ãã¼ããéããããã»ã¹ã®PIDãè¦ã¤ããã¾ã§ããããã¯ç¹å®ã®ååä»ããã¤ããéããããã»ã¹ã®PIDãåå¾ããã¾ã§ãTCPãã¼ãã«ãï¼GetTcpTable2é¢æ°ãä»ãã¦ï¼ç¹°ãè¿ãå¦çãã¾ããPIDãè¦ã¤ããã¨ããã®ã¦ã¼ãã£ãªãã£ã¯ãªã¢ã¼ãããã»ã¹ã®ã¡ã¢ãªãèªã¿åããç»é²ããã¦ããRPCã¤ã³ã¿ãã§ã¼ã¹ãåå¾ãããã¨ãã¾ããå½è©²é¨åã®ã³ã¼ãï¼å³9åç §ï¼ã¯ããã¡ãã®Githubãªãã¸ããªããåãåããããã®ã®ããã§ãã
ãå½åãåå¾ããæ å ±ãã©ã®ããã«ä½¿ç¨ããã¦ããã®ããä¸æã§ããããå¥ã®ãµã³ãã«ï¼SHA-1ï¼B948E25D061039D64115CFDE74D2FF4372E83765ï¼ã®ãããã§å¤æãã¾ãããå³10ã«ç¤ºãããã«ããã®ãµã³ãã«ã¯RPCã¤ã³ã¿ãã§ã¼ã¹ãåå¾ãããã©ã°ã®è¨å®ã解é¤ãã¦RPC_IF_ALLOW_SECURE_ONLYã«ããWriteProcessMemoryé¢æ°ã使ç¨ãã¦ã¡ã¢ãªå ã®ããã£ã¹ããããã¼ãã«ãã«ããããé©ç¨ãã¾ãããããã®æä½ã«ããããã®ãµã³ãã«ã¯æ¢åã®RPCã¤ã³ã¿ãã§ã¼ã¹ã«RPCé¢æ°ã追å ã§ãã¾ããã«ã¹ã¿ã ã¤ã³ã¿ãã§ã¼ã¹ãä½æãããããæ¢åã®RPCã¤ã³ã¿ãã§ã¼ã¹ãåå©ç¨ããæ¹ãã¹ãã«ã¹æ§ã¯é«ãã¨å¤æããã¾ãã
PowerStallion
ãPowerStallionã¯ãã¯ã©ã¦ãã®ã¹ãã¬ã¼ã¸ãµã¼ãã¹ã§ããMicrosoft OneDriveãC&Cãµã¼ãã¼ã¨ãã¦ä½¿ç¨ãã軽éãªPowerShellããã¯ãã¢ã§ããèªè¨¼æ å ±ã¯ã¹ã¯ãªããã®å é ã«ãã¼ãã³ã¼ãããã¦ãã¾ãï¼å³11åç §ï¼ã
ãOutlook BackdoorãLightNeuronã®ããã«ãTurlaã®ãªãã¬ã¼ã¿ã¼ãåã³ç¡æã®é»åã¡ã¼ã«ãããã¤ãã¼GMXã使ç¨ããã®ã¯èå³æ·±ãç¹ã§ããTurlaã®ãªãã¬ã¼ã¿ã¼ã¯ã¾ããé»åã¡ã¼ã«ã¢ãã¬ã¹ã«ã¿ã¼ã²ããçµç¹ã®å®éã®å¾æ¥å¡ã®ååã使ç¨ãã¦ãã¾ããã
ãç¶ãã¦ãnet useã³ãã³ãã使ç¨ãã¦ãããã¯ã¼ã¯ãã©ã¤ãã«æ¥ç¶ãã¾ãã次ã«ãã³ãã³ãã使ç¨å¯è½ãã©ãããã«ã¼ãã§ãã§ãã¯ãã¾ãï¼å³12åç §ï¼ããã®ããã¯ãã¢ãå®è¡ã§ããã®ã¯ã追å ã®PowerShellã¹ã¯ãªããã®ã¿ã§ããã³ãã³ãã®çµæãå¥ã®OneDriveãµããã©ã«ãã¼ã«æ¸ãè¾¼ãã å¾ãXORãã¼0xAAã使ç¨ãã¦æå·åãã¾ãã
