ã»ãã¥ãªãã£ãã¥ã¼ã¹ï¼7æ8æ¥ï¼
Illustration credit: www.Vecteezy.com
1. ã»ãã¥ãªãã£ã¤ã³ã·ãã³ã
ALTAãã¼ã¿ä¾µå®³
ç±³å½åå°ææ権åä¼ï¼ALTAï¼ã¯ããã£ãã·ã³ã°æ»æã®è¢«å®³ã«éã£ãäºå®ãå ¬è¡¨ã
ãã®æ»æã«ãã£ã¦ãã¾ãã¾ãªä¿éºä¼ç¤¾ãªã©ãååä¼ã«é¢é£ããçµç¹ã®ã¦ã¼ã¶ã¼åã¨ãã¹ã¯ã¼ããæ¼æ´©ãã¾ããã
æ»æè ã¯ãã¿ã¼ã²ããã«ãChanges & Updates to Member Directoryï¼ä¼å¡ä¸è¦§ã®å¤æ´ã¨æ´æ°ï¼ãã¨ãã件åã使ã£ã¦ãã£ãã·ã³ã°ã¡ã¼ã«ãéä¿¡ããã¨ããã¦ãã¾ãã
ALTAã¯ãã¿ã¤ãã«ããã³æ±ºæ¸ä¼ç¤¾ã®å¾æ¥å¡ã«ãã¹ã¯ã¼ãã®å¤æ´ãæ©æ¥ã«å®æ½ããããæ±ãã¦ããããã§ãã
GitHubã¢ã«ã¦ã³ãæ å ±æ¼ãã
Canonical Ltd.ã¯ã2019å¹´7æ6æ¥ã«å社ã®ç®¡çããGitHubã¢ã«ã¦ã³ãããããã³ã°ã®è¢«å®³ã«éã£ããã¨ãå ¬è¡¨ãã¾ããã
ãããã³ã°è¢«å®³ã«éã£ãäºã§GitHubã¢ã«ã¦ã³ãã®èªè¨¼æ å ±ãæ¼æ´©ããåã¢ã«ã¦ã³ãå ã«æ°ããªã¬ãã¸ããªãä½æããã¾ããã
æ»æè ã¯ãCanonicalã®GitHubã¢ã«ã¦ã³ãä¸ã«æ°ãã«11件ãã®ãªãã¸ããªãä½æããã¨å ±åããã¦ãã¾ãã
Canonicalã¯çºè¦æ¬¡ç¬¬ãGitHubããä¾µå ¥å ã®ã¢ã«ã¦ã³ããåé¤ãã¾ããã
LaPorteé¡ï¼ã¤ã³ãã£ã¢ãå·ï¼ããã«ã¦ã§ã¢ã®æ»æ被害
ã©ãã¼ãé¡ã¯ã2019å¹´7æ6æ¥ã«ãã«ã¦ã§ã¢æ»æã®è¢«å®³ã«éã£ãã¨ããã¦ãã¾ãã
ãã®çµæãããã«ãããé¡ã®ã³ã³ãã¥ã¼ã¿ããã³é»åã¡ã¼ã«ã·ã¹ãã ã¯ç¡å¹ã«ãªãã¾ãããåé¡ã¯FBIããã³ä»ã®æ³å·è¡æ©é¢ã«æ»æã«ã¤ãã¦éå ±ãã¾ããã
2. Malware
大è¦æ¨¡ãªMagecartãã£ã³ãã¼ã³
ãã£ã1æ¥ã«962ã®ECãµã¤ãã侵害ããã大è¦æ¨¡ãªã«ã¼ãã¹ããã³ã°ãã£ã³ãã¼ã³ã注ç®ãéãã¦ãã¾ãã
被害ã«éã£ãECãµã¤ãã¯ãMagecartã®ã¹ããã³ã°ã³ã¼ãã«ææãã¦ããã¨ããã¦ãã¾ã
ããã¯ãMagentoãã¼ã¹ã®ãã©ãããã©ã¼ã ã§ããã¾ã§è¡ããã¦ããèªåMagecartãã£ã³ãã¼ã³ã®ä¸ã¤ã¨ããã¦ãã¾ãã
æ»æè ã¯ç´°å·¥ããã³ã¼ããå®è¡ããååãé»è©±çªå·ã顧客ã®ä½æãªã©ã®æ¯æãæ å ±ãåéããããã«æ»æè ã«ãã£ã¦ä½¿ç¨ããã¦ãã¾ãã
SilentTrinityã¨ã¯ã¹ããã¤ããã¼ã«
SilentTrinityã¨ãã¦ç¥ãããã¨ã¯ã¹ããã¤ããã¼ã«ããã¯ãã¢ãã¢ã®æ¿åºæ©é¢ã«å¯¾ããä¸é£ã®ãµã¤ãã¼æ»æãä»æããããã«ä½¿ç¨ããã¾ããã
SilentTrinityã¯ææããã³ã³ãã¥ã¼ã¿ãå¶å¾¡ããæ»æè ãä»»æã®ã³ãã³ããå®è¡ãããã¨ãå¯è½ã«ãããã«ã¦ã§ã¢ã§ã主ãªææçµè·¯ã¯æ¨çåã¡ã¼ã«æ»æã¨ããã¦ãã¾ãã
Golangãã«ã¦ã§ã¢
Golangã§æ¸ããããã«ã¦ã§ã¢ãé å¸ããã¯ãªãããã¤ãã³ã°æ»æãçºçãã¾ããã
ãã®ãã£ã³ãã¼ã³ã®èå¾ã«ããæ»æè ã¯ãpastebin.comãæªç¨ãã¦å é§è ã®bashã¹ã¯ãªããããã¹ãããä¾µå ¥å ã®ä¸å½ã®é»åååå¼Webãµã¤ãã«ãã«ã¦ã§ã¢ãä¿åãã¦ããã¨ããã¦ãã¾ãã
3.èå¼±æ§æ å ±
BlueKeepã®èå¼±æ§ã«å¯¾ããæ¸å¿µãé«ã¾ã
ãã¥ã¼ã¸ã¼ã©ã³ãã®Cyberââ Security Centerã¨Microsoftã¯ãBlueKeepã®èå¼±æ§ãåãã¦ãã¦ã¼ã¶ã¼ã«å¯¾ãã¦OSãç´ã¡ã«ã¢ãããã¼ãããããã«ã¦ã¼ã¶ã¼ã«å¯¾ãã¦éç¥ã
å½è©²èå¼±æ§ã¯ç´100ä¸ã®Windowsã·ã¹ãã ã«å½±é¿ãåã¼ãã2017 WannaCryæ»æã«ä¼¼ãæ»æãä»æããããã«ä½¿ç¨ãããå¯è½æ§ãããã¨ããã¦ãã¾ãã
v0.0.7ã®Rubyã©ã¤ãã©ãªã®èå¼±æ§
ããç 究è ãããstrong_passwordãv.0.0.7 Rubyã©ã¤ãã©ãªã«é¢ããæ·±å»ãªèå¼±æ§ãçºè¦ãã¾ããã
ãã®èå¼±æ§ãçªãã¨ãæ»æè ã¯å®ç¨¼åã·ã¹ãã ã«é ç½®ãããã¨ãã«ã³ã¼ãã«ãã«ã¦ã§ã¢ãæ¿å ¥ãããã¨ãå¯è½ã¨ãªããã·ã¹ãã ãå¶å¾¡ããå¯è½æ§ãããããã¯ãã¢ãæ³¨å ¥ãããã¨ãã§ããããã§ãã
Ciscoããããããªãªã¼ã¹
Ciscoã¯ãããã¯ã¼ãã³ã°ããã³éä¿¡æ©å¨ã«å½±é¿ãä¸ãã18ã®èå¼±æ§ã«å¯¾å¦ãã17ã®ã»ãã¥ãªãã£ã¢ãããã¼ãããªãªã¼ã¹ãã¾ããã
ãã®ãã¡ãç·æ¥åº¦ã®é«ãèå¼±æ§ã¨ãã¦åé¡ããããã®ã¯10åããã¾ãããããèå¼±æ§ãçªãã¨ã«ãããæ»æè»ã«ãã£ã¦ç´°å·¥ãããã³ã¼ããå®è¡ããããµã¼ãã¹æå¦ç¶æ ã«é¥ããªã¹ã¯ãããã¨ããã¦ãã¾ãã
4.è©æ¬º
ã°ãªãã£ã³å¸ï¼ã¸ã§ã¼ã¸ã¢å·ï¼ãBEC被害ã«
ã°ãªãã£ã³å¸ã¯å¤§è¦æ¨¡ãªBECæ»æã§80ä¸ãã«ä»¥ä¸ã®éé被害ã«éãã¾ããã
ã°ãªãã£ã³å¸ã®æ°´å¦çæ½è¨ãéå¶ããPF Moonã¨ããä¼ç¤¾ãçºä¿¡å ã¨ãã¦è©ç§°ããæ¨çåã¡ã¼ã«ãåå¸ã®è²¡åé¨ã«éä¿¡ããã¨ããã¦ãã¾ãã
BEC被害ã¯PF Moonãã°ãªãã£ã³å¸ã«é£çµ¡ãåã£ããã¨ã§çºè¦ããããã§ãã
Calibraãã£ãã·ã³ã°è©æ¬º
Facebookãçºè¡ããLibraã¨Libraãä¿ç®¡ããããã®ã¦ã©ã¬ããã§ããCalibraãå©ç¨ããæ°ãããã£ãã·ã³ã°è©æ¬ºãæè¿æ³¨ç®ããã¦ãã¾ãã
æªæã®ãã第ä¸è ã¯ãLibraã¨è²¡å¸ã®ä¸¡æ¹ã®æ£å½ãªWebãµã¤ãã§ãããã®ããã«è£ ã£ãWebãµã¤ããå ¬éããå ¬å¼ã®Libraã¦ã§ããµã¤ãã¨åãå¤è¦³ããã¦ããããã§ãã
å½è©²ãµã¤ãã«ã¯ãæå·é貨ã«é¢ããæ£å¼ãªãã¯ã¤ããã¼ãã¼ã¸ã®ãªã³ã¯ãããã®ä»ã®å ¬å¼ã®Libra Webãµã¤ãã¸ã®ãªã³ã¯ãå«ã¾ãã¦ããã¨ããã¦ãã¾ãã
Â
Miraiã¨Gafgytã®æ°ããªãã¼ã¸ã§ã³ãçºè¦ (PaloAlto社)
Vector Graphics by vecteezy.com
researchcenter.paloaltonetworks.com
Â
PaloAlto社ã®ã»ãã¥ãªãã£ç 究è ã¯ãIoT Botã¨ãã¦æå㪠Mirai 㨠Gafgyt ã«æ°ããªãã¼ã¸ã§ã³ãããäºãçºè¦ãã¾ããã
Miraiã¨Gafgytã¯ã両æ¹ã¨ãä¸ççã«æ¡å¤§ãã¦ããããããããã§ããããã®ããã°ã§ãåãä¸ãã¾ããã
æ¬è¨äºã§ã¯ãPaloAlto社ãææãããMiraiãGafgytããããã«è¿½å ãããæ©è½ãã®æ¦è¦ã解説ãã¾ãã
Â
æ¬è¨äºã®ãµããªã¼
- æ°ãããã¼ã¸ã§ã³ã®Miraiãã2017å¹´ã«èµ·ããã¢ã¡ãªã«ã®ä¿¡ç¨æ å ±æ©é¢å¤§æã®Equifaxã®æ å ±æ¼ããäºä»¶ã§ä½¿ãããApache Struts(CVE-2017-5638)ã®èå¼±æ§ãå©ç¨ãã¦ããã
- æ°ãããã¼ã¸ã§ã³ã®Gafgytããæ°ããè¦ã¤ãã£ããµãã¼ãåãã®SonicWall社ã®Global Management System (GMS)ãçã£ãèå¼±æ§ãå©ç¨ãã¦ããã
- Miraiã¨Gafgytã®ä¸¡IoT Botãå¤ãä¼æ¥åãã®IoTããã¤ã¹ãçãã
Â
Miraiã®æ°ãã¼ã¸ã§ã³
(CVE-2017-5638 Exploit FormatãMulti-exploit IoT/Linux Botnets Mirai and Gafgyt Target Apache Struts, SonicWallãã)
Miraiã®æ°ãã¼ã¸ã§ã³ã¯ã2018å¹´9æ7æ¥ã«Unit42(PaloAltoã®ç 究ãã¼ã ï¼ã«ããçºè¦ããã¾ããã
çºè¦ãããMiraiã®æ°ãã¼ã¸ã§ã³ã¯ãä»ã¾ã§ã®ãã¼ã¸ã§ã³ã¨æ¯ã¹ã¦2ç¹ç°ãªãããã§ãã
1ç¹ç®ã¯ãä»ã¾ã§Miraiãæ¨çã¨ãã¦ããªãã£ãèå¼±æ§ãçãããç¹ã§ãã
èå¼±æ§ã¨ã¯ãEquifaxã®æ å ±æ¼ããäºä»¶ã§ä½¿ãããApache Struts(CVE-2017-5638)ã®èå¼±æ§ã§ãã
ï¼ç¹ç®ã¯ããã«ã¼ããã©ã¼ã¹æ©è½ãåãã¦ããªãç¹ã§ãã
ä»åçºè¦ãããMiraiã¯ãC2ãµã¼ãã¨ãã¦ã¯l[.]ocalhost[.]host:47883ãå©ç¨ããæå·ã¹ãã¼ã ã¨ãã¦0xdeadf00dãã¦ããã¨ããã¦ãã¾ãã
Gafgytã®æ°ãã¼ã¸ã§ã³
ç¶ãã¦ãGafgytã®æ°ãã¼ã¸ã§ã³ã«é¢ãã説æã«ç§»ãã¾ãã
Gafgytã®æ°ãã¼ã¸ã§ã³ã¯ãIPã¢ãã¬ã¹ã¯éããã®ã®Miraiã¨åããã¡ã¤ã³ï¼l[.]ocalhost[.]hostï¼ãC2ãµã¼ãã¨ãã¦2018å¹´8æã¾ã§ä½¿ã£ã¦ããã®ã§ãã
ã¾ããPaloAlto社ã®ç 究è ãã¼ã ãUnit42ããC2ãµã¼ãã§çºè¦ããGafgytã解æããçµæãæè¿çºè¦ããããµãã¼ãåãã®SonicWallï¼8.1以å)ãçã£ãèå¼±æ§(CVE-2018-9866) ã使ç¨ãã¦ããã¨ããã¦ãã¾ãã
æ´ã«ãPaloAlto社ã«ããã¨Gafgytã¯Metasplotã§SonicWallã®Exploitãå ¬éããã¦ãããä¸é±é足ããã®2018å¹´8æ5æ¥ã«çºè¦ããã¾ãããï¼SonicWallã®èå¼±æ§èªä½ã¯ã2018å¹´7æ17æ¥ã«å ¬è¡¨ããã¦ãã¾ããï¼
Gafgytã¯ãMiraiã¨å ¨ãå¥ã®ã³ã¼ãããã¼ã¹ã¨ãã¦ããã以ä¸ã®ãããªã³ãã³ãã使ç¨ãã¾ãã
(Gafgytã§ä½¿ç¨ãããã³ãã³ãä¾ãMulti-exploit IoT/Linux Botnets Mirai and Gafgyt Target Apache Struts, SonicWallãã)
ã¾ã¨ã
PaloAlto社ãå ¬éããè¨äºã§ã¯ãIoT/Linux BotãApache StrutsãSonicWallã¨ãã£ãèå¼±æ§ãçãå§ãããã¨ããããæ¨çãå人ã§ã¯ãªãä¼æ¥ã«ã·ãããã¦ãã¦ããå¯è½æ§ããããã¨è¿°ã¹ã¦ãã¾ãã
æ¬è¨äºã§ã¯æ¦è¦èª¬æã«çãã¾ããããPaloAlto社ã®è¨äºã§ã¯ãä»åç´¹ä»åºæ¥ãªãã£ãMiraiãå©ç¨ããä»15種é¡ã®èå¼±æ§çã«ã¤ãã¦ãã詳ããæ¸ããã¦ãã¾ãã
ãã£ã¨è©³ããç¥ãããæ¹ã¯ãæ¯éä¸èªãã¦ããã ããã°ã¨æãã¾ãã
Â
ãåèã
Product Lifecycle Table | Support | SonicWall
Â
ï¼å·çï¼Anoymask (@UXYEA) | Twitterï¼
T-Mobile ãããã³ã°è¢«å®³ã«ãã200ä¸äººåã®é¡§å®¢æ å ±æµå¤±
Â
Â
ã¢ã¡ãªã«ã®éä¿¡äºæ¥è ã§ããT-Mobileã®é¡§å®¢æ å ±ããä½è ãã«APIãæªç¨ããæ¼æ´©ãã¦ãã¾ãã¾ããã
Motherboardã®è¨äºã«ããã°ãä»å被害ã«éã£ã顧客æ å ±ã¯ããªãã¨ç´200ä¸ä»¶ã®ããã§ãã
ãã®ã¤ã³ã·ãã³ãã¯ãT-Mobileã«ããè¿ éãªå¯¾å¿ãåããã¾ããããå®ã¯T-Mobileãè¡ã£ãå½åã®çºè¡¨ã§ã¯ããã¹ã¯ã¼ããæ¼ããããäºå®ããé è½ããã¦ãã¾ããã
ããã§ããã®è¨äºã§ã¯ããâ ä½æ ãã¹ã¯ã¼ãã®æ¼ãããé è½ãããã®ããããâ¡ä»åã®ãããªãã¨ãèµ·ããªãããã«ã¯ã©ããã¹ãã ã£ãã®ããã以ä¸ã®æµãã§è§£èª¬ãã¦ããã¾ãã
- T-Mobileã«ãããã¬ã¹ãªãªã¼ã¹å 容ã®æ¯ãè¿ã
- ãã¹ã¯ã¼ãæ¼ããã®é è½ã«é¢ããäºå®
- T-Mobileã¤ã³ã·ãã³ãã®æè¨
T-Mobileã®ãã¬ã¹ãªãªã¼ã¹å 容ã®æ¯ãè¿ã
æ¬ã»ã¯ã·ã§ã³ã§ã¯ãããã¬ã¹ãªãªã¼ã¹ã§ã¤ã³ã·ãã³ãã«ã¤ãã¦ã©ã®ããã«å ¬è¡¨ããã¦ããã®ããã解説ãã¦ããã¾ãã
T-Mobileã¯ãä»åã®ã¤ã³ã·ãã³ãã«é¢ãã¦8æ23æ¥ï¼ã¢ã¡ãªã«æéï¼ã«å ¬å¼HPã§é¡§å®¢åãã«ãã¬ã¹ãªãªã¼ã¹ãå ¬éãã¾ããã
T-Mobileã«ãããã¬ã¹ãªãªã¼ã¹ã«è¨è¼ãããæ å ±ã¯ã以ä¸ã®ï¼ç¨®é¡ã®æ å ±ã¨ãªãã¾ãã
- ã¤ã³ã·ãã³ããçºè¦ããçµç·¯
- 顧客ã®åãåããå
- æ¼ããããæ å ±ã«é¢ãã¦
- 顧客ãåãã¹ã対å¿ã«ã¤ãã¦
- T-Mobileã«ããåçºé²æ¢ç
ï¼ãªãããåãåããå ãã«ã¤ãã¦ã¯æ¬è¨äºãå·çããã«ããã£ã¦éè¦ã§ãªãæ å ±ã§ãããã¨ããçç¥ãã¾ããï¼
ã¤ã³ã·ãã³ããçºè¦ããçµç·¯
ãã¬ãªãªã¼ã¹ã«ããã¨ãT-Mobileã®ã»ãã¥ãªãã£ãã¼ã ã8æ20æ¥ã«é¡§å®¢æ å ±ã¸ã®ä¸æ£ã¢ã¯ã»ã¹ãæ¤ç¥ãé®æãããããã§ãã
ã¾ããåæ¥ã«æ å ±æ¼ããããã£ããã¨ãé¢ä¿å½å±ã«å ±åãã¾ããã
æ¼ããããæ å ±ã«ã¤ãã¦
ä»åæ¼ããããæ å ±ã¯ä»¥ä¸ã®éãã§ãã
- 顧客å
- éµä¾¿çªå·
- é»è©±çªå·
- ã¡ã¼ã«ã¢ãã¬ã¹
- ã¢ã«ã¦ã³ãçªå·
- æ¯ææ¹æ³ï¼äºåæãåã¯äºå¾æãï¼
âä¸å¹¸ä¸ã®å¹¸ãâã¨ãè¨ããã®ããã¯ã¬ã¸ããã«ã¼ãæ å ±ãã½ã¼ã·ã£ã«ã»ãã¥ãªãã£ã¼ãã³ãã¼ï¼âæ¥æ¬ã§ãããã¤ãã³ãã¼ã«ããããã®ï¼ã¯æ¼ããããæ å ±ã«å«ã¾ãã¦ãã¾ããã§ããã
ã¾ãããã®æç¹ã®å ¬è¡¨ã§ã¯ãããã¹ã¯ã¼ãã®æ¼ããã¯çºçãã¦ããªããã¨ããã¦ãã¾ããã
顧客ãåãã¹ã対å¿
次ã«T-Mobileã®ãã¬ã¹ãªãªã¼ã¹ã§ã¯ããä»åã®ã¤ã³ã·ãã³ãã«ãã£ã¦å人æ å ±ãæ¼ãããã¦ãã¾ã£ã被害è ãã¨ãã幸ãã«ãæ å ±ãå®ãããã¦ã¼ã¶ã¼ãã®ä¸¡æ¹ã«å¯¾ãã¦ãã¤ã³ã·ãã³ãå¾ã«ã©ã®ããã«å¯¾å¿ãã¹ããã説æãã¦ãã¾ãã
T-Mobileã¯ãäºç¨®é¡ã®é¡§å®¢ã«å¯¾ãã¦ãä½ã質åãããã°æå®ããåãåããå ã¾ã§åãåãããã¦æ¬²ãããã¨ãã¬ã¹ãªãªã¼ã¹ã§å¯¾å¿ãä¿ãã¦ãã¾ãã
ã¾ãT-Mobileã¯ãå人æ å ±ãæ¼ãããã被害è ã«å¯¾ãã¦ã¯ãã念ã®ãããã¹ã¯ã¼ããå¤æ´ãããã¨ããæ¨å¥¨ãã¦ããããã§ãã
åçºé²æ¢ç
ãã¬ã¹ãªãªã¼ã¹ã«ã¯ãå ·ä½çãªåçºé²æ¢çã¯è¨è¼ã¯ããã¾ããã
ã§ããããã®ä»£ããã«ãã»ãã¥ãªãã£å¯¾çãè¨è¼ããã¦ãã以ä¸ã®ãµã¤ããèªãããã«ä¿ãã¦ãã¾ãã
Privacy Policy & Personal Information | T-Mobile
Privacy Center | Privacy Statements, Controls, Fraud & Spam
ãã¹ã¯ã¼ãæ¼ããã®é è½
å½åè¡ãããT-Mobileã®ã¤ã³ã·ãã³ãã«é¢ãããã¬ã¹ãªãªã¼ã¹ã§ã¯ãï¼ä»åã®ã¤ã³ã·ãã³ãã®å½±é¿ã¦ï¼ãã¹ã¯ã¼ãã¯æ¼ãããã¦ããªããã¨è¨ãåã£ã¦ãã¾ããã
以ä¸ã¯ããã¬ã¹ãªãªã¼ã¹ã®æç²ã§ãã
 No financial data (including credit card information) or social security numbers were involved, and no passwords were compromised.Â
ããããMotherboardãä»åã®ã¤ã³ã·ãã³ãã«ã¤ãã¦è¨äºãå ¬éããå¾ã«Motherboardã®è¨è ã«å¯¾ãã¦T-Mobileã®åºå ±ãããæå·åããããã¹ã¯ã¼ããæ¼ãããã¦ãããã¨è©±ããã£ãããã§ãã
ä¸ä½ä½æ ãT-Mobileã¯å½åã®ãã¬ã¹ãªãªã¼ã¹ã§ã¯æ¼ãããã¦ããªãã¨è¨ãåã£ã¦ããã®ã§ããããï¼
å ¬å¼è¦è§£ã¨åºå ±ã«ããåçã«çç¾ãããäºã«ã¤ãã¦ãMotherboardã®è¨è ãT-Mobileã®åºå ±ã«è©°ãå¯ã£ãçµæã以ä¸ã®ãããªåçãè¿ã£ã¦ããããã§ãã
ãã¹ã¯ã¼ãã¯æ¼ãããã¦ãã¾ããããªããªãããã¹ã¯ã¼ãã¯æå·åããã¦ããããã§ãã
ãã¹ã¯ã¼ãã®æå·åæ¹å¼ã¾ãã¯ããã·ã¥ã¢ã«ã´ãªãºã ã«ã¤ãã¦ã質åã¯ããããã§ãããåçã¯æå¦ãããã¨Motherboardã®è¨è ã¯è¨è¿°ãã¦ãã¾ãã
ã»ãã¥ãªãã£ãªãµã¼ãã£ã¼ã«ãããããªã追æ±
ä¸æ¹ãMotherboardããã®ãã¥ã¼ã¹ãå ¬éãã¦ããæ°æéå¾ãã»ãã¥ãªãã£ãªãµã¼ãã£ã¼ã®Nicholas Ceraoloæ°ã¯ãT-Mobileããæ¼ããããæ å ±ã¯T-Mobileã®ãã¬ã¹ãªãªã¼ã¹ã§ç¤ºãããç¯å²ä»¥ä¸ã®å人æ å ±ã ã£ããã¨ä¸»å¼µãã¾ããã
ããã«Ceraoloæ°ã¯Motherboardã®è¨è ã«å¯¾ãã¦T-Mobileããæ¼ãããããã¹ã¯ã¼ãã®ãµã³ãã«ãå ±æãå®ã¯Ceraoloæ°ã¯ããããã³ã°ã«é¢ãã£ã¦ããããã¨ããç¥äººãããµã³ãã«ãå ¥æããã®ã§ããã
ãã®å¾Motherboardã¯ãCeraoloæ°ããåãåã£ããã¹ã¯ã¼ããªã¹ããå°é家ã«è§£æä¾é ¼ã
