ե奢֥ : by

ե奢֥

by

QuickPost: ʤͽMirai Botnetι⥤ե

Mirai IoT Botnet ˼äȿ¬ޥ륦˵äƤޤ
ݤΥޥ륦θβϤʤɤ顢MiraiΥɤ¤Metasploit moduleȤ߹ΤȤߤƤޤ
˺ŪбǤ櫓ǤϤޤ󤬡IoTѤ⤬ܳʲƤʤȤäݤޤ͡

ʻ͡

ޤư֤ݤʤΤ֤ǤΥ󥿥BotnetӥưǤ餳ΥӥϳǧϤƤޤΰǤ͵ʡˤǤ뤫⤷ޤ󡣤ʤޤȡŪʤȤǤDDoSˤ붼԰٤äʤɤưפǤޤΤǡʥС󥰤餬о줹ΤǤ礦СζҤذܤѤäƤ뤳Ȥҥҥȴޤ͡


rent_iotbot

Ф餯ܤΥʤҤǤȤȤˡݤбƹͤǤ褦˻פޤ

ǤϤǤϡ





С֤ܤΥꥪ

ꥪؤǤ񼰤˹ǮӤӤƤƤޤ͡
֥饸ʤȤơˤȤä顢СȺ᤬¿Ȥ⤢뤻С֤Ǥ夬ĿŪˤܤƤޤ
ΤȤﳲʤɤä˲⤢ޤ󤬡

¤ޤȤϡưФƤƤ褦Ǥ
OpR10

ȤƤϡDDoSġλѤƤӤƤޤʸߡѤߡ
ɸŪϸظڡǤϤʤܷϤΥȤΤ褦Ǥ

Saphyra

ϥƥӥˤΤؤɤǤϤʤȻפޤưˤʤȤǤ
ܤղ¤ˤƶ9.18Ǥɤ٤Ǥ뤫⤷ޤ͡


̣٥ȥʥҶʤɤؤΥСƻ

ΥϥƥӥȤ٥ȥʥΥ֥Ȥ⤷ȤƻޤʻơۡߥԤȥϥΥζΥե饤Ⱦɽ̤ȥɥƥब򤦤41ͰʾθĿ;褵줿Ȥޤ褵줿ȿ¬ǡϡ˥־ǸƤ뤳ȤǧƤ뤳Ȥ顢ǡƤ֤μ«˸طԤη̿б³ƤȻפޤ

URL
http://www3.nhk.or.jp/news/html/20160730/k10010614641000.html
http://www.yomiuri.co.jp/world/20160731-OYT1T50004.html
http://www.bbc.com/news/world-asia-36927674
http://tuoitrenews.vn/society/36243/alleged-chinese-hackers-compromise-hanoi-airport-system-vietnam-airlines-website

󹶷⤷롼פ1937CNǤꡢϥƥӥȤȤΤƤޤˡܤФƤ9.18δطǹ⤷ƤޤΤǡΤ褦ʲܤˤ⤤ΤǤϤʤǤ礦

1937cn_defacement


ơܷ˶̣Τϡ̾復֥ȤβʳưȤƤ餬ԤäȤǤﳲä֥ȤϹҶҤǤϤޤ󡣤ȡ鹶Ƥ褦ʾǤ
դθޤȡ餫ɸŪФ빶򶯲ƤޤطʻΤͳ⤢ޤ󤬡ϥƥӥȤκưˤʤȤǤ

ܤˤƤ¾ͻǤϤʤ褦Ǥܤ䥤ɤФƤٹ򤷤Ƥ뤳Ȥ顢ݾˤäƤϹ⤬ޤ뤳Ȥͽۤޤ
ηƧޤޤȡоݤȤƸ̵ؤʤɤμҲ񥤥ե˴طȿؤι⤬ԤʤƤԻ׵ĤǤϤʤȤǤ
2020ǯޤǾ֤褦˴ޤŪطʤȼС⤬㤷ʤäƤ뤫⤷ޤưܤΥޤ͡


­
褵줿ȤǡϡƤǤС˸¤餺ʤꤹޤΥꥹꤵޤΤǡﳲ줿ϰηٲɬפȻפޤ
ID_NUMBER,FIRST_NAME,MIDDLE_INITIALS,SURNAME,DOB1,GENDER,
CREATE_DATE,EMBOSSED_NAME,STATUS_CODE,PREFERRED_LANGUAGE
,NAMING_CONVENTION,TITLE,SALUTATION,ADDITIONAL_TEXT,
BUS_COMPANY_NAME,INSTRUCTION,STREET_FREE_TEXT,ADDRESS_2,
ADDRESS_3,CITY_NAME,STATE_PROVINCE_NAME,POSTAL_CODE,COUNTRY_CODE,
ENROLLMENT_DATE,TIER,TIER_START_DATE,TIER_ENDS_DATE,NATIONALITY,
LIFE_AMOUNT,POINTS_EXP_DATE,POINTS_EXP_AMOUNT,
POINTS_AMOUNT,TMBQPER_AMOUNT,TMBQPER_START_DATE,
TMBQPER_END_DATE,TMBQPER_SEGMENTS,COUNTRY,NATIONALITY_CODE,
PASSWORD,EMAIL_ADDRESS,

ס˳ǧߥ֥ȤΰѤ

ߥ֥ȤѤ᡼ۤ鸫ޤ
Outlook桼äȿ¬졢Outlook 2010ŤСʤɤǤźեեΥԡ򤽤Τޤ¸뤳ȤǤޤ󡣥ɥåɥåפǤϡβեΤߤ¸뤳ȤˤʤޤΤᡢɸŪ桼ϥեƤǧ뤿ˤĤåƤޤ褦Ǥ

