Malware/malware analysis 21

[BumbleBee ๋ถ„์„ (3)] COM(Component Object Model) ๊ฐœ๋… ๋ฐ ๊ตฌ์กฐ์ฒด ์ ์šฉ

๊ณ„์† ์ด์–ด์„œ BumbleBee ์•…์„ฑ์ฝ”๋“œ๋ฅผ ๋ถ„์„ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค.์ƒ˜ํ”Œ ํ•ด์‹œ(SHA256)๋Š” 57c4bdf0a644df4fd39f3d73d4570e6c88d8b7239ab4a395dba441ab15a5024f์ž…๋‹ˆ๋‹ค. ์ด๋ฒˆ ํฌ์ŠคํŒ…์—์„œ๋Š” ์ €๋ฒˆ์— ์ž ์‹œ ์‚ดํŽด๋ดค๋˜ ab_DetectVirtualMachines ์„œ๋ธŒ๋ฃจํ‹ด๋ถ€ํ„ฐ ์ž์„ธํžˆ ๋ถ„์„ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. line 20์—์„œ ํ˜ธ์ถœํ•˜๋Š” ์„œ๋ธŒ๋ฃจํ‹ด sub_180050460์„ ๋”ฐ๋ผ๊ฐ€๋ณด๋ฉด COM๊ณผ ๊ด€๋ จ๋œ ์—ฌ๋Ÿฌ API๋“ค์ด ๋ณด์ž…๋‹ˆ๋‹ค.CoInitializeEx, CoInitializeSecurity, CoCreateInstance, CoUninitialize, CoSetProxyBlanket ๊ทธ์ค‘ CoCreateInstance API ํ˜ธ์ถœ ์‹œ์˜ ํŒŒ๋ผ๋ฏธํ„ฐ๋ฅผ ์‚ดํŽด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. CoCreateIns..

[BumbleBee ๋ถ„์„ (2)] ์ฃผ์š” ์‹œ๊ทธ๋‹ˆ์ฒ˜ ๋ฐ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ์™€ ์•ˆํ‹ฐ ๋ถ„์„ ๊ธฐ๋ฒ•

๊ณ„์† ์ด์–ด์„œ BumbleBee ์•…์„ฑ์ฝ”๋“œ๋ฅผ ๋ถ„์„ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. ์ƒ˜ํ”Œ ํ•ด์‹œ(SHA256)๋Š” 57c4bdf0a644df4fd39f3d73d4570e6c88d8b7239ab4a395dba441ab15a5024f์ž…๋‹ˆ๋‹ค. โ—‹ ์ฃผ์š” ์‹œ๊ทธ๋‹ˆ์ฒ˜ ๋ฐ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ ์ถ”๊ฐ€IDA์—์„œ Signatures๋ฅผ ์ถ”๊ฐ€ํ•ด์ฃผ๊ฒŒ ๋˜๋ฉด ์ •์ฒด๋ถˆ๋ช…์˜ ํ•จ์ˆ˜๋ฅผ ์‹๋ณ„ํ•˜์—ฌ ์ด๋ฆ„์„ ํŒŒ์•…ํ•ด์ค๋‹ˆ๋‹ค.๋˜ํ•œ Type Libraries๋Š” ๊ตฌ์กฐ์ฒด/ํ•จ์ˆ˜ ์ •์˜๋ฅผ ์ถ”๊ฐ€ํ•˜์—ฌ ํ•จ์ˆ˜ ์‹œ๊ทธ๋‹ˆ์ฒ˜, ๊ตฌ์กฐ์ฒด ๋ฉค๋ฒ„๋ช… ๋“ฑ์„ ํ•ด์„ํ•  ์ˆ˜ ์žˆ๊ฒŒ ๋ฉ๋‹ˆ๋‹ค.์‹œ๊ทธ๋‹ˆ์ฒ˜์™€ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ๋ฅผ ์ถ”๊ฐ€ํ•˜์—ฌ ๋ฆฌ๋ฒ„์‹ฑ์— ๋” ์œ ์šฉํ•˜๋„๋ก ํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ์•…์„ฑ์ฝ”๋“œ ๋ฆฌ๋ฒ„์‹ฑ์— ํ•„์š”ํ•œ ์‹œ๊ทธ๋‹ˆ์ฒ˜(vc64rtf, vc64ucrt, vc64seh, vc64mfc, msmfc64)๋ฅผ ์ถ”๊ฐ€ํ•ด์ฃผ๊ฒ ์Šต๋‹ˆ๋‹ค. vc64rtfVisual C++ ..