å®ã¯æ¼ãããããã¹ã¯ã¼ãã¯å¼·åº¦ã®å¼±ãMD5ã§ããã·ã¥åããã¦ããå¯è½æ§ãé«ãäºãæããã«ãªãã¾ããã
å®ã¯MD5ã¯ããã«ã¼ããã©ã¼ã¹æ»æã«ãã解èªãããå¯è½æ§ãããäºããããã¹ã¯ã¼ãã®æå·åæ段ã¨ãã¦ã¯ä¸é©åã¨ããã¦ãã¾ãã
æè¨
ä»åã®ã¤ã³ã·ãã³ãããå¦ã¹ãç¹ã¯ã以ä¸ã®ï¼ã¤ã§ãã
- æ£ç¢ºãªæ å ±ãå ¬è¡¨ãããã¨
- 強度ã®å¼±ãããã·ã¥ã¢ã«ã´ãªãºã ã使ç¨ããªããã¨Â
以ä¸ãããããè¦ã¦ããã¾ãããã
1. æ£ç¢ºãªæ å ±ãå ¬è¡¨ãããã¨
T-Mobileããã¹ã¯ã¼ãã®æ¼ãããé è½ãããã¨ã¯ãä¼æ¥ã®å¯¾å¿ã¨ãã¦ééã£ã¦ããã®ã§ã¯ãªãã§ããããã
ã¤ã³ã·ãã³ãã«é¢ãã¦ä¸ç¢ºå®ãªæ å ±ãå ¬è¡¨ãããã¨ã¯ã顧客ã®æ··ä¹±ãæãäºã«ç¹ããã®ã§é¿ããã¹ãã ã¨æãã¾ãã
ãããããã¹ã¯ã¼ããæ¼ãããã¦ãããã¨ã確å®ã§ããã°ããã¨ã強度ã®é«ãããã·ã¥ã¢ã«ã´ãªãºã ã§ããã·ã¥åããã¦ããã¨ãã¦ãå ¬è¡¨ãã¹ãã ã£ãã¨çè ã¯èãã¦ãã¾ãã
2. 強度ã®å¼±ãããã·ã¥ã¢ã«ã´ãªãºã ã使ç¨ããªããã¨
ãã§ã«å¼·åº¦ãå¼±ããã¨ãææãããæå·åæ¹å¼ã¨ãã¦æ¨å¥¨ããã¦ããªãMD5ã®ããã·ã¥ã¢ã«ã´ãªãºã ã使ç¨ãã¹ãã§ã¯ããã¾ããã§ããã
å¿è«ãæ å ±æ¼ããããªãããã«ãã¹ãã§ãããããããã»ãã¥ãªãã£ã¤ã³ã·ãã³ãã«ããæ å ±æ¼æ´©ã100ï¼ é²ãäºã¯ä¸å¯è½ã§ãã
ãã®ããããã¹ã¯ã¼ãã®æå·åæ段ã¨ãã¦ã¯æ段ã¨ãã¦ã¯MD5ãã強度ã®é«ãããã·ã¥ã¢ã«ã´ãªãºã ã使ç¨ãã¹ãã§ãããæ¼ããããã¨ãã¦ãæå·ã®è§£èªã®é£æ度ãä¸ããç®çã§ãããã·ã¥åã«ä½µãã¦ã½ã«ããã¹ãã¬ããã³ã°ãèæ ®ãã¹ãã ã£ãã®ã§ã¯ãªãã§ããããã
ã¾ã¨ã
ãã®è¨äºã§ã¯ä»¥ä¸ã®ç¹ã«ã¤ãã¦è§£èª¬ãè¡ã£ã¦ãã¾ããã
- T-Mobileã®ãã¬ã¹ãªãªã¼ã¹ã®å 容
- ãã¬ã¹ãªãªã¼ã¹ã¨åºå ±ã«ããåçã«åå¨ããçç¾
- T-Mobileã®ã¤ã³ã·ãã³ãããå¾ãããæè¨
Â
ä»å¹´èµ·ããã¢ã³ãã¼ã¢ã¼ãã¼ã®ã¤ã³ã·ãã³ããããã§ãããèå¼±ãªããã·ã¥ã¢ã«ã´ãªãºã ã使ç¨ãã¦ãããã¨ã«ãã£ã¦ãã¹ã¯ã¼ããæ¼ãããã¦ãã¾ã£ãäºä¾ã¯ä»ã«ãèµ·ãã¦ãã¾ãã
æ¥æ¬ã§ã¯ãã¤ã³ã·ãã³ããçºçãã¦ãã¾ã£ãã¨ãã¦ãããã¡ãã¨ãã対å¿ãåããä¼æ¥ã表彰ãããæ å ±ã»ãã¥ãªãã£äºæ 対å¿ã¢ã¯ã¼ããã¨ããã¤ãã³ããããã¾ãã
æ å ±ã»ãã¥ãªãã£äºæ 対å¿ã¢ã¯ã¼ãã®å¯©æ»å¡ã«ãªã£ã¦ãããè¾» 伸å¼ããã®æ¬ã§ã¯ã¤ã³ã·ãã³ã対å¿ã®ã±ã¼ã¹ã¹ã¿ãã£ãæ¸ããã¦ãã¾ãã
ã¨ã¦ãåãããããæ¸ããã¦ãã¾ãã®ã§ãä¸èªãã¦ã¿ã¦ã¯ãããã§ããããã
Â
ãåèã
ãã¹ã¯ã¼ãã¯ããã·ã¥åããã ãã§åå? | NTTãã¼ã¿
æ å ±ã»ãã¥ãªãã£äºæ 対å¿ã¢ã¯ã¼ãï½2018-03-01ï½ITã»ããã¼ã»è£½åæ å ±
Â
è¨äºãèªã
ï¼å·çï¼Anoymask (@UXYEA) | Twitterï¼
Apache Struts 2ã«æ°ããªèå¼±æ§âCVE-2018-11776âãé éããã³ã¼ãå®è¡ã®æãã
Â
Semmleã®ã»ãã¥ãªãã£ç 究è ã§ããMan Yue Moæ°ã¯ãèªèº«ãæå±ããApache Struts Webã¢ããªã±ã¼ã·ã§ã³ãã¬ã¼ã ã¯ã¼ã¯ã«éè¦ãªãªã¢ã¼ãã³ã¼ãå®è¡èå¼±æ§ãå ¬éãã¾ããã
ãã®è¨äºã§ã¯ãå½è©²èå¼±æ§ãçºè¦ããMan Yue Moæ°ã®è¨äºã¨ãããã解説ããTheHackerNewsã®è¨äºãåèã«ãå·çæç¹ï¼2018/08/22ã23æ37åï¼ã§åãã£ã¦ããæ å ±ãç°¡åã«è¨è¼ãã¾ãã
æµ·å¤ã®äººãã¡ãããããèµ·ãå§ãã¦ãPoCãå ¬éãå§ããã¨æãã¾ãã®ã§ããªã«ãåãã次第ãã¡ãã®è¨äºã«è¨è¼ãã¾ãã
ã¾ããæ¥æ¬å½å ã®ã»ãã¥ãªãã£å°é家éã«ãããã¾ãã¦ã¯ãæ´ãªããªãµã¼ãã®è¶³ãããã¨ãã¦å½¹ã«ç«ã¦ã°å¹¸ãã§ããÂ
å¿ãã人åãã®ç°¡åã¾ã¨ã
- æªæãæã£ãæ»æè ãèå¼±ãªStruts 2ãåããã¦ããApacheãµã¼ãã¼ä¸ã§æªè³ªãªã³ã¼ããé éããå®è¡ããå¯è½æ§ãããï¼RCE = Remote Code Executionï¼
- èå¼±ãªStrutsã®ãã¼ã¸ã§ã³ã¯2.3ã2.3.34ãåã³Struts 2.5ãStruts 2.5.16
- çºçæ¡ä»¶ã¯ãâ ï¼alwaysSelectFullNamespaceãã©ã°ããStrutsè¨å®ã§ã¯trueã«è¨å®ããã¦ãããåã¯ãâ¡ï¼Strutsè¨å®ãã¡ã¤ã«ã«ããªãã·ã§ã³ã®namespaceå±æ§ãæå®ããªãããã¯ã¤ã«ãã«ã¼ããã¼ã ã¹ãã¼ã¹ãæå®ãã "action"ã¿ã°ã¾ã㯠"url"ã¿ã°ãå«ã¾ãã¦ãã
- Apache Strutsã¯ãStrutsãã¼ã¸ã§ã³2.3.35ããã³2.5.17ã®ãªãªã¼ã¹ã§ãã®èå¼±æ§ãä¿®æ£ãå ¬éæ¸ã
çºè¦ãããèå¼±æ§ï¼CVE-2018-11776ï¼ã«ã¤ãã¦
å½èå¼±æ§ï¼CVE-2018-11776ï¼ã¯ãApache Strutsã®ã³ã¢ã«ãããä»»æã®æ¡ä»¶ãæã£ãç¶æ ã§Strutsãã¬ã¼ã ã¯ã¼ã¯ã®ã³ã¢ã§ã¦ã¼ã¶ã¼ãæä¾ããä¿¡é ¼ã§ããªãå ¥åã®æ¤è¨¼ãä¸ååãªããã«çºçããã
èå¼±ã¨ãªãæ¡ä»¶
次ã®æ¡ä»¶ãæºããå ´åãèå¼±ã§ããã¨ãããã
- alwaysSelectFullNamespaceãã©ã°ããStrutsè¨å®ã§ã¯trueã«è¨å®ããã¦ãã
- Strutsè¨å®ãã¡ã¤ã«ã«ããªãã·ã§ã³ã®namespaceå±æ§ãæå®ããªãããã¯ã¤ã«ãã«ã¼ããã¼ã ã¹ãã¼ã¹ãæå®ãã "action"ã¿ã°ã¾ã㯠"url"ã¿ã°ãå«ã¾ãã¦ã
対象ã¨ãªãStrutsã®ãã¼ã¸ã§ã³
Apache Strutsã§ãµãã¼ãããã¦ãã以ä¸ã®ãã¼ã¸ã§ã³ã¨ãªãã
ã¾ããä¸è¨ä»¥å¤ã®ãµãã¼ãããã¦ããªãApache Strutsãã¼ã¸ã§ã³ã使ç¨ãããã¹ã¦ã®ã¢ããªã±ã¼ã·ã§ã³ã¯ã追å ã®ãã©ã°ã¤ã³ãæå¹ã«ãªã£ã¦ããªãå ´åã§ãå½èå¼±æ§ï¼CVE-2018-11776ï¼ã®å¯¾è±¡ã¨ãªãã¨ãããã
èå¼±æ§ãã¨ã¯ã¹ããã¤ãããäºã«ããå½±é¿
æ»æè ã«ãã£ã¦ç´°å·¥ãããURLã訪åããã ãã§ãå½èå¼±æ§ï¼CVE-2018-11776ï¼ãå¼ãèµ·ããããã
ã¨ã¯ã¹ããã¤ãã«æåããã¨ãæ»æè ãæªè³ªãªã³ã¼ããå®è¡ããèå¼±ãªã¢ããªã±ã¼ã·ã§ã³ãå®è¡ãã¦ããã¿ã¼ã²ãããµã¼ãã¼ã®å¶å¾¡æ¨©ã奪ããã¨ãåºæ¥ãã
çºè¦è ã®æ¸å¿µäºé
Man Yue Moæ°ã¯ãèªèº«ãå±ããä¼æ¥ã®ããã°ã«ã¦ä»¥ä¸ã®ããã«è¿°ã¹ã¦ããã
ã¢ããªã±ã¼ã·ã§ã³ãç¾å¨èå¼±ã§ã¯ãªãã¨ãã¦ãStrutsè¨å®ãã¡ã¤ã«ã®æå³ããªãå¤æ´ã«å°æ¥ã¢ããªã±ã¼ã·ã§ã³ãèå¼±ã«ãªãå¯è½æ§ãããã¾ãã
èå¼±æ§ã®å¯¾å¿æ¹æ³
Apache Strutsã¯ãStrutsãã¼ã¸ã§ã³2.3.35ããã³2.5.17ã®ãªãªã¼ã¹ã§ãã®èå¼±æ§ãä¿®æ£ãå ¬éæ¸ãªã®ã§ãApache Strutsã使ç¨ããçµç¹ãéçºè ã¯ãã§ããã ãæ©ãStrutsã®ã³ã³ãã¼ãã³ããã¢ããã°ã¬ã¼ããããã¨ã
èå¼±æ§ã®PoC
Â
å½èå¼±æ§ã«é¢ããåèæ å ±ï¼æµ·å¤ã¡ãã£ã¢ï¼
- S2-057 - Apache Struts 2 Documentation - Apache Software Foundation
-
CVE-2018-11776: How to find 5 RCEs in Apache Struts with Semmle QL - Blog - LGTM
-
Critical Flaw in Apache Struts2 Lets Hackers Take Over Web Servers
- Critical remote code execution flaw in Apache Struts exposes the enterprise to attack | ZDNet
- Expert discovered a Critical Remote Code Execution flaw in Apache StrutsSecurity Affairs
- New critical vulnerability exposes Apache Struts instances to remote attacks - CyberScoop
- Critical Apache Struts flaw opens enterprises to compromise, patch ASAP! - Help Net Security
åèæ å ±ï¼å½å ã¡ãã£ã¢ãå°éæ©é¢ï¼
- 「Apache Struts 2」に重大な脆弱性、直ちに更新を - ITmedia エンタープライズ
- 【セキュリティ ニュース】「Apache Struts 2」に深刻な脆弱性 - 悪用容易で攻撃ツールなど出回るおそれも(1ページ目 / 全2ページ):Security NEXT
- 「Apache Struts 2」にリモートコード実行を可能にする脆弱性--パッチの適用を - ZDNet Japan
- Apache Struts2 の脆弱性対策について(CVE-2018-11776)(S2-057):IPA 独立行政法人 情報処理推進機構
- Apache Struts 2 の脆弱性 (S2-057) に関する注意喚起
Â
Appendix: Apache Struts 2ã¨ã¯
Apache Struts2ã¯ãJavaããã°ã©ãã³ã°è¨èªã§Webã¢ããªã±ã¼ã·ã§ã³ãéçºããããã®ãªã¼ãã³ã½ã¼ã¹ã®ãã¬ã¼ã ã¯ã¼ã¯ã§ãããVodafoneãLockheed MartinãVirgin AtlanticãIRSãªã©Fortune 100ä¼æ¥ã®65ï¼ ãå«ãä¸çã®ä¼æ¥ã§åºã使ç¨ããã¦ãããªã¼ãã³ã½ã¼ã¹ã»ãã¬ã¼ã ã¯ã¼ã¯ã®ãã¨ã
æ´æ°æ å ±
- å稿ãï¼2018/08/22ã23:55ï¼
- åèæ å ±ã«æµ·å¤ã¡ãã£ã¢ã®ãªã³ã¯è¿½å  ï¼2018/08/23  07:48ï¼
- åèæ å ±ã«å½å ã¡ãã£ã¢ãå°éæ©é¢ã®ãªã³ã¯è¿½å ï¼2018/08/23  12:38ï¼
- PoCï¼æªæ¤è¨¼ï¼ã®ãªã³ã¯ã追å ï¼2018/08/23 12:44ï¼
ãMan-in-the-Machineæ»æãã¼DEFCON 26ã§çºè¡¨ãããæ°ããªæ»æææ³
Â
Man-in-the-Machine: Exploiting Ill-Secured Communication Inside the Computer | USENIX
Â
Anoymask(@UXYEAï¼ã§ãã
å®ã¯å é±ãDEFCON 26ã«åå ãã¦ãã¾ããã
Â
DEF CONã«åå ããä¸ã§ãå人çã«èå³æ·±ããªæããæ»æææ³ããã£ãã®ã§æ¬ããã°ã§ç´¹ä»ãããã¨æãã¾ãã
ãã®æ»æææ³ã¨ã¯ããMan-in-the-Machineãã§ãã
ä¸éè æ»æãæå³ãããMan-in-the-Middleãã¨ããæ»æææ³ã¯ãåç¥ããããã¾ãããããMan-in-the-Machineãã¨ããæ»æææ³ã«ã¤ãã¦ã¯æããç¥ããªãã¨æãã¾ãã
ç§ãDEFCON 26ã«åå ããæãåãã¦è³ã«ãã¾ããããã©ãããè¬æ¼ããAalto大å¦ã®ç 究è éãçºè¦ããååãå ¨ãæ°ããæ»æææ³ã®ããã§ãã
ããã§ããã®è¨äºã§ã¯ãåé ã§ãMan-in-the-Middle(=MitM)ãã«å°ã触ããªãããMan-in-the-Machine(=MitMa)ãã解説ãã¾ãããã®å¾ãä¸è¨è«æã«è¨è¼ããã¦ããæ»ææ¹æ³ã®ä¸é¨ãç´¹ä»ãããã¨æãã¾ãã
ãã®è¨äºã®ç®æ¬¡
- MitMã¨MitMaã«ã¤ãã¦
- MitMaã®æ¦è¦
- è«æã®æ¦è¦
- MitMaã使ç¨ããæ»æ
- æå¾ã«
Â
1ï¼MitMã¨MitMaã«ã¤ãã¦
ãã®ã»ã¯ã·ã§ã³ã§ã¯ãåè¿°ããéãä¸éè æ»æãMan-in-the-Middle(=MitM)ãã«å°ã触ããªãããMan-in-the-Machine(=MitMa)ãã解説ãã¾ãã
MitMï¼ä¸éè æ»æï¼ã¨ã¯
MitMã¨ã¯ãä¸è¨ã§èª¬æããã¨ãã¯ã©ã¤ã¢ã³ãã¨ãµã¼ãéã®éä¿¡ãæ»æè ãæ£è¦éä¿¡ã®ããªããã¦ä¸ç¶ããéä¿¡å 容ãååããæ»æææ³ãã§ãã
å³ã«ããã¨ä»¥ä¸ã®ããã«ãªãã¾ãã
MitMã®æ»ææ¹æ³ã¨ãã¦ã¯ãDNSã®è¨å®ãæ¸ãæãã¦æ»æè
ãä¸ç¶ãããããã«ããæ¹æ³ãããã¡ãã®è¨äºï¼Wifiãã¤ãããã«ï¼ã§è§£èª¬ããéããâæ»æè
ãç¨æããâããã¹ã¯ã¼ãç¡ãã§æ¥ç¶ã§ããç¡æWi-Fiã¹ããããä½æãã¦æ¥ç¶ãããæ¹æ³çãããã¾ãã
ã§ã¯ãMitMãããã¨ã«ããæ»æè ã¯ä½ãåºæ¥ãããã«ãªãã®ã§ããããï¼
ããã§ä¾ç¤ºãããã®ã¯ä¸ä¾ã§ãããMitMããããã¨ã«ãã£ã¦ã以ä¸ã®æ§ãªãã¨ãå¯è½ã«ãªãã¾ãã
- éè¦æ å ±ã®çªåï¼å人æ å ±ãèªè¨¼æ å ±ãçï¼
- ãã«ã¦ã§ã¢ã®ãã¦ã³ãã¼ã
- ãã£ãã·ã³ã°ãµã¤ãã¸ã®èªå°ã
MitMã¯ãæ»æãã¼ã«çã容æããã¦ããæ»æé£æ度ãé«ããªããããç¾å¨ã§ãå¤ãã®æ»æè ã«ãã£ã¦ä½¿ç¨ãããæ»æææ³ã¨ãªã£ã¦ãã¾ãã
å ·ä½çã«ä¸éè æ»æã®æ¹æ³ã«é¢ãã¦å¦ã³ããå ´åã¯ãUdemyã«ä¸éè æ»æã«ç¹åããã³ã¼ã¹åç»ãããã®ã§ãã¡ãããã©ããã
ï¼ï¼ãLearn Man In The Middle Attacks From Scratchãã®è©³ç´°ãè¦ã
MitMaã¨ã¯
ç¶ãã¦ãã®ã»ã¯ã·ã§ã³ã§ã¯ãMan-in-the-Machine(=MitMa)ãã«ã¤ãã¦è§£èª¬ãã¦ããã¾ãã
MitMaã¨ã¯ãä¸è¨ã§èª¬æããã¨ãã¯ã©ã¤ã¢ã³ãã¨ãµã¼ãéã®éä¿¡ãåä¸ãã¹ãå ã®å¥ã¦ã¼ã¶ï¼ï¼æ»æè ï¼ãæ£è¦ã¦ã¼ã¶ã®ããªããã¦éä¿¡å 容ãååããæ»æææ³ãã§ãã
MitMaã§ã¯ãMitMã®ããã«å¿ ãããéä¿¡ãä¸ç¶ããå¿ è¦ã¯ãªããæçµç®æ¨ã¨ãã¦ãä»ã®ã¦ã¼ã¶ã®éä¿¡ãä¹ã£åããã¨ããç®æ¨ã¨ãã¦ãã¾ãã
Â
ãã®ããã主ã«æ»æã®ãã¿ã¼ã³ã¨ãã¦ä»¥ä¸ã®2ãã¿ã¼ã³ãããã¾ãã Â
 â»å³ï¼ã§ã¯ãå¾è¿°ããæ»æææ³ã説æããããã«ã¯ã©ã¤ã¢ã³ããWebãã©ã¦ã¶ã¨ãã¦ãã¾ãã
Â
ãã¿ã¼ã³â ã¯ãWebãã©ã¦ã¶ã¨PCå ã®ãµã¼ãã¨ã®éä¿¡ããæ»æè ãä¸ç¶ãã¦ãã¼ã¿ãçªåããä¾ã示ãã¦ãã¾ãã
ãã¿ã¼ã³â¡ã¯ãéä¿¡ãä¸ç¶ã¯ããã«æ»æè ãã¦ã¼ã¶Aã®ãã©ã¦ã¶ã«ãªããã¾ãã¦ããµã¼ãã¨éä¿¡ãè¡ããã¼ã¿ãçªåãçªåããä¾ã示ãã¦ãã¾ãã
å³ï¼ã®ãããªMitMaã®æ»ææ¹æ³ã¨ãã¦ãä¾ãã°ãã©ã¦ã¶ã®ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ã®ãããªæ¡å¼µæ©è½ãPCå ã®ãµã¼ãã¨éä¿¡ãè¡ãéã«ãæ»æè ãä¸ç¶ãåã¯âãªããã¾ãâããã¦ãã¼ã¿ãçªåãããããªæ¹æ³ãèãããã¾ãã
MitMaã®åææ¡ä»¶
MitMaã¯åä¸ãã¹ãå ã§æ»æãå®çµãããããæ»æãæåãããããã«ã¯ä»¥ä¸ã®ãããªåææ¡ä»¶ãããã¾ãã
- æ¨çãã¹ãã«ç©ççã«ã¢ã¯ã»ã¹å¯è½ã§ãããã¨ãã¾ãã¯
- SSHããªã¢ã¼ããã¹ã¯ãããçã§ä¾µå ¥ãã¦ãããã¨
ãããã£ã¦ãMitMaã¯ãMitMã¨æ¯ã¹ãã¨ãæ»æé£æ度ãã¨ã¦ãé«ããªã£ã¦ãã¾ãã
MitMaã§æ»æè ãå¾ããã®
MitMaããããã¨ã«ããæ»æè ã¯ã以ä¸ã®æ§ãªãã¨ãå¯è½ã«ãªãã¾ãã
- éè¦æ å ±ã®çªåï¼å人æ å ±ãèªè¨¼æ å ±ãçï¼
- ãã¼ãã¦ã§ã¢ãã¼ã¯ã³ã®çªåï¼2段éèªè¨¼ãFIDO U2Fãçï¼
- ä¸æ£ãªã³ãã³ãã®ã¤ã³ã¸ã§ã¯ã·ã§ã³
 MitMaã®èª¬æã¯ãå¾è¿°ããå®éã®æ»ææ¹æ³ã§ããå°ã詳ãã解説ãã¾ãã
2ï¼è«æã®æ¦è¦
MitMaãç¨ããå®éã®æ»æææ³ã«ã¤ãã¦è§£èª¬ããåã«ãä»åè¨äºãå·çããã«ããã£ã¦åèã«ããè«æãMan-in-the-Machine: Exploiting Ill-Secured Communication Inside the Computerãã«ã¤ãã¦ç°¡åã«èª¬æãã¾ãã
ãã®ã»ã¯ã·ã§ã³ã§ã¯ä¸»ã«ã以ä¸ã®ç¹ã説æãã¾ãã
- æ»æè
- æ»ææ¹æ³
- 対象OS
- ã±ã¼ã¹ã¹ã¿ãã£
æ»æè
è«æå ã§èè ã¯ãæ»æè ã¨ãã¦ä»¥ä¸ã®ã¦ã¼ã¶ãæ³å®ãã¦ãã¾ããã
- ä»äºã®åå
- 家æ
- ã³ã³ã½ã¼ã«ã¢ã¯ã»ã¹ã«ããã²ã¹ãã¦ã¼ã¶
ä¸è¨ãããããªäººãã¡ãæ»æè ã¨ãã¦æ³å®ãããçç±ã¯ããMitMaãããããã«ã¯æ¨çãã¹ããæä½åºæ¥ããã¨ãåææ¡ä»¶ãã ããã§ãã
æ»ææ¹æ³
è«æã§ã¯ãæ»ææ¹æ³ã¨ãã¦ããã»ã¹ééä¿¡ï¼ï¼IPCéä¿¡ï¼ã¨å¼ã°ããå é¨ããã»ã¹ã¨ã®ã³ãã¥ãã±ã¼ã·ã§ã³ãã£ã³ãã«ãä¸ç¶ãã¦æ»æããæ¹æ³ã«ãã©ã¼ã«ã¹ãã¦ãã¾ãã
