äž»ãªãã€ã³ã
- Emotetã¯ã2022幎7æã«æŽ»åäŒæ¢ã«å ¥ã£ãŠããŸãããã11æäžæ¬ã«ã¡ãŒã«ã«ããæ»æãåéããŸããããã®æ»æã°ã«ãŒãã¯ãProofpointã芳枬ããŠããäžã§æãé ä¿¡ããæ»æã¡ãŒã«ã®éãå€ãæ»æã°ã«ãŒãã®1ã€ã§ã1æ¥ãããæ°åäžéã®ã¡ãŒã«ãé ä¿¡ããŠããããšãåã³ç¢ºèªãããŸããã
- ãã«ãŒããã€ã³ãã¯ã䜿çšãããã«ã¢ãŒïŒããšãããŒãïŒãEmotetã¢ãžã¥ãŒã«ãããŒããŒãããã«ãŒãžã®å€æŽãªã©ãEmotetããã³ãã®ãã€ããŒããžã®è€æ°ã®å€æŽã芳枬ããŸããã
- ä»åã®èŠ³æž¬ã®äžã§ã¯ãEmotetã¯ææåŸã«å¥ã®ãã«ãŠã§ã¢ã§ããIcedIDãããŠã³ããŒãããããšã確èªãããŸããã
- ãã®æ°ããæŽ»åã¯ãEmotetãäž»èŠãªãã«ãŠã§ã¢ã»ãã¡ããªãŒã®é ä¿¡ãããã¯ãŒã¯ãšããŠæ©èœãããããå®å šãªæ©èœãåãæ»ãã€ã€ããããšã瀺åããŠããŸãã
- ãã®ããããããã«ã¯ã以åã®å±éãšã¯ç°ãªãéèŠãªç¹ãããã€ããããããæ°ãããªãã¬ãŒã¿ãŒã管çè ãé¢äžããŠããå¯èœæ§ããããŸãã
æŠèŠ
Emotetãã«ãŠã§ã¢ãé åžããæ»æã°ã«ãŒãã§ããTA542ã¯ãæªæã®ããé»åã¡ãŒã«ãé ä¿¡ããããã®é·ãäŒæããåã³æ»ã£ãŠããŸããããã®æ»æã°ã«ãŒãã¯ã2022幎7æ13æ¥ã«ç®æãããã®ãæåŸã«ã2022幎11æ2æ¥ã«æŽ»åãåéãããŸã§ãçŽ4ã«æéå§¿ãçŸããŠããŸããã§ããããã«ãŒããã€ã³ãã¯ãé ä¿¡æ¹æ³ãå°åå¥ã®æšçã远跡ããEmotetãã«ãŠã§ã¢ããã³IcedIDããŒããŒãã€ããŒãã®åæãè¡ããŸããã
å šäœãšããŠãä»åã®æŽ»åã¯7æã®æ»æãã£ã³ããŒã³ãšé¡äŒŒããŠããã以åã«èгå¯ãããå€ãã®æŠè¡ã¯å€ãããŸããããæ°ããªå€åãæ¹åã¯ä»¥äžã®ãšããã§ãã
- Excelã®æ·»ä»ãã¡ã€ã«ãçšããæ°ããã«ã¢ãŒïŒããšãææžïŒ
- Emotetãã€ããªã®å€æŽ
- EmotetãããŠã³ããŒãããIcedIDããŒããŒã¯äžå¿ èŠãªæ©èœãèœãšãããè»œãæ°ããããŒãžã§ã³ã®ãã®
- IcedID ã«å ã㊠Bumblebee ãããŠã³ããŒãããããšã®å ±åããã
Emotetãé ä¿¡ããTA542ã®ã¡ãŒã«æ»æãã£ã³ããŒã³ã¯ãåã³ããã®ã¡ãŒã«éä¿¡éã§ãããã°ã«ãŒãã«èºãåºãŸããããã«ãŒããã€ã³ãã¯ããã§ã«æ¯æ¥çŽåäžé以äžã®ã¡ãã»ãŒãžããããã¯ããŠããŸãã
ãã«ãŒããã€ã³ãã¯ãTA542ã¯ä»åŸãé²åãç¶ããã¡ãŒã«éä¿¡éãå¢å ããããå€ãã®å°åãæšçãšãããæ·»ä»ãŸãã¯ãªã³ã¯ãããè åšã®æ°ããäºçš®ãææ³ã®åºçŸãäºæ³ããããšèããŠããŸããããã«ãEmotet ãã€ããªã«å€åãèŠãããããšãããä»åŸãEmotetã¯å€åã«é©å¿ãç¶ããå¯èœæ§ããããŸãã
æ»æãã£ã³ããŒã³
Emotetéä¿¡ããããæ¯æ¥é ä¿¡ããããšããã¡ãŒã«ã®éã¯ãçŽåäžé以äžã«ã®ãŒããŸãããã®æ°åã¯ãéå»ã®å¹³åå€ãšåçã§ãããããã£ãŠãEmotet ããããããã¯ã皌ååæ¢ã®æéäžã«ã¹ãã éä¿¡èœåã倱ã£ããšã¯æããŸããããªããProofpoint ã芳枬ããéå»ã®æé«å€ã¯äžæ¥ãããæ°çŸäžéã§ãããæåŸã«æ¥å¢ããã®ã¯ 2022 幎 4 æã§ããã以äžã®ã°ã©ãã¯ãéå»5幎éã®é»åã¡ãŒã«ã®éãææ°åãããã®ã§ããã°ã©ãã®å³äžã«ããã¹ãã€ã¯ã¯ã2022幎11æã®ã¢ã¯ãã£ããã£ã衚ããŠããŸãã

