éèŠãªèª¿æ»çµæ
- ãµã€ããŒæ»æãã£ã³ããŒã³ã«ããã Cobalt Strike ã®æªæãã䜿çšãå¢å ããŠããŸãã
- ãµã€ããŒæ»æè ã«ãã Cobalt Strike ã®äœ¿çšã¯ã2019 幎ãã 2020 幎ã«ãã㊠161ïŒ å¢å ãã2021 幎ãåŒãç¶ã倧éã®è åšã«æªçšãããŠããŸãã
- Cobalt Strike ã¯çŸåšãAPT ãã¹ãã€æŽ»åããããªãæ»æè ãããããµã€ããŒç¯çœªãäžè¬çãªã³ã¢ãã£ã㣠ãã«ãŠã§ã¢ãæ±ãæ»æè ãå€ã䜿çšããŠããŸãã
æŠèŠ
2021 幎ããã«ãŒããã€ã³ããåéããè åšããŒã¿ã« Cobalt Strike ããããŸã§ä»¥äžã«é »ç¹ã«ç»å ŽããŠããŸããCobalt Strike ã¯ããããã¬ãŒã·ã§ã³ ãã¹ã¿ãŒããããã¯ãŒã¯å ã®æ»æè ã®æŽ»åãåçŸããããã«äœ¿çšããæ£èŠã®ã»ãã¥ãªã㣠ããŒã«ã§ããããããæªæã®ããæ»æè ã«ããå©çšãå¢ããŠããããã«ãŒããã€ã³ãã§ã¯ã2019 幎ãã 2020 幎ã«ãããŠãæ»æè ã«ãããã®ããŒã«ã®å©çšã 161% å¢å ããŠããã®ã芳枬ããŠããŸããããã¯ãæ»æäœæŠã«ãããã³ã° ããŒã«ãæ¡çšããæ»æè ãå¢ããŠãããšããä»ã®ã»ãã¥ãªãã£äŒæ¥ã®èŠ³æž¬çµæãšäžèŽããŠããŸãã
MITRE ATT&CK ãã¬ãŒã ã¯ãŒã¯ã«ãããã³ã°ãããšããã«ãŒããã€ã³ãã®æ»æãã§ãŒã³ã«å¯Ÿããå¯èŠæ§ã¯ãInitial AccessïŒåæã¢ã¯ã»ã¹ïŒãExecutionïŒå®è¡ïŒãPersistenceïŒè¶³å Žç¢ºç«ïŒã®åã¡ã«ããºã ã«çŠç¹ãåœãŠãŠããŸããããã¯ã€ãŸããã©ã®ããã«ããŠãã¹ãã䟵害ããããšããŠããã®ããã©ã®ãããªãã€ããŒããæåã«ãããã€ããŠããã®ããšããããšãæå³ããŸãããã«ãŒããã€ã³ãã®æ»æè ããŒã¿ããŒã¹ã«ã¯ããµã€ããŒç¯çœªè ãåœå®¶ã«é¢é£ããæ»æã°ã«ãŒããå«ãŸããŠããŸãããã®ããŒã¿ã«åºã¥ãããã«ãŒããã€ã³ãã¯ãCobalt Strike ãæ»æè ã®éã§ãã¢ã¯ã»ã¹ãéæãããããšã«äœ¿çšãã 2 段éç®ã®ããŒã«ãšããŠã§ã¯ãªããæåã®ã¢ã¯ã»ã¹ ãã€ããŒããšããŠãŸããŸãæ®åããŠããã2020 幎㮠Cobalt Strike ã«ãããã£ã³ããŒã³ã®å€§åããµã€ããŒç¯çœªè ã«ãããã®ã§ãããšç¢ºä¿¡ããŠããŸãã
èæ¯
2020 幎 12 æãäžçã§æ®åããŠãããããã¯ãŒã¯ç£èŠãœãããŠã§ã¢ SolarWinds ã«ããã¯ãã¢ãä»èŸŒãããšã«æåããããå€§èŠæš¡ã§å¹æçãªã¹ãã€æŽ»åã®äºå®ãäžçã«ç¥ãæž¡ããŸããããã®æ»æã«ãããŠã調æ»å¡ã¯æ»æè ã䜿çšããããŒã«ã« Cobalt Strike Beacon ãå«ãŸããŠããããšãæããã«ããŸãã ããã®ãã£ã³ããŒã³ã¯ãå°ãªããšã 2018 幎ãã Cobalt Strike ãæ»æããŒã«ãšããŠäœ¿ã£ãŠããã°ã«ãŒãã«ãããã®ã§ããã·ã¢å¯Ÿå€æ å ±åºã«å€åããæ»æè ã«ãããã®ãšãããŠããŸããæ³šç®ãéãããã®æ»æã¯ãé«åºŠãªæ»æè ãæ¯èŒçå°æ°ã®è¢«å®³è ãå¯ãã«å±éºã«ãããããšãå¯èœã«ããå·§åŠãªæ»æãã§ãŒã³ã®äžéšã§ãããæ»æè ã«ãã£ãŠäœ¿çšããã圌ãã®ããŒãºã«åãããŠã«ã¹ã¿ãã€ãºããããã®ããŒã«ã¯ãã»ãŒ 10 幎åã«åžå Žã«çŸããæããããŸããŸãæ®åããŠããŸãã