źեե

ʤOutlook 2013ΥСǤޤ줿֥ȤΥԡ¸뤳ȤǤޤФƤߤȡʤߤΡʡ˥ɥȥեä¹ԥեǤ뤳Ȥ狼ޤ

źեե1

ߥ֥ȤǤ뤿ᤫ㴳ۤʤޤEXEեǤƬˤϤMZͥ㤬ն˳ǧǤޤξˤɥȥեΥѥҤƤޤĤޤꡢñ˥ե륷ͥΤߤǥեμ̤ȽꤷϤμ¹̵ͭꤷƤΥƥġǤϼ¹ԥեǤ뤳ȤǧǤ᡼ƨƤޤǽޤ
ߡΤ褦ʤ뤫̤ǧǤΤä褦ʡ

Hex Editor


ߥ֥ȤѤϰ¸ߤƤΤǤAPTѤ줿Τϵפ֤˸ޤΤ𤵤ĺޤΥСƥ齬䷼ȯư˻ȤäƤߤƤϤǤ礦



PowerShellѤޥ륦äͽ

PowerShellѤ㤬¿ʹ褦ˤʤޤޥ륦ʥ᡼롢ַͳˤκݤˤѤƤ륱ФƤƤޤ
ޤ¿ϳǧǤƤޤ󤬡ԤˤȤäͭѤǤ뤳ȤθޤȡäΤͽۤޤ
ߤΤȤΤ륹кեȤˤ븡Ψ˧ޤ

ޤΥǤϡɥեä硼ȥåȥե˺ٹܤ줿ΤǡPowerShellѤƳΰȤޥ륦ɤȤߤˤʤäƤޤ

shortcut with powershell

¾ǤϡXLSեPowerShellޤƤΤǧƤޤ
Windows 7 ɸܤƤPowerShellʳĥǽʥǤΤ˰ѤưפǤ񤯤ޤ
θƤϤ狼ޤ󤬡ץȡե.ps1ĥҡˤμ¹ԤWindowsɸǤ¤Ƥޤ
¿ϤǤޤ󡣼¤ϡ˲¿𤵤Ƥޤθ˴դߤޤȡ򸫿ƤкƤƤȤǤ

URL:
15 Ways to Bypass the PowerShell Execution Policy
https://blog.netspi.com/15-ways-to-bypass-the-powershell-execution-policy/


Exploitɤפޤ󤫡ǻԾ줫ߤˤ

2020ǯԥåѥԥåŤꤷܤˤ륵СкܤƤޤ桢Υƥ٥ܤؤߤˤʤäƤޤ
ʾΤäƤΤǤǻԾǤΥƥ٥ʡˤ⡢ܤΥƥطԤߤϤƤ褦Ǥ
оݤϥСȺԤؤǤʤƥԤоݤȤƤޤԤ郎ޤƥԤ⤷ôԡCSIRTʤɡˤкسѤǽʾ뤳ȤˤʤޤΤǡɤܵоݤȤʤΤǤ礦
ɽŪΤΤExploitɤ򰷤ƥǤ㤨СΤ褦ʥ᡼ǼϤޤޤ

Exploit_Silverlight
Ҳ𤷤ƤExploitɤ̤ȤơΥ᡼ϰΥƥԤôԤؿƤȤʤäƤޤ餯ܤΤΤĤǤϤʤΤȻפޤ
̤᡼ꤷäƤ뾦ʤ᡼ƤŪȽǤȡɤ¾ǰäƤ뾦ʤž䤷Ƥ褦ǤŹȤϰ㤤Ǥ
ʤߤˡˤХ Flash Player MS Office Word 2003 - 2013ˤȤΤȡ
򺣤ΥСⷹ˴դߤޤȡΤ꤬ȤΤޤ
äȤ⡢ɤٿѤΤ̤Ǥ

СԤȸԤζ֤ǰˤϡ١̣Τޤ¿Ͽ٤ȽǤ˶θ뤳Ȥ¿Ȥ¤Ǥ
Τ褦ʾ桢ǡ˿٤ι⤤Τ̤ѤƤ뤫ܤΥСƥкΥݥȤȤʤꤽǤ

ǯ9.18СŤä

9ȤС18񤫤ΥС⤬ǯΥ٥ȤǤǯŤʤΤǡäΩäֲDDoSʤɤιϳǧǤƤޤ
δ¬ݥȤdzǧǤƤʤ⤷ޤ󤬡

ʤ¾Υ֥Ȥ70ǯߤǤβﳲ¿ФƤޤ
ghost

ˤ9.18˴طﳲǧǤʤäװȤơǯľҤսʤɤŪǤζƻʤäȤ󤲤뤫⤷ޤ
ʤŪطʤδǤǯ9.18СԤäƤι⥰롼פ15˰꤬٥ȥʥǾ̤ԤäȤФȿƤޤ

Vietnam

ݤȤƤʳηٱ礹뤿˽Ϳˤ᤿ȤФʪ褦Ǥ
絬ϲȤäΤǤϤޤ

Ƕιⷹߤޤȥ٥ŪʥСŪʥȥꥬʤС絬ϤʹϹԤƤʤݤޤ
μΥ٥ϹԤ餬åȾǹ˴ؤԤäƤ뤳Ȥ顢⤬̵Ȥϸڤޤ
ä˥٥ŪDDoSΤ褦ʰɬŪʤΤͽۤ뤿ᡢк򤷤ʤ櫓ˤ⤤ʤΤǺޤȤǤ

ܹˤƤǯΥߥåȡ2019ǯΥ饰ӡWա2020ǯΥԥåʤɤΥӥå٥ȤƤޤαƶɤ٤뤫ǤסΥСäͽۤޤΰ̣Ǥϡ9.18Сϱ齬ȤƤѤǤޤΤǯäбƤȤפˤʤȻפޤ
Ȥ̵ƤͭȤߤ䥨졼եμʤɤκƳǧǤޤΤǡɤ񤫤Ȼפޤ
ȡȤǯ絬Ϲ̵⤷ޤ󤬡кΤҤȤĤȤбƤǡǤ礦