ããã»ã¹ééä¿¡ã¨ããè¨èãåãã¦èããã®ã§ã¯ãªããã¨æãã®ã§ãç°¡åã«èª¬æãã¾ãã
ã½ããã¦ã§ã¢ã¯ãUIãªã©ã®æä½ãæ ãããã³ãã¨ã³ãã®ã¢ããªã±ã¼ã·ã§ã³ã¨ããã¯ã¨ã³ãã®ãã¼ã¿ãã¼ã¹ã§åããã¦ãããã®ãå¤ãåå¨ãã¾ãã
ãã®éã®éä¿¡ãè¡ããã®ããããã»ã¹ééä¿¡ã¨å¼ã°ãããã®ã§ãã
â»æ¬è¨äºã§ã¯ãããã»ã¹ééä¿¡ã«ã¤ãã¦ã¯è¨äºãé·ããªãããä¸è¨èª¬æã®ã¿ã¨ããã¦ããã ãã¾ãã
対象OS
対象ã¨ãªãOSã¯ãmacOSãWindowsãLinuxã対象ã¨ãªãã¾ãã
è«æå ã§ã¯ãmacOS High SierraãWindows 7ãWindows 8.1ã§MitMaã試ããã¨è¨è¼ããã¦ãã¾ãã
ã±ã¼ã¹ã¹ã¿ãã£
è«æã§ã¯ãã±ã¼ã¹ã¹ã¿ãã£ã¨ãã¦ä¸»ã«ä»¥ä¸ã®ï¼ã¤ãããã¦ãã¾ãã
- ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼
- ãã¼ãã¦ã§ã¢ãã¼ã¯ã³
- HTTP APIã使ã£ãããã¯ã¨ã³ãã¨ã®éä¿¡
ãªããæ¬è¨äºã§ã¯ç§ã«ã¨ã£ã¦ç¹ã«å°è±¡çã ã£ãã1.ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ããç¨ããMitMaã®ã¿èª¬æããäºã¨ãã¾ãã
ã2.ãã¼ãã¦ã§ã¢ãã¼ã¯ã³ãã3.HTTP APIã使ã£ãããã¯ã¨ã³ãã¨ã®éä¿¡ãã®ããããã®ã±ã¼ã¹ã«é¢ãã¦ã詳細ãç¥ãããå ´åã¯ãåæãåèã«ãã¦ãã ããã
Â
3ï¼MitMaã使ç¨ããæ»æ
ããã§ã¯ãå®éã«MitMaã«èå¼±ãªãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ã«å¯¾ããæ»ææ¹æ³ãè¦ã¦ããã¾ãããã
ãã£ããã§ããã以ä¸ã«OSããã¼ã¸ã§ã³ãã¨ã®èå¼±ãªãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ã®è¡¨ã示ãã¾ãã
è«æã§ã¯ã表ï¼ã«ç¤ºããã¦ããï¼ã¤ã®ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ã®èª¿æ»çµæã示ããã¦ãã¾ããã
çµæã¯ã表2ãè¦ã¦åããéããã©ã®ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ãä½ãããã®OSã§èå¼±ã§ããã
ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ã«ãæ°ç¨®é¡ããã¾ãããåºæ¬çãªä»æ§ã¯ä¸ç·ã§ãã®ã§ãæ¬è¨äºã§ã¯ãRoboFormãã¨ãPassword Bossãã®ã¿ã®èª¬æããäºã¨ãã¾ããï¼åæã§ã¯ããããã®ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ãã¨ã«æ»ææ¹æ³ãè¨è¼ããã¦ãã¾ãã®ã§èå³ãããã°èªãã§ã¿ã¦ãã ãããï¼
Â
RoboFormã®ä»æ§ã«ã¤ãã¦
RoboFormã¯ããã¹ã¯ã¼ãããã¼ã¸ã£ã¼ã¨ãã©ã¦ã¶ã®æ¡å¼µæ©è½ã¨ã®éä¿¡ãloopbackãããã¯ã¼ã¯(IPv4: 127[.]0[.]0[.]1/8ãIPV6: ::1/8) ã使ã£ã¦HTTPã§èªè¨¼ããã«éä¿¡ãã¦ãã¾ãã
ãããã³ã«ã¯ã¨ã¦ãåç´ã§ã以ä¸ã®ããã«ãªã£ã¦ãã¾ãã(Eã¯æ¡å¼µæ©è½ãSã¯ãµã¼ãï¼
- E â S: âlistâ
- E â S: [item id1,item id2,...,item idn]
- E â S: âgetdataitemâ, item idi
- E â S: itemi
ãã©ã¦ã¶ã®æ¡å¼µæ©è½ã¯ãã¾ãæåã«ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ã«æ ¼ç´ããã¦ããå ¨ã¦ã®ã¢ã¤ãã ã®ãªã¹ãï¼=list)ããªã¯ã¨ã¹ããéä¿¡ãã¾ããè¦æ±ããéã¯ãhxxp://127[.]0[.]0[.]1:5472ã«å¯¾ãã¦HTTPã®POSTãªã¯ã¨ã¹ããéä¿¡ãã¾ãã
ãªã¯ã¨ã¹ããåãåã£ããµã¼ãã¯ããã©ã¦ã¶ã®æ¡å¼µæ©è½ããã®ãªã¯ã¨ã¹ãã«å¯¾ãã¦ã¢ã¤ãã ã®èå¥å(=item id)ãè¿ãã¾ãããã®æè¿ãããèå¥åã«ã¯ãã¿ã¤ãï¼ãã¹ã¯ã¼ãããã¹ã¯ã¼ãä¿è·ä»ãã¡ã¢çï¼ãååãå«ã¾ãã¦ãã¾ãã
ç¶ãã¦ããã©ã¦ã¶ã®æ¡å¼µæ©è½ã¯ããµã¼ãããã®èå¥åãå«ãã å¿çã«å¯¾ãã¦æ¬²ãããã¼ã¿ã®èå¥åãé¸æ(=getdataitem)ãã¦å度ãµã¼ãã«å¯¾ãã¦ãªã¯ã¨ã¹ããéä¿¡ãã¾ãã
æå¾ã«ããµã¼ãã¯å度ãã©ã¦ã¶ã®æ¡å¼µæ©è½ããæ¥ããªã¯ã¨ã¹ãã«å¯¾ãã¦é¸æãããèå¥åã«å¿ãããã¼ã¿ãå¹³æã§è¿ãã¾ãã
ä¸è¨ã®éããRoboFormã¯èªè¨¼ããã«éä¿¡ãè¡ãã¾ãããã®ãããMitMaãè¡ãæ»æè ã¯ãã©ã¦ã¶ã®æ¡å¼µæ©è½ã®ããªããã¦ãhxxp://127[.]0[.]0[.]1:5472ã«ãªã¯ã¨ã¹ããéä¿¡ãã¾ãã
ãã®å¾ã¯ãå ã»ã©èª¬æããæé ã«å¾ã£ã¦éä¿¡ãè¡ããã¨ã§å¥½ããªãã¼ã¿ãçªåãããã¨ãå¯è½ã«ãªãã®ã§ãã
Â
Password Boss
ç¶ãã¦Password Bossã«é¢ãã¦ã¿ã¦ããã¾ãããã
Password Bossã¯ãNative messageã¨ããã»ã¹ééä¿¡ã®ä¸ç¨®ã§ããååä»ããã¤ã(ä¸å³ã®Application-specifc IPC)ã¨ãããã®ã使ç¨ãã¦éä¿¡ãè¡ãã¾ããÂ
 (Native messageã§ã®éä¿¡ãMan-in-the-Machine: Exploiting Ill-Secured Communication Inside the Computer
ãã)
Poword Bossã®éä¿¡ã¯ãNative password manager app(以ä¸ãNative appã¨è¡¨è¨ï¼ãèµ·åããã¨ããååä»ããã¤ããããããããã決ããããå½åè¦åã«å¾ããæ大50ã®ã¤ã³ã¹ã¿ã³ã¹ãä½æãã¾ãã
ãã®å¾ãååä»ããã¤ãã®ã¢ã¯ã»ã¹ã³ã³ããã¼ã«ãªã¹ãã¯Authenticatied users(âãã¼ã«ã«ã¦ã¼ã¶ï¼ã«çæããã¤ã³ã¹ã¿ã³ã¹ã®readã¨write権éãä»ä¸ãã¾ãã
æå¾ã«ãNative messaging hostãååä»ããã¤ãã«æ¥ç¶ãã¦Webãã©ã¦ã¶ã®æ¡å¼µæ©è½ã¨Native appã®Messageãä¸ç¶ãã¾ãããã®éMessageã¯å¹³æã§éããã¦ãããèªè¨¼çãç¹ã«è¡ããã¾ããã
Â
æ»ææ¹æ³
æåã«æ»æè ã¯ãæ£è¦ã®Native messaging hostã«ãªããã¾ãã¦ãNative appãçæããååä»ããã¤ãã®ã¤ã³ã¹ã¿ã³ã¹ã«æ¥ç¶ãã¾ãã
ãã®å¾ãæ»æè ã¯åºæ¥ãéãå¤ãã®ååä»ããã¤ãã®ã¤ã³ã¹ã¿ã³ã¹ãä½æãã¾ãã
ãªããªããã¤ã³ã¹ã¿ã³ã¹ã大éã«ä½æãããã¨ã«ãããæ£è¦ã®Native messaging hostã¯æ»æè ãç¨æããååä»ããã¤ãã®ã¤ã³ã¹ã¿ã³ã¹ã«ããæ¥ç¶åºæ¥ãªããªãã®ã§ãã
ä¸è¨ã®æ¹æ³ã«ãããæ»æè ã¯Messageãä¸ç¶ãããã¨ã«ããMessageãååãããã¨ãå¯è½ã«ãªãã¾ãã
åæã¨ãã¦ãAuthenticatied userã®æ¨©éãã¤ãã¼ã«ã«ã¦ã¼ã¶ã¼ã§ããã°ãMitMaããããã¨ãå¯è½ã¨ãªãã¾ããè«æã§ã¯ãã²ã¹ãã¦ã¼ã¶ã¼ã¢ã«ã¦ã³ãã使ç¨ããæ»ææ¹æ³ãæ¸ãã¦ããã¾ãã®ã§ãèå³ãããã°åæãèªãã§ã¿ã¦ãã ããã
ã¾ã¨ã
- MitMã¨ã¯ããã¯ã©ã¤ã¢ã³ãã¨ãµã¼ãéã®éä¿¡ãæ»æè ãæ£è¦éä¿¡ã®ããªããã¦ä¸ç¶ããéä¿¡å 容ãååããæ»æææ³ãã®ãã¨
- MitMaã¨ã¯ããã¯ã©ã¤ã¢ã³ãã¨ãµã¼ãéã®éä¿¡ãåä¸ãã¹ãå ã®å¥ã¦ã¼ã¶ï¼ï¼æ»æè ï¼ãæ£è¦ã¦ã¼ã¶ã®ããªããã¦éä¿¡å 容ãååããæ»æææ³ãã®ãã¨
- MitMaã®æ»æã±ã¼ã¹ã¯ããï¼ï¼ãã¹ã¯ã¼ãããã¼ã¸ã£ã¼ããï¼ï¼ãã¼ãã¦ã§ã¢ãã¼ã¯ã³ããï¼ï¼HTTP APIã使ã£ãããã¯ã¨ã³ãã¨ã®éä¿¡ãã®ï¼ã¤Â
æå¾ã«
è«æå ã§ãAalto大å¦ã®ç 究è éã¯ããå¤é¨ããã®æ»æã«å¯¾ãã¦ã¯å¯¾çãååã«èãããã¦ããã®ã«ãå é¨ããã®æ»æã«ã¤ãã¦ã¯ã»ãã¥ãªãã£ã«ã¤ãã¦ãã¾ãèæ ®ããã¦ããªããã¨éé£ãã¦ãã¾ãã
å®éã«åã®ã»ã¯ã·ã§ã³ã§æ»æææ³ã®ã±ã¼ã¹ã¹ã¿ãã£ã¨å ±ã«ç´¹ä»ãããRoboFormãããPassword Bossãã®ããã«ã対çãä¸ååãªã½ããã¦ã§ã¢ãæ°å¤ãåå¨ãã¾ãã
確ãã«å é¨ããã®æ»æã¯ãç©ççãªã¢ã¯ã»ã¹ãåºæ¥ããã¨ãSSHããªã¢ã¼ããã¹ã¯ãããçã§ä¾µå ¥åºæ¥ã¦ãããã¨ãåæã¨ãªããããæ»æé£æ度ãã¨ã¦ãé«ãã§ãã
ãããæ»æãããå¯è½æ§ã¯ã¼ãã§ã¯ãªãã§ãããå¤å±¤é²å¾¡ã®ãã¨ãèããã¨ãããããã¯èæ ®ãããã¹ãã§ã¯ãªãã§ããããã
æ¬è¨äºã§ç´¹ä»ããå 容ã¯ããMan-in-the-Machine: Exploiting Ill-Secured Communication Inside the Computerãã®ã»ãã®ä¸é¨ã ãã§ãã
è«æå ã§ã¯ãæ¬è¨äºã®å以ä¸ã®æ å ±ãè¨è¼ããã¦ãããããæ¯éæ°ã«ãªãé¨åã ãã§ãèªãã§MitMaã«ã¤ãã¦å¦ãã§ã¿ã¦ä¸ããã
Â
Â
ãåèã
ååä»ããã¤ã - Wikipedia
ååä»ããã¤ãã«ããããã»ã¹ééä¿¡ããã£ã¦ã¿ã - Ayumu's I/O
Native messaging - Mozilla | MDN
Â
è«æãèªã
ï¼å·çï¼Anoymask (@UXYEA) | Twitterï¼
PMKIDãæªç¨ããWiFiãããã³ã°ææ³ãçºè¦ã
Â
WPA/WPA2ã対象ã¨ãããææ°ã®WiFiãããã³ã°æè¡ãæããã«ãªãã¾ããã
ããã«ã¼ãææ°ã®ã«ã¼ã¿ã¼ã®WiFiãã¹ã¯ã¼ããç°¡åã«è§£èªã§ããããã«ãããã®ã§ãã
ãã®è¨äºã§ã¯ãæ°ãã«çºè¦ãããWiFiãããã³ã°ææ³ã«é¢ãã¦ãç°¡åã«è§£èª¬ãã¦ããã¾ãã
Â
æ°ãã«çºè¦ãããWiFiãããã³ã°ææ³ã®æ¦è¦
誰ãçºè¦ããã®ãï¼
ãã®çéã§ã¯æåãªãã¹ã¯ã¼ãã¯ã©ããã³ã°ãã¼ã«ã§ããHashcatã®éçºè ãJens 'Atom' Steveæ°ãçºè¦ãã¾ããã
ã©ã®ãããªWiFiãããã³ã°ãªã®ãï¼
çºè¦ãããWiFiããã¯ã¯ãPairwise Master Key Identifierï¼PMKIDï¼ãã¼ã¹ã®ãã¼ãã³ã°æ©è½ãæå¹ã«ããWPA/WPA2ã¯ã¤ã¤ã¬ã¹ãããã¯ã¼ã¯ãããã³ã«ã対象ã¨ãªãã¾ãã
ãã®WiFiãããã³ã°ã«æåãããã©ããªãã®ãï¼
æ°ãã«çºè¦ãããWiFiãããã³ã°æ¹æ³ãæªç¨ããã°ãæ»æè ã¯Pre-shared Keyï¼PSKï¼ãã°ã¤ã³ãã¹ã¯ã¼ããå復ããWi-Fiãããã¯ã¼ã¯ãããã¯ãã¦ã¤ã³ã¿ã¼ãããéä¿¡ãçè´ããå¯è½æ§ãããã¾ãã
ãã®WiFiãããã³ã°ãæç«ãããããã®æ¡ä»¶ã¯ï¼
æ°ããæ»æã¯ãã¢ã¯ã»ã¹ãã¤ã³ãããè¦æ±ãåºããå¾ãåä¸ã®EAPOLï¼Extensible Authentication Protocol over LANï¼ãã¬ã¼ã ã使ç¨ããRSN IEï¼ããã¹ãã»ãã¥ãªãã£ãããã¯ã¼ã¯ã®æ å ±è¦ç´ ï¼ä¸ã§è¡ããã¾ãã
ã¡ãªã¿ã«ãããã¹ãã»ãã¥ãªãã£ãããã¯ã¼ã¯ã¨ã¯ã802.11ã¯ã¤ã¤ã¬ã¹ãããã¯ã¼ã¯ä¸ã§å®å ¨ãªéä¿¡ã確ç«ããããã®ãããã³ã«ã®äºã§ãã
ã¯ã©ã¤ã¢ã³ãã¨ã¢ã¯ã»ã¹ãã¤ã³ãéã®æ¥ç¶ã確ç«ããããã«å¿ è¦ãªéµã§ããPMKIDããã®æ©è½ã®1ã¤ã¨ãã¦å®è£ ããã¦ãã¾ãã
ãã®WiFiãããã³ã°ã®å¯¾è±¡ã¨ãªãã«ã¼ã¿ã¼ã¯ï¼
æ°ããWiFiããã¯ã¯ããã¼ãã³ã°æ©è½ãæå¹ã«ãªã£ã¦ãããããã¯ã¼ã¯ã«å¯¾ãã¦ã®ã¿åä½ãã¾ãã
追è¨ï¼2018å¹´8æ9æ¥ï¼ï¼
WiFiã«ã¼ã¿ã¼ã®ãã¼ãã³ã°æ©è½ã¨ã¯ãèªåã§å¥ã®ã¢ã¯ã»ã¹ãã¤ã³ãã«åãæ¿ããæ©è½ã®äºã§ãã
ä¾ãã°ãæå ã®ã¹ãããæ¥ç¶æ¸ã®Î±ç¤¾è£½ã®ã¢ã¯ã»ã¹ãã¤ã³ãAãè¨ç½®ããã¦ããé¨å±ãããå¥ã®é¨å±ã«ç§»åããã±ã¼ã¹ãèãã¦ã¿ã¾ãã
å¥ã®é¨å±ã«ã¯Î±ç¤¾è£½ã®ã¢ã¯ã»ã¹ãã¤ã³ãBãè¨ç½®ããã¦ãããã¢ã¯ã»ã¹ãã¤ã³ãAããã®WiFiã·ã°ãã«ã¯å±ãã¾ããã
ãã®å ´åãèªåã§æå ã®ã¹ãããã¢ã¯ã»ã¹ãã¤ã³ãBã¸æ¥ç¶ãç´ãã¾ããããããã¼ãã³ã°æ©è½ã§ãã
ç¾ç¶ãåºåã£ã¦ããã»ã¨ãã©ã®ã«ã¼ã¿ã¼ããã¼ãã³ã°æ©è½ãæè¼ãã¦ãããããã©ã«ãã§æå¹ã«ãªã£ã¦ããäºãæ®ã©ã§ãã
ãã®ãããã»ã¼å ¨ã¦ã®ã«ã¼ã¿ã¼ããã®èå¼±æ§ã®å¯¾è±¡ã¨ããäºã«ãªã£ã¦ãã¾ãã¾ãã
ï¼HackMonger (@smokyjp)ããããææãããã¨ããããã¾ããï¼ï¼
Â
WiFiãããã³ã°ã®æé
ç¶ãã¦ãã®ã»ã¯ã·ã§ã³ã§ã¯ãä»åæ°ãã«çºè¦ãããWiFiãããã³ã°ã®æé ã解説ãã¦ããã¾ãã
WiFiãããã³ã°ãè¡ãããã«å¿ è¦ãªãã¼ã«
å°ããã®WiFiãããã³ã°ææ³ãè¡ãããã«å¿ è¦ãªãã¼ã«ã¯ã以ä¸ã®3ã¤ã§ãã
WiFiãããã³ã°ã®æé
ï¼ï¼PMKIDãè¦æ±
æ»æè ã¯ãhcxdumptoolï¼v4.2.0以ä¸ï¼ãªã©ã®ãã¼ã«ã使ç¨ãã¦ãã¿ã¼ã²ããã¢ã¯ã»ã¹ãã¤ã³ãããPMKIDãè¦æ±ããåä¿¡ãããã¬ã¼ã ããã¡ã¤ã«ã«ãã³ããã¾ãã
å ¥åã³ã¼ã
Â
ã¢ã¦ãããã
Â
APãã¢ã½ã·ã¨ã¼ã·ã§ã³è¦æ±ãã±ãããåä¿¡ãã¦PMKIDã®éä¿¡ããµãã¼ãããã¨ããã°ããããã¨ä»¥ä¸ã®ããã«ãFOUND PMKIDãã¨ããã¡ãã»ã¼ã¸ã表示ããã¾ãã
注æï¼
Wi-Fiãã£ã³ãã«ã®ãã¤ãºã«åºã¥ãã¦ãPMKIDãåä¿¡ããã¾ã§ã«æéãããããã¨ãããããã®ãããæåãããããã«ã¯hcxdumptoolã10åéç¨åº¦å®è¡ãããã¨ããå§ããã¾ãã
Â
ï¼ï¼ï¼ã§åºåãããã¬ã¼ã ãããã·ã¥å¤æ
hcxpcaptoolãã¼ã«ã使ç¨ãã¦ããã¬ã¼ã ã®åºåï¼pcapngå½¢å¼ï¼ãHashcatãåãåããããã·ã¥å½¢å¼ã«å¤æã
å ¥åã³ã¼ã
Â
ã¢ã¦ãããã
Â
ããã·ã¥åãããã¡ã¤ã«ã®ä¸èº«
ã«ã©ã ã¯ä»¥ä¸ã®ã¨ããï¼ãã¹ã¦16é²æ°ã§ã¨ã³ã³ã¼ãããã¦ããï¼ã
注æï¼
å¿ é ã§ã¯ãªãã§ãããhcxpcaptoolã使ãéã«ã-E -Iã¨-Uã使ç¨ãããã¨ããå§ãããããã®ãã¡ã¤ã«ã使ç¨ãã¦ããã·ã¥ãã£ããã«ãã£ã¼ããããã¨ãåºæ¥ãããã§ãã
ã¡ãªã¿ã«ãåãªãã·ã§ã³ã«ã¤ãã¦ã§ããããããã以ä¸ã®ãããªè¨å®ã§ãã
- -Eã»ã»ã»WiFiãã©ãã£ãã¯ããå¯è½ãªãã¹ã¯ã¼ããåå¾ï¼æ´ã«ããã®ãªã¹ãã«ã¯ESSIDãå«ã¾ããï¼
- -Iã»ã»ã»WiFiãã©ãã£ãã¯ããã¢ã¤ãã³ãã£ãã£ãåå¾
- -Uã»ã»ã»WiFiãã©ãã£ãã¯ããã¦ã¼ã¶ã¼åãåå¾
Â
ã³ã¼ã
Â
ï¼ï¼ãã¹ã¯ã¼ãã®ã¯ã©ãã¯
ããã§ãããããåã»ã¯ã·ã§ã³ã§ä½æããããã·ã¥ãã¡ã¤ã«ããä¸è¬çãªããã·ã¥ã¿ã¤ãã¨ãã¦æ»æãããã¨ãã§ãã¾ãã使ç¨ããå¿ è¦ãããããã·ã¥ã¢ã¼ãã¯16800ã§ãã
ã³ã¼ã
Â
ã¢ã¦ãããã
ã¾ã¨ã
以ä¸ãHackcatã®éçºè ã»Steveæ°ã«ãã£ã¦çºè¦ãããWPA/WPA2ã®èå¼±æ§ãæªç¨ããWiFiãããã³ã°ææ³ã®è§£èª¬ã¨ãªãã¾ãã
ï¼ï¼ï¼ï¼å¹´ä¸ã«æ¬æ ¼çã«å§åããã¨è¨ããã¦ããWPA3ã»ãã¥ãªãã£ã¹ã¿ã³ãã¼ãã注ç®ããã¦ããä¸ãWPA/WPA2ã¯ã¤ã¤ã¬ã¹ãããã¯ã¼ã¯ãããã³ã«ã«æ½ãèå¼±æ§ãçºè¦ããã¦ãã¾ããWPA3ã®ç»å ´ãæ´ã«æ¥ãããå½¢ã¨ãªã£ã¦ãã¾ãã¾ããã
ãã®WiFiãããã³ã°ææ³ã¯ã次ä¸ä»£ã¯ã¤ã¤ã¬ã¹ã»ãã¥ãªãã£ãããã³ã«WPA3ã«å¯¾ãã¦ãæ©è½ãã¾ããããªããªããWPA3ã¯ããSimultaneous Authentication of Equalsãï¼SAEï¼ã¨ããè¿ä»£çãªéµãããã³ã«ã使ç¨ãã¦ãããæ»æããã®ããã£ã¨é£ããããã§ãã
Â
 ãåèã
CCleanerã«ããå¼·å¼ãªãã¼ã¿åé
CCleanerã¨ãããã·ã¹ãã ã¯ãªã¼ãã¼ããåç¥ã§ããããï¼
gHacks.netã«ããã¨ãã©ãããCCleanerã®ææ°ç(v5.45)ããã¦ã¼ã¶æ å ±ãåéãããªãã·ã§ã³ãç¡å¹ã«åºæ¥ãªããªã£ãããã§ãã
ãã®è¨äºã§ã¯ã以ä¸ã®é çªã«è§£èª¬ãã¾ãã
- CCleanerã¨ã¯ï¼
- ææ°çCCleanerã®åé¡ç¹
- 対ç
CCleanerã¨ã¯ï¼
CCleanerã¨ã¯ãã·ã¹ãã ã¯ãªã¼ãã¼ã¨å¼ã°ãããã©ã¦ã¶ã®ä¸æãã¡ã¤ã«ãã¯ããã¼çãåé¤ããã½ããã¦ã§ã¢ã§ãã