Cobalt Strike ã¯ãæ¢åã®ã¬ããããŒã ããŒã«ã§ãã Metasploit Framework ã«æ¬ ããŠããæ©èœãè£ãããã«ã2012 幎ã«çºè¡šãããŸããã2015 幎ã«ã¯ãCobalt Strike 3.0 ãã¹ã¿ã³ãã¢ãã³ã®æ»æè ã®è¡åãåçŸãããšãã¥ã¬ãŒã·ã§ã³ ãã©ãããã©ãŒã ãšããŠç»å ŽããŸããã2016 幎ã«ã¯ããã«ãŒããã€ã³ãã®ç ç©¶è ã Cobalt Strike ã䜿çšããŠããè åšè ã芳枬ããããã«ãªããŸããã
ãããŸã§ Cobalt Strike ã¯ãTA3546 ïŒå¥åïŒFIN7ïŒãªã©å€§èŠæš¡ãªæ»æããããªããµã€ããŒç¯çœªè ããTA423 ïŒå¥å: Leviathan ãŸã㯠APT40ïŒãªã©ã®é«åºŠæšçåæ»æïŒAPTïŒã°ã«ãŒããªã©ããªãœãŒã¹ã«äœè£ã®ããæ»æè ãäž»ã«äœ¿çšããŠããŸããããã«ãŒããã€ã³ãã®ç ç©¶è ã¯ã2016 幎ãã 2018 幎ãŸã§ã«ç¢ºèªããã Cobalt Strike ãã£ã³ããŒã³ã® 3 åã® 2 ããååãªãªãœãŒã¹ããã€ãµã€ããŒç¯çœªçµç¹ã APT ã°ã«ãŒãã«ãããã®ã ãšèããŠããŸãããã®æ¯çã¯ãã®åŸåçã«æžå°ãã2019 幎ããçŸåšãŸã§ã®éãCobalt Strike ãã£ã³ããŒã³ã®ãã¡ãæ¢ç¥ã®æ»æè ã«èµ·å ãããã®ã¯ããã 15% ã§ããã
å³ 1: 芳枬ããã Cobalt Strike ã®ãã€ããŒãã«é¢é£ããã¡ãŒã« ã¡ãã»ãŒãžã®æ°ã®å€å泚: 2021 å¹Žã®æ°å€ã¯ 2021 幎 5 æãŸã§ã®ããŒã¿ã§ãã
æ»æè ã¯ãCobalt Strike ãããŸããŸãªæ¹æ³ã§å ¥æããããšãã§ããŸããèªèšŒãå¿ èŠãªãã³ããŒã® Web ãµã€ãããçŽæ¥è³Œå ¥ããæ¹æ³ãããŸããŸãªãããã³ã° ãã©ãŒã©ã ãä»ããŠããŒã¯ Web äžã§ããŒãžã§ã³ãè³Œå ¥ããæ¹æ³ãã¯ã©ãã¯ãããäžæ£ãªããŒãžã§ã³ã䜿çšããæ¹æ³ãªã©ããããŸãã2020 幎 3 æã«ã¯ãCobalt Strike 4.0 ã®ã¯ã©ãã¯çããªãªãŒã¹ãããæ»æè ãå©çšã§ããããã«ãªããŸããã
Cobalt Strike ã®é å
Cobalt Strike ã¯ãããŸããŸãªæ»æè ã«å©çšãããŠããŸãããµã€ããŒç¯çœªè ã APT ã°ã«ãŒããåæ§ã®ããŒã«ãå©çšããŠãã£ã³ããŒã³ããããªãããšã¯çãããããŸããããCobalt Strike ãç¹ç°ã§ããã®ã¯ãæ»æè ã®æŽç·ŽåºŠã人çã»ééçãªãœãŒã¹ã®è±å¯ãã«ããããããå èµãããæ©èœã«ãã£ãŠè¿ éã«æ»æããããã€ããã³éçšããããšãå¯èœã ãšããããšã§ãããã®æ»æã®å±éãšéçšã®äž¡æ¹ã«ãããŠåãããŒã«ã䜿çšããããšã«ãããæ»æè ãæ»æããããªããé²åŸ¡å£ãç Žã£ãŠäŸµå ¥ããäœæ¥ãã·ãã¥ã¬ãŒãããããšããããç°¡åã«ãªããããããŸããã