ˤʤ륪륤󡦥饤०DiamondFox

ŪȤܥåȡDiamondFoxɤ쥸åȥɾȺԤΤ褦Ǥ
ʤʰ̣ǡ

webUI
ޥ˥奢ȴ

ŪȤ饤०Ǥ뤳Ȥ顢ǧھ䥯쥸åȥֹ褹뤿εǽ˽¤Ƥ뤳ȤħǤ
  • Browser Password Stealer
  • Instant Messaging Grabber
  • KEYLOGGER
  • Point-Of-Sales GrabberRAM Scraper
  • EMAIL Grabber
  • FTP Password Stealer
Ǥⵡǽ̤Ƕ̣Τϡ
  • Bitcoin Wallet Stealer

ͭƤ뤳ȤǡܵؤͻȺᥰ롼פ˥åȤʤäƤ뤳Ȥޤ


bitcoin stealer


ޤDDoSǽHTTP flood / UDP floodˤ⤢ꡢѤȿ¬ޤ
DD4BCΥΤ褦Ѥꡣ

äŪΥ饤०ϰ¸ߤƤޤޤ¿ǽʤΤؤɸȤϤޤǤưפͽۤ붼Ҥϡüǧھ¾˲̲ߤ䥫ɾʤɺ餮褹Ԥ뤫⤷ʤȤȤǤ

ä˥ФƤεǽͭƤˤƤϡιԤ¤Ǥ
饤०ΰѤϤ줫äȤߤƤޤ餬ܹΥӥˡбƤ뤫ˤʤäƤΤǤϤʤǤ礦
UGԾưޤ³񤭤Ȼפޤ

ǤϤǤϡ

󥵥०̩ήԤط

Ƕᡢ󥵥०˴Ϣ³ƤޤμդǤⴶԤǤǤ
󥵥०ȤСޤǼ˱Ѹ졢Υ桼äΤǤǯܸбΤо줹ʤɡȺԥ롼פ椫򴬤夲ƤͤǤ
Τ褦ʥ󥵥०ѤȺήԤطʤˤϡĤͳͤޤҤȤĤUGԾ˴Ϣʤ䥵ӥή̤Ϥ᤿Ȥ󤲤ޤ


ޤϥԤδԲդǥ󥵥०㤷ƤǤɽ򥫥ޥǽǤʤ꡼ʥ֥ǤΤǡǤ㤤꤬ĤƤ褦Ǥ

ransomeware_custom


󥵥०ӥо줷ƤޤȤϴñǡ㤤ۡƹɥˤ䡢̾ϤǥꥸʥΥ󥵥०뤳ȤǤޤsrcĥҡ
ޥ륦ΤCryptoLockerȤ褯ưɸŪüΥեΰŹ沽ˤ򤷤ޤﳲԤؤξؤɤޤ
ΰ̣ǤϡӥʼϹ⤤Ȥϸʤ٥Ǥ
F-Secure ǤθФϳǧƤޤ

tox


Υޥ륦ѤӥͥϡѷѤޤޤäȹͤƤޤޡȥǥХäΤо줷ƤꡢɸŪǥХΥեȤͽۤޤ⤷ȡ쥪캾俶ẾΥޡȥեо줹뤫⤷ޤ
㤨СSNSȤˤˤʤꤹޤʤɡ
ǤϡϰϤǤηٲɬפˤʤäƤΤȻפޤä˸߿ẾɸŪȤʤäƤǯؤФƤϡʬʷȯɬפˤʤΤǤϤʤǤ礦

ʤߤˡߥޥбΤΤϡݡܸϢ򤷤ƤֿϤޤ
ﳲ桼򸫤ޤ顢
褷ƶŻҥޥ͡򿶤ޤʤ
ͶƳΥȤ֤Ƥ極ӥʤưޤˤѤʤ
ʵޤ̳ե󶡤뤳Ȥˤʤ뤿
ʤɤʤɶƤƤ͡



UGԾȲVBAѤήԤǻפ

ǯVBAѤ꼡Ǥޤ2SANS ISC𤵤ƤޤDridex Banking Trojan Τ褦ʹ𤵤Ƥޤ
VBAΰѤФƲ򴶤Ƥޤ
ξȤΰ㤤ΤҤȤĤϡΥ륨󥸥˥ŪǤ򶯲Ȥ󤲤ޤ㤨СޥͭʤʸʸǤʤ褦ˤʤɤǤ

VBAѤȥɤϡ饦ɻԾˤƤǧǤޤ
ߡʣΥСȺԸΥӥץХʡˤǧƤꡢۤȤɤޥбƤ褦Ǥ
äȤ⡢ȼΩΤǤ

officeexp
                   ޡ⥳ӥ

ǯȵƤޤޥ륦ȯԥߥ˥ƥ֤ˤơVBSˤޥ륦ȯΰ꤬ܤ줿ޤ餯κVBSVBAȤä󥳡ɲǽʸˤ밭ɳȯμפޤäƤΤǤϤʤǤ礦ơߤϰλԾ줬ƤΤ⤷ޤ
դξϰɤˤɽƤꡢVBAɤϢեʤɤ˹ƤΤ¿ǧƤޤ㤨СޤξϰΥѥ᡼ʤɤѤäƤΤΤǤ
󥳡ɤϤbase64ѡ
ĤޤꡢƱΥġ⤷ϥӥѤƺΤȿ¬ޤ

download malicious files

𤵤줿ɤǤʣढꡢƤؤк桹ޤȤȤʤޤ
ޤ⹶ʣƤ뤿ᡢñΥƥեȥǸФ뤳Ȥ񤷤Ǥạ̈Ǥϡ͡ʴ鸡ΤߤɬפȤޤ
ʤߤˡȼIOCʤɤΥ롼򵭽ҤϡʸȤ߹碌ȤǤ

ɵǽYaraʤɤǸФ
    strings:
        $a = "VBA"
        $b = "Root Entry"
        $c = "workbook_open" nocase
        $d = "GET"
        $e = "XMLHTTP" nocase
        $f = "WinHttpRequest" nocase
        $g = "adodb.stream" nocase
       
    condition:
        $a and $b and $c and ($d or $e or $f or $g)

