๋ณธ๋ฌธ ๋ฐ”๋กœ๊ฐ€๊ธฐ

exploit reversing9

Malware Analysis Series (MAS) – Article 10 Alexandre Borges์˜ ๋ธ”๋กœ๊ทธ Exploit Reversing์—์„œ ํฌ์ŠคํŒ…๋˜๊ณ  ์žˆ๋Š” ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ 'Malware Analysis Series(MAS)'๋ฅผ ๋ฒˆ์—ญํ•˜์—ฌ ๊ณต๋ถ€ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. MAS์˜ ๋งˆ์ง€๋ง‰ ์•„ํ‹ฐํด๋กœ Linux ๊ด€๋ จ ์•…์„ฑ์ฝ”๋“œ ๋‚ด์šฉ์ž…๋‹ˆ๋‹ค. [Introduction]์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ(MAS)์˜ 10๋ฒˆ์งธ์ด์ž ๋งˆ์ง€๋ง‰ ์•„ํ‹ฐํด์— ์˜ค์‹  ๊ฒƒ์„ ํ™˜์˜ํ•ฉ๋‹ˆ๋‹ค. ์ด๋ฒˆ ๊ธ€์—์„œ๋Š” ELF ์•…์„ฑ์ฝ”๋“œ ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„์— ์‚ฌ์šฉ๋˜๋Š” ๊ฐœ๋…, ๊ธฐ๋ฒ• ๊ทธ๋ฆฌ๊ณ  ์‹ค์ œ์ ์ธ ์ ˆ์ฐจ๋“ค์„ ํ•จ๊ป˜ ์‚ดํŽด๋ด…์‹œ๋‹ค.์ด ๊ธ€์€ ๋ฆฌ๋ˆ…์Šค ELF ๋ฐ”์ด๋„ˆ๋ฆฌ ๋ถ„์„์— ๋Œ€ํ•œ ์ž…๋ฌธ ์ˆ˜์ค€์˜ ๋‚ด์šฉ์ž…๋‹ˆ๋‹ค. ๋ถˆํ•„์š”ํ•œ ์„ธ๋ถ€์‚ฌํ•ญ์ด ์ฒ˜์Œ ์ ‘ํ•˜๋Š” ์‚ฌ๋žŒ๋“ค์˜ ์ง€์‹ ํ˜•์„ฑ์— ๋ฐฉํ•ด๋˜์ง€ ์•Š๋„๋ก ์‹ ์ค‘ํ•˜๊ณ  ์ฒœ์ฒœํžˆ ์ง„ํ–‰ํ•˜๊ฒ ์Šต๋‹ˆ๋‹ค. ์ด ๊ธ€์˜ ์ฃผ๋œ ๋ชฉํ‘œ๋Š” ์งง๊ณ  ๋‹จ์ˆœํ•˜๋ฉฐ ์œ ์ตํ•˜๊ฒŒ ์œ ์ง€ํ•˜๋Š” ๊ฒƒ์œผ๋กœ,.. 2025. 11. 27.