ãŸããCobalt Strike ã¯ã»ãã·ã§ã³ ããŒã¹ã§ãããããæ»æè ããã¹ãã«ã¢ã¯ã»ã¹ããç¶ç¶çãªè¶³å Žã確ç«ããããšãªããªãã¬ãŒã·ã§ã³ãå®äºããããšãã§ããã°ãã¡ã¢ãªãŒå ã§å®è¡ãçµäºããããšããã¹ãäžã«çè·¡ãæ®ãããšã¯ãããŸãããèŠããã«ããè¶³è·¡ãæ¶ããæ»æããšããããšã§ãã
æ»æè ã¯ãCobalt Strike ã®æè»æ§ãå©çšããŠãç®çéæãæ€ç¥åé¿ã®ããã«æ©èœã远å ãŸãã¯åé€ããã«ã¹ã¿ã ãã«ããäœæããããšãã§ããŸããããšãã°ãAPT29 ã¯ãæ£èŠã®ãã©ãã£ãã¯ã«çŽã蟌ãŸããããåæãåé¿ãããããããã«ãã«ã¹ã¿ã ã® Cobalt Strike Beacon ããŒããŒãé »ç¹ã«äœ¿çšããŠããŸãã
é²åŸ¡åŽã«ãšã£ãŠã¯ãã«ã¹ã¿ãã€ãºããã Cobalt Strike ã¢ãžã¥ãŒã«ã«å¯ŸããŠãç¬èªã®ã·ã°ããã£ãå¿ èŠã«ãªãããšãå€ããè åšæ€ç¥ã®ãšã³ãžãã¢ã¯ãCobalt Strike ãåºåããšåŸè¿œãã§å¯ŸåŠããããšãå¿ èŠã«ãªããããããŸããããŸããCobalt Strike ã«ã¯ãé£èªåæ©èœãåãã£ãŠãããããæ»æè ã«ãšã£ãŠãé åçã§ãã誰ããåãããŒã«ã䜿çšããŠããå Žåãã¢ããªãã¥ãŒã·ã§ã³ïŒã©ã®æ»æã°ã«ãŒãããç¹å®ããããšïŒãããå°é£ã«ãªããŸããã¬ããããŒã ãç©æ¥µçã« Cobalt Strike ã䜿çšããŠããçµç¹ã§ã¯ãæªæã®ãããã©ãã£ãã¯ãæ£åœãªãã®ãšåéããããå¯èœæ§ããããŸãããœãããŠã§ã¢ã®äœ¿ããããã¯ãæŽç·ŽãããŠããªãæ»æè ã®èœåãåäžãããŸããæŽç·Žãããæ»æè ã«ãšã£ãŠã¯ããã§ã«åªããããŒã«ããããããæ°ãããã®ãéçºããåŽåãè²»ããå¿ èŠã¯ãããŸããã
ãã«ãŒããã€ã³ãã®ããŒã¿ã«ãããšãCobalt Strike ã¯ãæŠç¥çãªäŸµå®³ããå€§èŠæš¡ãªãã£ã³ããŒã³ãŸã§ãããããå Žé¢ã§ãã䜿ãããããŒã«ã§ãã以äžã«ããã«ãŒããã€ã³ãã远跡äžã®ãCobalt Strike ãæŽ»çšããæ»æã°ã«ãŒãã®ããäžéšã瀺ããŸãã
æ»æã°ã«ãŒã
TA800
TA800 ã¯ããã«ãŒããã€ã³ãã 2019 幎åã°ãã远跡ããŠããå€§èŠæš¡ãªãµã€ããŒç¯çœªã°ã«ãŒãã§ãããã®æ»æè ã¯ãThe Trick ã BazaLoader ãªã©ã®ãã³ãã³ã° ãã«ãŠã§ã¢ããã«ãŠã§ã¢ ããŒããŒãé ä¿¡ã»ã€ã³ã¹ããŒã«ããããšä»æããŸãã2020 幎 4 æãTA800 ã¯ãBazaLoader ã®é åžã芳枬ãããæåã®ã°ã«ãŒããšãªããŸããããããã®åæã®ãã£ã³ããŒã³ã§ã¯ãæ»æè ã¯ãå®è¡ãã¡ã€ã«ãžã®æªæã®ãããªã³ã¯ãèšèŒããã E