ãã½ã³ã³ãã¹ããã®åä½ã軽ãããã½ããã¦ã§ã¢ã¨ãã¦äººæ°ããããGoogle Play Storeã ãã§ãç´88ä¸DLããã¦ãã¾ãã
å ã ã¯Piriform社ãéçºããã¦ãã¾ããããç¾å¨ã¯è²·åããã¦ã»ãã¥ãªãã£ä¼ç¤¾ã®Avast社ãéçºãè¡ã£ã¦ãã¾ãã
ææ°çCCleanerã®åé¡ç¹
ææ°çCCleanerã®åé¡ç¹ã¯ãåè¿°ããéãã¦ã¼ã¶æ å ±ãåéãããªãã·ã§ã³ãç¡å¹ã«åºæ¥ãªããªã£ã¦ããç¹ã§ãã
gHacks.netã«ããã¨ãä¸å³ã®ãEnable system monitoringãã¨ãEnable Active Monitoringãã®ãã§ãã¯ãå¤ããã¨ãã¦ãåèµ·åããã¨å度æå¹ã«ãªãããã§ãã
(CCleaner v5.45 Monitoringç»é¢ãDont install or upgrade to CCleaner 5.45ãã)
ã¾ããCCleanerãÃãã¿ã³ãæ¼ãã¦éããã¨ãã¦ãæå°åãããã ãã§ãããã¯ã°ã©ã¦ã³ãã§èµ·åãç¶ããããã§ãã
éä¿¡ããããã¼ã¿ã¯ããã¼ã¿ã¨ã¦ã¼ã¶ãç´ã¥ããªãããã«å¿åã§éããã¦ããããã§ãããåæã«èªåã®æ å ±ãåéãããã®ã¯æ°åãè¯ããã®ã§ã¯ããã¾ããã
対ç
Piriform社ã¯ãã©ã¼ã©ã ã§ã¦ã¼ã¶ããã®ã¯ã¬ã¼ã ããã£ããããPiriform社ã¯v5.45ããv5.44ã«æ»ãã¾ããã
ãã®ãããCCleanerãä¸åº¦ã¢ã³ã¤ã³ã¹ãã¼ã«ãã¦ããv5.44ã®CCleanerããã¦ã³ãã¼ããããã¨ã§ä»åã®åé¡ã¯è§£æ±ºãã¾ãã
ãããã¯ãWindowsã¦ã¼ã¶ã§ããã°ãCCleanerãã¢ã³ã¤ã³ã¹ãã¼ã«ãã¦Windowsã®ãã£ã¹ã¯ã¯ãªã¼ã³ã¢ããæ©è½ã使ãã®ãè¯ãã§ãããã
CCleanerã¯å»å¹´ã«ããã«ã¦ã§ã¢ãæ··å ¥ãã¦ããäºä»¶ããããæ¨çä¼æ¥ã®ãªã¹ãã«Sonyãå ¥ã£ã¦ããããé¨ããã¦ãã¾ããã[1,2]
人æ°ã ããã¨ãã£ã¦å¿ ãããå®å ¨ã§ããã¨ã¯éããªããããCCleanerã«éãããæ¬å½ã«ä½¿ãå¿ è¦ãããã®ãèãã¦ã½ããã¦ã§ã¢ã¯ã¤ã³ã¹ãã¼ã«ããããã«ãã¾ãããï¼
gHacks.netã®è¨äºãèªã
Â
Â
ï¼å·çï¼Anoymask (@UXYEA) | Twitterï¼
SamSamã©ã³ãµã ã¦ã§ã¢ã®ææããã»ã¹ã»ã¿ã¤ã ã©ã¤ã³ã»ã¿ã¼ã²ããã¨ã¯ï¼
Design Credits: vecteezy.com
Â
Sophosã»ãã¥ãªãã£ãã47ãã¼ã¸ã«ãåã¶SamSamã©ã³ãµã ã¦ã§ã¢ã«é¢ãã調æ»çµæãã¾ã¨ããã¬ãã¼ããå ¬éãã¾ããã
Sophosã¯SamSamã©ã³ãµã ã¦ã§ã¢ã«é¢ãã調æ»ãé·æéç¶ãã¦ãããæ»æè ã¨ãã¦ããã©ã¹ãã¬ã¼ã·ã§ã³ãåã£ãã®ããææ°çSamSamã©ã³ãµã ã¦ã§ã¢ã«ãã£ã¦æå·åããããã¡ã¤ã«ã®æ¡å¼µåã¯ã.sophosãã¨ãªã£ã¦ãã¾ãã
大ææµ·å¤ã¡ãã£ã¢ã®TheHackerNewsãBleepingComputerãæ¥æ¬ã§ã¯ZDNetJapanãªã©ãSophosã®ã¬ãã¼ãã®æ¦è¦ãè¨è¿°ãããã¥ã¼ã¹è¨äºãå ¬éãã¦ããã®ã§ããã®ãã¥ã¼ã¹ãã覧ã«ãªã£ãæ¹ãå¤ãã®ã§ã¯ãªãã§ããããã
ç¾æ®µéã§æ¥æ¬ã«ãããSamSamã®è¢«å®³ã¯ç¢ºèªããã¦ãã¾ããããè¿ããã¡ã«ææ被害ãåºãã¨ãéãã¾ããã
ãåãããã°æããªããã¨ã¯è¨ãã¾ãããã©ã®ãããªã©ã³ãµã ã¦ã§ã¢ãç¥ã£ã¦ããã ãã§ã対çãæã¡ããããªãã¨æãã¾ãã
ããã§ä»åã®ããã°è¨äºã§ã¯ãSophosã»ãã¥ãªãã£ãåºããã¬ãã¼ãããã¼ã¹ã«6åå以ä¸ãã®èº«ä»£éã稼ãåºããSamSamã©ã³ãµã ã¦ã§ã¢ã®å®æ ã«é¢ãã¦è§£èª¬ãã¦ããã¾ãã
å°ã解説ãããã«ããã£ã¦ã以ä¸ã®ãã¤ã³ããæ¼ãããªãã説æãã¦ããã¾ãã
- SamSamã©ã³ãµã ã¦ã§ã¢ã®ææãã身代éååã¾ã§ã®ããã»ã¹
- ã¿ã¼ã²ããã®æ¥ç¨®ã¨å½
- 被害ç·é¡ç´6ååï¼å·çå½æï¼ã®å 訳ã¨æ¨ç§»
6000åå¼·ã®é·ãè¨äºã«ãªãã¾ãã®ã§ããå ¨é¨èªãã»ã©æãããªããï¼ãã£ã¦äººã¯ä»¥ä¸ã®Summaryã ãã§ãèªãã§ããã¨ãSamSamã©ã³ãµã ã¦ã§ã¢ã®æ¦è¦ãç解ã§ãã¾ãã
Summary
-
SamSamã¯2015å¹´å¾åãã590ä¸ãã«ä»¥ä¸(å·çæç¹ã§ããã6å7åä¸)稼ãã§ããã
-
被害è ã®74ï¼ ãç±³å½ã«ãããä»ã«ã¯ã«ãããè±å½ãä¸æ±ãªã©ã
-
被害è ä¸å人ã«ãã£ã¦æ¯æããã身代éã®æ大é¡ã¯64,000ãã«ãããã¯ã©ã³ãµã ã¦ã§ã¢ã被害è 1人ããååãã身代éã¨ãã¦ã¯æ大ç´ã
-
SamSamã¯å»çãæè²ãæ¿åºã®ä¸è¦æ¨¡ãã大è¦æ¨¡ãªå ¬å ±é¨éçµç¹ã対象ã¨ãã¦ããã被害è ç·æ°ã®ç´50ï¼ ãå ãã¦ããã
-
æ»æè ã¯ã¿ã¼ã²ããé¸æã«æ³¨æãæããæ»ææºåã¯ç´°å¿ã®æ³¨æãæããã¦ã¼ã¶ã¼ãNW管çè ãç ã£ã¦ããçå¤ä¸ã§ãã£ãããã¿ã¼ã²ããã®å± ä½ããç¾å°æé帯ã®æ©æã«ã端æ«å ãã¡ã¤ã«ã®æå·åã³ãã³ããèµ·åããã
-
SamSamã¯ãä»ã®ã©ã³ãµã ã¦ã§ã¢ã¨ã¯ç°ãªããææ¸ãã¡ã¤ã«ãç»åããã®ä»ã®å人ãã¼ã¿ãä½æ¥ãã¼ã¿ã ãã§ãªããã¢ããªã±ã¼ã·ã§ã³ãå®è¡ããããã«å¿ è¦ãªæ§æãã¡ã¤ã«ããã¼ã¿ãã¡ã¤ã«ï¼Microsoft Officeãªã©ï¼ãæå·åããããããã£ã¦ããã¯ã¢ãã対象ãææ¸ãã¡ã¤ã«ä¿è·ã®ã¿ã®ã¦ã¼ã¶ã¼ã¯ãOSã®åã¤ã³ã¹ãã¼ã«ãªãã§ã¯SamSamã®è¢«å®³ããå復ã§ããªãã
-
æ»æã®æ´ç·´ãã¯ãSamSamã®éç¨ä¸ã®ã»ãã¥ãªãã£ãå¶å¾¡ããæ»æè ã°ã«ã¼ãã«ããæèã®é«ã¾ãã示åã
-
SamSamã®è¢«å®³è ã¯åçã«å¢å ãã¦ãããæªã æ»æã®ãã¼ã¹ã¯çã¾ãæ°é ãããªãã
Â
SamSamã®ææãã身代éååã¾ã§ã®ããã»ã¹
ãã®ã»ã¯ã·ã§ã³ã§ã¯ãæ»æè ãã©ã®ããã«ã¿ã¼ã²ãããç¹å®ããSamSamã©ã³ãµã ã¦ã§ã¢ã«ææããã被害è ãã身代éãååããã®ãã解説ãã¦ããã¾ãã
- ã¿ã¼ã²ããã®ç¹å®ã¨åå¾
- ãããã¯ã¼ã¯ä¾µå ¥
- ç¹æ¨©ææ ¼
- ãããã¯ã¼ã¯ã¹ãã£ã³
- ã©ã³ãµã ã¦ã§ã¢ã®å±éã¨å®è¡
- 身代éæ¯æãã®å¾ æ©
ï¼ï¼ã¿ã¼ã²ããã®ç¹å®ã¨åå¾
ã¾ãã¯ããã«ãæ»æè ãç¹å®ã®çµç¹ãç¹å®ããæ¹æ³ã¯ä¸æã§ããããããä¸è¬çãªæ段ã¨ãã¦ããã¼ã¯ã¦ã§ãä¸ã®ä»ã®ããã«ã¼ããèå¼±ãªãµã¼ãã¼ã®ãªã¹ããè³¼å ¥ãã¦ããããShodanãCensysãªã©èå¼±ã·ã¹ãã ç¨æ¤ç´¢ã¨ã³ã¸ã³ã使ç¨ãã¦ããäºãäºæ³ããã¾ãã
ãã ãç¾æç¹ã§æããã«ãªã£ã¦ããã®ã¯ã主ã«ç±³å½ã«æ ç¹ãç½®ãä¸è¦æ¨¡ãã大è¦æ¨¡ã®çµç¹ã対象ã¨ããå¾åãããäºã§ãã
次ã«ã¿ã¼ã²ããã®è²·åã§ããããã¡ãã¯æ¯è¼çç°¡åã«è¡ããã¾ãã
SamSamã«ããæ»æãå§ã¾ã£ã2016å¹´ãJBOSSã·ã¹ãã ã®èå¼±æ§ãæªç¨ãã¦ããã©ã³ã¹ã¯ãªããããããã¯ã¼ã¯ã«ã³ãã¼ã§ããç¹æ¨©ãå¾ããã¨ãç¥ããã¦ãã¾ããã
SamSamã©ã³ãµã ã¦ã§ã¢ãæãæ»æè ã¯ãWindows RDPã¢ã«ã¦ã³ããä¹ã£åãäºã«ãã£ã¦ãããã¯ã¼ã¯ã¢ã¯ã»ã¹ã確ä¿ãã¾ãã
ï¼ï¼ãããã¯ã¼ã¯ä¾µå ¥
æè¿ã®SamSamæ»æã§ã¯ãæ»æè ã¯ããªã¢ã¼ããã¹ã¯ããããããã³ã«ï¼RDPï¼ã使ç¨ãã¦ã¤ã³ã¿ã¼ãããçµç±ã§ã¢ã¯ã»ã¹å¯è½ãªãã·ã³ã«ä¸æ£ãã°ã¤ã³ã試ã¿ã¦ãã¾ãã
ãã®ã¹ãããã¯Shodanã§æ¤ç´¢ããã°å°ãªãã¨ãç°¡åã«æ å ±åéãå¯è½ã§ããä¾ãã°ãããã©ã«ãã®RDPãã¼ãã§ãããã¼ã3389ãä»ãã¦ã¢ã¯ã»ã¹å¯è½ãªä½åãã®IPã¢ãã¬ã¹ãæ¤ç´¢å¯è½ã§ãã
ï¼ï¼ç¹æ¨©ææ ¼
ãæ»æè ã¯RDPã¨ã¨ã¯ã¹ããã¤ãã®çµã¿åããã使ç¨ãã¦ã対象ã®ãããã¯ã¼ã¯ã«ã¢ã¯ã»ã¹ãã¦ãããã¨å ±åããã¦ãã¾ããä¸è¬çã«ãRDPçµç±ã§ãã¡ã¤ã³ã¦ã¼ã¶ã¼ã¢ã«ã¦ã³ãã«ã¢ã¯ã»ã¹ãã¦ããããã§ãã
ãããã¯ã¼ã¯ã«ä¾µå ¥ããã¨ãæ»æè ã¯ãããã³ã°ãã¼ã«ï¼è©³ç´°ã¯å¾è¿°ï¼ã®çµã¿åããã使ç¨ãã¦ãç¹æ¨©ããã¡ã¤ã³ç®¡çè ã¢ã«ã¦ã³ãã«ææ ¼ããã¾ãã
ãã®æãæ»æè ããã¡ã¤ã³ç®¡çè ã®ãã°ã¤ã³ãå¾ æ©ãã¦ãããããæ°æ¥éããããã¨ããããã¨ãç¥ããã¦ãã¾ãã
ä¾µå ¥ãããã·ã³ã¯ãèªè¨¼ãã¼ã«ã§ããMimikatzãå®è¡ããã®ã§ããã¡ã¤ã³ç®¡çè ããã°ã¤ã³ããã¨çã¾ããã®ã§ãã
ï¼ï¼ã¿ã¼ã²ããã³ã³ãã¥ã¼ã¿ã®ãããã¯ã¼ã¯ã®ã¹ãã£ã³
SamSamã¯ãWannaCryã®ãããªä»ã®æåãªã©ã³ãµã ã¦ã§ã¢ã¨éã£ã¦ãã¯ã¼ã ãã¦ã¤ã«ã¹ã®æ©è½ãæã£ã¦ãã¾ãããã¤ã¾ããSamSamåä½ã§ã¯å¥ç«¯æ«ã¸ã®ææã»å¢æ®ã¯ä¸å¯è½ã§ãã
ãã®ä»£ããæ»æè ã¯ãPsExecãªã©ã®æ£å½ãªWindowsãããã¯ã¼ã¯ç®¡çãã¼ã«ã¨çé£ã®å åã使ç¨ãã¦ãã«ã¦ã§ã¢ãå±éãã¾ãã
SamSamã©ã³ãµã ã¦ã§ã¢ã¯ã被害è 端æ«ã®ãã¡ã¤ã³ã³ã³ããã¼ã©ã«ãã£ã¦éä¸ç®¡çããã¦ãããããããâæ£å½ãªã¢ããªã±ã¼ã·ã§ã³âã§ãããã®ããã«æ¯ãèãã¾ãã
ä¸ä½ä½æ ãã®ãããªæ¹æ³ãåãã®ã§ãããããå®ã¯ãããã¤ãå©ç¹ãããã®ã§ãã第ä¸ã«ãæä½æ¥ã«ããæ»æãè¡ããã¨ã§ææ被害ã®æ¡å¤§ãæ»æè ã®æ³å®ã®ç¯å²å ã«åããäºãã§ããçºãä¸è¦ãªæ³¨ç®ãéããå±éºæ§ãããã¾ããã
第äºã«ãæ»æè ã¯ææ端æ«ã®ç®¡çãå³å¯ã«è¡ãªã£ã¦ããã®ã§ãã©ã®æç¹ã§ã©ã®ç«¯æ«ãæå·åããã¦ããã®ãææ¡ãã¦ãã¾ãã
ãã®ããã«æ»æè ã¯ãæ»æå ¨ä½ã管çããç®çã§ãããã°âã³ãã³ãã»ã³ã¿ã¼âã¨ãã¦ä½¿ç¨ããç®çã§è¢«å®³è ã®ãµã¼ãã¼ãä¹ã£åãå¶å¾¡ãã¾ãã
æ»æè ã¯ããã®ä¹ã£åã£ããµã¼ãã¼ãèµ·ç¹ã«ãããã¯ã¼ã¯ã¹ãã£ã³ãã¼ã«ãå±éããã®ã§ãã
ã¹ãã£ã³ãã¼ã«ã被害è ã®ãã¡ã¤ã«ã·ã¹ãã ã«ã¢ã¯ã»ã¹ã§ããããã«ãªãã¨ãã¢ã¯ã»ã¹ã§ãããã¹ã¦ã®ã³ã³ãã¥ã¼ã¿ã®Cï¼ Windows System32ãã©ã«ãã«ãtest.txtã¨ããååã®ãã¬ã¼ã³ããã¹ããã¡ã¤ã«ï¼ãOKãã¨ããæååãå«ã¾ããï¼ãæ¸ãè¾¼ã¿ã¾ã ã
åæã«ããã®ãã¼ã«ã¯ãææãããµã¼ãã¼ã®alive.txtã¨ããååã®ãã¡ã¤ã«ã«ãç ç²ã¨ãªãã³ã³ãã¥ã¼ã¿ã®ãªã¹ããä½æãã¾ããããã¯å¾ã§.txtãã¡ã¤ã«ãã¿ã¼ã²ãããªã¹ãã¨ãã¦ä½¿ç¨ããã®ãç®çã§ãã
ï¼ï¼ã©ã³ãµã ã¦ã§ã¢ã®å±éã¨å®è¡
æ»æè ã使ç¨ããã©ã³ãµã ã¦ã§ã¢ã®å±éãã¼ã«ã¯Sysinternals PsExecã¨ããã¢ããªã±ã¼ã·ã§ã³ã§ããSysinternals PsExecã¯ãæ»æè ããããã¯ã¼ã¯ä¸ã®ãã¡ã¤ã«ãã³ãã¼ããããã«ä½¿ç¨ãã¾ãã
ã¾ãæ»æè ã¯ãPsExecããããã¯ããã¦ããç¶æ³ã§ä»ã®å±éãã¼ã«ã使ç¨ãããã¨ãç¥ããã¦ãã¾ãã
ä¾ãã°ãæè¿ã®æ»æã®1ã¤ã§ã¯ãPowerAdminããPaExecã¨ããé¡ä¼¼ã®ãã¼ã«ã«åãæ¿ãã£ã¦ãã¾ããã
å®ã¯ãããããã¡ã¤ã«ã«ä¸ããããå¼æ°ã¨ãã¦ï¼æåã§æä¾ãããï¼ãã¹ã¯ã¼ããå¿ è¦ã§ãã
以ä¸ã¯æ»æè ãSamSamã©ã³ãµã ã¦ã§ã¢ã®ãã¤ãã¼ãã復å·åããããã«ä½¿ç¨ãããã³ãã³ãã§ãã
ï¼ï¼èº«ä»£éæ¯æãã®å¾ æ©
被害è ã®ç«¯æ«ã«å¯¾ãã¦æ»æãéå§ãããã¨ãSamSamã©ã³ãµã ã¦ã§ã¢ãè£ã§æãæ»æè ã¯ãç ç²è ãæ»æè ã®æãã¦ã§ãæ¯æããµã¤ããä»ãã¦æ¥è§¦ãããã©ããã確èªãã¾ãã
æ»æè ã¯è¢«å®³è ã«ç´7æ¥éã身代éãæ¯æãããã«ãã¦ãã¾ããã追å è²»ç¨ãæ¯æãã°æ¯æãæéã®å»¶é·ãå¯è½ã§ãã
Â
被害è ã«é¢ãã¦ï¼å½å¥ãæ¥ç¨®å¥ã®ãã¼ã¿ï¼
ç¶ãã¦ãã®ã»ã¯ã·ã§ã³ã§ã¯ãSamSamã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³è ã«é¢ãããã¼ã¿ãè¦ã¦ããã¾ãã
SamSamã©ã³ãµã ã¦ã§ã¢ã«é¢ãã¦å ±éãããã¥ã¼ã¹ã®å¤ãã¯ãSamSamã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³è ã¨ãªã£ãã®ã¯ããã«ã¹ã±ã¢ãæ¿åºãæè²é¨éã§ããå ±éãã¾ããã
å®éã«ãSamSamã©ã³ãµã ã¦ã§ã¢ããããæ¥çãã¿ã¼ã²ããã«ãããã¨ã¯äºå®ã§ãã
ä»å¹´ã ãã§ãAllscriptsãAdams Memorial Hospitalã®ãããªå»çæä¾è ãã¢ãã©ã³ã¿å¸ãã³ãã©ãå·äº¤éå±ãªã©ã®æ¿åºãµã¼ãã¹ãæ´ã«ã¯ãã·ã·ãããã¬ã¼å·ç«å¤§å¦ãªã©ã®æè²æ©é¢ãSamSamã©ã³ãµã ã¦ã§ã¢ã®æ¨çã¨ãªãã¾ããã
ããããSophosã¯ããããã®3ã¤ã®ã»ã¯ã¿ã¼ãSamSamã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³ã«éã£ãç·æ°ã®ååã«éããªããã¨ãçºè¦ãã¾ããã
å®ã¯ãæã被害ãåããã®ã¯æ°éä¼æ¥ã§ããã被害ã«éã£ãä¼æ¥ã¯é¢¨è©è¢«å®³ãæããSamSamã©ã³ãµã ã¦ã§ã¢ã«ãã被害ãå ¬éããªãã£ãã®ã§ãã
æ¿åºã¨æè²é¨éããã¥ã¼ã¹ãããã©ã¤ã³ã§åãä¸ãããã¦ããã®ã¯ãSamSamã©ã³ãµã ã¦ã§ã¢ã®æ»æ被害ã«ã¤ãã¦å ¬ã«ãããå¯è½æ§ãé«ãäºãåå ã§ãã
Sophosã«ããBitcoinã¢ãã¬ã¹ã®èª¿æ»ã§ã¯ãç´233人ã®è¢«å®³è ãæ»æè ã«èº«ä»£éãæ¯æã£ãã¨æ¨å®ãã¦ãã¾ããããããã®è¢«å®³è ã®ç¹å®ã¯ä¸å¯è½ã§ãã
以ä¸ã«å½å¥ãæ¥çå¥ã«åé¡ãããã¼ã¿ã示ãã¾ãã
Â
å½å¥ã§ã¿ã被害ç¶æ³
SamSamã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³ã«éã£ãã®ã¯ã以ä¸ã®ãããªé çªã«ãªã£ã¦ãã¾ãã
- ã¢ã¡ãªã«ï¼74ï¼ ï¼
- ã¤ã®ãªã¹ï¼8ï¼ ï¼
- ãã«ã®ã¼ï¼6ï¼ ï¼
以ä¸ã®å³ãã覧ã®éããã¢ã¡ãªã«ã«ããã被害ãå§åçã«å¤ãäºãåãã£ã¦ãã¾ãã
ãã®ä»ãä¸ä½ã«ã©ã³ã¯ã¤ã³ãã¦ããå½ã®æ®ã©ãè±èªãæ¥å¸¸çã«ä½¿ã人éãä¸å®æ°åå¨ããå½ã§ãã
人å£æ°ã§ã¿ããå§åçã«é«ãã¯ãã®ä¸å½ã¸ã®ææããªããã¨ããæ¥æ¬å«ãæ±åã»æ±ã¢ã¸ã¢å°åã¯SamSamã©ã³ãµã ã¦ã§ã¢ã®å¯¾è±¡ããã¯å¤ãã¦ããäºã伺ãã¾ããÂ
(å½å¥ã®è¢«å®³ç¶æ³ã«ã¤ãã¦ãâSamSam: The (Almost) Six Million Dollar Ransomwareâãã)
Â
æ¥çå¥ã§ã¿ã被害ç¶æ³
次ã«ãSamSamã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³è ã¨ãªã£ãçµç¹ã»å£ä½ã»å人ãæ¥çå¥ã«åé¡ãã¾ããããã«ã¹ã±ã¢ãæ¿åºãæè²ãåããæ®ãã®ãã¹ã¦ã®çµç¹ããæ°éã»ã¯ã¿ã¼ãã¨ãã¦åé¡ãã¦ãã¾ãã
(æ¥çå¥ã®è¢«å®³ç¶æ³ã«ã¤ãã¦ãâSamSam: The (Almost) Six Million Dollar Ransomwareâãã)
Â
以ä¸ã«ç¤ºããSamSamã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³è ãã¼ã¹ã«ãSamSamã«ææããäºå®ãé示ãã被害è ãæ¥çå¥ã«ã¾ã¨ãããã¼ã¿ã示ãã¾ãã
æ¿åºããã«ã¹ã±ã¢ãæè²æ©é¢ã®é ã«é示çãé«ãã®ã§ããã注ç®ãã¹ãã¯æ°éä¼æ¥ã®é示çã®ä½ãï¼ï¼ï¼ ï¼ã§ãã
Â
(æ¥çå¥ã®æ å ±é示çãâSamSam: The (Almost) Six Million Dollar Ransomwareâãã)
Â
SamSamã©ã³ãµã ã¦ã§ã¢ã«ææããæ°éä¼æ¥ã®å ¨ã¦ã¯ãã»ãã¥ãªãã£ã¤ã³ã·ãã³ããçºçããäºå®ããé示ãã¦ããªãããã¤ã³ã·ãã³ããå ¬è¡¨ããã¨ãã¦ãæ ¹æ¬çãªåå ã«ã¤ãã¦è¨åããããã³ã³ãã¥ã¼ã¿ã»ãããã¬ã ãã¨ããé示ããªãã£ãã¨ããã¦ãã¾ãã
ã¡ãªã¿ã«é示ãã¦ããªãã£ãã¯ããªã®ã«ãä½æ ãã®ããã«ãã¼ã¿ã¨ãã¦æ®ã£ã¦ãããã¨ããã¨ãSophosç¬èªã®èª¿æ»ã¨ãä»ã®ã»ãã¥ãªãã£ãã³ãã¼ã¨ã®ååãéããSamSamã§ãããã¨ãå¥é確èªããããã®ããã§ãã