ȾüʷǤεܤǶ̤ǤȤ䤹ˤƤѤʾС

ʤ丫ǤVBAVBSΰѤϻä³Τȿ仡ƤޤȸޤΤ⡢ﳲ𤬸ʤȤ˲äΤιġγȯ³Ƥ뤿Ǥ
ⰭɤγȯˤƼͳ٤⤯ΥƥкФƽбǽǤ뤳ȤħǤạ̈ǤϡФ餯äξȤʤΤǤϤʤǤ礦
ᤤ衢β褹ȻפޤޤǤIOCϤȤҾ褫Υե졼뤳Ȥ褫⤷ޤ󡣸ߡǤϤμȤߡSTIXʤɡˤϤޤäƤޤˤƤ⤽ưФ⤷ޤ
κݤ󤴶ĺҾʤɶͭĺȹǤ

JVNVU#92002857GoogleƤΥ

ФˤʤǧڶɴϢλƤǤ轵䤫夬äƤޤ͡
JVNVU#92002857ꡣ轵Google֥𤷤ˤĤƤǤ

ԤJVNˤС
ʣǧڶɤˤơȯԻγǧΥ᡼륢ɥ쥹ǤΤȤ꤬ǽǤ뤳ȡפΤߤǹԤƤޤˤꡢϢɥᥤ δȤ̵ط軰Ԥˤä SSL 񤬼졢饤ȤΥեȥǷٹȯ뤳Ȥʤ HTTPS סե󥰤Ԥǽޤ
ȤΤȤǤĤޤꡢ궼ҤȤƤϥեå󥰥ȤΩ夲줿ꡢHTTPS̿˵βǽȤȤˤʤޤƶΤ륷ƥϡCERT/CCVendor Information򻲹ͤˤƤȤΤȤǤޤﳲϼˤƤޤ󤬡٤αƶϤ뤫⤷ޤ͡

ޤԤˤĤƤϡGoogleʣGoogleɥᥤʥǥȯ֥åȤ֥ƤޤˤСξMCS HoldingνͭǧڶɤȯԤƤꡢ־CNNIC񥤥󥿡ͥåȾ󥻥󥿡ˤˤȯԤƤ롢ȤΤȡդϡGREATFIRE.org ars technica ˾ܺ٤˵ܤƤޤΤǤͤޤǤˡ
GoogleΥ֥ƼԤϼΤ褦ʥĥȤ򤷤ƤޤƤ鲱¬ȡﳲȯƤƤԻ׵ĤǤ̵ʷϵǤ

langley tweet

ԤǧڶɡԤϾʰǧڶɡˤξȤʤޤ
ä˸ԤΤ褦̿˵Ūʡˤȿ仡빶ϡܤΥޤ
μιϡŪϰϤˤƱƶǽ⤢ꡢ³ҤΤҤȤĤȤƤߤƤޤ
¸Τ뺬ŪкԤȤǤޤǤϤҤȤĤҤȤĤζҤн褷Ƥ̵Ǥ͡
塢ǧڶɤåȤˤʤ뤫ʬޤ󡣤ȤꤢܤǯǤ2020ǯޤǤϥå³ƤȻפäκǤ


ʤʤʤ Exif Webshell Backdoor

ǶᡢExif Webshell Backdoor ʤɤβեѤܤƤޤ
2013ǯΤäExif Webshell Backdoor ǤѤ餺¿Υ֥ȤdzǧƤꡢΥƥԤϲդ¥ƤޤɮԤۤƱͤθΤǧƤޤΤǡ餯botˤ빶ǤϤʤǤ礦
Webshell Backdoor ϲեExif˰ɤǤޤ
ޤϡCamera Model Nameɤξɤ˲⤵줿Ǥ

Exif

κٹ줿եϡ츫̤βեǤΤǡե륢åץɵǽ󶡤Ƥ륦֥ȤδԤϡﳲ˵դŤ餤⤷ޤ
ߤΤȤﳲ֥Ȥ¿ϡAMPĶApache / MySQL / PHP˾CMSƳƤޤ
¿ϥե롦åץɤ˴ؤȼѤΤȿ¬ޤǹͤСƥѥåŬѤʤɤȼкԤäƤɤƤȻפޤޤ Webshell ֤줿ȤƤ⡢ΤΰɤޤեǤС¿ϥ륹кեȤʤɤǶ뤳ȤǤޤʾʤȤ⡢ޤΤΤϡ

Υȴ¦кΤäƤΤǤ⤷塼ȥꥢ뤬饦ɷϤΥե˲ƤƤޤ餯¦δͭǤ뤿ȻפޤΤ褦ʹ¦ưϺιưͽۤ뤦Ǥ϶̣ȤǤե˰ɤޥ륦ä빶϶ǯס̯ƤޤδǤϡեΥƥåϺ嶯Ƥɬפ뤫⤷ޤ͡

EXIF Webshell Tutorial

ʤҤΤ褦Exif˰ɤ줿ե򸫤ĤϡExifԽս뤳ȤǤޤ
ˡϿޤ㤨СߤΥǥ쥯۲˴ޤޤJPEGեФơ
find ./ -iname '*.jpg' -exec exiftool -Make= -Model= {} +
ʤɤCamera Maker Nameͤ뤳ȤǤޤʾ˽Ǥ
ޤˡȤƤϥ륹кեȤѤΤñǤ
ҤμΤΤ˴ؤƤϡܸۤФǧƤޤ

