MITRE ATT&CK ãã®3 ï½æ»æææ³ã¨ç·©åçï¼OSèªè¨¼æ å ±ã®ãã³ãã®å ´åï¼ï½
ååã§ã¯ãã¹ãã¢ãã£ãã·ã³ã°æ»æãä¾ã«æ»æææ³ãç·©åçã解説ããã
ä»åã¯ãæ»æè
ã«ãããããã¯ã¼ã¯ä¾µå
¥ãè¡ãããå¾ã¨ããåæã§OSèªè¨¼æ
å ±ã®ãã³ããä¾ã«æ»æææ³ãç·©åçã解説ããã
ä¾ï¼ï¼OSèªè¨¼æ å ±ã®ãã³ãï¼OS Credential Dumpingï¼
1. æ»æææ³ï¼Techniquesï¼
ããã§ã¯ãOSèªè¨¼æ
å ±ã®ãã³ãï¼OS Credential Dumpingï¼ãä¾ã«è§£èª¬ããã
OSèªè¨¼æ
å ±ã®ãã³ãã¯ãATT&CK ã®æ¦è¡ï¼Tacticsï¼ã®ä¸ã§ãä¸éã®ã¹ãããã¨ãªããèªè¨¼æ
å ±ã¢ã¯ã»ã¹ï¼Credential Accessï¼ãã®ä¸ã§ç¨ããããæ»æææ³ã§ãå¤ãã®æ©å¨ã¸ä¾µå
¥ããæºåã¨ãã¦é常ã«éè¦ãªã¹ãããã§ããã
OSèªè¨¼æ
å ±ã®ãã³ãã¨ã¯ãOSã«ãããID/ãã¹ã¯ã¼ãã®ãããªèªè¨¼æ
å ±ãåå¾ããæ»æã§ãæ»æææ³ã¯å¤æ°åå¨ããã
OSèªè¨¼æ å ±ã®ãã³ã
æ»æè ã¯ãé常ã¯ããã·ã¥ã¾ãã¯ã¯ãªã¢ããã¹ããã¹ã¯ã¼ãã®å½¢å¼ã§ããªãã¬ã¼ãã£ã³ã°ã·ã¹ãã ã¨ã½ããã¦ã§ã¢ããã¢ã«ã¦ã³ããã°ã¤ã³ããã³èªè¨¼æ å ±ãåå¾ããããã«ãèªè¨¼æ å ±ããã³ããããã¨ããå¯è½æ§ãããã¾ãã 次ã«ãèªè¨¼æ å ±ã使ç¨ãã¦æ°´å¹³å±éï¼Lateral Movementï¼ãå®è¡ããæ©å¯æ å ±ã«ã¢ã¯ã»ã¹ãããã¨ãã§ãã¾ãã
é¢é£ãããµããã¯ããã¯ã§è¨åããã¦ãããã¼ã«ã®ããã¤ãã¯ãæ»æè ããã³ããã®ã»ãã¥ãªãã£ãã¹ã¿ã¼ã®ä¸¡æ¹ã使ç¨ããå¯è½æ§ãããã¾ãã 追å ã®ã«ã¹ã¿ã ãã¼ã«ãåå¨ããå¯è½æ§ãããã¾ãã
- â»ä¸è¨ãµã¤ãããå¼ç¨ã翻訳
https://attack.mitre.org/techniques/T1003/
ATT&CKã§ã¯8ã¤ã®æ»ææ¹æ³ï¼Sub-techniqueï¼ãè¨è¼ããã¦ããã
- LSASS Memory
- Security Account Manager
- NTDS
- LSA Secrets
- Cached Domain Credentials
- DCSync
- Proc Filesystem
- /etc/passwd and /etc/shadow
ä¸è¨ã«è¨è¼ã®æ»ææ¹æ³ã®ä¸ã¤ã§ãããSecurity Account Managerããä¾ã«ç´¹ä»ããã