å³1ïŒEmotetããã³TA542ã®ã·ã°ããã£ãã€ããŒããå«ãé»åã¡ãŒã«ã¡ãã»ãŒãžéã®ã€ã³ããã¯ã¹
ïŒ2017幎4æ19æ¥ïœ2022幎11æ10æ¥ãŸã§ïŒ
é ä¿¡
Proofpointã¯ãé»åã¡ãŒã«ã«ãããã¹ã¬ãããã€ãžã£ãã¯ãšèšèªã®ããŒã«ã©ã€ãºãæœããã倧éã®Emotetã¡ãŒã«ããä»åã®åŸ©æŽ»åŸã確èªããŠããŸãããã®æ»æã°ã«ãŒãã¯ãäžè¬çãªã«ã¢ãŒã䜿çšãç¶ããŠããŸããEmotetã¯ã11æ8æ¥ã«IRS(ç±³åœ å åœæ³å ¥åº)ãããŒãã«ããã«ã¢ãŒãçæé䜿çšããŸããããããã¯ç±³åœã«æ ç¹ã眮ãäŒæ¥ã®ååæããšã®çŽçšèŠä»¶ã«å¯Ÿå¿ãããã®ã§ãããšæãããŸããä»ã®æäºåé¡ãç¥ç¥æ¥ãããŒãã«ããã«ã¢ãŒã¯ãŸã 芳枬ãããŠããŸããããè¿ããã¡ã«äœ¿ãããå¯èœæ§ãé«ããšèããããŸãã
æ¬ããã°ã®çš¿å·çæç¹ã§ã¯ããã«ãŒããã€ã³ãã¯11æ2æ¥ä»¥éã®ã»ãŒãã¹ãŠã®å¹³æ¥ãããå ·äœçã«ã¯ä»¥äžã®æ¥çšã§ãã£ã³ããŒã³ã芳枬ããŠããŸãã2022幎11æ2æ¥ã11æ3æ¥ã11æ4æ¥ã11æ7æ¥ã11æ8æ¥ã11æ9æ¥ã11æ10æ¥ãããã³11æ11æ¥ã§ãããããã1é±éä»¥äžæ¯æ¥æŽ»åããåŸãEmotetã®æŽ»åã¯åæ¢ããŸããã11æ15æ¥çŸåšããŸã 掻åã¯ãã£ãã忢ã¯ããŠããŸããããã«ãŒããã€ã³ãã¯TA542ã®æ»æãããã«åã³æ»ã£ãŠãããšäºæ³ããŠããŸãã
察象å°å
Emotetã®æ»æã°ã«ãŒãã¯ã以åãæŽ»å忢åã«æšçãšãããŠããåœã ãšåæ§ã®åœã ãåŒãç¶ãæšçã«ããŠããŸãããã«ãŒããã€ã³ãã¯ã以äžã®åœã ãæšçãšãã倧éã®é»åã¡ãŒã«ãéä¿¡ããŠããããšãäžè²«ããŠç¢ºèªããŠããŸããç±³åœãè±åœãæ¥æ¬ããã€ããã€ã¿ãªã¢ããã©ã³ã¹ãã¹ãã€ã³ãã¡ãã·ã³ããã©ãžã«ïŒããã¯å®å šãªãªã¹ãã§ã¯ãããŸããïŒããããã®äŸã§ã¯ãåä¿¡è ã®æåšå°ã ãã§ãªããã¡ãŒã«æ¬æãä»¶åããã¡ã€ã«åã§çŸå°ã®èšèªãé©åã«äœ¿çšãããŠããããšã確èªãããŸããã
ç¹çãã¹ãç¹ãšããŠããã«ãŒããã€ã³ãã¯ããÏιΌολÏγιο.xlsãããÎγÏαÏο.xls ãããÏÏαÏεζικοÏÏ Î»Î¿Î³Î±ÏιαÏΌοÏÏ.xls ããšãã£ãæ·»ä»ãã¡ã€ã«åã§ã®ãªã·ã£ãæšçã«ããŠããããšã確èªããŸãããã®ãªã·ã£ã¯ããããŸã§TA542ã®äžè¬çãªæ»æã®å¯Ÿè±¡åœã§ã¯ãããŸããã§ããã