Â
ãããï¼åã¨ãã被害ç·é¡ã®å 訳
ç¶ãã¦ãSamSamã©ã³ãµã ã¦ã§ã¢ã被害è ããååãã身代éã«ã¤ãã¦ã®ãã¼ã¿ãè¦ã¦ããã¾ãããã
身代éã®æ¯æãé¡ã®æ¨ç§»
以ä¸ã«ç¤ºãã¦ããå³ã¯ãSamSamã©ã³ãµã ã¦ã§ã¢ã被害è ããååãã身代éã®æ¨ç§»ã横軸ã«æéã縦軸ã«éé¡ãç½®ãã¦è¡¨ããã°ã©ãã§ãã
Â
(身代éã®æ¯æãé¡ã®æ¨ç§»ãâSamSam: The (Almost) Six Million Dollar Ransomwareâãã)
Â
å¹³å身代éè«æ±é¡ï¼ç±³ãã«ï¼Â ã®æ¨ç§»
ç¶ãã¦ä»¥ä¸ã«ç¤ºãã¦ããå³ã¯ãSamSamã©ã³ãµã ã¦ã§ã¢ã被害è ã«å¯¾ãã¦è«æ±ãã身代éã®æ¨ç§»ã横軸ã«æéã縦軸ã«å¹³åé¡ãç½®ãã¦è¡¨ããã°ã©ãã§ããÂ
Â
(å¹³å身代éè«æ±é¡ï¼ç±³ãã«ï¼Â ã®æ¨ç§»ãâSamSam: The (Almost) Six Million Dollar Ransomwareâãã)
Â
以ä¸ã«ç¤ºããæ¯æãé¡ã¨æ¯æãè«æ±é¡ãããSamSamã©ã³ãµã ã¦ã§ã¢ã®è¢«å®³ã«éããå®éã«èº«ä»£éãæ¯æã£ã被害è ã®æ°ãæ¨å®ããäºãåºæ¥ã¾ãã
被害è ã®æ°ã¯ã233人ã ã£ãã¨è¨ããã¦ãã¾ãã
æ¯æ¥1人ã®æ°ããªã¦ã¼ã¶ã¼ãSamSamã©ã³ãµã ã¦ã§ã¢ã«ãã£ã¦æ»æãããã¨æ¨å®ããã¦ãããç´4人ã«1人ã®ç ç²è ã身代éã®å°ãªãã¨ãä¸é¨ãæ¯æã£ã¦ããã¨Sophosã¯å ¬è¡¨ãã¦ãã¾ãã
ã¾ã¨ã
ãã®è¨äºã§ã¯ãSamSamã©ã³ãµã ã¦ã§ã¢ã«ã¤ãã¦Sophosãå ¬éããã¬ãã¼ãããã¼ã¹ã«ã以ä¸ã®ãã¤ã³ãã«ã¤ãã¦è§£èª¬ãã¾ããã
- SamSamã©ã³ãµã ã¦ã§ã¢ã®ææãã身代éååã¾ã§ã®ããã»ã¹
- ã¿ã¼ã²ããã®æ¥ç¨®ã¨å½
- 被害ç·é¡ç´6ååï¼å·çå½æï¼ã®å 訳ã¨æ¨ç§»
ãã¼ã¿ãè¦ãã¨ããã¢ã¸ã¢åã§ã®ææ被害ã¯æªã 確èªããã¦ãã¾ããããæ¥æ¬ä¼æ¥ããã¤è¢«å®³ã«éã£ã¦ãããããããã¾ãããå¼ãç¶ãè¦æãã¹ãäºæ¡ã¨ãããã§ãããã
Â
ï¼å·çï¼Ichi (@0x31_nose)ï¼
ã¦ã£ã¼ã¯ãªã¼ã»ã»ãã¥ãªãã£ãã¥ã¼ã¹ã¾ã¨ãï¼2018å¹´7æ16æ¥ã29æ¥åï¼
ããã«ã¡ã¯ãIchiã§ãã
7æ16æ¥ã29æ¥åã®ãã¥ã¼ã¹ã¾ã¨ãã§ãã
ååã®ã¦ã£ã¼ã¯ãªã¼ã¾ã¨ãè¨äºããã ãã¶æéãçµã£ã¦ãã¾ãã¾ãããããã¥ã¼ã¹ã¯çãã ãããããã¾ãã®ã§ãâå¿ãã人ã®ããâã«ãã¥ã¼ã¹æ¦è¦ã解説ãã¦ããã¾ãã
ãã¥ã¼ã¹ã¾ã¨ã(7æ16æ¥ã29æ¥å)
CiscoTalosã®èª¿æ»ã«ããã°ãã¤ã³ãã«ä½ç½®ãã13åã®iPhoneãã¿ã¼ã²ããã«ããæ¨çåæ»æãè¡ããã¾ããã
æ¨çåæ»æã¨ããã°ãã¿ã¼ã²ãããéããããªã¡ã¼ã«ã使ç¨ãã¦ãã«ã¦ã§ã¢ã«ææãããæ»æææ³ãä¸è¬çã§ããããã¡ãã®æ»æã§ã¯MDMãã¼ã«ã使ç¨ãããã®ã§ãã
æ¦è¦ã ã説æããã¨ãMDMã¨ã¯ä¸è¬çã«ä¼æ¥ã管çãã社ç¨æºå¸¯ãä¸æ¬ç®¡çããæ©è½ãæã¡ãä¼æ¥ã®æå®ããã¢ããªãå ¥ãããã¨ãåºæ¥ã¾ããããããæ©è½ã使ã£ã¦ããã«ã¦ã§ã¢ãé å¸ããã®ãMDMãç¨ããæ¨çåæ»æã«ãªãã¾ãã
æºå¸¯ç¨ã¢ããªã«BOptions sideloading techniqueã¨ããææ³ã使ã£ã¦ .dllãã¡ã¤ã«ãæ³¨å ¥ããã¿ã¼ã²ããã®æºå¸¯ã«ä¿åããã¦ããå人æ å ±ãçã¿åããã¨ãåºæ¥ãã®ã§ãã
å®ã¯ãã®ãã¥ã¼ã¹ã«ã¯ç¶ç·¨ããããMDMã使ã£ã¦é å¸ãããã¢ããªã¯TelegramãWhatsAppã«çã¾ãããä»ã«ãIMOã§ãã£ãããç´°å·¥ãããSafariãã©ã¦ã¶ã§ãããã¨ãå¤æãã¾ããã
ã¾ãå½ããã°ã§ã¯Magniberã©ã³ãµã ã¦ã§ã¢ã«é¢ãã¦è§£èª¬è´ãã¾ããã
Magniberã¯Magnitudeã¨ã¯ã¹ããã¤ããããã«å«ã¾ããã©ã³ãµã ã¦ã§ã¢ã®ä¸ç¨®ã§ãã
ãã¤ã¦ã¯éå½ã®ã¿ãã¿ã¼ã²ããã«ãã¦ããã¨è¦ããã¦ããMagniberã©ã³ãµã ã¦ã§ã¢ã§ããã2018å¹´7æã«è¡ããã調æ»ã«ããã°ãä¸å½èªåã»ãã¬ã¼èªåã¸ã¨ãæ»æ対象ãåºããäºãæããã«ãªãã¾ããã
Â
ç¶ãã¦ãå½ããã°ã§ã¯DNS Rebindingã¨ããæ»æææ³ã«é¢ãã¦ç´¹ä»ã
DNSRebindingã¨ã¯ãDNSã使ç¨ãã¦åä¸çæå ããªã·ã¼ãåé¿ããæ»æã®äºã§ãæ»æè ãæªæãããµã¤ãã¨ç´°å·¥ã®æ½ããDNSãç¨æãã¦ããåæã§æåããæ»æææ³ã®äºã§ãã
DNSRebindingæ»æãå ¬è¡¨ããBrannon Dorseyæ°ã®ããã°ã«ã¯ãã¢ç¨ãã¼ã«ãç¨æããã¦ããã®ã§ãèå³ãããæ¹ã¯DNSRebindingæ»æã試ãã¦ã¿ãã¨ããã§ãããã
æ´ã«ãMalwarebytesãå社ã®æä¾ãããµã¼ãã¹ããå¾ããã¼ã¿åæãã¦ã¾ã¨ããï¼Qã¬ãã¼ããå ¬éãã¾ããã®ã§ãå½ããã°ã§ãã¤ã³ããçµã£ã¦ç´¹ä»ãã¾ããã
æå·é貨ã®æ´è½ãä½è¿·ãåãã¦ã¯ãªããã¸ã£ããã³ã°ã®æ¤ç¥æ°ã¯æ¸å°ãã¦ãããã¨ããGandCrabã«ãã被害ãï¼Qã§ã¯å¤ãã£ãäºãæ´ã«ã¯GDPRã®æ½è¡ãåå ã§PIIï¼å人ç¹å®æ å ±ï¼ã®çªåãä¸æãã¦ããå¯è½æ§ãããç¹ã«ã¤ãã¦è¨åãã¾ããã
Malwarebytesã®ï¼Qã¬ãã¼ãã«é¢é£ãã¦ãPaloAltoNetworksãå ¬éããIoTããããããã®Miraiã®äºç¨®çã«ããæ¤ç¥æ°ã®å¢å ã«é¢ãã¦ãå½ããã°ã§è§£èª¬ãã¾ããã
æ¤ç¥æ°ãå¢å ãã¦ããIoTããããããã¯ããããOMNIãOKANEãHAKAIã¨ããããããããã§ãä¸ã§ãOMNIã¯å¾æ¥åã®IoTããããããã®ããã«ããã©ã«ãèªè¨¼æ å ±ãå ¥åãã¦ãããåããã®ã§ã¯ãªããèå¼±æ§ãã¨ã¯ã¹ããã¤ããã¦ãªã¢ã¼ãããã³ãã³ãå®è¡ããäºãããä»å¾ãç®ãé¢ãã¾ããã
以ä¸ã7æ16æ¥ã26æ¥åã®ãã¥ã¼ã¹ã¾ã¨ãã§ãããéå»ã®ãã¥ã¼ã¹ã¾ã¨ãã¯ä»¥ä¸ã®ãªã³ã¯ããé²è¦§ã§ãã¾ãã®ã§ãæ¯é御覧ãã ããã
- ã¦ã£ã¼ã¯ãªã¼ã»ã»ãã¥ãªãã£ãã¥ã¼ã¹ã¾ã¨ãï¼2018å¹´7æ1æ¥ã7æ¥åï¼Â
- ã¦ã£ã¼ã¯ãªã¼ã»ã»ãã¥ãªãã£ãã¥ã¼ã¹ã¾ã¨ãï¼2018å¹´7æ8æ¥ã15æ¥åï¼
Â
âPowerGhostâã¼ã¼ æ°æ©è½ãåããããã¡ã¤ã«ã¬ã¹åãã¤ãã³ã°ãã«ã¦ã§ã¢ã
Graphics Provided by Vecteezy.com
Kasperskyã¯ããã°ã§ããã¡ã¤ã«ã¬ã¹æ©è½ãæã¡ããã¤å¤§è¦æ¨¡ãªä¼æ¥ãããã¯ã¼ã¯ã«ææãããã¤ãã³ã°ãã«ã¦ã§ã¢ãçºè¦ããã¨å ±åãã¾ããã
ä»ã¾ã§ãããCoinminerãããWannamineãã®ããã«ãEternalBlueãWMIã使ç¨ãããã¡ã¤ã«ã¬ã¹æ©è½ãæææ©è½ãæã¤ãã¤ãã³ã°ãã«ã¦ã§ã¢ã¯ããã¾ããã
ããããä»åçºè¦ãããPowerGhostã¨å¼ã°ãããã¤ãã³ã°ãã«ã¦ã§ã¢ã¯ãããã«é²åãã¦ããä»ã¾ã§ã«ãªãæ©è½ã追å ããã¦ãã¾ãã
ã¡ãªã¿ã«PowerGhostã«é¢ãã¦ãæµ·å¤ä»®æ³é貨ã¡ãã£ã¢ã¨ãã¦æåãªcoindeskãâNew Crypto Mining Malware Targeting Corporate Networks, Says Kasperskyâã¨ããè¨äºãæ¸ãã¦ãã¾ããããã¡ãã®è¨äºã¯æ¦è¦èª¬æã®ã¿è¿°ã¹ããã¦ãããPowerGhostã«é¢ããæè¡çãªè§£èª¬ã¯ä¸åè¨è¼ããã¦ãã¾ããã
PowerGhostã®ç解ãããããã«ã¯ããã¤ãã³ã°ãã«ã¦ã§ã¢æè¡ç解ãä¸å¯æ¬ ã§ãããå ã«æããcoindeskã«ãã解説è¨äºã§ã¯ä¸ååã§ããã¾ãKasperskyæ¥æ¬æ³äººã«ããåæã®ç¿»è¨³ãå ¬éããã¦ãã¾ããã
ããããçç±ããæ¬è¨äºã§PowerGhostã«é¢ãã¦ä»¥ä¸ã®ãã¤ã³ãã«çµã£ã¦è§£èª¬ãè¡ãã¾ãã
- ãã¤ãã³ã°ãã«ã¦ã§ã¢
- PowerGhostã®æ©è½
- EternalBlueã®å½±é¿ç¯å²
ãã¤ãã³ã°ãã«ã¦ã§ã¢ã¨ã¯
ãã¤ãã³ã°ãã«ã¦ã§ã¢ã¨ã¯ãæ¨ç端æ«ã®ãªã½ã¼ã¹ãå©ç¨ãã¦ä»®æ³é貨ããã¤ãã³ã°ãããã«ã¦ã§ã¢ã§ãã
ä»®æ³é貨ããã¤ãã³ã°ããã«ã¯ãè±å¯ãªãªã½ã¼ã¹ãå¿ è¦ã«ãªãããæ»æè ã¯ãªãã¹ãé·ãããã¬ãã«å¤ãã®ç«¯æ«ä¸ã§ãã¤ãã³ã°ãããã¨èãã¾ãã
ãã®ããããã¡ã¤ã«ã¬ã¹æ©è½ãæè¼ãã¦ã·ã°ããã£ãã¼ã¹ã®ã¦ã¤ã«ã¹å¯¾çã½ããã®æ¤ç¥ãåé¿ããããWannaCryã§è©±é¡ã«ãªã£ãEternalBlueã®ãããªæ©è½ãæè¼ãã¦ããããã¯ã¼ã¯ä¸ã®ä»ã®ç«¯æ«ã«ææããããã¾ãã
ã¾ãå¾æ¥ã®ãã«ã¦ã§ã¢ã¨ç°ãªããKeyloggerã«ä»£è¡¨ããã端æ«ä¸ã®ãã¼ã¿çªåçã®åããããã«ãããã¤ãã³ã°ã®ã¿ããç®çã¨ãã¦ããã®ãå¤ãã®ãç¹å¾´ã®ä¸ã¤ã§ãã
æåãªãã¤ãã³ã°ãã«ã¦ã§ã¢ã¨ãã¦ã以ä¸ã®4ã¤ãæãããã¾ãã
PowerGhostã®æ©è½
(PowerGhostã®ã³ã¼ãã®ä¸é¨ãA mining multitoolãã)
ãã¦ããã®ã»ã¯ã·ã§ã³ã§ã¯PowerGhostã®æ©è½ã«é¢ãã¦èª¬æãã¦ããã¾ãã
PowerGhostã¨ã¯ãã¤ã³ãããã©ã¸ã«ãã³ãã³ãã¢ããã«ã³ãä¸å¿ã¨ãã¦ææãåºãã¦ãããã¤ãã³ã°ãã«ã¦ã§ã¢ã§ãã
PowerGhostèªä½ã¯ãé£èªåãããPowerShellã¹ã¯ãªããã§ãããã³ã¢ã¨ãªãã³ã¼ãã¨ãä»éããã¢ããªã³ã¢ã¸ã¥ã¼ã«ã§æ§æããã¦ãã¾ãã
æ©è½ã¨ãã¦ã¯ã以ä¸ã®ãããªæ©è½ãæã£ã¦ãã¾ãã
èªåã»ã«ãã¢ãããã¼ã
C&C(Command & Control)ãµã¼ãã«æ°ãããã¼ã¸ã§ã³ã®PowerGhostãããã°ãã¦ã³ãã¼ããã¦æ´æ°ããæ©è½ã§ããæææ©è½
Mimikatzã使ç¨ãã¦ãã¦ã¼ã¶ã®ã¢ã«ã¦ã³ãæ å ±çªåããWindows Management Instrumentation(以ä¸ãWMIã¨ãã)ã«ããããã¼ã«ã«ãããã¯ã¼ã¯å ã®ä»ã®ç«¯æ«ã«èªèº«ãã³ãã¼ãã¦ææãã¾ãã ãèªèº«ã®ã³ãã¼ãã¨ã¯å¾è¿°ããC&Cãµã¼ãããPowerGhostããã¦ã³ãã¼ããã1è¡ã§æ¸ãããPowerShellã¹ã¯ãªããã®ãã¨ã§ããã¾ããPowerGhostã¯ã以ä¸ã®æé ã§EternalBlue(MS17-10,CVE-2017-0144)ãã¨ã¯ã¹ããã¤ãããæææ©è½ãåãã¦ãã¾ãã権éææ ¼
Mimikatzã¨WMIã使ã£ã¦ææããå ´åã管çè 権éãSYSTEM権éãå¿ è¦ã«ãªããã権éææ ¼ããã¾ãã
権éææ ¼ãããæ¹æ³ã¨ãã¦ãMS16-032ãMS15-015ã¨CVE-2018-8120ã使ç¨ããã¾ããã·ã¹ãã ã¸ã®è¶³å ´ç¢ºç«
PowerGhostã¯ããã¹ã¦ã®ã¢ã¸ã¥ã¼ã«ãWMIã¯ã©ã¹ã«ä¿åãã¾ãã
ã¾ãã1è¡ã®PowerShellã¹ã¯ãªããã¯WMIãµãã¹ã¯ãªãã·ã§ã³ã«ä¿åããã90åæ¯ã«å®è¡ããã¾ãããã¤ãã¼ã
WMIã«æ ¼ç´ãããã¹ã¯ãªãããèµ·åããã¨ãåå°åPEã¤ã³ã¸ã§ã¯ã·ã§ã³ã«ããPEãã¡ã¤ã«ã«æ³¨å ¥ããã¾ãã
ããã«ãKasperskyã«ããã¨ããããã¼ã¸ã§ã³ã®PowerGhostã¯DDoSæ»æãåºæ¥ãããã«ãªã£ã¦ããããã§ãã
ããããDDoSæ»æãããæ©è½ã¯ãä»ã®ãã¡ã¤ã«ã¬ã¹ã§å®è¡ãã¦ããæ©è½ã¨éã£ã¦ããã¼ã«ã«ã«äºã¤ã®ãã¡ã¤ã«ããã¦ã³ãã¼ããã¦åä½ãã¾ãã
æãããããéå²ãã®ããã«å¾ä»ããããã®ã§ã¯ãªãããã¨æ¨æ¸¬ããã¦ãã¾ãã
ã¾ããKasperskyã¯ãDDoSæ©è½ã¯ãã¹ããã¼ã«ã§ããå¯è½æ§ããããä»å¾ãã¡ã¤ã«ã¬ã¹ã®å®è£ ã«ç½®ãæããã ãããã¨è¿°ã¹ã¦ãã¾ãã
å¾æ¥ã®ãã¤ãã³ã°ãã«ã¦ã§ã¢ã¨ã®éã
å¾æ¥ã®ãã¤ãã³ã°ãã«ã¦ã§ã¢ã¨ã®éãã¯ãã³ã¢ã³ã¼ããããç¹ã§ãã
ãã®ã³ã¢ã³ã¼ãããããã¨ã«ãããæææã«æ¯åãã«ã¦ã§ã¢ã®ãã¡ã¤ã«ããã¦ã³ãã¼ãããã®ã§ã¯ãªãã1è¡ã®PowerShellã¹ã¯ãªããã«ããPowerGhostã®bodyã¨ãªãã³ã¼ãããã¼ããã©ã¤ãã«æ¸ãè¾¼ã¾ãã«ææ端æ«ã«ä»è¾¼ããã¨ãåºæ¥ãããã«ãªãã¾ãã
ãã®éãã¯å¤§ããããã®ä»çµã¿ããããããã§ãã¼ããã©ã¤ãã«çè·¡ãæ®ãã¾ãããæ´ã«ãWindowsã®æ£è¦ãã¼ã«ã§ããPowerShellã使ã£ã¦ãããããæ¤ç¥ãããå°é£ã«ãªãã®ã§ãã
ã¾ãããã¹ã段éã§ã¯ããã¾ãããDDoSæ»æãåºæ¥ãç¹ãå¾æ¥ã®ãã¤ãã³ã°ãã«ã¦ã§ã¢ã¨ã¯ç°ãªãã¾ãã
å æ¥ãæ¬ããã°ã§ã触ããããã«ä»®æ³é貨ã®å¤æ®µãä¸è½ãã¦ããããããã¤ãã³ã°ãã«ã¦ã§ã¢ããã¤ãã³ã°ã ãã§ã¯å©ççãæªããªã£ã¦ãã¾ã£ã¦ãã¾ãã
ãã®ããããéãããã«ç¨¼ãããã«DDoSæ»æãåºæ¥ãããã«ãã¦ããç¹ã¯é常ã«èå³æ·±ãã§ãã
ä»å¾ã¯ãæ½ä¼ããå¿ è¦ãããããæ´¾æãªæ©è½ã¯ä»ããããªãã¨æãã¾ãããBotã®ããã«æ©è½ãå¢ãã¦ããå¯è½æ§ã¯ååããå¾ãã§ãããã
ãªãæªã ã«EternalBlueã使ãããã®ã
çè ãæ¬è¨äºãå·çãã¦ããéããWannaCryã«ããä¸ççãªææ被害ã話é¡ã«ãªã£ãã«ãé¢ããããä½æ æªã ã«å¯¾çãåãããã«EternalBlueãæå¹ãªã®ãçåã«æãã¾ããã
ããã§ãShodanã使ã£ã¦WannaCry以éEternalBlueã®è¢«å®³ãåãã端æ«æ°ãæ¸ã£ã¦ããã®ãã調ã¹ã¦ã¿ã¾ããã
ä»åã¯ã2017å¹´5æ24æ¥ã¨2018å¹´7æ28æ¥æç¹ã®EternalBlueã®å½±é¿ãåãã端æ«æ°ãæ¯è¼ãã¦ãã¾ãã
ã¾ãçµè«ããç³ãä¸ãã¾ãã¨ãEternalBlueã®å½±é¿ãåãã端æ«æ°ã¯å¢ãã¦ãã¾ãã以ä¸ãããçµè«ä»ããã«è³ã£ãæ ¹æ ã説æãã¦ããã¾ãã
以ä¸ã«ç¤ºãå³ï¼ãè¦ã¦é ããã°åããéããEternalBlueã®å½±é¿ãåãã端æ«ã®å°æ°ã¯2017å¹´5æ24æ¥æç¹ã¨2018å¹´7æ28æ¥ãæ¯ã¹ãã¨å ¨ä½çã«å¢ãã¦ãã¾ãããªãã¨æ¥æ¬ã«è³ã£ã¦ã¯43,574å°ãã90,002å°ã¸ã¨ã2å以ä¸ãå¢ãã¦ãã¾ãã
(å³ï¼ãEternalBlueã®åããå½±é¿ãåãã端æ«æ°ï¼å½å¥ï¼)
ããã§ãå ¨ä½çã«å¢ãã¦ãããã¨ãããOSã®ãµãã¼ãæéãå½±é¿ãã¦ããã®ãã¨æãOSå¥ã®ç«¯æ«æ°ãè¦ã¦ã¿ã¾ããã
以ä¸ã«ç¤ºãå³ï¼ãè¦ã¦é ããã°åããéããé ä½ã¯å¤ãã£ã¦ãããã®ã®ãã©ã³ãã³ã°ã«å ¥ã£ã¦ããOSèªä½ã¯ã»ã¨ãã©å¤ãã£ã¦ãã¾ããã
ãã®çµæããå¤æããã¨ãä½ããã®OSã®ãµãã¼ãåããè¿ã¥ãã¦ç§»è¡ãããã¨ã«ãããè¨å®ä¸åãçããäºãåå ã§ã¯ç¡ãããã§ãã
(å³ï¼ãEternalBlueã®åããå½±é¿ãåãã端æ«æ°ï¼OSå¥ï¼)
ä»®ã«1å¹´ã®éã«å³2ã«ç¤ºããOSãæè¼ãã端æ«ã®æ¯æ°ãå¢ããã¨ä»®å®ãã¦ããæ°ããã·ã¹ãã ããªãªã¼ã¹ãããã®ã§ããã°ãææ°ã«ã¢ãããã¼ããããOSã使ç¨ãã¾ããããããããªãªã¼ã¹åã«èå¼±æ§è¨ºæãããã¯ãã§ãã
ãã®ããã1å¹´å¾ã«ããã ãå¤ãã®EternalBlueã®å½±é¿ãåãã端æ«ãå¢ãããã¨ã¯èãã«ããã§ãããã
以ä¸ãè¸ã¾ããçè ã®æè¦ã§ã¯ãEternalBlueã®å½±é¿ã®ãã端æ«ãããã1å¹´ã§å¢å ããåå ã®ä¸ã¤ã¨ãã¦ãShodanå´ã®ã¹ãã£ã³æ¹æ³ã®å¤æ´ããã£ãã®ã§ã¯ãªããã¨æ¨æ¸¬ãã¦ãã¾ãã
å·çæç¹ã§ã¯å¢å ããçç±ã¯ä¸æã§ãããå¤ãã®ç«¯æ«ãæªã ã«å½±é¿ãåããã¨ããäºå®èªä½ã«ã¯å¤ããã¯ããã¾ããã
ä»å¾ãEternalBlueã使ç¨ããæ»æã¯çµ¶ãéãªãç¶ãå¯è½æ§ãé«ãããããããé©ç¨ãSMBv1ã®ä½¿ç¨åæ¢çã®å¯¾çãåããã¨ããªã¹ã¹ã¡ãã¾ãã
ã¡ãªã¿ã«ãèå¼±ãªç«¯æ«ãæ¤ç´¢ããéã«ä¾¿å©ãªShodanã®ã¢ã«ã¦ã³ãç»é²æ¹æ³ã¯ãã¡ãã®è¨äºã§è§£èª¬ãã¦ãã¾ããã¾ã ç»é²ããã¦ããªãããã§ããã°ããã²ãã¡ãã®è¨äºãåèã«ããªããç»é²ãã¦ã¿ã¦ä¸ããã
ãåèã
A mining multitool - Securelist
ファイルレスマルウェアとは?〜非マルウェア型攻撃を理解する〜 | BLOG | サイバーリーズン | EDR(次世代エンドポイントセキュリティ)
「ファイルレス活動」を備えた仮想通貨発掘マルウェア「COINMINER」を確認、「EternalBlue」を利用して感染 | トレンドマイクロ セキュリティブログ
Cryptomining: Harmless Nuisance or Disruptive Threat?