[BumbleBee ๋ถ„์„ (1)] ASLR ๋น„ํ™œ์„ฑํ™” ๋ฐ ์–ธํŒจํ‚น(Unpacking)

์ด๋ฒˆ์—๋Š” BumbleBee ์•…์„ฑ์ฝ”๋“œ๋ฅผ ๋ถ„์„ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค.์ƒ˜ํ”Œ ํ•ด์‹œ(SHA256)๋Š” 57c4bdf0a644df4fd39f3d73d4570e6c88d8b7239ab4a395dba441ab15a5024f์ž…๋‹ˆ๋‹ค. โ—‹ ์ƒ˜ํ”Œ ์ •๋ณด ์ˆ˜์ง‘์ด๋ฒˆ์— ๋ถ„์„ํ•  ์•…์„ฑ์ฝ”๋“œ๋Š” img ํŒŒ์ผ์ž…๋‹ˆ๋‹ค.img ํ™•์žฅ์ž๋””์Šคํฌ ์ด๋ฏธ์ง€ ํŒŒ์ผํ•˜๋“œ๋””์Šคํฌ, CD/DVD, USB, ํ”Œ๋กœํ”ผ ๋””์Šคํฌ ๋“ฑ ์ €์žฅ์žฅ์น˜ ์ „์ฒด๋ฅผ ํ†ต์งธ๋กœ ๋ณต์ œํ•œ ํŒŒ์ผ 3๊ฐœ์˜ ํŒŒ์ผ์„ ํฌํ•จํ•˜๊ณ  ์žˆ์Šต๋‹ˆ๋‹ค. inf.bat์€ rundll32๋ฅผ ํ†ตํ•ด ๊ฐ™์ด ์••์ถ•๋œ dll ํŒŒ์ผ์„ ์‹คํ–‰์‹œํ‚ค๋Š” ๊ฐ„๋‹จํ•œ ์Šคํฌ๋ฆฝํŠธ๊ฐ€ ์ €์žฅ๋˜์–ด ์žˆ์Šต๋‹ˆ๋‹ค. information.dll์€ PE-bear๋กœ ํ™•์ธํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค.Imports์— kernel32.dll๋งŒ ์žˆ๋Š” ๊ฑฐ ๋ณด๋‹ˆ ํŒจํ‚น๋œ ๊ฒƒ ๊ฐ™์Šต๋‹ˆ๋‹ค. exports์—๋Š” ํ•จ์ˆ˜ ํ•œ ๊ฐœ(h..