å³2ïŒç±³åœãã¿ãŒã²ãããšããè±èªã¡ãŒã«ãšããã€ããã¿ãŒã²ãããšãããã€ãèªã¡ãŒã«

å³3ïŒã€ã¿ãªã¢ãã¿ãŒã²ãããšããã€ã¿ãªã¢èªã¡ãŒã«ãšã¡ãã·ã³ãã¿ãŒã²ãããšããã¹ãã€ã³èªã¡ãŒã«

å³4ïŒãã©ã³ã¹ã察象ãšãããã©ã³ã¹èªã®ã¡ãŒã«ãšãã©ãžã«ã察象ãšãããã«ãã¬ã«èªã®ã¡ãŒã«

å³5ïŒæ¥æ¬ãã¿ãŒã²ããã«ããæ¥æ¬èªã¡ãŒã«
æ·»ä»ãã¡ã€ã«
11æ2æ¥ã®åŸ©åž°ä»¥éãTA542ãéä¿¡ããã¡ãŒã«ã«å«ãŸããæªè³ªãªã³ã³ãã³ãã¯ãéåžžãExcelã®æ·»ä»ãã¡ã€ã«ããŸãã¯Excelãã¡ã€ã«ãå éšã«å«ããã¹ã¯ãŒãã§ä¿è·ãããZIPã®æ·»ä»ãã¡ã€ã«ã§ããExcelãã¡ã€ã«ã«ã¯XL4ãã¯ããå«ãŸããŠãããè€æ°ã®ïŒéåžžã¯4ã€ã®ïŒçµã¿èŸŒã¿URLããEmotetãã€ããŒããããŠã³ããŒãããŸãã
ãããã¯ã2022幎7æã®æŽ»å忢æéåã«æ»æè ã䜿çšããŠãããã¯ãä»ãExcelã·ãŒããšåãã¿ã€ãã®ãã®ã§ããããããä»åæ°ããç¹ã¯ãã¿ãŒã²ããã«ãããæšçãããã¡ã€ã«ãMicrosoft Office Templateã®å Žæã«ã³ããŒãã代ããã«ããããå®è¡ããããã«ãšã®æç€ºããExcelãã¡ã€ã«ã«å«ãŸããããã«ãªã£ãããšã§ãããã®ãã©ã«ãã¯ãªãã¬ãŒãã£ã³ã°ã·ã¹ãã ïŒOSïŒã«ãšã£ãŠä¿¡é Œã§ããå ŽæãšããŠå®çŸ©ãããŠããããããã®ãã©ã«ãã«ããææžãéãå ŽåãèŠåããŠãŒã¶ãŒã«ããæäœãå¿ èŠãšããã«ããã¯ããå³åº§ã«å®è¡ããããšãã§ããŸãããããããã¡ã€ã«ããã³ãã¬ãŒãã®å Žæã«ç§»åããéããªãã¬ãŒãã£ã³ã°ã·ã¹ãã ã¯ãŠãŒã¶ãŒã«ç¢ºèªãæ±ãããã®ãããªç§»åãè¡ãã«ã¯ç®¡çè æš©éãå¿ èŠã§ããããšã確èªããŸãã
ãã®æè¡ãã©ã®çšåºŠæå¹ãªã®ãã¯ããŸã äžæã§ãããã¯ããæå¹ã«ããããã«ã¯ãªãã¯ããå¿ èŠã¯ãªããªããŸãããããã¡ã€ã«ã®ç§»åã®éã«ãã€ã¢ãã°ã衚瀺ããã管çè æš©éãå¿ èŠã«ãªããŸãã

å³6ïŒãã³ãã¬ãŒããã©ã«ããžã®ãã¡ã€ã«ç§»åæã«ãŠãŒã¶ãŒã«è¡šç€ºããããã€ã¢ãã°

å³7ïŒ11æ2æ¥ä»¥éã«èŠ³æž¬ãããå žåçãªExcelæ·»ä»ãã¡ã€ã«ã®ã¹ã¯ãªãŒã³ã·ã§ãã

å³8ïŒ11æ9æ¥ä»¥éãå ããããExcelã«ã¢ãŒã®å€å
æ»æè
ã¯è¥å¹²ã®å€æŽãå ãããRelaunch Requiredãã®åè§åœ¢ã«ã¯é»è²ã®ä»£ããã«ç·è²ã®èæ¯ã䜿çšãããããã«ãªããŸããã
ãã«ãŠã§ã¢åæ
XMRig
åè¿°ã®ãšãããTA542 ã¯ã2022幎7æ13æ¥ã«æªæã®ããé»åã¡ãŒã«ãéä¿¡ããŠããã®ãæåŸã«ã4 ãæè¿ãå§¿ãæ¶ããŸããããããããã®æŽ»åäŒæ¢æéäžã«ããTA542ã®ã¡ã³ããŒã®èª°ãããŸãã¯ä»ã®ã°ã«ãŒããããããããã®æ¹å€ã«åãçµãã§ããããšã瀺ãããã€ãã®éèŠãªã€ãã³ãããããŸããã9æ16æ¥ãæãäžè¬çãªMoneroïŒXMRïŒä»®æ³é貚ãã€ããŒã§ããXMRigããã¢ãžã¥ãŒã«ãããŒãããããã ãã®ã³ãã³ã 2ã䜿çšããŠEmotetã«ãã£ãŠã€ã³ã¹ããŒã«ãããŸããããã®ãµã³ãã«ã¯ãä»ã®Emotetã¢ãžã¥ãŒã«ãšåãæ¹æ³ã§ããã¯ãããŠããŸããããããã£ãŠãå®è³ªçã«ã¯ä»ã®Emotetã¢ãžã¥ãŒã«ãšåãããã«åäœããŸãããXMRigãããããããŠå®è¡ããŸãããäžè¬çã«ãããã¯éçºããŒã ãã¢ãžã¥ãŒã«ãé·æçã«æäŸããããšãã³ãããããå Žåã«ã®ã¿è¡ãããŸã (ã¯ã¬ãžããã«ãŒãæ³¥æ£ã®ããã«)ãXMRigã«ã¯ããã€ãã³ã°ããŒã«ãšãŠã©ã¬ããã¢ãã¬ã¹ãæå®ããã³ã³ãã£ã®ã¥ã¬ãŒã·ã§ã³ãå«ãŸããŠããŸããããããããããã¯ã2ã€ã®ç¹å®ã®ãŠã©ã¬ããIDã䜿çšãããŠããŸããããããã¯ä»¥äžã§ç¢ºèªããããšãã§ããŸãã