暗号通貨マイニングマルウェア「Adylkuzz」がEternalBlue/DoublePulsarを介して拡散中 | Proofpoint Japan
仮想通貨を発掘する「Smominru」ボットネット、企業サーバを悪用か - ZDNet Japan
Kasperskyã®ããã°ãèªã
ï¼å·çï¼Anoymask (@UXYEA) | Twitterï¼
ãç¶å ±ãMDMãã¼ã«ã使ç¨ãã¦ãã«ã¦ã§ã¢é å¸ãåå調æ»çµæã¯ãæ°·å±±ã®ä¸è§ãã
Free Vectors by www.vecteezy.com
Â
ï¼é±éã»ã©åãMDMãã©ãããã©ã¼ã ãæªç¨ãã¦æ¨çåæ»æãè¡ã£ãäºä¾ã«é¢ãã¦ç´¹ä»ãã¾ããã
Ciscoã®ã»ãã¥ãªãã£ãã¼ã ã§ããTalosãæ´ã«è¿½æ±ããæãå æ¥ã®iOSã®MDMãã¼ã«ãæªç¨ããæ¨çåæ»æã¯æ°·å±±ã®ä¸è§ã«éããªããã¨ãå¤æããããã§ãã
å®ã¯MDMãã©ãããã©ã¼ã ãæªç¨ãã¦ç´°å·¥ãããã¢ããªãã¤ã³ã¹ãã¼ã«ãããæ»æè éã¯ãåå確èªãããTelegramãWhatAppãè£ ããã«ã¦ã§ã¢ã ãã§ãªããä»ã®iOSãã«ã¦ã§ã¢ãæ¡æ£ãã¦ããäºãæããã«ãªã£ãã®ã§ãã
以ä¸ã®äºå®ã«ã¤ãã¦ã¯ãTalosãå ¬è¡¨ããã¬ãã¼ãã«ç¾æç¹ã§åãã£ã¦ããäºå®ã«é¢ãã¦è©³ç´°ã«èª¬æãããã¦ãã¾ãã
ããããããªãé·ãã®è±æã¬ãã¼ãã§ããäºããããã®è¨äºã§ã¯ã以ä¸ã®ãã¤ã³ãã«çµã£ã¦Talosã®èª¿æ»å ±åã«é¢ãã解説ããã¦ããã¾ãã
- MDMãã¼ã«ã«å ãããããããå¤æ´ç¹ã
- "Telegram"ãâWhatsAppâãã«ã¦ã§ã¢ã®å¥ãã¼ã¸ã§ã³
- IDã¨ã¢ã«ã¦ã³ããæ½åºããSafariãã«ã¦ã§ã¢
ããã§ã¯åãã¾ãããï¼
Â
MDMãã¼ã«ã«å¥ãã¼ã¸ã§ã³
èªè¨¼ç»é¢ãæ°ãã«è¿½å
ã¾ãã¯ããã«ãå æ¥å¼ããã°ã§ãç´¹ä»ããã13å°ã®iPhoneã襲ã£ãæ¨çåæ»æãã§ãã«ã¦ã§ã¢ã®é å¸ä½¿ç¨ãããMDMãã¼ã«ã§ãããTalosã®èª¿æ»ã«ããã°å¥ã®ãã¼ã¸ã§ã³ãåå¨ãã¦ããäºãæããã«ãªãã¾ããã
ä»åTalosãçºè¦ããMDMãã¼ã«ã¯ãGitHubã§ãã³ã¼ããå ¬éããã¦ãããªã¼ãã³ã½ã¼ã¹ããã¸ã§ã¯ããmdm-serverãã«ä¿®æ£ãå ãã¦éçºããã¾ããã
mdm-serverã¯å°è¦æ¨¡ã®iOSåãMDMãµã¼ãã¼ã§ãæ»æè ã¯ããã«ä»¥ä¸ã®ãããªèªè¨¼ããã»ã¹ãå ãã¦ãã¾ãã
(MDMã«è¿½å ãããèªè¨¼ç»é¢ãAdvanced Mobile Malware Campaign in India uses Malicious MDM - Part 2)
Â
æ»æè ã¯è¨¼ææ¸ãå ¥æ
æ»æè ã¯ãèªããä½æããMDMã¢ããªã®ä¿¡ææ§ãé«ããçºã«ã証ææ¸ï¼CAï¼ãåå¾ãã¦ãã¾ãã
å®éã®è¨¼ææ¸ã¯ã以ä¸ã®ç»åã«ããéãã§ããé¦æ¸¯ã«æ ç¹ãæ§ããTech Bigã¨ããæ¶ç©ºã®ä¼ç¤¾ã«å¯¾ãã¦ã2018å¹´1æã«è¨¼ææ¸ãä»ä¸ãããäºãè¨è¼ããã¦ãã¾ãã
(MDMã®è¨¼ææ¸ãAdvanced Mobile Malware Campaign in India uses Malicious MDM - Part 2)
Â
ãã§ã«ç»é²ããã端æ«ã
Talosã¯æ´ã«è©²å½ã®MDMãµã¼ãã¼ã®ãã°åæãå®æ½ãããã¨ã3å°ã®ç«¯æ«ãMDMãµã¼ãã¼ã«ç»é²ããã¦ããäºããããã¾ããã
ç»é²ããã¦ãã3å°ã®ç«¯æ«ã«ã¤ãã¦ã以ä¸ã«ç®æ¡æ¸ãã§æ¦è¦ãã¾ã¨ãã¾ãã
- 3å°ä¸ã®2å°ã¯ã¤ã³ãã®é»è©±çªå·ã§ããããã®ãã¡ä¸å°ã¯å æ¥ã®è¨äºã§ç´¹ä»ããæ¨çåæ»æã«ä½¿ç¨ãããæ»æè ã®çªå·ã
- æ®ãã®1å°ã¯ã¤ã®ãªã¹ã®é»è©±çªå·ã§ãã«ã¿ã¼ã«ã«ä½ç½®ããæºå¸¯é»è©±ã®ãã®ã
ããã«ãTalosã«ãããã°åæã«ããã°ãæ¨çåæ»æã«ç¨ããããMDMãã¼ã«ãä½ãããã®ã¯2018å¹´1æã§ãåå¹´3æãã使ç¨ããã¦ããããã§ãã
Â
ãã¦ãããã¾ã§MDMãµã¼ãã¼ã«é¢ããæ å ±ã解説ãã¦ãã¾ããããå®ã¯MDMãµã¼ãã¼ããé å¸ããããã«ã¦ã§ã¢ã«ã¯ãååã®è¨äºã§ç´¹ä»ãããããªTelegramãWhatsAppã ãã§ãªããä»ã®ç´°å·¥ãããiOSã¢ããªãå«ã¾ãã¦ããããã§ãã
ç¶ãã¦ã®ã»ã¯ã·ã§ã³ã§ã¯ã æ°ãã確èªãããiOSãã«ã¦ã§ã¢ãæ°ç¹ç´¹ä»ãã¦ããã¾ãã
Â
iOSãã«ã¦ã§ã¢ã確èª
âãã»âTelegramã¨WhatsApp
ã¾ãã¯ããã«ãTalosã¯ãã¡ãã»ã³ã¸ã£ã¼ã¢ããªã§ããTelegramã¨WhatsAppãè£ ããã«ã¦ã§ã¢ãçºè¦ãã¾ããã
å æ¥ã®è¨äºã§ãææããéããæ»æè ã¯æ¢åã®Telegramã¨WhatsAppã¢ããªã«ä¿®æ£ãå ããããã§ãã
ãã ãååãã¼ã¸ã§ã³ã¨æ¯è¼ãã¦ãä»åçºè¦ãããç´°å·¥ãããTelegramã¨WhatsAppã«è¨è¼ããã¦ããC2ãµã¼ãã¼ã®URLããé£èªåããã¦ãããã¨ææãã¦ãã¾ãã
以ä¸ã®ç»åã¯ãå®éã«ã½ã¼ã¹ã³ã¼ãå ã«è¨è¼ããã¦ããé£èªåãããURLã§ãã
(é£èªåãããC2ãµã¼ãã¼ã®URLãAdvanced Mobile Malware Campaign in India uses Malicious MDM - Part 2)
ã¾ããDESãã¼ãè¨è¼ããã¦ãã¾ãã
(ã½ã¼ã¹ã³ã¼ãã«è¨è¼ãããDESãã¼ãAdvanced Mobile Malware Campaign in India uses Malicious MDM - Part 2)
Â
以ä¸ã®é£èªåãããURLããã³ã¼ãã»å¾©å·åããã¨ã以ä¸ã®URLã«ãªãããã§ãã
./decode.py vZVI2iNWGCxO+FV6g46LZ8Sdg7YOLirR/BmfykogvcLhVPjqlJ4jsQ== '&%^*#@!$'
hxxp://hytechmart[.]com/UcSmCMbYECELdbe/
Â
âãã»âIMO
ç¶ãã¦ãTalosãçºè¦ããIMOãã«ã¦ã§ã¢ã«ã¤ãã¦èª¬æãã¦ããã¾ãã
IMOã¨ã¯ããã£ããããããªã³ã¼ã«ãåºæ¥ãã¢ããªã®äºã§ããåã®ã»ã¯ã·ã§ã³ã§ç´¹ä»ããWhatsAppããLINEãFacebook Messengerã®ãããªã¢ããªãIMOã«å«ã¾ãã¾ãã
æ»æè ã¯BOptions sideloadning techniqueã¨ããææ³ã使ã£ã¦ç´°å·¥ãããã³ã¼ããIMOã¢ããªã«æ³¨å ¥ããã¨è¦ããã¦ãã¾ãã
åã®ã»ã¯ã·ã§ã³ã§ç´¹ä»ããããã«C2ãµã¼ãã¼ã®URLã«ã¯é£èªåå¦çãããã¦ããããã»ã®IMOã¯è¢«å®³è ã®é£çµ¡å æ å ±ããä¼è©±å±¥æ´ãçã¿åãããã§ãã
Â
ãã«ã¦ã§ã¢Safariãã©ã¦ã¶
åã»ã¯ã·ã§ã³ã§èª¬æãããå½IMOã¢ããªãã«å ãã¦ãæ»æè ã«ãã£ã¦ç´°å·¥ãããSafariãã©ã¦ã¶ãMDMãã¼ã«ã«ãã£ã¦é å¸ããã¦ããã¨Talosã¯å ¬è¡¨ãã¾ããã
æ»æè ã«ãã£ã¦ç´°å·¥ã»é å¸ãããSafariãã«ã¦ã§ã¢ã¯ã以ä¸ã®ãªã¼ãã³ã½ã¼ã¹ããã¸ã§ã¯ãã§å ¬éããã¦ããã½ã¼ã¹ã³ã¼ãããã¼ã¹ã«ä½æãããã¨ææããã¦ãã¾ãã
æ»æè ãã®ç´°å·¥ããSafariãã©ã¦ã¶ã使ç¨ããç®çã¯ããå人æ å ±ã®çªåãã§ãã
以ä¸ã«ãæ»æè ãSafariãã«ã¦ã§ã¢ã使ã£ã¦å人æ å ±ãçªåããæé ãç´¹ä»ãã¾ãã
- ã¾ãSafariãã«ã¦ã§ã¢ã¯ç«¯æ«ã®UUIDãC2ãµã¼ãã¼ã«éä¿¡ã
- ãµã¼ãã¼ã®ã¬ã¹ãã³ã¹ã«ãã£ã¦ãSafariãã«ã¦ã§ã¢ã¯è¿½å ã®æ å ±ãC2ãµã¼ãã¼ã¸éä¿¡ããããã®æéä¿¡ãããæ å ±ã¯ã¦ã¼ã¶ã¼ãããã£ã¼ã«ï¼ååãåçãã¡ã¼ã«ã¢ãã¬ã¹ãéµä¾¿çªå·ãªã©ï¼ã
- ãã«ã¦ã§ã¢ã¯âhib.txtâã¨ãããã¡ã¤ã«ããã§ãã¯ãã該å½ãã¡ã¤ã«ãåå¨ããªãå ´åiTunesãã°ã¤ã³ãã¼ã¸ã表示ãã
- ã¦ã¼ã¶ã¼ã«Apple IDã¨ãã¹ã¯ã¼ããå ¥åãããããããC2ãµã¼ãã¼ã¸éä¿¡ããã
ããã§èå³æ·±ãã®ã¯ãã¹ãããï¼ã§ãã
å®ã¯ã¹ãããï¼ã§å ¥åãããApple IDã¨ãã¹ã¯ã¼ãã®ä¸ã«ãç¹å®ã®æååãå«ã¾ãã¦ããå ´åãå ¥åãããApple IDã«å«ã¾ããâï¼ ä»¥åã®æååï¼ã¢ã«ã¦ã³ãï¼âãæ½åºããã®ã§ãã
ãã®ç¹å®ã®æååã¨ã¯ã以ä¸ã®ãããªæåWebãµã¼ãã¹ã¨ç´ä»ãã¦ããæååã¨ããã¦ãã¾ãã
- Login.yahoo
- Mail.com
- Rediff (â»ã¤ã³ãã®ãã¥ã¼ã¹ãã¼ã¿ã«ãµã¤ãï¼
- AmazonÂ
- PinterestÂ
- RedditÂ
- Accounts.google
- Ask.fm
- Mail.qqï¼â»ä¸å½ã®ãã¼ã¿ã«Eã¡ã¼ã«ã¢ãã¬ã¹ï¼
- Baidu.com ï¼â»ä¸å½ã®ãã¼ã¿ã«ãµã¤ãï¼
- Mail.protonmail
- Gmx (â»Eã¡ã¼ã«ãã©ãããã©ã¼ã
- AonLine.aon (â»ã¤ã®ãªã¹ã®ãªã¹ã¯ç®¡çãµã¼ãã¹ï¼
- ZoHo (ã¤ã³ãã®Eã¡ã¼ã«ãããã¤ã)
- Tutanota (ãã¤ãã®ã»ãã¥ã¢ã¡ã¼ã«ãããã¤ã)
- Lycos.com (Eã¡ã¼ã«æ©è½ä»ãæ¤ç´¢ã¨ã³ã¸ã³)
æãããã®æ©è½ãå®è£ ããã¦ããã®ã¯ãApple IDã¨ãã¹ã¯ã¼ãã¨åãå¤ã使ç¨ãã¦ä»ã®Webãµã¼ãã¹ãå©ç¨ãã¦ããã¦ã¼ã¶ã¼ãæ¨çã«ãã¦ããäºãçç±ã ã¨æããã¾ãã
æ½åºããã¢ã«ã¦ã³ãã¨ãã¹ã¯ã¼ãã使ç¨ãã¦ã以ä¸ã®ãããªWebãµã¼ãã¹ã®èªè¨¼ãèªåã§è¡ããæ´ã«å人æ å ±ãåå¾ãããã¨è©¦ã¿ã¦ããã®ã§ãããã
ã¾ã¨ã
ãã®è¨äºã§ã¯ãå æ¥ç´¹ä»ããMDMãã¼ã«ã使ã£ã¦ï¼ï¼äººãæ¨çã«ãã«ã¦ã§ã¢ãé å¸ãããµã¤ãã¼æ»æã«é¢ãã追å æ å ±ã解説ãã¾ããã
ãã¡ãã®ããã°è¨äºã§Talosã調æ»ã»å ¬è¡¨ããå 容ã«åºã¥ãã¦ã以ä¸ã®ãã¤ã³ãã«çµã£ã¦å½è¨äºãä½æãã¾ããã
- MDMãã¼ã«ã«å ãããããããå¤æ´ç¹ã
- "Telegram"ãâWhatsAppâãã«ã¦ã§ã¢ã®å¥ãã¼ã¸ã§ã³
- IDã¨ã¢ã«ã¦ã³ããæ½åºããSafariãã«ã¦ã§ã¢
Talosãå ¬è¡¨ãã調æ»ã«ããã°ãæ¬ä»¶ã®MDMãã¼ã«ãç¨ãã¦ãã«ã¦ã§ã¢ãé å¸ããããã¸ã§ã¯ãã¯ãéå»ã®ãããµã¤ãã¼æ»æãã£ã³ãã¼ã³ã¨é¢é£æ§ããããã¨ãææããã¦ãã¾ãã
ãã®é¢é£æ§ã«ã¤ãã¦ã¯ãå¾æ¥ç´¹ä»ãããã¨ã«ãã¾ãã
ãå¾ ã¦ãªãï¼ãã¨ããæ¹ã¯ã以ä¸ããTalosã®åæã¬ãã¼ããèªãã§ã¿ã¦ãã ããã
Talosã®ããã°è¨äºãèªã
Â
ï¼å·çï¼Ichi (@0x31_nose) | Twitter )Â
Â
Â
IoTããããããã®ç¬¬äºæ³¢ï¼Miraiã¨Gafgytã®äºç¨®ããããããã®æ¤ç¥æ°ãå¢å
Illustrations by Vecteezy!