ããã1ã¤ã®èå³æ·±ãã¢ã¼ããã¡ã¯ãã¯ããã®ã¹ã¯ãªãããæ£è¦ã®ãã¡ã¤ã«ï¼ãã®ä¾ã§ã¯desktop.iniï¼ã®æéã¨ä¸è´ãããããã«ããã¼ã«ã«ãã°ãã¡ã¤ã«ã®MACï¼å¤æ´ãã¢ã¯ã»ã¹ãä½æï¼æéãæ¹ãããã¦ãããã¨ã§ãï¼å³13åç §ï¼ã
ããã®ããã¯ãã¢ã¯ãCarbonãGazerãªã©ã®Turlaã®ä¸»è¦ãªããã¯ãã¢ãé§é¤ããããªãã¬ã¼ã¿ã¼ãä¾µå ¥å ã®ã³ã³ãã¥ã¼ã¿ã«ã¢ã¯ã»ã¹ã§ããªããªã£ãå ´åã«ä½¿ç¨ãããããªã«ããªã¢ã¯ã»ã¹ãã¼ã«ã§ããã¨èãããã¾ãããªãã¬ã¼ã¿ã¼ããã®ããã¯ãã¢ã次ã®ç®çã§ä½¿ç¨ãã¦ãããã¨ã¯ãã§ã«ç¢ºèªããã¦ãã¾ãã
ãã»ãã«ã¦ã§ã¢å¯¾ç製åã®ãã°ã®ç£è¦
ãã»Windowsããã»ã¹ãªã¹ãã®ç£è¦
ãã»Turlaã®ç¬¬2段éããã¯ãã¢ã®1ã¤ã§ããComRATãã¼ã¸ã§ã³4ã®ã¤ã³ã¹ãã¼ã«
çµè«
ãESETã¯2018å¹´ã®ããã°ã§ãTurlaã¯ã¾ãã¾ãæ±ç¨ãã¼ã«ã使ç¨ããããã«ãªãã¨äºæ¸¬ãã¾ãããä»åã®èª¿æ»ã§ãESETã®äºæ¸¬ãæ£ããã£ããã¨ã確èªãããã ãã§ãªããTurlaã°ã«ã¼ãã¯ä¾µå ¥ãæåãããããã«ã¯ãªã¼ãã³ã½ã¼ã¹ã®ä¾µå ¥ãã¹ããã¬ã¼ã ã¯ã¼ã¯ãèºèºãªã使ç¨ãããã¨ãæããã«ãªãã¾ããã
ããããããªã¼ãã³ã½ã¼ã¹ã使ç¨ãã¦ããããã¨ãã£ã¦ãæ»æå ãTurlaã§ããã¨ç¹å®ã§ããªããªã訳ã§ã¯ããã¾ãããæ»æè ã¯ããããããªã¼ãã³ã½ã¼ã¹ãã¼ã«ãèªåã®ãã¼ãºã«åããã¦æ§æã¾ãã¯å¤æ´ããå¾åã«ããã¾ããã¤ã¾ããã¢ã¯ãã£ããã£ãã¯ã©ã¹ã¿ã¼ã«åé¢ãããã¨ã¯ä¾ç¶å¯è½ã§ãã
ãæå¾ã«ããªã¼ãã³ã½ã¼ã¹ãã¼ã«ã使ç¨ãã¦ã¯ãã¦ããTurlaãç¬èªã®ã«ã¹ã¿ã ãã¼ã«ã使ç¨ããªããªã£ã訳ã§ã¯ããã¾ãããPowerShellã¹ã¯ãªãããRPCããã¯ãã¢ãããã³PowerStallionã«ãã£ã¦æä¾ããããã¤ãã¼ãã¯ãå®éã®ã¨ããé«åº¦ã«ã«ã¹ã¿ãã¤ãºããã¦ãã¾ããæè¿ESETãè¡ã£ãTurla LightNeuronã®åæçµæããTurlaã°ã«ã¼ããå¼ãç¶ãè¤éãªã«ã¹ã¿ã ãã«ã¦ã§ã¢ãéçºãã¦ãããã¨ãè£ä»ãã¦ãã¾ãã
IoCï¼ã»ãã¥ãªãã£ä¾µå®³ã®çè·¡æ å ±ï¼
ããã·ã¥ | ||||||
---|---|---|---|---|---|---|
SHA-1ããã·ã¥ | 説æ | ESETã®æ¤åºå | ||||