Malware Analysis Series (MAS) – Article 9 Alexandre Borges์˜ ๋ธ”๋กœ๊ทธ Exploit Reversing์˜ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ 'Malware Analysis Series(MAS)'๋ฅผ ๋ฒˆ์—ญํ•˜์—ฌ ๊ณต๋ถ€ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. MacOS/iOS ๋‚ด์šฉ์˜ ์•„ํ‹ฐํด 8์€ ์ž ์‹œ ๋ฏธ๋ค„๋‘๊ณ  9๋ฒˆ์งธ ์•„ํ‹ฐํด๋ถ€ํ„ฐ ๊ณต๋ถ€ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. [Introduction]์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ(MAS)์˜ 9๋ฒˆ์งธ ์•„ํ‹ฐํด์— ์˜ค์‹  ๊ฒƒ์„ ํ™˜์˜ํ•ฉ๋‹ˆ๋‹ค. ์ด๋ฒˆ ์•„ํ‹ฐํด์—์„œ๋Š” ์œˆ๋„์šฐ ์‹คํ–‰ ํŒŒ์ผ๋กœ ๋Œ์•„์™€์„œ PE ํฌ๋งท๋ฟ๋งŒ ์•„๋‹ˆ๋ผ ์ผ๋ฐ˜์ ์ธ ์‰˜์ฝ”๋“œ(shellcode)๋ฅผ ๋‹ค๋ค„๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค.์š”์ฆ˜์€ Sliver, Brute Ratel, Havoc, Covenant, Empire, Cobalt Strike ๊ฐ™์€ ์ˆ˜์‹ญ ๊ฐ€์ง€์˜ C2 ํ”„๋ ˆ์ž„์›Œํฌ๊ฐ€ ์žˆ์Šต๋‹ˆ๋‹ค. Cobalt Strike๋Š” ์‹ค์ œ red team operation์—.. 2025. 5. 2.
Malware Analysis Series (MAS) – Article 7 Alexandre Borges์˜ ๋ธ”๋กœ๊ทธ Exploit Reversing์˜ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ 'Malware Analysis Series(MAS)'๋ฅผ ๋ฒˆ์—ญํ•˜์—ฌ ๊ณต๋ถ€ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. MAS ์‹œ๋ฆฌ์ฆˆ์˜ 7๋ฒˆ์งธ ์•„ํ‹ฐํด์ž…๋‹ˆ๋‹ค. [Introduction]์•…์„ฑ PE ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฅผ ๋ถ„์„ํ•  ๋•Œ ์‚ฌ์šฉํ•˜๋Š” ๊ฐœ๋…, ๊ธฐ๋ฒ• ๊ทธ๋ฆฌ๊ณ  ์‹ค์งˆ์ ์ธ ์ ˆ์ฐจ๋“ค์„ ์ด๋ฒˆ 7๋ฒˆ์งธ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ(MAS)์—์„œ ๊ณ„์†ํ•ด์„œ ์‚ดํŽด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค.์ด๋ฒˆ์—๋Š” ์ตœ๊ทผ ๋ช‡ ๋…„๊ฐ„ ์—ฌ๋Ÿฌ ์ฐจ๋ก€ ์—…๋ฐ์ดํŠธ๋œ ๋ณต์žกํ•œ ๋ฑ…ํ‚น ํŠธ๋กœ์ด๋ชฉ๋งˆ์ธ Dridex๋ฅผ ๋ถ„์„ํ•  ๊ฒƒ์ž…๋‹ˆ๋‹ค. ๋‹ค๋ฅธ ์•…์„ฑ์ฝ”๋“œ์™€ ๋งˆ์ฐฌ๊ฐ€์ง€๋กœ Dridex๋Š” ์ž๊ฒฉ์ฆ๋ช…(credental) ์ •๋ณด๋ฅผ ํƒˆ์ทจํ•˜๊ณ (kelogger ํ–‰์œ„), ์•”ํ˜ธํ™”๋œ C2 ์„œ๋ฒ„๋ฅผ ํ†ตํ•ด ๊ณต๊ฒฉ์ž์—๊ฒŒ ์ด๋ฅผ ์ „์†กํ•ฉ๋‹ˆ๋‹ค. ๋Œ€๋ถ€๋ถ„์˜ ๊ฒฝ์šฐ ์•…์„ฑ ๋ฌธ์„œ์— ์ฒจ๋ถ€๋œ ํŒŒ์ผ๋กœ ๋ฐฐํฌ๋˜์ง€๋งŒ,.. 2025. 4. 29.