å³ 9: XMRig ã³ã³ãã£ã° 1

å³ 10: XMRig ã³ã³ãã£ã° 2
ããŒããŠã§ã¢ã¢ãžã¥ãŒã«
2022幎9æã®æç¹ã§ã¯ãããããããããã®ã¹ãã ã¡ãŒã«ã®é ä¿¡ã¯ãŸã ãããŸããã§ãããã24æéããšã«ããããããã«å¯ŸããŠã¢ãžã¥ãŒã«ãéä¿¡ãããŠããŸããããããã®ã¢ãžã¥ãŒã«ã¯ãæšæºçãªæ å ±ã¹ãã£ãŒã©ãŒãã¡ãŒã«ã¹ãã£ãŒã©ãŒã§ããããããŠã10æ10æ¥ãã¢ãžã¥ãŒã«ID 2381ããã¹ãŠã®E4ãããã«é ä¿¡ãããŸããããã®æ°ããã¢ãžã¥ãŒã«ã¯ãæçµçã«å®éã®EmotetããŒããŒã«çµã¿èŸŒãŸããããšã«ãªããããã€ãã®æ°æ©èœã瀺ããŠããŸããããã®ã¢ãžã¥ãŒã«ã¯ããã¹ãããããŒããŠã§ã¢æ å ±ãåéãããããã³ãã³ãïŒã³ã³ãããŒã«ïŒC2ïŒãµãŒããŒã®å°çšãªã¹ãã«éä¿¡ããŸãã以äžã®ãã£ãŒã«ãããæå®ãããé åºã§ãã±ããã«å«ãŸããŠéä¿¡ãããŸãã
- Hostname / ãã¹ãå
- Username / ãŠãŒã¶ãŒå
- Process name / ããã»ã¹å
- OS (Operating System) information / OS(ãªãã¬ãŒãã£ã³ã° ã·ã¹ãã )æ å ±
- Session ID / ã»ãã·ã§ã³ ID
- CPU identifier / CPUã¢ã€ãã³ãã£ãã¡ã€ã¢ãŒ
- Total size of memory / ã¡ã¢ãªãŒã®åèšãµã€ãº
- Used memory / 䜿çšããŠããã¡ã¢ãªãµã€ãº
ãã®ãã±ããã®æåŸã«ã¯ãæ¬ç©ã®ããããšåœç©ã®ããããéžå¥ããããã®å€ãèšå®ãããŠããŸãããã®ã¢ãžã¥ãŒã«ã®ã¡ã€ã³é¢æ°å ã«ã¯ãããããã4ãã€ãã®æŽæ°ãè¿ã64çš®é¡ã®é¢æ°ã«å¯Ÿå¿ããããŒãã«ããããŸããã¢ãžã¥ãŒã«ããããã«éä¿¡ãããéããã®ã¢ãžã¥ãŒã«ãšãããã«åºæã®IDã§ãããžã§ãIDãäžç·ã«éä¿¡ãããŸãããã®ãžã§ãIDãã0ã63ã®å€ãèšç®ããæŽæ°ãè¿ã颿°ã1ã€éžæããŸãããã®æŽæ°ããã±ããã®æåŸã«é 眮ããå¿ èŠããããŸãããã®å€ãæããŠããããæåŸ ããçµæãšéã£ãŠããããããšããªãã¬ãŒã¿ãŒã¯ãã®ããããåœç©ã§ããããšãæŽã¿ããã®ãããã¯ããããããããç»é²åé€(BAN)ãããããšã«ãªããŸããçŸåšãŸã§ã®ãšãããããã¯ããããããããªãµãŒãã£ãŒã®åæã黿¢ããããã«å®è£ ããæãå°é£ãªåé¿æè¡ãšãªã£ãŠããŸãã

å³11ïŒ64åã®ã³ãŒã«ããã¯ãå«ã颿°è¡š
ãããã®å€ãæœåºããããšãããã«é£ããããããã«ãæŽæ°å€ã¯ããŒãã³ãŒããããå€ãè¿ãã ãã§ãªããåçã«èšç®ãããããã«ãªã£ãŠããŸãã以äžã®ã¹ã¯ãªãŒã³ã·ã§ããã§ã¯ãæçµçã«è¿ãããå€ã¯0x523EC8ãšãªããŸãã