ã¡ãŒã«ããå®è¡ãã¡ã€ã«ãžã®ãªã³ã¯ãèšèŒããã Google Docs ã§ãã¹ããããã©ã³ãã£ã³ã°ããŒãžãé åžããŸããããã®å®è¡ãã¡ã€ã«ã¯ãBazaLoader ããã¯ãã¢ãããŠã³ããŒãããããã« Cobalt Strike ãããŠã³ããŒããããã®ã§ãã2021 幎 2 æã«ã¯ãCobalt Strike ã第 1 段éã®ãã€ããŒããšããŠæªæã®ãã URL ã§é åžããããã«ãªããŸãããTA800 ã® NimzaLoader ã Cobalt Strike ã®äºæ¬¡çãªãã€ããŒããšããŠããŠã³ããŒããšå®è¡ã«äœ¿çšãããŠããããšã瀺åãã蚌æ ãããã€ããããŸãã
TA547
TA547 ã¯ã2017 幎 10 æãããã«ãŒããã€ã³ãã远跡ããŠãããµã€ããŒç¯çœªã°ã«ãŒãã§ãããã®ã°ã«ãŒãã¯ãäž»ã«ãã³ãã³ã°åããã€ã®æšéЬïŒThe Trick ã ZLoader ãªã©ïŒãããŸããŸãªå°åã«é åžããããšèããŠãããšæãããŸãã2020 幎åã°ä»¥éããã®æ»æè ã¯æªæã®ãã Microsoft Office ã®æ·»ä»ãã¡ã€ã«ã䜿ã£ãŠãã«ãŠã§ã¢ãããé åžããŠããŸãã2021 幎 2 æãTA547 ã¯ãã³ãã³ãïŒã³ã³ãããŒã«çšã®ç¬¬ 2 段éã®ãã€ããŒããšã㊠Cobalt Strike ã®é åžãéå§ããŠããŸãã
TA415
TA415 ã¯ãäžè¯äººæ°å ±ååœïŒPRCïŒã®åœå®¶å©çã«é¢é£ããŠãããšèããããŠãã APT ã°ã«ãŒãã§ãããã®ã°ã«ãŒãã¯ãäžåœã®åœå®¶å®å šéšã«é¢é£ããŠããããšãç±³åœã®è£å€æã«æåºãããææžã«èšèŒãããŠããŸããTA415 ã¯ãBarium ããã³ APT41 ãšããŠãç¥ãããŠããŸãããã«ãŒããã€ã³ãã¯ã2020 幎åã°ã®éå®çãªæ»æãã£ã³ããŒã³ã«ãããŠãTA415 ã Cobalt Strike ã第 1 段éã®ãã€ããŒããšããŠé ä¿¡ããŠããããšã確èªããŸããã2020 幎 9 æãç±³åœåžæ³çã¯ããã®è åšã°ã«ãŒãã«é¢é£ããè€æ°ã®æ»æè ã起蚎ããããšãçºè¡šãã起蚎ç¶ã®äžã§æ»æè ã Cobalt Strike ã䜿çšããããšã詳现ã«èª¬æããŠããŸããGroup-IB ã«ããæè¿ã®å ±åã«ãããšãTA415 ã¯èªç©ºæ¥çã®äŒæ¥ã«å¯ŸããŠç¶ç¶çã«ãã£ã³ããŒã³ããããªãéã« Cobalt Strike ã䜿çšããŠããŸãããå ·äœçã«ã¯ãIT ãããã€ããŒã® SITA ãé¢äžãããµãã©ã€ãã§ãŒã³æ»æã®äžç°ãšã㊠Cobalt Strike ããããã€ãããå¯èœæ§ããããšããŠããŸãããã®æ»æã¯ãäžçäžã®æ°çŸã®èªç©ºäŒç€Ÿã«ãµãŒãã¹ãæäŸããŠãã倧æ IT äŒæ¥ãæšçãšããŠãããSITA ã®ããŒã¿åŠçãµãŒããŒã«æ¥ç¶ããŠããèªç©ºäŒç€Ÿã«ã圱é¿ãäžããå¯èœæ§ããããŸãã
å³ 2 ã®å¹Žè¡šã¯ããµã€ããŒç¯çœªã APT ã«ããã Cobalt Strike ã®äœ¿çšäŸã®äžéšã§ãããããã®ã€ãã³ãã¯ããã®éèŠæ§ã«åºã¥ããŠéžæããããã®ã§ãããCobalt Strike ã®è åšã®å šäœåã瀺ããã®ã§ã¯ãããŸããã