researchcenter.paloaltonetworks.com
Â
IoTããããããã«ããæ»æã®ç¬¬äºæ³¢ãæ¥ã¦ããããã§ãã
Miraiã¨ã¯ãããã¾ã§ã®æ´å²ãè¦ã¦ãæ大ç´ã®DDoSæ»æãå¼ãèµ·ãããããããããã®ãã¨ã
Miraiãæ¡æ£ããè¦å ã¨ãªã£ãã®ã¯ã2016å¹´10æã«æåã«åºç¾ããç´å¾ã«ã½ã¼ã¹ã³ã¼ããæ¼æ´©ã§ããããããå¢ã«ãWickedãOmniã¨ãã£ããMiraiã®äºç¨®ãã§ããããããããã次ã ã¨èªçãã¦ãã¾ãã
ä¸æ¹ãGafgytã¯ã2014å¹´ã«æåã«çºè¦ããããã®å¾2015å¹´åé ã«ã½ã¼ã¹ã³ã¼ããæ¼æ´©ãã¾ãããã¡ãªã¿ã«Gafgytã¯ãBashliteãLizkebabãTorlusã¨ãå¼ã°ããããã§ãããå ¨ã¦åããããããããæå³ãã¦ãã¾ãã
å®ã¯ãPaloAltoãããã¯ã¼ã¯ã¹ã®ã»ãã¥ãªãã£ç 究è ã°ã«ã¼ãã§ããUnit42ã«ããã°ããMiraiãã¨ãGafgytãã®2種é¡ããã¼ã¹ã«ããããããããã®äºç¨®ã«ããDDoSæ»æã®æ¤ç¥æ°ãããæè¿ã«ãªã£ã¦å¢å ãã¦ãããããã§ãã
ãããããMiraiãã¨ãGafgytãã®äºç¨®ã§ããããããããã«ã¯ã以ä¸ã®ãããªååãã¤ãããã¦ããã¨ããã¦ãã¾ãã
- OMNIãã¼ã¼ãMiraiãã¼ã¹
- OKANEãã¼ã¼ãMiraiãã¼ã¹
- HAKAIãã¼ã¼ãGafgytãã¼ã¹
ï¼å¿ã®å£°ï¼ä½æ ãã¤ããæ¥æ¬èªã好ã¾ããã®ã§ããããã»ã»ã»ãç¬ï¼
Â
ããã§ããã®è¨äºã§ã¯ãUnit42ã«ãã£ã¦å ¬è¡¨ãããMiraiã¨Gafgytã®DDoSæ»æã«ã¤ãã¦ãâOMNIâãâOKANEâãâHAKAIâãããããããå©ç¨ããããããããããã£ã³ãã¼ã³ãã«é¢ãã¦ã以ä¸ã®ãã¤ã³ãã«çµã£ã¦è§£èª¬ãã¦ããã¾ãã
- æ©å¨ãã¨ã¯ã¹ããã¤ãããææ³
- ã¿ã¼ã²ããã¨ããæ©å¨ãèå¼±æ§
- ãã¤ãã¼ãé å¸å ã»C2ãµã¼ãã¼ã®ã¢ãã¬ã¹
Â
OMNIããããããã«ã¤ãã¦
OMNIãããããããã¨ã¯ã¹ããã¤ãããèå¼±æ§ã¨ã¯
OMNIãããããããçºè¦ãããã®ã¯ã2018å¹´5æã®ãã¨ã§ãã
Draan GPONã«ã¼ã¿ã«åå¨ããã以ä¸ã®2ã¤ã®èå¼±æ§ãã¨ã¯ã¹ããã¤ããã¦ãããããããæ¡å¤§ãã¦ããã¾ããã
- ã¨ã¯ã¹ããã¤ãããã¨èªè¨¼ãã¤ãã¹ãå¯è½ã«ããèå¼±æ§ï¼CVE-2018-10561ï¼
- ã³ãã³ãã¤ã³ã¸ã§ã¯ã·ã§ã³ãå¯è½ã«ããèå¼±æ§ï¼CVE-2018-1562ï¼
ä¸è¨2ã¤ã®èå¼±æ§ãçµã¿åããã¦ã¨ã¯ã¹ããã¤ããè¡ãã¨ãâ èªè¨¼ããã¦ããªããªã¢ã¼ãã®æ»æè ãããâ¡èå¼±ãªããã¤ã¹ã«éä¿¡ãããã³ãã³ãã®å®è¡ãå¯è½ã¨ãªã£ã¦ãã¾ããã
ããã¦OMNIã¯æ´ã«é²åãéããæ¬æ¥ã¿ã¼ã²ããã¨ãã¦ããDraan GPONã«ã¼ã¿ã ãã§ãªãã以ä¸ã®ããã¼ãã«ï¼ï¼ãã«ç¤ºãæ©å¨ã¨èå¼±æ§ãã¿ã¼ã²ããã«æ¡æ£ãã¦ãã¾ãã
ã¿ã¼ã²ããæ©å¨ | èå¼±æ§æ å ± | ã¨ã¯ã¹ããã¤ãæ¹æ³ |
---|---|---|
Dasan GPONã«ã¼ã¿ã¼ | CVE-2018-10561, CVE-2018-10562 |
èªè¨¼ãã¤ãã¹ã»ã³ãã³ãã¤ã³ã¸ã§ã¯ã·ã§ã³
|
Realtek SDKãæè¼ããã«ã¼ã¿ |
ã³ãã³ãå®è¡
|
|
Netgearã«ã¼ã¿ã¼ï¼DGN1000 ï¼ |
ã³ãã³ãå®è¡
|
|
Huawei HG532 | CVE-2017-17215Â | |
Eir D1000ã«ã¼ã¿ã¼ | ||
D-Linkããã¤ã¹ |
HNAP SOAPAction-Header
ã³ãã³ãå®è¡
|
|
CCTVs, DVRs ï¼70ãã³ã以ä¸ï¼ |
ãªã¢ã¼ãã³ãã³ãå®è¡
|
|
MVPower DVR |
ã·ã§ã«ã³ãã³ãå®è¡
|
|
D-Linkããã¤ã¹ |
ã³ãã³ãå®è¡
|
|
Netgearã«ã¼ã¿ã¼ ï¼R7000/R6400ï¼ |
ãªã¢ã¼ãã³ãã³ãå®è¡
|
|
Vacron NVRããã¤ã¹ |
ãªã¢ã¼ãã³ãã³ãå®è¡
|
Â
ããã¾ã§ã¨ã¯ä¸å³ã¡ããOMNI
å ã ã¿ã¼ã²ããã«ãã¦ããã®ã¯Dasan GPONã«ã¼ã¿ã¼ã ãã§ãã£ãã«ãé¢ããããæåã®çºè¦ããããã2ã¶æãã¾ãã§10種é¡ãã®æ©å¨ãã¿ã¼ã²ããã¨ãã¦æ°ãã«è¿½å ããã®ã§ãã
ã¾ããéãèªè ãããªããæ°ã¥ãã§ãããããä»ã¾ã§ç¢ºèªãããMiraiãã¼ã¹ã®ããããããã¯ãããã©ã«ãèªè¨¼æ å ±ã®ãã«ã¼ããã©ã¼ã¹æ»æãã使ã£ã¦æ©å¨ã®ã¨ã¯ã¹ããã¤ããè¡ã£ã¦ãã¾ããã
ã¤ã¾ãããã¤ã¦ã¯ãIDããã¹ã¯ã¼ããããã©ã«ãè¨å®ã®ã¾ã¾éç¨ããã¦ããæ©å¨ããã¿ã¼ã²ããã«ææãåºãã¦ããã®ã§ããã
ãããã£ã¦ãOMNIããããããã«ããæææ¡å¤§ã¯ãã¿ã¼ã²ããæ©å¨ã®å¢å ã¹ãã¼ããããããåã®ææ³ã ããã¿ã¦ããããã¾ã§ã®Miraiäºç¨®ã¨ã¯âä¸å³ã¡ããâããããããã¨ãªã®ã§ãã
ãã¤ãã¼ãã¨C2ã§å ±éã®IPã¢ãã¬ã¹
ã¡ãªã¿ã«ãOMNIã«ãããã£ã³ãã¼ã³ã§ã¯ããã¤ãã¼ãã¨C&Cãµã¼ãã¼ã¯ã以ä¸ã®IPã¢ãã¬ã¹ã§çµ±ä¸ããã¦ããããã§ãã
- 213[.]183.53.120
ãã®IPã¢ãã¬ã¹ã§ãããGafgytããããããã®äºç¨®ã¨ãåãIPã¢ãã¬ã¹ãç¨ãã¦ããããã§ããããã«ã¤ãã¦ã¯ã以ä¸ã®Gafgytãã¼ã¹ã®HAKAIããããããã«é¢ããã»ã¯ã·ã§ã³ã§å¾è¿°ãã¾ãã
Â
OKANEããããããã«ã¤ãã¦
ç¶ãã¦ãOMNIã¨åããMiraiãã¼ã¹ã§ããOKANEããããããã«ãããã£ã³ãã¼ã³ã«é¢ãã¦èª¬æãã¦ããã¾ãã
ã¨ã¯ã¹ããã¤ãã¯å¾æ¥åã¨ä¸ç·
OKANEããããããã¯ãæ©å¨ã®èå¼±æ§ãã¨ã¯ã¹ããã¤ãããOMNIã¨åæ§ã«æ©å¨ã®èå¼±æ§ãã¨ã¯ã¹ããã¤ããã¾ãããæ´ã«å¾æ¥ã®Miraiäºç¨®ã¨åãããã«ãããã©ã«ãèªè¨¼æ å ±ã®ãã«ã¼ããã©ã¼ã¹æ»æããè¡ã£ã¦æ©å¨ãææããã¾ãã
以ä¸ã®ãã¼ãã«ã¯ãOKANEãã¿ã¼ã²ããã¨ããæ©å¨ã¨ãã®ããã©ã«ãèªè¨¼æ å ±ã§ãã
Â
ã¿ã¼ã²ããæ©å¨ãã | ããã©ã«ãIDãã | ãã¹ã¯ã¼ãããã |
---|---|---|
root |
t0talc0ntr0l4!
|
|
ADC FlexWave Prism | admin |
adc123
|
Camtron IPã«ã¡ã© | mg3500 |
merlin
|
Â
ãã¤ãã¼ãé å¸å ã®IPã¢ãã¬ã¹
ç¶ãã¦ãã¤ãã¼ããé å¸ããããµã¼ãã¼ã®IPã¢ãã¬ã¹ã¯ã以ä¸ã®IPã¢ãã¬ã¹ã§ããäºãããã£ã¦ãã¾ãã
- 46[.]243.189.101
ãã¡ãã®IPã¢ãã¬ã¹ã«ãããã£ã¬ã¯ããªã«ã¢ã¯ã»ã¹ããã¨ã以ä¸ã®ãããªç»é¢ã表示ããã¾ãã
(ãã¤ãã¼ãã®ãã¦ã³ãã¼ãå ãUnit 42 Finds New Mirai and Gafgyt IoT/Linux Botnet Campaignsãã)
Â
hxxp://46[.]243.189.101/gang/ãããã¦ã³ãã¼ãããããã¤ãã¼ãã¯ãã·ã§ã«ã¹ã¯ãªããã§ã端æ«ã§å®è¡ãããã¨èªããã³ãã¼ããOKANEã®ãã¤ããªãã¡ã¤ã«ãææ端æ«ä¸ã«ãã¦ã³ãã¼ããã¾ãã
ã¾ãåé ã§ç°¡åã«èª¬æããéããOKANEããããããããOMNIãããããããã£ã³ãã¼ã³ã«ã¤ãã¦è§£èª¬ããã»ã¯ã·ã§ã³ã«è¨è¼ããããã¼ãã«ï¼ï¼ãã«ãªã¹ãããã¦ããæ©å¨ã®èå¼±æ§ãã¨ã¯ã¹ããã¤ãããããã§ãã
Â
HAKAIããããããã«ã¤ãã¦
æå¾ã«HAKAIããããããã«é¢ãã¦è§£èª¬ãã¦ããã¾ãã
ã¾ãã¯ããã«HAKAIããããããããããã¾ã§è§£èª¬ããOMNIãOKANEã¨æ±ºå®çã«éãç¹ã¯ãGafgytããããããã®ã½ã¼ã¹ã³ã¼ãããã¼ã¹ã«ä½æãããç¹ã§ãããã¨ã§ãã
次ã«ãHAKAIãããããããã¨ã¯ã¹ããã¤ãããèå¼±æ§ã¯ãOMNIããããããã解説ããã»ã¯ã·ã§ã³ã«è¨è¼ããã¦ããããã¼ãã«ï¼ï¼ãã«ãªã¹ãããã¦ããèå¼±æ§ã§ãã
ãã ã注æãã¦é ãããã®ããUPnP SOAP TelnetDãã¨ã¯ã¹ããã¤ããã¦ã³ãã³ãå®è¡ãçºçãããèå¼±æ§ã¯é¤ãã¾ãã
ã¾ãããã¤ãã¼ãã®é å¸å ãC2ãµã¼ãã¼ã®ä½ç½®ã示ãã¢ãã¬ã¹ã¯ä»¥ä¸ã«ãªãã¾ãã
- ãã¤ãã¼ããâãhxxp://hakaiboatnet[.]pw/mÂ
- C2ãµã¼ãã¼ãâã178[.]128.185.250
Â
ã¾ã¨ã
ãã®è¨äºã§ã¯ãæè¿ã¾ãæ´»çºåãå§ããï¼ç¨®é¡ã®ããããããï¼OMNIãOKANEãHAKAIï¼ã«é¢ãã¦ã以ä¸ã®è¦³ç¹ã§èª¬æãã¾ããã
- æ©å¨ãã¨ã¯ã¹ããã¤ãããææ³
- ã¿ã¼ã²ããã¨ããæ©å¨ãèå¼±æ§
- ãã¤ãã¼ãé å¸å ã»C2ãµã¼ãã¼ã®ã¢ãã¬ã¹
ä»å¾IoTæ©å¨ãå¢å ãã¦ããã«ã¤ãã¦ãIoTæ©å¨ãçã£ãæ»æãå¢ãã¦ããäºãèãããã¾ãã
åã¡ã¼ã«ã¼ããæ§ã ãªITä¼æ¥ã¨ãã¦ãIoTæ©å¨ã®ã»ãã¥ãªãã£ã«ã¤ãã¦çç¥ãã¦ããå°é家ãæ±ãããã¦ããäºã§ãããã
IoTæ©å¨ãããããè å¨ããå®ãããã«ã¯ãæ»æææ³ã«é¢ãã¦ç解ããäºãå¿ è¦ã¨ãªãã¾ãã
é»ææª (@r00tapple) ãããæ¸ããã¦ãã¡ããã©ï¼ï¼ï¼ï¼å¹´ï¼æï¼ï¼æ¥ã«çºå£²ãããIoTãããã³ã°ã®æç§æ¸ã§ã¯ãIoTæ©å¨ã®ãããã³ã°ææ³ã解説ããã¦ãã¾ãã
èå³ããæ¹ã¯ãã®å¤ã«IoTãããã³ã°ææ³ãå¦ãã§ãä»å¾å¿ ãå¢å ããIoTãããã³ã°ã®è å¨ã«åãã¦ããã¾ãããã
Malwarebytesã2Qã¬ãã¼ããå ¬éãã¯ãªããã¸ã£ããã³ã°ã¯æ¸å°ãGandCrabã¯å¤§æµè¡
Vector Illustration by vecteezy.com
Malwarebytesãï¼Qã®è å¨ååãã¾ã¨ããã¬ãã¼ããå ¬è¡¨ãã¾ããã
ãã®è¨äºã§ã¯ãMalwarebytesã®ã¬ãã¼ãã«åãä¸ãããã¦ãã以ä¸ã®é ç®ã«é¢ãã¦è§£èª¬ãã¦ããã¾ãã
- Crtyptominingã®è¢«å®³ãæ¸å°å¾å
- GandCrabã©ã³ãµã ã¦ã§ã¢ãã©ã³ãµã ã¦ã§ã¢ã®çæ§
- çãããPIIã®ç¨®é¡ã«å¤å
- ã¾ã¨ã
Â
Crtyptominingã®è¢«å®³ãæ¸å°å¾å
2018å¹´ï¼Qããï¼Qã«ããã¦ãã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ã®æ¤ç¥æ°ã¯å¾ã ã«æ¸å°ãã¾ããã
ï¼ã³ã³ã·ã¥ã¼ãã»ãã¹ã¯ããããã·ã³ä¸ã§ã®ã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢æ¤ç¥æ°ãæ¸å°ãã¦ãããCyercrime tactices and techniques: Q2 2018ããï¼
Â
ï¼ã¨ã³ã¿ã¼ãã©ã¤ãºãã¹ã¯ããã端æ«ä¸ã§ã®ã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ã®æ¤ç¥æ°ãæ¸å°å¾åã«ããï¼
Â
以ä¸ã®ã°ã©ããè¦ãã¨ã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ã®æ¤åºæ°ã¯æ¸å°å¾åã«ããããã§ãããMalwarebytesã«ããã°ãæªã ã«ã³ã³ã·ã¥ã¼ããã¨ã³ã¿ã¼ãã©ã¤ãºä¸¡æ¹ã«ããã¦ãããï¼ã«å ¥ãã»ã©ã®æ¤åºæ°ã®ããã§ãã
ããããæ®å¿µãªããå¤ãã®ç¯ç½ªè ã¯ãã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ããæãéãã«åçãå¾ã¦ããªãã¨äºæ³ããã¾ãã
以ä¸ã®ã°ã©ããã覧ãã ããã
ãã¡ãã¯ãBitcoinãEthereumã¨Moneroã®ä¾¡æ ¼æ¨ç§»ã示ãã°ã©ãã§ãã
2018å¹´1Qãã2Qã«ããã¦ãæ¥æ¿ã«å¤æ®µãè½ã¨ãã¦ããã®ãè¦ã¦åãã¾ãã
ï¼ä¸ãBitcoinãä¸ãEthereumã¨Moneroã®å¤æ®µæ¨ç§»ã示ãã°ã©ããCyercrime tactices and techniques: Q2 2018ããï¼
Â
ãã¤ãã³ã°ã«ãã£ã¦æ¡æåºæ¥ãä»®æ³é貨ã§ããBitcoinãEthereumãMoneroãè»ä¸¦ã¿å¤æ®µãä¸ãã¦ãã¾ãããåé ã§ç´¹ä»ããã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ã®æ¤åºæ°ã®æ¸å°ã«åããã¦æ¤åºæ°ãæ¸å°ãã¦ããããã«è¦ãã¾ãã
以ä¸ã®äºããããã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ã®æ¤åºæ°ã¨ãä»®æ³é貨ã®ä¾¡æ ¼ã¯ç¸é¢é¢ä¿ã«ãããã¨è¨ã£ã¦ãããã§ãããã
ä»å¾ãä»®æ³é貨ã®å¤æ®µãã©ã®ããã«æ¨ç§»ãã¦è¡ããä¸æã§ãããä»®æ³é貨ã®å¤æ®µãããä¸ããã°ãã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ã®è¢«å®³ãåæ§ã«å¢ãã¦è¡ããã¨ãäºæ³ããã¾ãã
ã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ã«ããæ¤åºæ°ãæ¸å°ãã¦ãã¾ãããä»ã«ããããã¾ã§ç¢ºèªããã¦ããWindows/Macãã«ã¦ã§ã¢ã®äºç¨®ã§ãã£ãããä»ã®ãã©ã¦ã¶ãã¼ã¹ã®ãã¤ãã³ã°APIã¸ã®å¤æ§åãæ°ãããµã¼ãã¼ãµã¤ãã®æ»æãæ¤åºããã¦ããããã§ãã
æãããµã¤ãã¼ç¯ç½ªè ã¯ãã¯ãªãããã¤ãã³ã°ãã«ã¦ã§ã¢ã使ã£ã¦ã稼ããªããªã£ãäºãããæ°ããæ»ææ¹æ³ã試ãç¶ãã¦ããã®ã§ãããã
Â
GandCrabã©ã³ãµã ã¦ã§ã¢ãã©ã³ãµã ã¦ã§ã¢ã®çæ§
GandCrabã¯ãç¾å¨ãããã§å¤§æµè¡ãã¦ããã©ã³ãµã ã¦ã§ã¢ã®äºç¨®ã§ãã
ãã®ä¿¡ããããªãã»ã©æ®åããè¤æ°ã®ã¹ãã ãã£ã³ãã¼ã³ã®ãã¤ãã¼ãã¯ãQ1ã§é»åã¡ã¼ã«ã§æ¡æ£ããã¦ãã¾ããã
ãããQ2ã«ãªã£ã¦ãããMagnitudeã¨ã¯ã¹ããã¤ããããã«å«ã¾ããããã«ãªãGandCrabã¯ããåºç¯å²ã«æ¡æ£ãããããã«ãªãã¾ããã
(Magnitudeã¨ã¯ã¹ããã¤ããããã®ãã©ãã£ãã¯ãã£ããã£ãã¼ã¿ãCyercrime tactices and techniques: Q2 2018ãã)
Gandcrabãç¹ã«é¡èã«æ¡æ£ããã¦ããä¸ãä»ã®ã©ã³ãµã ã¦ã§ã¢ã§ããSamSamãSpartacusã®ãããªï¼Qã§ç»å ´ãããµã¤ãã¼ã»ãã¥ãªãã£ã®è å¨ã¨ãã¦æ³¨ç®ããã¦ãã¾ããã
çãããPIIã®ç¨®é¡ã«å¤å
Malwarebytesã®ã¬ãã¼ãã«ããã°ãQ2ã«ããã¦ã¯ãå人æ å ±ï¼PIIï¼ãã¿ã¼ã²ããã«ãªãã±ã¼ã¹ãå¢ãã¦ããäºã示ãã¦ãã¾ãã
çã¿åºããã¦ããPIIã®ç¨®å¥ã§ããã1Qãï¼Qã«ããã¦ã¯ãBitcoinãã¯ããã¨ããæå·é貨ã®Walletæ å ±ãçã¿åºãã±ã¼ã¹ãé »çºãã¦ãã¾ããã
ãã®çç±ã¨ãã¦ã¯ã以ä¸ã®ãããªãã¤ã³ããæãããã¾ãã
- æå·é貨æ¥çã«å¯¾ããè¦å¶ã®çã
- ãã¯ãã»ãã¯ãã«é¢ãããè©æ¬ºé²æ¢çã®ä¸å¾¹åºã
- æå·é貨åå¼æã®ãµãã¼ãä½å¶ã®æ¬ å¦
ããã¦ã以ä¸ã®çç±ããBitcoinãã¯ããã¨ããæå·é貨ã®Walletæ å ±ãçã¿åºãããã®ã½ã¼ã·ã£ã«ã¨ã³ã¸ãã¢ãªã³ã°ãæ°å¤ãè¡ããã¦ãã¾ããã
ããã«Malwarebytesã®ã¬ãã¼ãã§ã¯ãä»å¾ã®2018å¹´ã®3Qã4Qã«ããã¦ãPIIã®çªåãçã£ãäºä¾ãå¢å ãã¦ããäºãäºæ³ããã¦ãã¾ãã
ã§ãããããã¾ã§PIIçªåã®ç ç²è ã®å¤§åãç· ãã¦ãããæå·é貨Walletæ å ±ã®çªåãã¯æ¸å°ãã¦ããã§ãããã
ãªããªããä¸çä¸ã®æ¿åºãæå·é貨åå¼æã«å¯¾ãã¦KYCï¼ï¼Know your customerï¼å¶åº¦ãå®æ½ããããè¦å¶ããæå·é貨åå¼æã®ã»ãã¥ãªãã£å¯¾çãå¼·åããã¦ããããã§ãã
ããããå æ¥å¼·åãããGDPRã«ã¤ãã¦ã¯ãæå·é貨Walletæ å ±ä»¥å¤ã®PIIçªåãå éãããããããã¾ããã
EUåã«ä½ç½®ããITä¼æ¥ã«å¯¾ãã¦å人ãã¼ã¿ã®åæ±ããå¼·åãããäºã§ãããå人æ å ±ãã¼ã¿ã®å ¥æé£æ度ãä¸æããçµæãéå¸å ´ã§ããåããããå人æ å ±ã®ä¾¡å¤ãç¸å¯¾çã«ä¸æãã¦ãã¾ãããã§ãã
ã¾ã¨ã
ãã®è¨äºã§ã¯ãMalwarebytesãå ¬éããï¼ï¼ï¼ï¼å¹´ï¼Qè å¨ååã¬ãã¼ãã«é¢ãã¦ãç§ãæ°ã«ãªã以ä¸ã®ç¹ããã¤ã©ã¤ããã¦è§£èª¬ãã¾ããã
- æ¸å°å¾åã«ããã¯ãªãããã¤ãã³ã°
- GandCrabã®æ¤ç¥æ°ãé¡èã ã£ã
- ã¿ã¼ã²ããã«ãããPIIã®ç¨®é¡ã«å¤åã®å ã
ãã§ã«3Qã«å ¥ã£ã¦ãã¾ãããMagniberã©ã³ãµã ã¦ã§ã¢ãã¿ã¼ã²ããè¨èªãåºãã¦ããããæµè¡ãã®MDMãã¼ã«ãæªç¨ããæ¨çåæ»æã確èªããã¦ãã¾ãã
å¼ãç¶ããå½ããã°ã§ã¯ã»ãã¥ãªãã£æ¥çã®ååã追ãããã¦ããã¾ãã
Ichi(@0x31_nose)
DNS Rebindingãæªç¨ãã¦ã¤ã³ã¿ã¼ããããããã©ã¤ãã¼ããããã¯ã¼ã¯ã¸ã®æ»æ