ΤեνǤʤץꥱȼ̵ͭγǧ䥻ƥкγǧʤɤ˺줺ˡ

͡
http://blog.sucuri.net/2013/07/malware-hidden-inside-jpg-exif-headers.html
http://blog.spiderlabs.com/2013/10/hiding-webshell-backdoor-code-in-image-files.html

ĤΤޤ˾ΦܻԾˤ꡼ޥ륦

꡼ޥ륦˴ؤ뵭Ƥĺޤ
θ塢͡Ĵ򤷤ޤ꡼ʳˤȤäϤϤޤǤ

桢ȤܹΥƥ٥ȤػäƤݤˡФΤ볦ޤ
ʤȡƲܤδϢؤإ륹ƤǤϤʤǤ
桹Τ褦ʵϤޤΤǡ®ܼΰ򤷤ޤơطĺޤ

HackingTeamѥեå

ʣΥġ䥵ӥξҲƱƤޤǤCorrelation & Data Intelligenceפ˴ؤϡ
ߥ˥ѥ
ưѥ
åȤ˴ؤ
줿طԤθ
̤Υ󥿥ȥݥȤФ
ʤɡʤʤ̣ӥ󶡤Ƥޤ
ʻǰʤ顢ܺ٤ʾϵܤƤޤǤ

ߡܻԾϥСȤ̵ܸ塼٥ܤƤޤ
СϢ̿˵ˡʤܤϡ̥ŪʻԾ˱ǤΤ⤷ޤ
Υġϰ̤ˤȺܺѤ뤳ȤꤷƤޤʤȡƤޤ
ˡޤȡΥġ䥵ӥѤϡ䤿̱Ф͡ʱƶڤܤǽ뤳Ȥ񤯤ޤ󡣡͡ʰոȻפޤ
ạ̈ǤϡλԾưϺܤƤɬפꤽǤ


9.18ΥС˴ؤơɵ

轵꤫顢ǯ918˴ؤ빶ǧƤޤ
Ф̵ƥĤʤɤåץɤƤޤǤ礦
꡼󥷥åȤεƤ餹ȡե饤󥰤ε⤷ޤ

918


ߤΤȤǧƤĤΥ֥ȤˤƤϡJoomla! δΤȼѤƤ褦˸ޤ
ޤоݤ˴ؤƤǤΥ֥ȤȤϼ꼡˲ԤäƤͤǤ
DoS˴ؤƤ̤ǧǤ

ǯϹ⳰ˤʣΥ֥Ȥ⤬ǧޤ¿ϹоݥꥹȤ˷Ǻܤ줿֥ȤǤ̵¿ФƤǤǯƱͤηǤϤʤȹͤƤޤ

ʤ⥰롼פˤ깶ϰۤʤޤΤǡ֥ץꥱ¾FTPSSHʤɤդɬפǤʻơҥȤθ󥸥ˤ븡̤ɽƤϥޥ̵ʤɥå뤳Ȥ򤪴ᤷޤ

ǤϤǤϡޤưޤ­ĺȻפޤ

ɵ
18ˤʤޤơιԥ롼פܹʣ֥Ȥ⤷ȤǧƤޤ
ߤ⹶³Τ褦ǤΤǡ³դ

918_b


918_a


եå󥰥ȹۥåȤּ

9/9դȥɥޥҤΥ֥ؤApple IDŪȤ֥եå󥰥ȹۥåȡפˤĤ𤵤Ƥޤ礦ɡΥåȤͥåȥեȯޤΤؾ褵ĺȻפޤ
åȤƤкϡȥɥޥҤˤǤȤơǤּԤˤĤƿƤߤȻפޤ

ߡApple IDäΥåȤΰѤʣȤdzǧƤޤ¿ϡapple.zip Ȥäե֤̾ƤꡢѤƤ͡Ǥ餯ƹǰѤƤΤǤ礦
ΥåȤ⡢ȥɥޥҤˤä褦ˡǧڤʤǾ̥ǥ쥯ȥξ󤬱ǽȤʤäƤ֥Ȥ֤ƤޤĤΥ֥Ȥϥ֥åꥹȤϿѤߤΤΤ⤢ꡢ餯˥եå󥰥ǰѤƤΤȻפޤ

apple phishing kit

桢Υեå󥰥ȹۥåȤܤΤޤ
ޤ$bilSndβսʤΤǤΥ᡼륢ɥ쥹ܤƤꡢΥ̾˰´ФޤȤΤϡΥڥ˳ФäǤ

Phishing Kit

ɤܤˤܤʵˡĴ٤ƤȸĤޤ
ϰˡƥϢζưΥǸΤǤΥ桼ϥå󥰤ư˶̣褦ǡФХȤĤƤޤޤSNSǤƱ̾ΥȤѤƤꡢƱͤư褬󥯤ƤޤΤǡ餯ƱʪȻפޤ
СԤβ֤ǸĤ뤳ȤϤޤΤ褦˥ץ饤١Ȥγư򤬻ĤäƤ륱ϵǤʥ略Ȥ⤷ޤ󤬡
ˡϢΤϥɥ͡ˤ륦ֲΥ󥷥ǥȤ𤵤Ƥꡢ丫ǤƱ桼ǤϤʤȴäƤޤ

attacker ??