å³ 2: Cobalt Strike ãçšããæ»æã¿ã€ã ã©ã€ã³ãªã³ã¯ã¯ãªãã¡ã¬ã³ã¹ã»ã¯ã·ã§ã³ã«ãããŸãã
æ»æãã§ãŒã³
ãã«ãŒããã€ã³ãã§ã¯ãCobalt Strike ã䜿çšããæ°åã®æ»æã°ã«ãŒãã確èªããŠããŸããããããæ»æã°ã«ãŒãã¯ãæ£èŠã« Cobalt Strike ã䜿ãã»ãã¥ãªãã£ç ç©¶è ããã³ãã¹ã¿ãŒãªã©ãšåæ§ã«ãå€ãã®æ»æçµè·¯ãæ»æè ã®ãšãã¥ã¬ãŒã·ã§ã³ ãœãããŠã§ã¢ã®äœ¿çšäŸã瀺ããŠããŸããè è¿«ã«ãããŠã¯ãç°ãªãèªãæå¥ãçšããããç°ãªãè åšã®çš®é¡ããããããŒããã€ããŒãã䜿çšããŸããããšãã°ãåæã® Cobalt Strike ãã£ã³ããŒã³ã§ã¯ããã«ãŠã§ã¢ãé åžããããã«ãæªæã®ããææžãæ·»ä»ããã¡ãŒã«è åšãé åžããŠããŸããããã¡ãŒã«æ¬æã«çŽæ¥æªæã®ãã URL ãé åžãããã£ã³ããŒã³ãæ·»ä»ãã¡ã€ã«ãããé »ç¹ã«å©çšãããè åšã¿ã€ããšãªã£ãŠããŸãã
Cobalt Strike ã¯ãæåã®ãã€ããŒããšããŠçŽæ¥éä¿¡ãããã±ãŒã¹ãåçã«å¢å ããŠããŸããã第 2 段éã®ãã€ããŒããšããŠã®ãããã€ãäŸç¶ãšããŠäººæ°ããããŸããCobalt Strike ã¯ãThe TrickãBazaLoaderãUrsnifãIcedID ãªã©ã®äžè¬çãªããŒããŒãšäžç·ã«ãããŸããŸãªæ»æãã§ãŒã³ã«çµã¿èŸŒãŸããŠããããšã確èªãããŠããŸãããããã®ã±ãŒã¹ã§ã¯ãéåžžãå è¡ãããã«ãŠã§ã¢ã Cobalt Strike ãããŒãããŠå®è¡ããŸããåæ§ã«ãCobalt Strike ãçŽæ¥é ä¿¡ãããã±ãŒã¹ã§ã¯ãæŠåšåããã Office ããã¥ã¡ã³ãã®æªæã®ãããã¯ããå§çž®ãããå®è¡ãã¡ã€ã«ãPowerShellããã€ããã㯠ããŒã¿ ãšã¯ã¹ãã§ã³ãžïŒDDEïŒãHTA/HTML ãã¡ã€ã«ããã©ãã£ãã¯é ä¿¡ã·ã¹ãã ãªã©ãããŸããŸãªææ³ãå©çšãããŸãã
Cobalt Strike ãå®è¡ãããC&C éä¿¡ã®ããã®ããŒã³ã³ã確ç«ããããšãæ»æè ã¯ãããã¯ãŒã¯æ¥ç¶ãåæããDomain Controller ãªã©ã®ãããã¯ãŒã¯ ãªãœãŒã¹ã«ã©ãã©ã« ã ãŒãã¡ã³ãïŒãããã¯ãŒã¯å å±éïŒããããšããéã«ãActive Directory ã®èªèšŒæ å ±ããã³ããããããã¯ãŒã¯äžã®ãã¹ãŠã®ã·ã¹ãã ã«ã©ã³ãµã ãŠã§ã¢ããããã€ããããšããããšã確èªãããŠããŸããããšãã°ãCobalt Strike ã®ããã¥ã¡ã³ãã«ã¯æ¬¡ã®ããã«æžãããŠããŸãã
net dclist ã³ãã³ãã䜿çšããŠãã¿ãŒã²ãããåå ããŠãããã¡ã€ã³ã® Domain Controller ãæ€çŽ¢ããŸããã¿ãŒã²ãããåå ããŠãããã¡ã€ã³ã®ã¿ãŒã²ãããæ€çŽ¢ããã«ã¯ãnet view ã³ãã³ãã䜿çšããŸãã