Illustration credit: www.vecteezy.com
Â
10年以ä¸ãåããåå¨ããDNS Rebindingã¨ããæ»æããåç¥ã§ããããï¼
æåã¯2007å¹´ã«å ¬è¡¨ãããæ¥æ¬ã§ãBlack Hat Japan 2007ã§éåº(ããªã¨ãï¼æ°ã«ãããDNS Pinningã¨ã½ã±ããAPIã«ã¤ãã¦ãã¨ããã¿ã¤ãã«ã§çºè¡¨ããã¾ããã
Brannon Dorseyæ°ãå æ¥æ稿ããè¨äºã«ããã¨ããã®ææ³ã使ã£ã¦ãã©ã¤ãã¼ããããã¯ã¼ã¯ä¸ã®IoTæ©å¨ãã«ã¼ã¿ããæ»æè ãèªç±èªå¨ã³ã³ããã¼ã«åºæ¥ãããã«ãªã£ã¦ãã¾ãã®ã§ãã
ã§ãããä¸ä½DNS Rebindingã¨ã¯ãã©ã®ãããªæ»æãªã®ã説æã§ãã¾ããï¼
ãã®è¨äºã§ã¯ãBrannon Dorseyæ°ãçºè¦ããæ»æææ³ã«ã¤ãã¦ã以ä¸ã®é ã«èª¬æãã¦ããã¾ãã
- DNS Rebindingã¨ã¯
- DNS Rebindingãæ´»ç¨ããæ»æäºä¾
- DNS Rebindingã®å½±é¿ç¯å²
- DNS Rebidingã«å¯¾ãã対ç
DNS Rebindingã¨ã¯
DNS Rebindingãä¸è¨ã§èª¬æããã¨ãDNSã使ç¨ãã¦åä¸çæå ããªã·ã¼ãåé¿ããæ»æãã§ãã
ãåä¸çæå ããªã·ã¼ãã«ã¤ãã¦ã®ç解ãªãã§ã¯ãDNS Rebindingã¨ããæ»æææ³ã«ã¤ãã¦å ¨ãç解ã§ãã¾ããã
ã§ãã®ã§ãç°¡åã«æ¬¡ã®ã»ã¯ã·ã§ã³ã§åä¸çæå ããªã·ã¼ã«ã¤ãã¦èª¬æãã¾ãã
åä¸çæå ããªã·ã¼
åä¸çæå ããªã·ã¼ã¨ã¯ããããµã¤ãããå¼ã³åºããããªã½ã¼ã¹ãããã®ãµã¤ãã¨åä¸ã®çæå ã§ãªãã¨å¼ã³åºããªãããã«å¶éãããã®ã§ãã
åä¸ã®çæå ã«ãªãæ¡ä»¶ã¯ã以ä¸ã®ç¹ãå ¨ã¦åä¸ã§ããå¿ è¦ãããã¾ãã
- ãã¹ã (ä¾:nanashi0x.hatenablog.com)
- ãããã³ã« (ä¾:http,https)
- ãã¼ã (ä¾:80,443)
ä¾ãã°ãhxxp://sample.comã¨hxxp://sample.com/hogeã¯ä¸è¨ã®æ¡ä»¶ã¨åè´ããããåä¸ã®çæå ã¨ãªãã¾ãã
ããããhxxp://sample.comã¨hxxps://sample.com/hogeã¯httpã¨httpsã§ãããã³ã«ãç°ãªããããçæå ãç°ãªãã¾ãã
åä¸çæå ããªã·ã¼ãåå¨ããäºã«ãã£ã¦ãæªæã®ãããµã¤ãã«ã¢ã¯ã»ã¹ããã¦ã¼ã¶ããåæã«éãã¦ãGmailãªã©ã®ä»ãµã¤ãããæ å ±çªåããããã¨ãé²ãäºãåºæ¥ãã®ã§ãã
æ´ã«åä¸çæå ããªã·ã¼ã«é¢ãã詳細ãªèª¬æãå¿ è¦ã§ããããä¸è¨ã®è¨äºã§è©³ç´°ãªèª¬æãã覧ãã ããã
åä¸ãªãªã¸ã³ããªã·ã¼ - Web ã»ãã¥ãªã㣠| MDN
Â
DNS Rebinding
ç¶ãã¦DNS Rebindingã®èª¬æã«ç§»ãã¾ãã
ãã®è¨äºã®åé ã§ãDNS Rebindingã¨ã¯DNSã使ç¨ãã¦åä¸çæå ããªã·ã¼ãåé¿ããæ»æã¨èª¬æãã¾ããã
å ·ä½çãªææ³ã«ã¤ãã¦ã¯å¾è¿°ããããããã®ã»ã¯ã·ã§ã³ã§ã¯ç°¡åã«èª¬æãã¾ãããåã®ã»ã¯ã·ã§ã³ã§èª¬æããéããåä¸çæå ããªã·ã¼ã¯ãã¹ãã§å¤æãã¾ãã
ã§ãã®ã§ãæªæãæã£ãæ»æè ããµã¤ããç¨æãã¦ãæ¨çãµã¤ãã¨IPã¢ãã¬ã¹ãåç´ã«åä¸IPã¢ãã¬ã¹ã«ãã¦ãç¡æå³ã§ãã
ããã§DNS Rebindingã§ã¯ãããã工夫ãããã¾ãã以ä¸ãã¹ããããã¨ã«èª¬æãã¦ããã¾ãã
Â
- ã¾ãæ»æè ã¯ãæªæã®ãããµã¤ãã¨DNSãç¨æãã¦ããã£ãã·ã³ã°ã¡ã¼ã«ãªã©ã«ããã¿ã¼ã²ãããæªæã®ãããµã¤ãã¸èªå°ãã¾ãã
- ãã®å¾ãæ¨çã¦ã¼ã¶ã¼ãæªæã®ãããµã¤ãã®IPã確èªãã¦ããæã«ãæ»æè ãç¨æããDNSã§TTLã極端ã«çããã¦è¿çãã¾ãã
- æå¾ã«ãTTLãåãã¦åååããã¦ãæã«æ¨çãµã¤ãã®IPãè¿çãã¾ãã
Â
ãã®æ§ãªãã²ã¨å·¥å¤«ããå ããäºã«ãã£ã¦ãæ¨çã¦ã¼ã¶ã¯æ¨çãµã¤ãã«ã¢ã¯ã»ã¹ãã¦ãæ¨çãµã¤ãä¸ã®ãªã½ã¼ã¹ãèªã¿è¾¼ããã¨ã«ãªãã®ã§ãã
åä¸çæå ããªã·ã¼ã¯éåããã«ãæ»æè ã¯æ¨çãµã¤ãã®ãªã½ã¼ã¹ãèªã¿è¾¼ããããã«ãªãã¾ãã
DNS Rebindingãæ´»ç¨ããæ»æäºä¾
ç¶ãã¦ãã®ã»ã¯ã·ã§ã³ã§ã¯ãBrannon Dorseyæ°ãçºè¦ããRadio Thermostat CT50ã®èå¼±æ§(CVE-2018â11315)ãæªç¨ããæ»æææ³ã«ã¤ãã¦èª¬æãã¾ãã
CVE-2018â11315ãæªç¨ããæ»æææ³ã¯å°ãé·ãããã2ã¤ã«åå²ãã¦èª¬æãã¾ãã
ããã§ãæããã¦ããããã®ã§ããããã®æ»æã¯ãæ»æè ããæªæã®ãããµã¤ããã¨ãDNSããç¨æãã¦ãããã¨ãåæã§çºçãã¾ãã
ããã§ã¯ä»¥ä¸ãæ»æäºä¾ã®åã¹ãããã«é¢ãã¦èª¬æãã¦ããã¾ãã
Â
ã¹ãããï¼ï¼ç´°å·¥ããããµã¤ãã¸ã¢ã¯ã»ã¹ããã
XXSï¼ã¯ãã¹ãµã¤ãã¹ã¯ãªããã£ã³ã°ï¼ãªã©ã«ãããç´°å·¥ãããµã¤ãã«ã¢ã¯ã»ã¹ãã¦ããæ¨çã¦ã¼ã¶ãæ»æè ãç¨æãããµã¤ãã¸ã¿ã¼ã²ãããèªå°ãã¾ãã
ã¹ãããï¼ï¼ç¨æãããDNSã¸DNSåãåãããè¡ããã
æ¨çã¦ã¼ã¶ã¯ãæ»æè ãç¨æããDNSã¸ãIPã¢ãã¬ã¹ã確èªããããã«DNSåãåãããè¡ãã¾ãã
ã¹ãããï¼ï¼DNSåãåããã«å¯¾ããè¿ç
æ»æè ã¯ç¨æããDNSã§ãæ¨çã¦ã¼ã¶ã®DNSåãåããã«å¯¾ãã¦TTLã1sã«è¨å®ãã¦è¿çãTTLãçãããããè¨å®ããã¦ããã®ã§ãæ¨çã¦ã¼ã¶ã¯IPãé·ãéãã£ãã·ã¥åºæ¥ããå度DNSã¸åãåãããã«è¡ããããå¾ãªããªãã¾ãã
ã¹ãããï¼ï¼ç¨æããããµã¤ãã¸ã¢ã¯ã»ã¹
æ¨çã¦ã¼ã¶ã¯DNSåãåãããããã¨ã«ãããæ»æè ãç¨æãããµã¤ãã®IPã¢ãã¬ã¹ãåãã£ãããã¢ã¯ã»ã¹ãã¾ãã
ã¹ãããï¼ï¼æªæã®ããJavascrptiã®å®è¡
æ»æè ã¯æ¨çã¦ã¼ã¶ãã¢ã¯ã»ã¹ãã¦ããããäºãç¨æãã¦ããæªæã®ããJavascriptãå®è¡ãã¾ãã
ãã®Javascriptãå®è¡ããããã¨ã«ãããæ¨çã¦ã¼ã¶ã¯JSONå½¢å¼ã®{âtmodeâ: 1, âa_heatâ: 95}ãå«ãã POSTãªã¯ã¨ã¹ããç¹°ãè¿ãéãããã«ãªãã®ã§ãã
Â
ã¹ãããï¼ï¼ç¨æãããDNSã¸DNSåãåãã
TTLã1sã«è¨å®ããã¦ããããããã£ãã·ã¥ãæ¶ããã®ã§å度IPã¢ãã¬ã¹ã確èªãã«è¡ãã¾ãã
ã¹ãããï¼ï¼DNSåãåããã«å¯¾ããè¿ç
æ»æè ã¯ã2åç®ã®åãåããã§ã¯æ»æè ãç¨æãããµã¤ãã®IPã¢ãã¬ã¹ã§ã¯ãªããæ¨çã¦ã¼ã¶ã®ãã©ã¤ãã¼ããããã¯ã¼ã¯å ã«ããRadio Thermostat CT50ã®IPã¢ãã¬ã¹ãè¿çãã¾ãã
ã¹ãããï¼ï¼POSTãªã¯ã¨ã¹ãã®åä»
æ»æè ãæ¨çã¦ã¼ã¶ã®Radio Thermostat CT50ã®IPã¢ãã¬ã¹ãè¿ãããããæ¨çã¦ã¼ã¶ã¯å ã»ã©ã®POSTãªã¯ã¨ã¹ããRadio Thermostat CT50ã«å¯¾ãã¦éãã¾ãã
ãã®çµæãRadio Thermostat CT50ã¯POSTãªã¯ã¨ã¹ãã«è¨è¼ããã¦ããJSONå½¢å¼ã®{âtmodeâ: 1, âa_heatâ: 95}ãåãä»ãã¦ãé¨å±ã®æ¸©åº¦ã95âã«ããäºãåºæ¥ãã®ã§ãã
ã¾ãããã®ææ³ã使ãã¨ãRadio Thermostat CT50ã«éãããæ¨çã¦ã¼ã¶ã®ãã©ã¤ãã¼ããããã¯ã¼ã¯ã«åå¨ããããããæ©å¨ãæä½åºæ¥ã¦ãã¾ãã®ã§ãã
Â
ããã¾ã§DNS Rebindingãæªç¨ããå®éã®æ»æææ³ã«é¢ãã¦èª¬æãã¦ãã¾ãããç¶ãã¦æ¬¡ã®ã»ã¯ã·ã§ã³ã§ã¯ãDNS Rebindingã®å½±é¿ç¯å²ã«ã¤ãã¦èª¬æãã¾ãã
DNS Rebindingã®å½±é¿ç¯å²
Brannon Dorseyæ°ã¯èªèº«ã®ããã°ã§ãRadio Thermostat CT50以å¤ã«ã人æ°ã®ããIoTæ©å¨(Google HomeãSonos WiFi Speakersãªã©ï¼ãè³¼å ¥ãã¦è©¦ãã¦ã¿ãã¨ããããæ»æã«æåãããã¨å ±åãã¦ãã¾ãã
ã¾ããArmis社ã®ç 究ãã¼ã ãèªç¤¾ã®ããã¤ã¹ãã¬ãã¸ãã¼ã¹ã®ãã¼ã¿ã使ç¨ãã¦ãç´5åå°ä»¥ä¸ã®ããã¤ã¹ããDNS Rebindingã«å¯¾ãã¦èå¼±ã§ããã調æ»ãå®æ½ã
ãã®çµæã50%以ä¸ã®IoTæ©å¨ãèå¼±ã§ãã£ãã¨å ±åãã¾ããã
 (å½±é¿ãåããããã¤ã¹ã¨ãã®è£½é æ¥è ãDNS Rebinding Exposes Half a Billion Devices in the Enterpriseãã)
  (Armis社顧客ãã¼ã¿ãã¼ã¹å ã®èå¼±ãªããã¤ã¹ã¿ã¤ãã®å 訳ãDNS Rebinding Exposes Half a Billion Devices in the Enterpriseãã)
DNS Rebidingã«å¯¾ãã対ç
â»ãã®å¯¾çã¯ããæ¬è¨äºã§ç´¹ä»ããDNS Rebindingãæåãããæ¡ä»¶ãã«ã®ã¿ã«æå¹ãªã®ã§æ³¨æãã¦ä¸ããã
ç¶ãã¦ãã®ã»ã¯ã·ã§ã³ã§ã¯ãBrannon Dorseyæ°ã®ããã°ã«è¨è¼ããã¦ãããã¦ã¼ã¶ãã§ãã対çãã«ã¤ãã¦èª¬æãã¦ããã¾ãã
Cisco社ã®OpenDNS Homeã¨ããããªã¼ã®DNSãµã¼ãã¹ãå©ç¨ãããã¨ã§ããã©ã¤ãã¼ãIPã®ãããªä¸å¯©ãªIPããã£ã«ã¿ãªã³ã°åºæ¥ãããã«ãªãã¾ãã
å°ããã®ãµã¼ãã¹ãæå¹ã«ããã«ã¯ãã«ã¼ã¿ã®DNSè¨å®ãISPã®DNSãµã¼ãããOpenDNS Homeã®DNSãµã¼ãã¸å¤æ´ããå¿ è¦ãããã¾ãã
ãããOpenDNSã®ãããªãããªãã¯DNSãµã¼ããä¿¡é ¼ããã«ãèªåã§ãã£ã«ã¿ãªã³ã°ãããå ´åã¯Dnsmasqã使ç¨ããããDD-WRTã®ãããªãã¡ã¼ã ã¦ã§ã¢ãã«ã¼ã¿ã«ã¤ã³ã¹ãã¼ã«ããã¨è¯ãã§ããããÂ
ã¡ãªã¿ã«Brannon Dorseyæ°ã®ããã°ã§ã¯ãä»åç´¹ä»ããå 容以å¤ã«ããã¢ç¨ã®ãã¼ã«ãç´¹ä»ããã¦ãã¾ãã
ãããèå³ãããã°å®éã«ãã¢ç¨ãã¼ã«ãåããã¦è¦ãã¨é¢ç½ãã§ãããã
Â
ãåèã
-
Attacking Private Networks from the Internet with DNS Rebinding
-
DNS Rebinding ï½ä»æ¥ã®ç¨èªç¹å¥çï½ | 徳丸浩ã®æ¥è¨
-
åä¸ãªãªã¸ã³ããªã·ã¼ - Web ã»ãã¥ãªã㣠| MDN
-
DNS Rebinding Exposes Half a Billion Devices in the Enterprise ⢠armis
Â
Brannon Dorseyæ°ã®ããã°ãèªã
ï¼å·çï¼Anoymask (@UXYEA) | Twitterï¼
Magniberã©ã³ãµã ã¦ã§ã¢ãé²åãä¸å½èªåã¨ãã¬ã¼èªåã«ãé²åºã
Â
Magniberã©ã³ãµã ã¦ã§ã¢ãã以åã¯éå½ã®PCãã¿ã¼ã²ããã«ãã¦ããã«ãé¢ããããç¾å¨ã¯ä»ã®ã¢ã¸ã¢è«¸å½ã«ã¿ã¼ã²ãããåºããããã ã
対象ãåºãã£ãäºã«é¢ãã¦ãMalwarebytesã®ç 究è ã¯ãMagniberã®ã³ã¼ããæ´ç·´ããããã¨ã³ã¡ã³ããã¦ãããMagniberã©ã³ãµã ã¦ã§ã¢ã«ãã被害ãä»å¾æ´ã«åºãã£ã¦ããäºãäºæ³ãããã
ããã§ããã®è¨äºã§ã¯ãMagniberãé å¸ããã¨ã¯ã¹ããã¤ãâMagnitudeâã«é¢ãã¦ç°¡åã«èª¬æãã¤ã¤ã対象ãéå½ããä»ã®ã¢ã¸ã¢è«¸å½ã¸ã¨åºããçµç·¯ã«é¢ãã¦èª¬æãã¦ãããããÂ
Magniberã®æ´å²Â
Magnitudeã®ååã«é¢ãã¦ã以ä¸ã«ã¿ã¤ã ã©ã¤ã³ã¨ãã¦ã¾ã¨ããã
-
Magnitudeã®ã¿ã¤ã ã©ã¤ã³
- 2013å¹´: ãã¼ã¯ãããã§ä¸ççã«å¤§æµè¡
- 2014å¹´: ãã¼ã¯ãããã®å¸å ´ãã姿ãæ¶ãããï¼å人éã§ä½¿ããã¦ãããï¼
- 2016å¹´6æé : ã¿ã¼ã²ãããã¢ã¸ã¢è«¸å½ã«å¤æ´ããLockyãCerberçã®ã©ã³ãµã ã¦ã§ã¢ãé å¸ã
- 2017å¹´9æ23æ¥: å度å¸å ´ãã姿ãæ¶ãã
- 2017å¹´10æ15æ¥: åã³å¸å ´ã«ç¾ããMagniberã®é å¸ãéå§ããã
Magniberã®ä¸»ãªã¿ã¼ã²ããã¯éå½ã¨ããã¦ããã主ãªææçµè·¯ã¯ãã«ã´ã¡ã¿ã¤ã¸ã³ã°ï¼æªæã®ããåºåï¼ã§ãã£ãã
æ»ææ¹æ³ã«ã¤ãã¦ã ããä¸è¬çãªãµã¤ãã¼æ»æãã£ã³ãã¼ã³ã®ããå£ãè¸è¥²ãã¦ãããã¿ã¼ã²ããã®å°çæ å ±ã¨ã¯ã©ã¤ã¢ã³ãã®IPã¢ãã¬ã¹ã使ã£ã¦ãã£ã«ã¿ã¼åãããã»ãã¥ãªãã£ç 究è ã®ç®ã«æ¢ã¾ããªãããã«æ»æãè¡ã£ã¦ããã
2017å¹´æ«ã®æ®µéã§ã¯ãèå¼±æ§(CVE-2016-0189)ãã¨ã¯ã¹ããã¤ããã¦ããã
CVE-2016-0189ã¯ã2016å¹´5æã«ããããããIEã®èå¼±æ§ã§ãã¡ã¢ãªã¼ã³ã©ãã·ã§ã³ãå¼ãèµ·ããå¯è½æ§ãããèå¼±æ§ã§ããã
éå»ã«ãMagnitudeã¨ã¯ã¹ããã¤ãããããé å¸ãã¦ããLockyã©ã³ãµã ã¦ã§ã¢ãªã©ã¯ã¿ã¼ã²ããã®ä½ãå ´æã«é¢ä¿ããªãã£ãã®ã ããã¡ã¤ã³ã¿ã¼ã²ããã¯éå½ã®ã¿ã¨ããã¦ããã
Â
対象ããéå½ãã®ã¿ãªãããã¢ã¸ã¢è«¸å½ãã¸
2018å¹´7æã«ãªã£ã¦ããMagniberã®ä½æè ã¯ããã«ã¦ã§ã¢ã®ææããéå½ããããã¢ã¸ã¢è«¸å½ãã¸ææããããã«å¤§å¹ ã«ä¿®æ£ãå ããã
ãã¨ãã¨Magnierã¯ãç¹å®ã®å½ã³ã¼ããè¿ãããå ´åã«ã®ã¿ã¤ã³ã¹ãã¼ã«ãããè¨å®ã«ãªã£ã¦ããã
å ·ä½çã«è¨ãã°ã2017å¹´æç¹ã§ã¯éå½ã®å½ã³ã¼ããè¿ãããå ´åã«ã¤ã³ã¹ãã¼ã«ãããè¨å®ã ã£ããã®ãã2018å¹´7æã«ãªã£ã¦æ°ãã«ä»¥ä¸ã®è¨èªåãã¿ã¼ã²ããã«å ããã®ã ã
- ä¸å½èªåï¼ä¸»ã«ããã«ãªãä¸å½ãã·ã³ã¬ãã¼ã«ï¼
- ãã¬ã¼èªåï¼ä¸»ã«ããã¬ã¼ã·ã¢ããã«ãã¤ï¼
対象ç¯å²ãæ¡å¤§ããå¤æ´ãMagniberã«å ããããã®ãçºè¦ãããã®ã¯ã2018å¹´7æ5æ¥ã®äºã§ãã£ãããã ã
以ä¸ã«ãã»ãã¥ãªãã£ç 究è ã°ã«ã¼ãã®Twitterã¢ã«ã¦ã³ããMalwareHunterTeamã®ãã¤ã¼ãã翻訳ãåããã¦å¼ç¨ããã
After long time targeting only South Korea, Magniber ransomware is now a global threat.
â MalwareHunterTeam (@malwrhunterteam) July 5, 2018
In past days we seen multiple victims from both Taiwan and Hong Kong, and a few from some other countries.
Interesting...
ð¤@BleepinComputer @demonslay335
cc @jeromesegura
(Tweetã®ç¿»è¨³)
ãã°ããéå½ãã¿ã¼ã²ããã«ãã¦ããããMagniberã©ã³ãµã ã¦ã§ã¢ã¯ã°ãã¼ãã«ãªè å¨ã ã
ããæ°æ¥å°æ¹¾ã¨é¦æ¸¯ã«å± ä½ãã被害è ã確èªããã¦ãããä»ã®å½ãããææ被害ã確èªã
èå³æ·±ããªâ¦ð¤
Â
ããã«æ´ç·´ãããMagniber
Magniberã«å¤æ´ãå ããããã®ãåãã¦ãMalwarebytesã¯è§£æãå®æ½ãå ¬è¡¨ãããã¯ãã«ã«ã¬ãã¼ãã«ã¯ã以ä¸ã®ãããªäºå®ãè¨è¼ããã¦ããã
- ã½ã¼ã¹ã³ã¼ãã¯é常ã«æ´ç·´ãããæ§ã ãªé£èªåææ³ãå©ç¨ãã¦ããã
- æå·åããéã«æå·éµãC2ãµã¼ãã¼ããåå¾ãããæå·ããã»ã¹ã®ä¸ã«ã¤ã³ã¿ã¼ãããããç¬ç«ãã¦ããæ»æè ã®ãããªãã¯RSAãã¼ãä»å±ãã¦ããã
- ä»å±ãã¦ããRSAãã¼ã¯ããã¡ã¤ã«ãæå·åããããã«ä½¿ç¨ãããã¦ãã¼ã¯ãªAESéµãä¿è·ããç®çã§ä½¿ããããÂ
Malwarebytesã®ãã¯ãã«ã«ã¬ãã¼ãã«ãã¤ãã¼ããIOCã«é¢ããæ å ±ãã¾ã¨ãããã¦ããã®ã§ãèå³ãããã°èªãã§ã¿ãã¨ããã ããã
Â
- Exploit Kit
- Magnitude Exploit Kit Uses Newly Patched Adobe Vulnerability; US, Canada, and UK are Most At Risk
- Exposed: An inside look at the Magnitude Exploit Kit
- Goodbye Cerber? Hello Magniber Ransomware!
- Magniber Ransomware Wants to Infect Only the Right People
-
Magnitude exploit kit switches to GandCrab ransomware - Malwarebytes Labs | Malwarebytes Labs
-
Magniber Ransomware Expands From South Korea to Target Other Asian Countries
-
Magniber ransomware improves, expands within Asia - Malwarebytes Labs | Malwarebytes Labs
Â