ޤϱѸ졢ӥȤȤǤ褦ǤɤιΥ桼Ǥ̣ǤϤޤ
ǰʤ顢ǤबۥåȤּԤǤ뤫Ǥޤ󡣤ʤȤեå󥰥ȤΥ᡼륢ɥ쥹軰ԤεƤǽϹ⤤ȸޤơ餯ϥץΥСԤǤ̵¾ιƤ路ƹۥåȤ֤Τȿ¬ޤͳΤҤȤĤȤơɤñ¾ιۥåȤӤȾʪ­ʤäǤ
ޤƤѤȤiPhone 6 Apple Watchȯɽ˴ȤƤޤμҲŪطʤƧޤޤȡȤ礹ȤθǤạ̈ǤϡApple˴ϢդСϤ줫餬֤⤷ޤΤǡ³դƤɬפꤽǤ

ʤߤˡMoto 360˶̣šǤ

餫ˤʤĤĤ꡼ޥ륦μ

ǶᡢƹHackingTeamFinFisherʤˡԵѤեȥ꤬䤨ޤ󡣤롢꡼ޥ륦ΤȤǤ
γȯ٥¸ߤϰ걽ƤޤˤơطήФʤɤμ֤餫ˤʤäƤޤʸϡWikiLeaksȯüäȵƤޤ
㤨СFinSpy MobileΥ꡼ΡȤˤϲޤΤ褦˵ܤƤޤ

FinSpy Mobile ꡼Ρȴ


ܺŪǤΥޥ륦ʥݥꥹʤɡˤѤ˴ؤƤϻξǤ̱δƻѤؤηǰ䡢⤽ޥ륦ѤФƤʤɲϸߤǤĤޤ
ߤǤϤβϻĤĤĤ⡢ιǤϥϥƥȺؤйȤơΥ꡼ޥ륦ѤƤ褦Ǥʥե󥸥åŪΤ褦Ǥ
ܤǤϤɤΤ褦ʾΤޤ󤬡ʤȤ⥫ڥ륹ҤˤHackingTeam˴ؤǤϡC&CФ֤ƤȤΤȤǤΤǡ¾ͻȤϸڤʤǤ

ơΥ꡼ޥ륦ħǤޥ륦ñΤεǽ̤ϥСȺԤѤRATRemote Access TrojanˤƱͤǤϷ̤򸫤СƤİǤǤ礦Ϸ
󶡤륽塼Ͻ¤Ƥꡢޥ륦ǤʤExploitڵ򸡺뤿Υե󥸥åǽʤɤ󶡤Ƥ褦ǤFinFisherΥ֥㡼ˤϡ塼ʬפܤƤޤΤǻͤˤʤΤǤϤʤǤ礦

FF Solutions
͡https://netzpolitik.org/wp-upload/FF_SolutionBrosch%C3%BCre_RZ_web.pdf


ʤߤˡɥ꡼ޥ륦ɤäݤʡȴսϼΤ褦ʤȤǤ

ʣϿǽ
FinSpy MobileʤɤϺǶΥСɲä줿ǽΤҤȤĤǤ
ޥեǽäϿޤ

Audio Recording

ʣSNSϢץꥱξ赡ǽ
HackingTeamΥޡȥեǤ˴ؤƤϡڥ륹Ҥ꼡Υץꥱ褹뵡ǽ𤵤Ƥޤ
    com.tencent.mm
    com.google.android.gm
    android.calendar
    com.facebook
    jp.naver.line.android
    com.google.android.talk
TencentˤLINEޤޤƤ뤳ȤͤޤȡоݤˤʤäƤ뤳ȤưפǤޤ

εǽϡʾбκݤѤ뤳ȤꤵƤȿ¬ޤ㤨СȿͤοʹִطϢդڵΤҤȤĤȤѤʤɤǤΤ褦ʵǽ¾Υޥ륦ˤ⤢ΤǤ褷ˡʤɤϥ꡼ޥ륦ʤǤϤιפΤ⤷ޤ
ʾٻˤˡǼѤǤ뤫ϡ佣ʤɤˡΧˤޤ

塢Τ褦ʥޥ륦ѹ뤫ʬޤ󤬡פμˡˡŪʤǤкѤΤǤϤʤǤ礦ä˥ޡȥե䥿֥åȤؤϡڵʤѲͿ뤳Ȥ֡ȤƤ跿PCؤΥե󥸥åȤϹͤȤϰۤʤ뤿ᡢβǽϹ⤤⤷ޤ󡣡ʴ˥ޡȥեΥե󥸥åġϡExploitѤ뤳ȤǴԸ¤פƤΤޤ
Τ褦ʾƧޤޤȡƥΥοȼפμˡ˴ؤƤιͤѤäƤͽۤޤ

ߤΤȤ꡼ޥ륦ϡŪˤϥޥ륦ΰǤ
ạ̈Ǥϡ桹Ϥ¸ߤФդʧɬפޤ
⤷Τ褦ʥޥ륦ޡȥեPC鸡Фޤ顢ʤιưʹִط˶̣Τȿ롢ȤȤʤΤ⤷ޤ󡣤Ϥạ̇̄Ǥ͡ʾС
ϤȤ⤢졢Ф餯ܤΥʤơޤǤ뤳Ȥϴְ㤤̵Ǥ

FIRST2014ǴInformation Sharingɤ񤷤

CSIRTϢΥߥ˥ƥΤFIRSTեػäƤޤ
ǯΥɤΣĤϡInformation SharingפǤ
򺣤ΥС絬ϲӹ̯ʤǤƧޤܤӻϤƤ褦˻פޤ
̣äΤϡInformation SharingפͭȤϡǡ٤ɤФƤȤäȤ˼㤬֤ƤǤޤϥ󥷥ǥȾɤɤФƤȤạ̈礤ǤǤ
ϲΤȤȡҤȤĤΥ󥷥ǥȤȿDz褷ʤʤäƤ٤Ǥ
㤨СޤΤ褦˹⤬ʣȿ˸٤ǹԤƤ硢¿Ϥ줾ﳲȿĴԤΤŪǤСƤΤ٤ˤϳơĴ̤碌ʬϤԤʤФʤޤ
ǰʤƤ륱ϾʤΤǤͳϸޤǤ⤢ޤ͡