OS èªè¨¼æ å ±ã®ãã³ã: Security Account Manager
æ»æè ã¯ãã¤ã³ã¡ã¢ãªæè¡ã¾ãã¯SAMãã¼ã¿ãã¼ã¹ãæ ¼ç´ããã¦ããWindowsã¬ã¸ã¹ããªãä»ãã¦ãã»ãã¥ãªãã£ã¢ã«ã¦ã³ãããã¼ã¸ã£ã¼ï¼SAMï¼ãã¼ã¿ãã¼ã¹ããèªè¨¼æ å ±ãæ½åºãããã¨ããå¯è½æ§ãããã¾ãã SAMã¯ããã¹ãã®ãã¼ã«ã«ã¢ã«ã¦ã³ããå«ããã¼ã¿ãã¼ã¹ãã¡ã¤ã«ã§ããé常ãnet userã³ãã³ãã§è¦ã¤ãã£ããã®ã§ãã SAMãã¼ã¿ãã¼ã¹ãåæããã«ã¯ãSYSTEMã¬ãã«ã®ã¢ã¯ã»ã¹ãå¿ è¦ã§ãã
ã¡ã¢ãªå ã®ãã¯ããã¯ã使ç¨ãã¦SAMãã¡ã¤ã«ãåå¾ããããã«ãããã¤ãã®ãã¼ã«ã使ç¨ã§ãã¾ãã
- pwdumpx.exe
- gsecdump
- Mimikatz
- secretsdump.py
ã¾ãã¯ãSAMã¯Regã使ç¨ãã¦ã¬ã¸ã¹ããªããæ½åºã§ãã¾ãã
ã¾ããCreddump7ã使ç¨ãã¦SAMãã¼ã¿ãã¼ã¹ããã¼ã«ã«ã§å¦çãã¦ããã·ã¥ãåå¾ã§ãã¾ãã
注: RID 500ã¢ã«ã¦ã³ãã¯ããã¼ã«ã«ã®çµè¾¼ã¿æ¸ã¿ã®ç®¡çè ã¢ã«ã¦ã³ãã§ããRID 501ã¯ã²ã¹ãã¢ã«ã¦ã³ãã§ããã¦ã¼ã¶ã¼ã¢ã«ã¦ã³ãã¯ãRIDã1,000以ä¸ã§å§ã¾ãã¾ãã
- â»ä¸è¨ãµã¤ãããå¼ç¨ã翻訳
https://attack.mitre.org/techniques/T1003/002/
ãã®æ»æã®èª¬æããã¯ã以ä¸ã®æ»ææ段ãæ³å®ãããã¨ãã§ããã
- Windowsã®å ´åãä¾µå ¥ããæ»æè ã¯ãæ¨çãã·ã³å ã®SAM (Security Accounts Manager)ãã¼ã¿ãã¼ã¹ããèªè¨¼æ å ±ãåå¾ãããã¨ãããããã«ã¯SYSTEMã¬ãã«ã®é«ãã¢ã¯ã»ã¹æ¨©éãå¿ è¦ã
- ãã®æ¹æ³ã¨ãã¦ãä¾ãã°ãpwdumpx.exeãããMimikatzãããCreddump7ããªã©ã®ãã¹ã¯ã¼ãããã·ã¥åå¾ãã¼ã«ã使ç¨ããã
- ãããã¯ï¼ä¸è¨ã«è¨è¼ã®ï¼Regã³ãã³ããå®è¡ãã¦ã¬ã¸ã¹ããªãããã¹ã¯ã¼ãããã·ã¥ãæ½åºããã
â»ãã®æç¹ã§ã¯ãã¹ã¯ã¼ãã¯ããããããã·ã¥å¤ã®ç¶æ ã§ãããå¹³æã§ã¯ãªããï¼ããã·ã¥å¤ã®ã¾ã¾ã§ããªããã¾ãã«ããèªè¨¼ãçªç ´ããæ»æã¨ãã¦ãPass the Hashæ»æããããããä»åã®è§£èª¬ã®å¯¾è±¡å¤ã§ãããï¼