Cobalt Strike Beacon ã¯ããããã¯ãŒã¯ã®æ¢çŽ¢ãèªèšŒæ å ±ã®ãã³ãã«å ããŠãç¹æš©ãææ Œããããã远å ã®ããŒã«ãããŒãããŠå®è¡ãããããããã®æ©èœãæ¢åã®å®è¡äžã®ãã¹ã ããã»ã¹ã«æ³šå ¥ããŠæ€ç¥ãåé¿ããããšããæ©èœãåããŠããŸãã
屿
ãã«ãŒããã€ã³ãã®ç ç©¶è ã¯ãCobalt Strike ãä»åŸãæ»æè ã®ããŒã«ã»ããã§ãã䜿ãããããŒã«ã«ãªããšäºæ³ããŠããŸããå éšããŒã¿ã«ãããšã芳枬ããããã£ã³ããŒã³ã«åºã¥ããŠããã§ã«äœäžãã®çµç¹ã Cobalt Strike ã§æšçã«ãããŠããŸãã2021 幎ã«ã¯ãã®æ°ãå¢å ãããšäºæ³ããŠããŸãã
å³ 3: Cobalt Strike ãå©çšããæ»æã«çããã顧客æ°
çµè«
Cobalt Strike ã¯ãæ£èŠã®ã»ãã¥ãªãã£ç ç©¶è ã«ãšã£ãŠããè åšãšãªãæ»æè ã«ãšã£ãŠããæçšãªããŒã«ã§ããCobalt Strike ã¯ããã®æè»æ§ãšäœ¿ãåæã®è¯ããããããŒã¿ãåžãäžããããã©ãã©ã« ã ãŒãã¡ã³ãããããã远å ã®ãã«ãŠã§ã¢ ãã€ããŒããããŒããããããããã®å ç¢ã§å¹æçãªããŒã«ãšãªã£ãŠããŸãã
ãã«ãŒããã€ã³ãã®ããŒã¿ã«é »ç¹ã«ç»å Žããã¬ããããŒã ããŒã«ã¯ãCobalt Strike ã ãã§ã¯ãããŸãããä»ã«ããMythicãMeterpreterãVeil Framework ãªã©ããããŸãã
äžè¬ã«å ¬éãããŠããããŒã«ã®äœ¿çšã¯ããã«ãŒããã€ã³ãã芳枬ããŠããåºç¯ãªåŸåãšäžèŽããŠããŸããããšãã°ãPowerShell ã WMI ãªã©ã® Windows ããã»ã¹ã®å®è¡ãæ£èŠã®ãã€ããªãžã®æªæã®ããã³ãŒãã®æ³šå ¥ãDropboxãGoogle DriveãSendGridãConstant Contact ãªã©ã®èš±å¯ããããµãŒãã¹ãé »ç¹ã«äœ¿çšããŠãã«ãŠã§ã¢ããã¹ããé åžãããªã©ãæ»æè ã¯ã§ããéãå€ãã®æ£èŠã®ããŒã«ãå©çšããŠããŸãã
åç §
å³ 2 ã®ã¿ã€ã ã©ã€ã³ã«ã¯ä»¥äžã®æç®ãé¢é£ããŠããŸãã
2016 幎 1 æ â Odinaff: New Trojan used in high level financial attacks ïŒéèæ©é¢ãçã£ãé«åºŠãªæ»æã§å©çšãããæ°ããªããã€ã®æšéЬïŒ
2017 幎 5 æ â Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions ïŒMicrosoft Word IntruderãCobalt Group ãéèæ©é¢ãçãããã«å©çšãã CVE-2017-0199 ãçµ±åïŒ
2017 幎 10 æ â Leviathan: Espionage actor spearphishes maritime and defense targets ïŒã¹ãã€ãæµ·äºã»é²è¡ãæšçã«ïŒ
2018 幎 4 æ â APT æ»æè ã°ã«ãŒã menuPass ïŒAPT10ïŒã«ããæ°ããªæ»æã確èª
2018 幎 12 æ â ãã·ã¢ã®ãAPT29ãã®é¢äžãçããããã£ãã·ã³ã°ã»ãã£ã³ããŒã³ã®æ€èšŒ