󥷥ǥȤή

Ǥϡơȿ󥷥ǥȾ򥷥ݤˤɤΤ褦ʾ󤬤ɤΤǤ礦
㤨С˻פĤΤǤ⼡ΤΤޤ

     (1)⸵
     (2)CnCСIP / Location
     (3)Ѥ줿ȼ
     (4)ޥ륦
     (5)Ѥ줿᡼ɽ / ʸ /
     (6)ﳲ
     (7)ﳲȿʶȼ
     (8)
     (9)Ѥ줿ץ
     (10)饤
ʤɤʤɡ

(1)-(4)ޤǤξŪ褦ˤʤäƤޤ(5)ϰΥߥ˥ƥ֤ǤϥƤޤ
ʾξǤΤޤޤǤ񤷤礬ޤ
ǡ͡ʼȤߤǹԤƤޤ㤨Сޥ륦θΤΤΤ󶡤񤷤Yaraˤ륷ͥۤ롣ޥ륦IOCIndicator Of CompromiseѤʤɤɽŪǤ
ޤ(6)-(10)˴ؤƤϥȡ꡼뤳ȤǵܤƥʤɤˡäƤȤ⤢褦ǤâϤ󤬹ӤʤäƤޤޤܺ٤ʬϷ̤뤳Ȥ񤷤ΤǤ
󥷥ǥȾΥϤޤޤʳǤɬι⤤Ȼפޤ
ʤߤˡե󥹻üԤȥ󥷥ǥȾ򴹤ݤ˸ޤΤϡܤäΰߤüȤΤȤǤạ̈ǤˤƤ⥤󥷥ǥȾ򥷥뤿Υե졼ɬפʻ褿褦˻פޤ
Information SharingɬפƤȿĿͤ˥ߥ˥ƥΩ夲ĤĤޤΤǡκݤ󻲲äƤߤƤ





Openssl Heartbleed θΤˤĤ

bleed

ǯǺǰȼȸƤOpenSSL HeartbleedǤȼؤб򽪤ۥäȰ©Ƥȿ¿ΤǤϤʤǤ礦
Shodandzǧ¤ǤбɤĤƤʤȤ褦Ǥ
ޤĿͥ٥ǤSNS䥯饦ɡȥ졼ʤɤΥѥѹ˺줺˼»ܤƤȤǤ

͡
The Heartbleed Hit List: The Passwords You Need to Change Right Now
Heartbleed Bug Health Report [ɵ]

ơƻʤɤǤ̤ꡢιϥоΥʤɤˤϺפĤޤ󡣤ǡiptablesʤɤˤĤ褦ꤷƤȤǹƤȲȰ¿Ǥ
ΥСץ饤١ȥСVPSˤ󥿥륵ФǤiptablesʤɤǥ椷Ƥ뤳ȤȻפޤΤ褦ʾˤƤѤǤΤǤϤʤǤ礦
ŪкǤϤʤޤǹ⸡ΤȤ̣ǡ

iptables log rules
iptables -t filter -A INPUT  -p tcp --dport 443  -m u32 --u32 "52=0x18030000:0x1803FFFF" -j LOG --log-prefix "BLOCKED: HEARTBEAT"

iptables block rules
iptables -t filter -A INPUT  -p tcp --dport 443  -m u32 --u32 "52=0x18030000:0x1803FFFF" -j DROP

URL:
http://www.securityfocus.com/archive/1/531779/30/0/threaded


snort / Suricata rules

OpenSSL heartbleed bug live blog
Detecting OpenSSL Heartbleed with Suricata

Honeypotʤޤ
http://remember.gtisc.gatech.edu/~brendan/honeybleed.patch
http://packetstormsecurity.com/files/download/126068/hb_honeypot.pl.txt


ͤޤǡ

֤ౣӥäơ


Ƕᡢ֡ƿ̾ѤʤɤѤ֥ȡˤۥ鸫ޤ
Silk RoadαļԤᡢBitCoinʤɤޤΤǡˡԵؤ䥻ƥԤ֤ܤΤ⤷ޤ

FBIͥåȳνáSilk RoadפαļԤᡢBitcoin˽

֤ϰβȤʤĤĤ뤳Ȥ񤫤Ƥޤºݤˤɤ٤αӥ¸ߤΤޤ굤αƤʤä褦˻פޤ
ǶǤϡTorǥޥ륦ѥ꥽ʤ900ΥӥƯƤ뤳Ȥǧ졢С˰ѤƤ뤳Ȥ𤵤ޤ

Number of the week: an average of 900 online resources are active on TOR daily
Tor hidden services – a safe haven for cybercriminals