å³1ãOSèªè¨¼æ å ±ã®ãã³ãï¼Security Account Managerï¼ã®æ¦è¦
2. æ»æè ã°ã«ã¼ãï¼Groupsï¼
ATT&CKã§OSèªè¨¼æ
å ±ã®ãã³ãï¼Security Account Managerï¼ã使ç¨ããã¨ããã¦ããæ»æè
ã°ã«ã¼ãï¼Groupsï¼ã¯5ã°ã«ã¼ãç»é²ããã¦ãããï¼2020å¹´7æç¾å¨ï¼
æåãªæ»æè
ã°ã«ã¼ãã¨ãã¦ã¯ãä¾ãã°ä¸è¡¨ã®ãã®ãæããããã
表1ãOSèªè¨¼æ å ±ã®ãã³ãï¼Security Account Managerï¼ã使ç¨ããæ»æè ã°ã«ã¼ãã®ä¸ä¾
â»ATT&CKããå¼ç¨ãè¦ç´ï¼å½ç¤¾ã®è¦è§£ã§ã¯ããã¾ããï¼
å¼ç¨å
ï¼https://attack.mitre.org/groups/
- *1ï¼é¢é£ã°ã«ã¼ãï¼æ»æè ã°ã«ã¼ãã«é¢é£ããå¥ã°ã«ã¼ããããã¯åä¸ã°ã«ã¼ãã®å¯è½æ§ãããã°ã«ã¼ã
3. ç·©åçï¼Mitigationsï¼
ATT&CKã«ãããOSèªè¨¼æ å ±ã®ãã³ãï¼Security Account Managerï¼ã«å¯¾ãã対çï¼Mitigationsï¼ã¯ã4ã¤ã®å¯¾çãè¨è¼ããã¦ãããããã§ã¯ãã®ãã¹ã¦ã以ä¸ã«èª¬æããã
å³2ãOSèªè¨¼æ å ±ã®ãã³ãï¼Security Account Managerï¼ã«å¯¾ããç·©åç
ATT&CKã«ãããOSèªè¨¼æ å ±ã®ãã³ãï¼Security Account Managerï¼ã«å¯¾ããç·©åçã«ã¯ã以ä¸ãè¨è¼ããã¦ããã
â ãªãã¬ã¼ãã£ã³ã°ã·ã¹ãã ã®è¨å®ï¼Operating System Configurationï¼
NTLMãç¡å¹ã«ãããå¶éãããã¨ãæ¤è¨ãã¦ãã ããã
ï¼æ»æææ³ã«å¯¾ããã·ã¹ãã å¼·åã«ã¤ãªãããªãã¬ã¼ãã£ã³ã°ã·ã¹ãã ã¾ãã¯ãªãã¬ã¼ãã£ã³ã°ã·ã¹ãã ã®ä¸è¬çãªæ©è½ã«é¢é£ããè¨å®ã®å¤æ´ãè¡ããªãããï¼
-
â»ä¸è¨ãµã¤ãããå¼ç¨ã翻訳
https://attack.mitre.org/techniques/T1003/002/
https://attack.mitre.org/mitigations/M1028/
ä¾ãã°ã以ä¸ã®ãããªå¯¾çãæ¤è¨ããã
- NTLMï¼èªè¨¼ï¼ã®ç¡å¹åãããã¯å¶é
â¡ ãã¹ã¯ã¼ãããªã·ã¼ï¼Password Policiesï¼
ãã¼ã«ã«administratorã¢ã«ã¦ã³ãã«ããããã¯ã¼ã¯ä¸ã®ãã¹ã¦ã®ã·ã¹ãã ã«ããã£ã¦è¤éã§ä¸æã®ãã¹ã¯ã¼ããè¨å®ãããããã«ãã¦ãã ããã