å³12ïŒå®æ°å€ãè¿ãããã®é£èªåã®ããã®æŒç®
Emotet ããŒããŒã®ã¢ããããŒã
7æäžæ¬ä»¥æ¥ãEmotetã®ããŒããŒã«ã¯æŽæ°ããªãã£ããããEmotetã埩掻ããéã«ã¯ãããããããã«ä»¥äžã®ãããªããªãã®éãããããŸããã
- æ°èŠã®ã³ãã³ã
- æ°ããã³ãã¥ãã±ãŒã·ã§ã³ã«ãŒãã®å®è£
- æ°ãããã§ãã¯ã€ã³ãã±ãããã©ãŒããã
- æ°ããããã«ãŒã®äœ¿çš
Emotetã¯ãæ§ã ãªã³ãã³ãã«å¯Ÿå¿ããŠããŸãã2021幎11æã«åŸ©åž°ããåœåã¯ã1ïœ7ã®å€ã§ç€ºãããå š7çš®é¡ã®ã³ãã³ãããããŸããããããŠ2022幎11æã®åŸ©åž°ãŸã§ãã³ãã³ã4以éãåé€ãããŸãããçŸåšãEmotetããµããŒãããŠããã³ãã³ãã¯ä»¥äžã®5ã€ã§ãã
- 1 â Update bot / ãããã®æŽæ°
- 2 - Load module / ã¢ãžã¥ãŒã«ã®ããŒã
- 3 - Load executable / å®è¡ãã¡ã€ã«ã®ããŒã
- 4 - Load executable via regsvr32.exe / regsvr32.exeãçšããå®è¡ãã¡ã€ã«ã®ããŒã (æ°èŠè¿œå )
- 16343 â invoke rundll32.exe with a random named DLL and the export PluginInit / ã©ã³ãã ãªååã®DLLã§rundll32.exeãèµ·åããPluginInit /ããšã¯ã¹ããŒã (æ°èŠè¿œå )
ãã®ããããããã®ææ°ããŒãžã§ã³ã§ã¯ãã³ãã³ã4ãš16343ã远å ãããŸããã16343ã¯ãã³ãã³ãã®ãã¿ãŒã³ãä»ãšã¯éãïŒ1,2,3,4,5ãšç¶ããŠããªãïŒããšãšãç¹å®ã®ãšã¯ã¹ããŒããæã€ããšãããä»ãšã¯éãç¹åŸŽãæã£ãŠããŸãããã®ãšã¯ã¹ããŒãã¯ãIcedIDææã«ãã䜿çšããããã®ã§ããæ³šç®ãã¹ãã¯ãProofpointããæè¿ã®ãã£ã³ããŒã³ã§EmotetãIcedIDãã»ã«ã³ãã¹ããŒãžã®ãã€ããŒããšããŠé ä¿¡ããŠããã®ã確èªããŠããããšã§ãã
Emotetã®ãªãªãžãã«ã®ãã±ãããã©ãŒãããã«ã¯ã2ã€ã®ããŒãžã§ã³çªå·ãšæããããã®ãå«ãŸããŠããŸããã1ã€ã¯ããŒããŒã«åºæã®ãã®ã§ããã1ã€ã¯ãããã³ã«ã«åºæã®ãã®ã§ãããããã®å€ã¯ããã±ããå ã§ãææ°ã®ãªã¿ãŒã³ã§4000ã«èšå®ãããåäžã®ããŒãžã§ã³çªå·ã«çœ®ãæããããŠããŸãã
è§£åãããããŒããŒèªäœã«å ããããæã倧ããªå€æŽã®1ã€ã¯ãã³ãã¥ãã±ãŒã·ã§ã³ã«ãŒãã®åå®è£ ã§ããæ§ããŒãžã§ã³ã§ã¯ãC2ãµãŒããžã®ãªã¯ãšã¹ãã®é »åºŠã決å®ããããã«ã¹ãªãŒãã䜿çšããŠããŸãããæ°ããããŒãžã§ã³ã§ã¯ãWindowsã®APIã§ããCreateTimerQueueExãå©çšããŠããŸãããã®APIã¯ã³ãŒã«ããã¯é¢æ°ãåãåããæåã®æç¶æéã®åŸããããŠã«ãŒãã®äžã§èšå®ãããæéã®åŸã«åŒã³åºãããŸããããã¯ããããã®å¿çè§£æã«å€æŽãå ããããããšãæå³ããŸãããããã C2 ãã 12 ãã€ãã®å€ãåãåã£ãå Žåããããã¯æåŸã® 4 ãã€ããèªã¿åãããããæŽæ°ã«å€æã㊠250 ãæãããããã¹ãªãŒãããããªç§æ°ãšãªããŸããé·ãã¹ãªãŒãã®å ŽåãEmotetã®ããã©ã«ãã¯150ç§ã§ãçãã¹ãªãŒãã®å Žåã¯30ç§ã7.5ç§ã«ãªããŸãã
æåŸã«ãããŒããŒã§äœ¿çšãããããã«ãŒãæŽæ°ãããŸããã11æ2æ¥ä»¥åã¯ãããã¯ããããµã³ãã«ã¯ããµã³ãã«å ã®ã©ã³ãã ãªå¹³ææååãšXOR埩å·åãããæå·åããããªãœãŒã¹ãå«ãã§ããŸããããã®æ°ããããã«ãŒã¯ãæå·åããããã€ããŒãã .data ã»ã¯ã·ã§ã³ã®ãªãã»ãã 20 ä»è¿ã«æ ŒçŽããŠããŸãããã€ããŒãããµã³ãã«å ã§èŠã€ãããšãã©ã³ãã ãªå¹³ææååãèŠã€ããã®ãšåãããã»ã¹ã§åŸ©å·åãããXOR埩å·åãããè§£åããããµã³ãã«ãåŸãããšãã§ããŸãã
ã³ãã³ãïŒã³ã³ãããŒã«ã®èª€æäœ
ãããŸã§ã«ãEmotetã¯ããããããïŒE4ãšE5ïŒããšã«3ã€ã®äž»èŠãªC2ããŒã«ãæã£ãŠããŸããããããã®ããŒã«ã¯ãããŒããŒãæ±çšã¢ãžã¥ãŒã«ããããŠã¹ãã ã¢ãžã¥ãŒã«ã§ãããããã®ããŒã«ã¯éè€ããŠããããäžè¬çã«ãæ±çšããŒã«ã«ããã¢ãžã¥ãŒã«ã¯ãä»ã®ã¢ãžã¥ãŒã«ã«ãããã®ãšå®å šã«äžèŽããŠããŸãããã€ãŸããããã»ã¹ã»ãªã¹ãã»ã¢ãžã¥ãŒã«ã«6ã€ã®C2ãããã°ãã¡ãŒã«ã»ã¹ãã£ãŒã©ãŒã»ã¢ãžã¥ãŒã«ã«ããŸã£ããåã6ã€ã®C2ãããããšã«ãªããŸãããã®æ§æããä»åã¯ä»¥åã®Emotetã®ããŒãžã§ã³ãšã¯éã£ãŠããŸããçŸåšã§ã¯ãããã€ãã®ã¢ãžã¥ãŒã«ãã IP ãæ¬ èœããŠãããéçºè ãæå¹ãª C2 ã®äžéšãšã㊠localhost ãæ®ããŠããã±ãŒã¹ããããŸãã以äžã®ã°ã©ãã¯ãã¢ãžã¥ãŒã«ãšãã® ID ãç·ã®ããŒããC2 ãèµ€ã®ããŒããšããŠç€ºããŠããŸããã¢ãžã¥ãŒã« 1444 ã§ã¯ãC2 ããŒãã«å ã« localhost ãæ®ããŠããããã§ãã