Malware Analysis Series (MAS) – Article 6 Alexandre Borges์˜ ๋ธ”๋กœ๊ทธ Exploit Reversing์˜ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ 'Malware Analysis Series(MAS)'๋ฅผ ๋ฒˆ์—ญํ•˜์—ฌ ๊ณต๋ถ€ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. MAS ์‹œ๋ฆฌ์ฆˆ์˜ 6๋ฒˆ์งธ ์•„ํ‹ฐํด์ž…๋‹ˆ๋‹ค. [Instruction]6๋ฒˆ์งธ ์•„ํ‹ฐํด์—์„œ๋Š” ๊ณ„์†ํ•ด์„œ ์•…์„ฑ PE ๋ฐ”์ด๋„ˆ๋ฆฌ๋ฅผ ๋ถ„์„ํ•  ๋•Œ ์‚ฌ์šฉ๋˜๋Š” ๊ฐœ๋…, ๊ธฐ๋ฒ•, ๊ทธ๋ฆฌ๊ณ  ์‹ค์งˆ์ ์ธ ์ ˆ์ฐจ๋“ค์„ ์‚ดํŽด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. ์ง€๊ธˆ๊ป ๊ทธ๋žฌ๋˜ ๊ฒƒ์ฒ˜๋Ÿผ ๋ถ„์„ํ•  ๋ชจ๋“  ์•…์„ฑ์ฝ”๋“œ ์ƒ˜ํ”Œ์€ Triage, Malware Bazaar, VirusTotal, Malshare, Polyswarm ๋“ฑ ์ž˜ ์•Œ๋ ค์ง„ ์ƒŒ๋“œ๋ฐ•์Šค ์„œ๋น„์Šค์—์„œ ๊ตฌํ•  ์ˆ˜ ์žˆ์Šต๋‹ˆ๋‹ค. ์ด ๊ธ€์—์„œ๋Š” ์•…์„ฑ์ฝ”๋“œ๋ฅผ ๋ถ„์„ํ•˜๊ธฐ ์œ„ํ•ด ์‚ฌ์šฉ๋˜๋Š” ์ ˆ์ฐจ๋“ค, ์ฆ‰ ๋ฐ”์ด๋„ˆ๋ฆฌ์— ๋Œ€ํ•œ ๊ธฐ๋ณธ ์ •๋ณด๋ฅผ ์–ป๋Š” ๊ฒƒ๋ถ€ํ„ฐ ๋ฐ”์ด๋„ˆ๋ฆฌ ์ž์ฒด์—์„œ ํ•ต์‹ฌ ์ •๋ณด๋ฅผ ์ถ”์ถœํ•˜๋Š” ๊ณผ.. 2025. 4. 25.
Malware Analysis Series (MAS) – Article 5 Alexandre Borges์˜ ๋ธ”๋กœ๊ทธ Exploit Reversing์˜ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ 'Malware Analysis Series(MAS)'๋ฅผ ๋ฒˆ์—ญํ•˜์—ฌ ๊ณต๋ถ€ํ•ด๋ณด๊ณ , ๋ฐฐ์šด๋Œ€๋กœ ๋ถ„์„ํ•ด๋ณธ์ง€ ๋ฒŒ์จ 2๋‹ฌ์ด ์ง€๋‚ฌ์Šต๋‹ˆ๋‹ค. ๋ฒŒ์จ 5๋ฒˆ์งธ ์•„ํ‹ฐํด์„ ๋ฆฌ๋ทฐํ•˜๋Š” ๊ฒŒ์‹œ๊ธ€์ด๋„ค์š”.