ï¼ã¢ã«ã¦ã³ãã®å®å
¨ãªãã¹ã¯ã¼ãããªã·ã¼ãè¨å®ãã¦é©ç¨ããªãããï¼
-
â»ä¸è¨ãµã¤ãããå¼ç¨ã翻訳
https://attack.mitre.org/techniques/T1003/002/
https://attack.mitre.org/mitigations/M1027/
ä¾ãã°ã以ä¸ã®ãããªå¯¾çãæ¤è¨ããã
- è¤éãªãã¹ã¯ã¼ãããªã·ã¼ã®è¨å®
⢠ç¹æ¨©ã¢ã«ã¦ã³ã管çï¼Privileged Account Managementï¼
å³å¯ã«å¶å¾¡ãããªãéããã·ã¹ãã å
¨ä½ã«ããã£ã¦ãã¼ã«ã«administratorã°ã«ã¼ãã«ã¦ã¼ã¶ã¼ã¢ã«ã¦ã³ãã¾ãã¯administratorãã¡ã¤ã³ã¢ã«ã¦ã³ããè¨å®ããªãã§ãã ãããããã¯ãå¤ãã®å ´åããã¹ã¦ã®ã·ã¹ãã ã§åããã¹ã¯ã¼ããæã¤ãã¼ã«ã«administratorã¢ã«ã¦ã³ããåå¨ãããã¨ã¨åçã ããã§ããä¼æ¥ãããã¯ã¼ã¯ã®è¨è¨ã¨ç®¡çã®ãã¹ããã©ã¯ãã£ã¹ã«å¾ã£ã¦ã管ç層å
¨ä½ã§ç¹æ¨©ã¢ã«ã¦ã³ãã®ä½¿ç¨ãå¶éãã¾ãã
ï¼SYSTEMãrootãªã©ãç¹æ¨©ã¢ã«ã¦ã³ãã«é¢é£ä»ããããã¢ã«ã¦ã³ãã®ä½æãå¤æ´ã使ç¨ãããã³æ¨©éã管çããªããï¼
-
â»ä¸è¨ãµã¤ãããå¼ç¨ã翻訳
https://attack.mitre.org/techniques/T1003/002/
https://attack.mitre.org/mitigations/M1026/
ä¾ãã°ã以ä¸ã®ãããªå¯¾çãæ¤è¨ããã
- ãã¼ã«ã«Administratorã®ç¡å¹åï¼ãã¼ã«ã«Administratorsã«ãã¡ã¤ã³ã¦ã¼ã¶ã¼ãç»é²ããªããã¦ã¼ã¶ã¼ã¸ã®ç¹æ¨©ä»ä¸ãå¶éï¼
⣠ã¦ã¼ã¶ã¼ãã¬ã¼ãã³ã°ï¼User Trainingï¼
è¤æ°ã®ã¢ã«ã¦ã³ãã«åããã¹ã¯ã¼ãã使ç¨ããªãããã«ã¦ã¼ã¶ã¼ã¨ç®¡çè
ããã¬ã¼ãã³ã°ãããã¨ã«ãããã¢ã«ã¦ã³ãããã³ã·ã¹ãã ã«ãããèªè¨¼æ
å ±ã®éè¤ãå¶éãã¾ãã
ï¼æ»æè
ã«ããã¢ã¯ã»ã¹ãä¸æ£æä½ã®è©¦ã¿ã«æ°ã¥ãããã¦ã¼ã¶ã¼ãè¨ç·´ãã¦ãã¹ãã¢ãã£ãã·ã³ã°ãã½ã¼ã·ã£ã«ã¨ã³ã¸ãã¢ãªã³ã°ãããã³ã¦ã¼ã¶ã¼ã®æä½ãä¼´ããã®ä»ã®ææ³ã®ãªã¹ã¯ã軽æ¸ãã¾ããï¼
-
â»ä¸è¨ãµã¤ãããå¼ç¨ã翻訳
https://attack.mitre.org/techniques/T1003/002/