å³ 13: C2 ã«ãªã³ã¯ãããäžè¬ç㪠Emotet ã¢ãžã¥ãŒã« (ç·)
ã¹ãã C2ã«ã€ããŠã¯ãä»ã®ã¢ãžã¥ãŒã«ã«ã¯ååšããªãC2ãååšããŠããŸãããéå»ã«ã¯ãã®ãããªéãã¯èŠãããŸããã§ãããäžè¬çã«ãã°ã«ãŒãã«å±ãããã¹ãŠã®ã¢ãžã¥ãŒã«ã«ã¯ãC2ãªã¹ãã«ãããã¹ãŠã®C2ãå«ãŸããŸãŠããŸããã

å³ 14: C2 ã«ãªã³ã¯ãããã¹ãã Emotet ã¢ãžã¥ãŒã« (ç·)
ãã®ãããªæ§æã®ãã¹ã¯ããããããããæ°ããªçµç¹ã人éã®ç®¡çäžã«çœ®ãããå¯èœæ§ããã€ã³ãã©ãæ§ç¯ããããã«æ°ããªãªãã¬ãŒã¿ãæ¡çšãããå¯èœæ§ãããããšã瀺åããŠããŸãã
ææåŸã®æŽ»å
Emotetãããã«é ä¿¡ãããæåã®ãã€ããŒãã®1ã€ã¯ãIcedID loaderã®æ°ããäºçš®ã§ããããã®äºçš®ã¯ãæ£èŠã®PDBãã¹ãå«ãã§ãããããçæ°ãããã®ã§ãããããããã¯ãŸã éçºäžã®ãã®ã§ãããšèããããŸãã