50C0BF9479EFC93FA9CF1AA99BDCA923273B71A1 | ãã¤ãã¼ããæå·åãããPowerShellãã¼ãã¼ | PowerShell/Turla.T | ||||
EC54EF8D79BF30B63C5249AF7A8A3C652595B923 | RPCããã¯ãã¢ï¼ã¯ã©ã¤ã¢ã³ãï¼ | Win64/Turla.BQ | ||||
9CDF6D5878FC3AECF10761FD72371A2877F270D0 | RPCããã¯ãã¢ï¼ãµã¼ãã¼ï¼ | Win64/Turla.BQ | ||||
D3DF3F32716042404798E3E9D691ACED2F78BDD5 | ãã¡ã¤ã«ãæã¡åºãRPCãã©ã°ã¤ã³ | Win32/Turla.BZ | ||||
9D1C563E5228B2572F5CA14F0EC33CA0DEDA3D57 | RPCå½è£ ãµã¼ãã¼ã®ã¤ã³ã¹ãã¼ã© | Win64/Turla.BS | ||||
B948E25D061039D64115CFDE74D2FF4372E83765 | RPCã¤ã³ã¿ãã§ã¼ã¹ãããã£ã¼ | Win64/Turla.BR |
ããã¡ã¤ã«å
ãã»RPCã³ã³ãã¼ãã³ã
ãão %PUBLIC%\iCore.datï¼ãã°ãã¡ã¤ã«ã1ãã¤ã XOR 0x55ï¼
ãão \\pipe\\atctlï¼ååä»ããã¤ãï¼
ãã»PowerStallion
ãão msctx.ps1
ãão C:\Users\Public\Documents\desktop.db
ãã¬ã¸ã¹ããªãã¼
ãã»RPCã³ã³ãã¼ãã³ã
ãão HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\
Parameters\NullSessionPipes ã«ã¯ atctl ãå«ã¾ãã
MITRE ATT&CK | ||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
æ¦è¡ | ID | å称 | 説æ | |||||||||||
å®è¡ | T1086 | PowerShell | ãã¼ãã¼ã¯PowerShellã§è¨è¿°ããã¦ãã¾ããä¸é¨ã®RPCã³ã³ãã¼ãã³ãã¯PowerShellã³ãã³ããå®è¡ã§ãã¾ãã | |||||||||||
常é§å | T1084 | Windows Management Instrumentationã¤ãã³ããµãã¹ã¯ãªãã·ã§ã³ | PowerShellãã¼ãã¼ã¯å¸¸é§åã®ããã«WMIã使ç¨ãã¾ãã | |||||||||||
é²å¾¡ã®åé¿ | T1027 | ãã¡ã¤ã«ã¾ãã¯æ å ±ã®é£èªå | RPCããã¯ãã¢ã¨PowerStallionããã°ãã¡ã¤ã«ãæå·åãã¾ãã | |||||||||||
T1140 | ãã¡ã¤ã«ã¾ãã¯æ å ±ã®é£èªå解é¤/復å·å | PowerShellãã¼ãã¼ãåãè¾¼ã¾ãããã¤ãã¼ãã復å·åãã¾ãã | ||||||||||||