[Agent Tesla ๋ถ„์„ (3)] .NET ๋ฌธ์ž์—ด ๋ณตํ˜ธํ™” ๋ฐ ์ตœ์ข… ํŽ˜์ด๋กœ๋“œ ๋ถ„์„

์ง€๋‚œ๋ฒˆ ๋ถ„์„ํ•˜๋˜ .NET ์•…์„ฑ์ฝ”๋“œ๋ฅผ ์ด์–ด์„œ ๋ถ„์„ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. ์ƒ˜ํ”Œ ํ•ด์‹œ(SHA256)๋Š” ed22dd68fd9923411084acc6dc9a2db1673a2aab14842a78329b4f5bb8453215์ž…๋‹ˆ๋‹ค.ํ˜„์žฌ .NET ๋ฐ”์ด๋„ˆ๋ฆฌ์—์„œ ์„ธ ๋ฒˆ์งธ๋กœ ์ถ”์ถœ๋œ ๋ชจ๋“ˆ(DotNetZipAdditionalPlatforms)์„ ๋ถ„์„ ์ค‘์ž…๋‹ˆ๋‹ค. ์ง€๋‚œ ํฌ์ŠคํŒ…์—์„œ smethod_# ์ด๋ฆ„์˜ ๋ฉ”์„œ๋“œ๋“ค์„ ๋ถ„์„ํ•œ ๊ฒฐ๊ณผ, smethod_9 ๋ฉ”์„œ๋“œ๋ฅผ ํ†ตํ•ด code injection ๊ด€๋ จ API๋ฅผ ํ˜ธ์ถœํ•˜๊ณ  ์žˆ์—ˆ์Šต๋‹ˆ๋‹ค.์ด ๊ณผ์ •์—์„œ ํ˜ธ์ถœ๋˜๋Š” CreateProcess API ํŒŒ๋ผ๋ฏธํ„ฐ์˜ "RegSvcs.exe" ๋ฌธ์ž์—ด๊ณผ WriteProcessMemory ๋ฐ VirtualAllocEx API์˜ 2๋ฒˆ์งธ ํŒŒ๋ผ๋ฏธํ„ฐ์˜ "0x00400000"๋ฅผ ํ†ตํ•ด, ..

[Agent Tesla ๋ถ„์„ (2)] .NET ๋ชจ๋“ˆ ์ถ”์ถœ ๋ฐ ๋ถ„์„

์ง€๋‚œ๋ฒˆ ๋ถ„์„ํ•˜๋˜ .NET ์•…์„ฑ์ฝ”๋“œ๋ฅผ ์ด์–ด์„œ ๋ถ„์„ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค.์ƒ˜ํ”Œ ํ•ด์‹œ(SHA256)๋Š” ed22dd68fd9923411084acc6dc9a2db1673a2aab14842a78329b4f5bb8453215์ž…๋‹ˆ๋‹ค.   โ—‹ (stage 3) DotNetZipAdditionalPlatforms ๋ชจ๋“ˆ ๋ถ„์„ํ•ด๋‹น ๋ฐ์ดํ„ฐ๋„ ๋‚œ๋…ํ™” ํ•ด์ œ๋œ ๋ฐ์ดํ„ฐ๋กœ ๋ฉ”๋ชจ๋ฆฌ์— ๋กœ๋“œํ•ด์ฃผ๊ฒ ์Šต๋‹ˆ๋‹ค. - ๋‚œ๋…ํ™” ํ•ด์ œํ•˜์—ฌ ๋กœ๋“œํ•˜๊ธฐ์•„๊นŒ์ฒ˜๋Ÿผ de4dot ๋‚œ๋…ํ™” ํ•ด์ œํ•ด์ฃผ๋ ค๊ณ  ํ•ฉ๋‹ˆ๋‹ค. ์ด๋ฒˆ์—๋Š” ๋‚œ๋…ํ™” ์˜ต์…˜(Deobfuscator option)์„ ์ง€์ •ํ•ด์„œ,de4dot -p dr3 -o ์„ ์‚ฌ์šฉํ•˜์˜€์Šต๋‹ˆ๋‹ค. .NET Reactor 3.x์œผ๋กœ ๋‚œ๋…ํ™”๋˜์–ด ์žˆ์œผ๋‹ˆ dr3 ์˜ต์…˜์œผ๋กœ ์ง€์ •ํ•ด์ฃผ๊ฒ ์Šต๋‹ˆ๋‹ค.๊น”๋”ํ•˜๊ฒŒ๋Š” ์•ˆ๋์ง€๋งŒ ์ด์ •๋„๋ฉด ์“ธ๋งŒํ•ฉ๋‹ˆ๋‹ค.์•„๊นŒ๋ž‘ ๋˜‘๊ฐ™์ด ๋ฐ์ดํ„ฐ๊ฐ€ ์ €์žฅ๋œ ..