å³15ïŒãanubisãPDBãã¹ãæã€IcedIDãã€ããŒã
2022幎2æã«RaaS(Ransomware as a Service)ã®çµç¹ã§ããContiã®å éšã«ã¢ã¯ã»ã¹ã§ããç ç©¶è ããµã€ããŒç¯çœªçµç¹ã®ããŒã¿ã®æµåºãéå§ããConti Leaksã«ã€ããŠè¡ãããåæãããAnubisãIcedIDãšãã®IcedIDããŒããŒã®æ°ããäºçš®ã®å éšåç§°ã§ããããšã倿ããŸããã
IcedIDã¯ã2ã€ã®ã¹ããŒãžãæã€ãã«ãŠã§ã¢ã§ãã第1段éã¯ããŒããŒã§ã第2段éïŒãããïŒãããŠã³ããŒãããããã®ãªã¯ãšã¹ããäœæããŸãããã«ã¹ãã ã§é ä¿¡ãããæšæºçãªIcedIDã¯ãããŒããŒC2ãžã®ãªã¯ãšã¹ãã«å«ãŸããCookieãéããŠã·ã¹ãã æ å ±ãæµåºãããŸãããããŠãC2ã¯ãã®æ å ±ã䜿ã£ãŠãããŒããŒãIcedIDãããã®ãã€ããŒããåãåããã©ãããæ±ºå®ããŸããçæãããã·ã¹ãã æ å ±ã«ãããC2ãµãŒããŒã¯ãµã³ãããã¯ã¹ã容æã«ç¹å®ããããšãã§ãããããã»ãšãã©ã®ãµã³ãããã¯ã¹ãIcedIDã®ç¬¬2ã¹ããŒãžãæ€ç¥ã§ããªãçç±ãšãªã£ãŠããŸãã
ããããä»åèŠã€ãã£ãæ°ããããŒããŒã¯ãããããã·ã¹ãã æ å ±ã®éä¿¡ããããªããŸãããããã¯ãããŒããŒããã§ã«ææãããã·ã³ã«é ä¿¡ãããŠãããããã·ã¹ãã ãããã¡ã€ã«ããã§ãã¯ããå¿ èŠããªãããã ãšããã«ãŒããã€ã³ãã®ãªãµãŒãã£ãŒã¯èããŠããŸããããŒããŒã¯ãé©åã«å®è¡ããããã«å¿ èŠãªAPIã解決ããããšããå§ãŸããæ¬¡ã«æå·åãããæ¬¡ã®ã¹ããŒãžãããŠã³ããŒãããããã«æå€§2ã€ã®HTTPãªã¯ãšã¹ããè¡ããŸãã

å³16ïŒEmotetãããããããããããŒããŒã®äž»ãªæ©èœïŒC2埩å·ãšã¬ã¹ãã³ã¹è§£æïŒ

å³17ïŒãã®æ°ããããŒããŒããããŒã443çµç±ã§HTTPSãçµç±ããããŒã80ã§HTTPãçµç±ããŠããããããŠã³ããŒãããããšããŠããã³ãŒã
ãã®å Žåããã«ãŠã§ã¢ã¯ããŒãã³ãŒããããURIãšãã¡ã€ã³ãæã¡ãããããé£çµããŠå®å šãªãã€ããŒããã¹ã§ãã bayernbadabum[.]com/botpack.dat ãäœæãããŸããæšæºã®IcedIDããŒããŒãšã¯ç°ãªãããã®ããŒããŒã¯ãŸãHTTPSäžã®ããŒã443ã§è©Šè¡ããããã倱æãããšæšæºã®HTTPäžã®ããŒã80ã§å床詊è¡ããŸããããã¬ã¹ãã³ã¹ã0x400ãã€ã以äžã§ããã°ãloaderã¯ç¬¬äºã¹ããŒãžã®ãã€ããŒããè§£åããã€ã³ãžã§ã¯ã·ã§ã³ããããšããŸããã»ã«ã³ãã¹ããŒãžã¯ä»¥äžã®Pythonã³ãŒãã§åŸ©å·åããããšãã§ããŸãã

å³18ïŒãããå šäœã§äžè²«ããŠäœ¿çšãããŠããIcedIDã®åŸ©å·åã«ãŒãã³
botpackã埩å·ãããç¶æ ã§ã¯ãmalspam IcedID ããŒããŒãååŸããGZIPã¬ã¹ãã³ã¹ãšåæ§ã®ãã©ãŒãããã«ãªã£ãŠããŸãããã®åœ¢åŒã¯ä»¥äžã®éãã§ãã

å³19 IcedIDã§äœ¿çšãããbotpack圢åŒã®æ§é å®çŸ©
埩å·åãããããŒã¿ã¯ãããŒãžã§ã³ã§ããå¯èœæ§ãé«ãâ2âããå§ãŸãå¿ èŠããããŸããæ¬¡ã«ããŒãªã¢ã³å€ã§ãããããã¯ããŒããŒããšã¯ã¹ããŒãåã§èµ·åãããã®ãããããšãåã«#1ãšããåºæ°ã§èµ·åãããã®ããæ±ºå®ãããã®ã§ããããã«ãå¹³æã®ã«ã¹ã¿ã ãããã®ããŒããŒãšãæå·åããããããã«é¢é£ãã2ã€ã®ãµã€ãºãç¶ããŸãããããèªäœã¯æå·åãããŠããã®ã§ãbotpack.datã埩å·ããã®ãšåãæ¹æ³ã§åŸ©å·ããå¿ èŠããããŸãã

å³20ïŒbotpackã®åŸ©å·ãšDLLããŒããŒãšæå·åãããbotã®è§£æ
ã³ãŒãçã«ã¯ãããã«ããIcedIDãããã¯ãIcedIDãã«ã¹ãã ãã£ã³ããŒã³ã«é ä¿¡ãããæšæºããããšå šãåãã§ããããããã®åæåæ¹æ³ã«è¥å¹²ã®éãããããŸããæšæºã®IcedIDãC2ããã³ãã³ããååŸãããšããããã¯ãªã¹ãã«ãªã£ãŠããŸããEmotetã«ææãããã¹ãã«é ä¿¡ãããIcedIDãèŠããšããããã®ã³ãã³ãã¯ç°ãªã£ãŠããã®ãåãããŸãã