դͽ̤ǤꡢС⤬ƿ̾Ƥ롢餤Ƥޤ⤷ޤ󡣤ºݤϤǤϤʤ¿Υӥ־˰ܹԤƤޤ
֥åӥͥΤΤХ벽Ķȹ԰٤Ȥƥ֤ѤƤ櫓Ǥ
̤ˤϤޤߤ̵ȻפޤΤǡߤɤΤ褦ʥӥ˰ܹԤƤΤҲ𤷤Ȼפޤ

ʣ˥ޥ͡󥰡֥åԤʤ
BitCoinλʹߡΥӥܤƤޤ͡

OnionWallet


ʣ˥֥
֥륵ȤΤ餢äӥɤΤ餤ζۤưƤΤʬޤ

Pokerle


ʣ
ƥٱʤɤ֤ذܹԤĤĤޤ
դϴؤꤿʤǤ͡

ARMORY

ʣ˵¤ط
SuperDollars ʤǤ礦ϡ

superusd


ʣAXXXXXXX
ΡȤǡ

hidden_service3



ʤߤˡ֤ϥåﳲ˹礦Ȥ⤢ޤ
ξϡѼԤΥꥹȤϤɤʤǤ礦ˡԵؤ󶡤ȤǤ礦

darkweb incident


Τ褦˥СȤΥ줿ʬˤƤ⡢֤Ѥ褦ˤʤäƤƤޤ
񶭤ĶƤΤ꤬ؤɤǤ礦顢кˤϹȴϢȡͭʤɤ˽פˤʤäƤޤ
ξdzƹ񤬤ɤΤ褦кƤФƤΤѶ̣ȤǤ͡

ǶᵤˤʤξäPOSޥ륦

ǶᡢBlackPOSʤɤPOSޥ륦Υ˥塼褯ܤˤޤ
Υޥ륦Memory ScrapingȤˡѤƤ뤳ȤΤƤޤ
üŪޤȡ˵ϿƤ褹ǡZbotCitadelʤɤBanking TrojanKeyloggerʤɤǤ⤷ФѤƤΤǤ

URL
Point-of-Sale and memory scrappers

ˤϡŹ沽Ƥ褦ʵʥѥɤ䥫ɾȤˤ⥯ꥢƥȤǵϿƤ뤳Ȥ¿ޤ㤨СBanking Trojanʤɤ褦ʥ饤Х󥯤ΥǤСϥ֥֥饦ΥץΥפĴ٤гξޤ

bank_trojan

POSޥ륦ξϥ쥸åȥɤǥӥåȥɤξ褹뤳ȤŪǤޥ륦ξϡ褦ɽѤƾȴФƤޤ
ϤΤޤIDSDLPʤɤΥ롼ȤƻȤǤѥեޥ󥹤˱ƶĹǤΤǾפɬפǤ

(((%?[Bb`]?)[0-9]{13,19}\^[A-Za-z\s]{0,26}/[A-Za-z\s]{0,26}\^(1[2-9])(0[1-9]|1[0-2])[0-9\s]{3,50}\?)[;\s]{1,3}([0-9]{13,19}=(1[2- 9])(0[1-9]|1[0-2])[0-9]{3,50}\?))

ɤ˴طʸ
[0-9]{13,19} --- 쥸åȥֹ
[A-Za-z\s]{0,26}/[A-Za-z\s]{0,26} --- ̾
(1[2-9])(0[1-9]|1[0-2]) --- YYMM2012ǯ2019ǯ
[0-9\s]{3,50} --- CVC / CVV

Τ褦˥إ뤿θ¤Ūưפ˾뤳ȤǤƤޤޤǤϡȤ߹OSե륵ФʤɤAdministrator¤ʤɤưƤ륷ƥդȤ櫓Ǥ
äȤ⡢Τ褦ʸ¤ưƤ륷ƥϡ¾ιФƤꥹ⤤ȤϸޤǤ⤢ޤ󤬡

ξäϡŪʲФƤޤǤϻä³ȤߤƤޤȤΤ⡢ɸŪΥƥδĶٸꤵƤޤԤ̵˥ޥ륦ʤƤ¸ǽʹǤΤǡʤȤﳲȯ³ΤǤϤʤȻפޤ
ޤܤǤﳲϺΤȤˤƤޤ󤬡礦ɣWindows XPΥݡڤǤʤȴäƤޤPOSƥä2010ǯ夫ǤΤǡܹΥƥäƤƤ褵ʻǤ͡

Τ褦ʹϡξŹ沽ȤߤɸȤʤ褦ʻ夬ʤ̵ʤʤ⤷ޤ͡äȤ⡢Τ褦ʵѤڤȡե󥸥åϼԤ⹶ԤƱǺߤĤȤˤʤ櫓Ǥޤ͡

ǸPOSޥ륦ФƤкϤξ󤬻ͤˤʤꤽǤΤǤҲ𤷤Ƥޤ

URL:
What retailers need to learn from the Target breach to protect against similar attacks

POSƥ˸¤ääǤ⤢ޤΤǡͤˤʤȻפޤ

ʸ餷ޤ


ХåʥС
ǥطԤγͤ
ե奢֥С
ե奢֥С
ߥåҥåݥͥ
ե奢 CROʥƥʸˡʥإ륷󥭡
(Twitter)
(Twitter)
硼󡦥Х
ե奢 ƥɥХʥإ륷󥭡
(Twitter)
ŵ
᥿ɽ
(֥)
(Twitter)
߷ ͵
ҥ奢֥쥤 ǹ⵻Ǥ
(֥)
(ʪҲ)
ǥ ȡޥ ꥹӥ (2013ǯ3 ҥå) 󥻥ƥرءҰ
(Twitter)

(ʪҲ)
ʡ
ҥСǥե󥹸 ʬϴ
CDI-CIRTС
(ʪҲ)
͵
FFRI ɽĹ
(ʪҲ)
ʡܡ
ŷ

OWASP Japan
ɥХ꡼ܡ
Rakuten-CERT representative
(ʪҲ)
ե奢 ץȥ롼 Ĺ
ٰ β
ե奢 ץȥ롼
ݥ졼ȥ륹
ե奢
(ե奢֥Twitter)


ҥ᡼ɡ
ե奢᡼ޥ

֥˺ܤʤޥ䡢Ѽԥ󥿥ӥ塼ʾ󡢵ѲǺܤۿޤɥ쥹ΤߤϿǹ̵

ե奢֥ѣҥ
QR