์ด๋ฒˆ ๋‹ค์„ฏ ๋ฒˆ์งธ ์•„ํ‹ฐํด์—์„œ๋Š” x64 ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„์— ๋Œ€ํ•ด ๋‹ค๋ฃน๋‹ˆ๋‹ค. [Instruction]์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ(MAS) ๋‹ค์„ฏ ๋ฒˆ์งธ ์•„ํ‹ฐํด์— ์˜ค์‹  ๊ฒƒ์„ ํ™˜์˜ํ•ฉ๋‹ˆ๋‹ค. ์ด ์‹œ๋ฆฌ์ฆˆ์˜ ์ฃผ์š” ๋ชฉํ‘œ๋Š” ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„์— ๋Œ€ํ•œ ๊ธฐ์ดˆ ๊ฐœ๋…๊ณผ ์‹ค์ œ์ ์œผ๋กœ ์ ์šฉ ๊ฐ€๋Šฅํ•œ ์ ‘๊ทผ ๋ฐฉ์‹์„ ์ œ๊ณตํ•˜์—ฌ, ํ•„์š”ํ•œ ๊ธฐ์ˆ ์„ ์Šต๋“ํ•˜๊ณ  ์Šค์Šค๋กœ ๋ถ„์„ํ•˜๊ณ  ํ•™์Šตํ•˜๋Š” ๊ธธ์„ ๋‚˜์•„๊ฐˆ ์ˆ˜ ์žˆ๋„๋ก ๋•๋Š” ๊ฒƒ์ž…๋‹ˆ๋‹ค. ๊ทธ๋™์•ˆ์˜ ์‹œ๋ฆฌ์ฆˆ๋กœ ๋ณด์…จ๋‹ค์‹œํ”ผ ์–ด๋ ค์šด ์ƒ˜ํ”Œ์€ ์ œ์‹œํ•˜์ง€ ์•Š์„ ๊ฒƒ์ž…๋‹ˆ๋‹ค.์•ž์˜ ๋„ค ๊ฐœ์˜ ์•„ํ‹ฐํด์—์„œ .. 2025. 3. 25.
Malware Analysis Series (MAS) – Article 4 Alexandre Borges์˜ ๋ธ”๋กœ๊ทธ Exploit Reversing์˜ ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„ ์‹œ๋ฆฌ์ฆˆ 'Malware Analysis Series(MAS)'๋ฅผ ๋ฆฌ๋ทฐํ•˜๋ฉฐ ๊ณต๋ถ€ํ•ด๋ณด๊ฒ ์Šต๋‹ˆ๋‹ค. ๋„ค ๋ฒˆ์งธ ์•„ํ‹ฐํด์—์„œ๋Š” MAS ์‹œ๋ฆฌ์ฆˆ ์ฒ˜์Œ์œผ๋กœ .NET์— ๋Œ€ํ•ด ๋‹ค๋ฃน๋‹ˆ๋‹ค.   Malware Analysis Series (MAS) – Article 4 [Instruction]์ด๋ฒˆ ์•„ํ‹ฐํด์—์„œ๋Š” ์ฒ˜์Œ์œผ๋กœ .NET ์•…์„ฑ์ฝ”๋“œ ๋ถ„์„์— ๋Œ€ํ•ด ๋‹ค๋ค„๋ณผ ๊ฒƒ์ž…๋‹ˆ๋‹ค. ์—ฌ๋Ÿฌ ๊ฐ€์ง€ ๊ธฐ์ˆ ๊ณผ ํŠธ๋ฆญ๋“ค๋กœ ์–ด๋ ค์šธ ์ˆ˜ ์žˆ์ง€๋งŒ, MSIL(Microsoft Intermediate Language)๋กœ ์ฝ”๋“œ๋ฅผ ๋””์ปดํŒŒ์ผํ•˜๊ณ  ์›๋ณธ์— ๊ทผ์ ‘ํ•œ ๊ณ ๊ธ‰ .NET์–ธ์–ด๋กœ ์ฝ”๋“œ๋ฅผ ์ œ๊ณตํ•ด์ฃผ๋Š” dnSpy์™€ ILSpy ๊ฐ™์€ ํ›Œ๋ฅญํ•œ ๋„๊ตฌ๋“ค์ด ๋„์›€์ด ๋  ๊ฒƒ์ž…๋‹ˆ๋‹ค. ํ•˜์ง€๋งŒ ์ผ๋ถ€ ์ปค์Šคํ…€๋œ ์ธ์ฝ”๋”ฉ๊ณผ .. 2025. 3. 6.