T1055 | ããã»ã¹ã¤ã³ã¸ã§ã¯ã·ã§ã³ | PowerShellãã¼ãã¼ããã¤ãã¼ãããªã¢ã¼ãããã»ã¹ã«æ¿å ¥ãã¾ãã | ||||||||||||
T1099 | ã¿ã¤ã ã¹ãã³ã | PowerStallionããã°ãã¡ã¤ã«ã®ã¿ã¤ã ã¹ã¿ã³ããæ¹ãããã¾ãã | ||||||||||||
æ¤åº | T1083 | ãã¡ã¤ã«ã¨ãã£ã¬ã¯ããªã®æ¤åº | RPCãã©ã°ã¤ã³ããã¡ã¤ã«ã¨ãã£ã¬ã¯ããªã®æ å ±ãåéãã¾ãã | |||||||||||
T1120 | å¨è¾ºæ©å¨ã®æ¤åº | RPCãã©ã°ã¤ã³ãUSBãã©ã¤ããç£è¦ãã¾ãã | ||||||||||||
T1012 | ã¯ã¨ãªã¬ã¸ã¹ã㪠| RPCããã¯ãã¢ã®ãµã¼ãã¼ã³ã³ãã¼ãã³ããNullSessionPipesã®ã¬ã¸ã¹ããªãç §ä¼ãã¾ãã | ||||||||||||
T1057 | ããã»ã¹ã®æ¤åº | PowerStallionãå®è¡ä¸ããã»ã¹ã®ãªã¹ããéä¿¡ãã¾ãã | ||||||||||||
åé | T1005 | ãã¼ã«ã«ã·ã¹ãã ããã®ãã¼ã¿ | RPCãã©ã°ã¤ã³ããã¼ã«ã«ãã¡ã¤ã«ã·ã¹ãã ããæè¿ã®ãã¡ã¤ã«ãåéãã¾ãã | |||||||||||
T1025 | ãªã ã¼ããã«ã¡ãã£ã¢ããã®ãã¼ã¿ | RPCãã©ã°ã¤ã³ãUSBãã©ã¤ãã®ãã¡ã¤ã«ãåéãã¾ãã | ||||||||||||
C&C | T1071 | æ¨æºã®ã¢ããªã±ã¼ã·ã§ã³ã¬ã¤ã¤ãããã³ã« | RPCããã¯ãã¢ãRPCã使ç¨ããPowerStallionãSMBçµç±ã§OneDriveã使ç¨ãã¾ãã | |||||||||||
æã¡åºã | T1041 | C&Cãã£ãã«ãä»ãããã¼ã¿æã¡åºã | PowerStallionãC&Cãã£ã³ãã«ãä»ãã¦æ å ±ãæã¡åºãã¾ãã |
ãã®è¨äºã®ç·¨éè ã¯ä»¥ä¸ã®è¨äºããªã¹ã¹ã¡ãã¦ãã¾ã
-
ãã¸ã¿ã«
PCã使ããªãä¸ä»£ã«ã©ããªã»ãã¥ãªãã£ã¼å¯¾çæè²ãããã¹ããï¼ -
ãã¸ã¿ã«
ãã£ã¼ãªã³ã¯ã®ã«ã¡ã©ã«èå¼±æ§ããããªçã¿è¦ã«ãã¡ã¼ã ã¦ã§ã¢æä½ã -
ãã¸ã¿ã«
ã¨ã¯ã¹ããã¤ãã使ã£ãæ»æãæ¯æ¥æ°10ä¸ä»¶ãèµ·ãã¦ãã -
ãã¸ã¿ã«
macOSãçã£ããã«ã¦ã§ã¢ãã¢ãããã¼ãã§æ©è½è¿½å -
ãã¸ã¿ã«
欧å·ãªã©ã®ã¹ãã¤æ´»åã«Buhtrapã°ã«ã¼ãã®ãã¼ã«ããããç¨ãããã -
ãã¸ã¿ã«
æ¥æ¬HPã«èããã¼ãã¦ã§ã¢ã¬ã¬ãã«ã§ã®ã»ãã¥ãªãã£å¯¾ç