å³ 21: IcedID ã®æšæºã³ãã³ã
ã¬ã¹ãã³ã¹ã«å«ãŸããæŽæ°ã¯ããããå ã®ã³ãã³ãã«å¯Ÿå¿ããŸããã€ãŸããäžèšã®ã¬ã¹ãã³ã¹ã«å¯ŸããŠããããã¯ä»¥äžã®ã³ãã³ããç¹å®ã®é çªã§å®è¡ããããšã«ãªããŸãã
- 54897577 â update C2 list / C2ãªã¹ãã®æŽæ°
- 36609609 â start beaconing / ããŒã³ã³ã®éå§
- 61593029 â get desktop info / ãã¹ã¯ãããæ å ±ã®ååŸ
- 46731293 â get running processes / èµ·åããŠããããã»ã¹æ å ±ã®ååŸ
- 24258075 â get system information / ã·ã¹ãã æ å ±ã®ååŸ
- 45055027 â get browser cookies / ãã©ãŠã¶ã¯ãããŒã®ååŸ
- 95350285 â get stored browser credentials / ãã©ãŠã¶ã«ä¿åãããŠããèªèšŒæ å ±ã®ååŸ
Emotetã«ææãããã·ã³ã«éããããããã¯ãäžèšã®ã³ãã³ãã®ä»ã«ã以äžã®ã³ãã³ããååŸããŸãã
- 58139018 â send internal IcedID log / å éšã®IcedIDã®ãã°ã®éä¿¡
- 13707473 â read a file and send contents to C2 / ãã¡ã€ã«ã®èªã¿èŸŒã¿ãšC2ãžã®ã³ã³ãã³ãã®éä¿¡
- 72842329 â search for file and send contents to C2 / ãã¡ã€ã«ã®æ€çŽ¢ãšC2ãžã®ã³ã³ãã³ãã®éä¿¡
ããã¯ãEmotetãã·ã³äžã§åäœããIcedIDãããã«ããå€ãã®åªå é äœã眮ãããŠããããšããããã¯ããã«ã¹ãã ã®IcedIDãããã管çããã°ã«ãŒãããEmotetããäŸçµŠããããããã管çããã°ã«ãŒããšã¯ç°ãªãããšã瀺ããŠããå¯èœæ§ããããŸãã
屿ãšãŸãšã
å šäœãšããŠãã¯ã©ã€ã¢ã³ãã«å ãããããããã®ä¿®æ£ã¯ããã«ãŠã§ã¢ã®éçºè ããªãµãŒãã£ãŒã黿¢ããããããããå ã«ååšããåœãŸãã¯ãã£ããã£ããããïŒãªãµãŒãã£ãŒã®èгå¯å¯Ÿè±¡ãšãªã£ãŠãããããïŒã®æ°ãæžããããšããŠããããšã衚ããŠããŸããIcedIDã«é¢é£ããã³ãã³ãã®è¿œå ããæ°ããIcedIDããŒããŒã®åºç¯ãªããããã¯ãææè ã®å€æŽããããã¯å°ãªããšãIcedIDãšEmotetã®é¢ä¿ã®å§ãŸããæå³ãããããããŸããã
EmotetãIcedIDãããããããããšã¯ãä»ã®ãã«ãŠã§ã¢ã»ãã¡ããªãŒã®é ä¿¡ãããã¯ãŒã¯ãšããŠæ©èœããããšã§ãEmotetãåã³å®å šãªæ©èœãçºæ®ããããšã瀺ããã®ã§ããEmotetã¯ãThe Trick(TrickBot)ãšQbotã®é åžã芳枬ããã2021幎以æ¥ãå®å šãªæ©èœãšäžè²«ããåŸç¶ãã€ããŒãã®é ä¿¡ïŒCobalt Strikeã§ã¯ãªãïŒã瀺ããŠããŸãããTA542ã®åèµ·ãšIcedIDã®é ä¿¡ãéãªã£ãããšã¯ãæžå¿µãã¹ãããšã§ããIcedIDã¯ä»¥åãEmotetææã®åŸã«ãããããããåŸç¶ãã€ããŒããšããŠèŠ³æž¬ãããŠããŸããå€ãã®å Žåããããã®ææã¯ã©ã³ãµã ãŠã§ã¢ã«ã€ãªããå¯èœæ§ããããŸãã
|
Indicator |
詳现 |
æåã®èŠ³æž¬æ¥ |
|
05a3a84096bcdc2a5cf87d07ede96aff7fd5037679f9585fee9a227c0d9cbf51 |
IcedID SHA256 Observed on Emotet E4 |
2022幎11æ3æ¥ |
|
Bayernbadabum[.]com |
IcedID domain containing the encrypted bot |
2022幎11æ3æ¥ |
|
99580385a4fef0ebba70134a3d0cb143ebe0946df148d84f9e43334ec506e301 |
XMRig module SHA256 delivered to E4 |
2022幎9æ13æ¥ |