2019 幎 â Seven International Cyber Defendants, Including âApt41â Actors, Charged In Connection With Computer Intrusion Campaigns Against More Than 100 Victims Globally ïŒäžçäžã® 100 ä»¶ãè¶ ããã³ã³ãã¥ãŒã¿ãžã®äŸµå ¥ãã£ã³ããŒã³ã«é¢äžããçãã§ããApt41ãã®æ»æè ãªã©åœéçãªãµã€ããŒæ»æã°ã«ãŒãã«å±ãã 7 被åã起蚎ïŒ
2019 幎 11 æ â TA2101 plays government imposter to distribute malware to German, Italian, and US organizations ïŒTA2101 ãæ¿åºæ©é¢ã«ãªãããŸãããã€ããã€ã¿ãªã¢ãç±³åœã®çµç¹ã«ãã«ãŠã§ã¢ãé åžïŒ
2020 幎 9 æ â Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity ïŒäžåœåœå®¶å®å šéšé¢é£ã®ãµã€ããŒæ»æè ã«ããæŽ»åïŒ
2020 幎 12 æ â Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor ïŒé«åºŠãªåé¿æ§æè¡ãæã€æ»æè ããSUNBURST ããã¯ãã¢ã«ãã SolarWinds ã®ãµãã©ã€ãã§ãŒã³ãæªçšããŠè€æ°ã®ã°ããŒãã«ãªäŸµå ¥ãã£ã³ããŒã³ãå±éïŒ
2021 幎 3 æ â NimzaLoader: TA800âs New Initial Access Malware ïŒåæã¢ã¯ã»ã¹ã«å©çšããã TA800 ã® æ°ããªãã«ãŠã§ã¢ïŒ
2021 幎 5 æ â New sophisticated email-based attack from NOBELIUM ïŒNOBELIUM ã«ããæ°ããé«åºŠãªã¡ãŒã«ããŒã¹ã®æ»æïŒ
æ€ç¥
Proofpoint Emerging Threats Intelligence ã«ã¯ãCobalt Strike ã«å¯Ÿãã匷åãªæ€ç¥æ©èœããããŸãã以äžã¯ããã®ã¬ããŒãã«èšèŒãããŠããåäœã«é¢é£ããæ€ç¥çµæã®äžäŸã§ãã
2028591 ET TROJAN Cobalt Strike Malleable C2 Request YouTube Profile
2028589 ET TROJAN Cobalt Strike Malleable C2 Response O365 Profile M2
2032749 ET TROJAN Cobalt Strike Malleable C2 Amazon Profile
2032746 ET TROJAN Cobalt Strike Malleable C2 QiHoo Profile
2027082 ET TROJAN Observed Malicious SSL Cert CobaltStrike C2
2023629 ET INFO Suspicious Empty SSL Certificate - Observed in Cobalt Strike
2032362 ET TROJAN Cobalt Strike Beacon Activity
2032951 ET TROJAN Observed Cobalt Strike User-Agent
âããããŠèªã¿ãã