https://attack.mitre.org/mitigations/M1017/
ä¾ãã°ã以ä¸ã®ãããªå¯¾çãæ¤è¨ããã
- ã»ãã¥ãªãã£æè²ï¼ãã¹ã¯ã¼ã管çãªã©ï¼
ã¾ã¨ã
ATT&CKã§ã¯æ»æã«å¯¾ããç·©åçï¼Mitigationsï¼ãå¤ãæ¸ããã¦ã¯ããããããããã¹ã¦ãå®æ½ããã®ãé£ããå ´åãããã°ã対çã¨ãã¦ããã§ååãªã®ãå¤æãã¥ããå ´åãããããã®ãããæ»æææ³ãææ¡ããæ»æè
ã®è¦³ç¹ã身ã«çãããã¨ã«ãã£ã¦ãç·©åçã®åªå
é ä½ä»ãã追å 対çã®è¦å¦æ¤è¨ã«æ´»ãããã¨ãã§ããã
ãªããATT&CKã§ã¯åæ»æææ³ã«å¯¾ããæ¤ç¥çï¼Detectionï¼ãè¨è¼ããã¦ããå ´åããããæ»æãé²ãé²æ¢çãæã¤ã®ãé£ããå ´åã¯ãæ¤ç¥çãå°å
¥ãããã¨ã§æ»æã®æ©æçºè¦ãå³ãã®ãä¸ã¤ã®æ¹æ³ã§ããã
æ¬ã³ã©ã ã§ã¯ãMITRE ATT&CKã®å 容ã«ã¤ãã¦ãOSèªè¨¼æ å ±ã®ãã³ããä¾ã«æ»æææ³ãç·©åçã®ä¸é¨ã解説ããã次åã¯ãMITRE ATT&CKãå©ç¨ããä¸ã§ãæ§ã ãªæ»æã®å±é¢ã§ä½¿ç¨ãããè¨å¤§ãªæ»æææ³ãæ»ææè¡ãªã©ãæ½åºã»å¯è¦åãããã¼ã«ã§ããMITRE ATT&CK Navigatorã®ä½¿ç¨æ¹æ³ã«ã¤ãã¦è§£èª¬ããã
- *1ï¼MITRE ATT&CK
https://attack.mitre.org/
-
ï¼æ¬ææ¸ä¸ã®ç¿»è¨³ææ¸ã¯ãNTTãã¼ã¿å
端æè¡æ ªå¼ä¼ç¤¾ã«ããæ
å ±æä¾ããã¦ãã¾ãã
ããã¯ãæ¬é ã主ãªåèæç®ãã«ã¦å ¬éãããæç« ã®ãéå ¬å¼ã®ç¿»è¨³ãå«ã¿ã¾ãã
è±æãå ¬å¼çã§ããã¨ã¿ãªããã翻訳æã¨è±æã«ããã¦ã®ææ§ããä¸æçãã«ã¤ãã¦ã¯ãè±æãåªå ããã¾ãã
NTTãã¼ã¿å 端æè¡æ ªå¼ä¼ç¤¾ã¯ãæ¬ç¿»è¨³ææ¸ã«å«ã¾ããé失ã«å¯¾ãã責任ãè² ãã¾ããã
Writer Profile
ã»ãã¥ãªãã£äºæ¥æ¬é¨
ã»ãã¥ãªãã£ã³ã³ãµã«ãã£ã³ã°äºæ¥é¨ ã³ã³ãµã«ãã£ã³ã°ãµã¼ãã¹æ
å½ èª²é·
æ¸ç° åä¹ï¼CISSPãCEHãCISAï¼
ã»ãã¥ãªãã£äºæ¥æ¬é¨
ã»ãã¥ãªãã£ã³ã³ãµã«ãã£ã³ã°äºæ¥é¨ ã³ã³ãµã«ãã£ã³ã°ãµã¼ãã¹æ
å½
ã¨ã°ã¼ã¯ãã£ãã³ã³ãµã«ã¿ã³ã
å
é£ãµã¤ãã¼ã»ãã¥ãªãã£ã»ã³ã¿ã¼ éè¦ã¤ã³ãã©å°é調æ»ä¼ å§å¡
æ¾ç° æ ä¹
Tweet