【目次】
概要
【別名】
名称 | 呼称組織 |
---|---|
APT31 | FireEye |
Zirconium | Microsoft |
Violet Typhoon | Microsoft |
Judgment Panda | CrowdStrike |
RedBravo | Recorded Future |
Bronze Vinewood | Dell Secureworks |
【辞書】
◆APT31 (Malpedia)
https://malpedia.caad.fkie.fraunhofer.de/actor/apt31
◆BRONZE VINEWOOD (Dell Securewoks)
https://www.secureworks.com/research/threat-profiles/bronze-vinewood
◆APT group: APT 31, Judgment Panda, Zirconium
https://apt.thaicert.or.th/cgi-bin/showcard.cgi?g=APT%2031%2C%20Judgment%20Panda%2C%20Zirconium&n=1
【概要】
項目 |
内容 |
---|---|
背景 | 政府が背景 |
国名 | 中国 |
活動開始時期 | 2016 |
使用ツール | 9002 RAT, China Chopper, Gh0st RAT, HiKit, PlugX, Sakula RAT, Trochilus RAT, DropboxAES RAT, HanaLoader, Metasploit, Mimikatz, Reverse ICMP shell, Trochilus |
【最新情報】
◆US sanctions APT31 hackers behind critical infrastructure attacks (BleepingComputer, 2024/03/25 12:06)
[米国、重要インフラ攻撃の背後にいるAPT31ハッカーを制裁]
https://www.bleepingcomputer.com/news/security/us-sanctions-apt31-hackers-behind-critical-infrastructure-attacks/
⇒ https://malware-log.hatenablog.com/entry/2024/03/25/000000_1
◆APT31: the Chinese hacking group behind global cyberespionage campaign (ロイター, 2024/03/26 18:03)
[APT31:世界的なサイバー犯罪キャンペーンの背後にある中国のハッキンググループ]
https://www.reuters.com/technology/cybersecurity/apt31-chinese-hacking-group-behind-global-cyberespionage-campaign-2024-03-26/
記事
【ニュース】
■2020年
◆Google、「中国政府が支援するハッカーがマカフィーのふりをしてウイルスを仕込んでくる」と警告。 (Gizmode, 2020/10/21 13:00)
https://www.gizmodo.jp/2020/10/google-warns-chinese-hackers-disguised-as-mcafee.html
⇒ https://malware-log.hatenablog.com/entry/2020/10/21/000000_4
■2021年
◆中国のハッカーがNSA関与とみられる「イクエーショングループ」の攻撃ツールをクローン化か (ZDNet, 2021/02/24 14:07)
https://japan.zdnet.com/article/35166899/
⇒ https://malware-log.hatenablog.com/entry/2021/02/24/000000_3
◆France warns of APT31 cyberspies targeting French organizations (BleepingComputer, 2021/07/21 10:13)
https://www.bleepingcomputer.com/news/security/france-warns-of-apt31-cyberspies-targeting-french-organizations/
⇒ https://malware-log.hatenablog.com/entry/2021/07/21/000000_12
◆中国の国家ぐるみのハッカー犯罪 国際社会がAPT31とAPT40の犯行と名指し (大紀元, 2021/08/07 20:16)
https://www.epochtimes.jp/p/2021/08/77017.html
⇒ https://malware-log.hatenablog.com/entry/2021/08/07/000000
■2023年
◆Hackers use new malware to breach air-gapped devices in Eastern Europe (BleepingComputer, 2023/08/01 14:31)
[ハッカー、新マルウェアで東欧のエアギャップ機器に侵入]
https://www.bleepingcomputer.com/news/security/hackers-use-new-malware-to-breach-air-gapped-devices-in-eastern-europe/
⇒ https://malware-log.hatenablog.com/entry/2023/08/01/000000_4
◆Researchers Shed Light on APT31's Advanced Backdoors and Data Exfiltration Tactics (The Hacker News, 2023/08/11)
[APT31の高度なバックドアとデータ流出手口に光を当てた研究者たち]
https://thehackernews.com/2023/08/researchers-shed-light-on-apt31s.html
⇒ https://malware-log.hatenablog.com/entry/2023/08/11/000000_2
■2024年
◆US sanctions APT31 hackers behind critical infrastructure attacks (BleepingComputer, 2024/03/25 12:06)
[米国、重要インフラ攻撃の背後にいるAPT31ハッカーを制裁]
https://www.bleepingcomputer.com/news/security/us-sanctions-apt31-hackers-behind-critical-infrastructure-attacks/
⇒ https://malware-log.hatenablog.com/entry/2024/03/25/000000_1
◆APT31: the Chinese hacking group behind global cyberespionage campaign (ロイター, 2024/03/26 18:03)
[APT31:世界的なサイバー犯罪キャンペーンの背後にある中国のハッキンググループ]
https://www.reuters.com/technology/cybersecurity/apt31-chinese-hacking-group-behind-global-cyberespionage-campaign-2024-03-26/
【ブログ】
■2022年
◆APT31 group attacks Russian energy and media companies (Positive Technologies, 2022/08/04)
[APT31グループは、ロシアのエネルギーおよびメディア企業を攻撃しています]
https://www.ptsecurity.com/ww-en/about/news/apt31-group-attacks-russian-energy-and-media-companies/
⇒ https://malware-log.hatenablog.com/entry/2022/08/04/000000_3
■2023年
◆ステルス性増す中国のサイバースパイ:検知回避の戦術がさらに進化 (Mandiant, 2023/07/18)
https://www.mandiant.jp/resources/blog/chinese-espionage-tactics
⇒ https://malware-log.hatenablog.com/entry/2023/07/18/000000_9
【検索】
【検索】
Violet Typhoon
■Google
google: APT31
google: Zirconium
google: Violet Typhoon
google: Judgment Panda
google: RedBravo
google: Bronze Vinewood
google:news: APT31
google:news: Zirconium
google:news: Violet Typhoon
google:news: Judgment Panda
google:news: RedBravo
google:news: Bronze Vinewood
google: site:virustotal.com APT31
google: site:virustotal.com Zirconium
google: site:virustotal.com Violet Typhoon
google: site:virustotal.com Judgment Panda
google: site:virustotal.com RedBravo
google: site:virustotal.com Bronze Vinewood
google: site:github.com APT31
google: site:github.com Zirconium
google: site:github.com Violet Typhoon
google: site:github.com Judgment Panda
google: site:github.com RedBravo
google: site:github.com Bronze Vinewood
■Bing
https://www.bing.com/search?q=APT31
https://www.bing.com/search?q=Zirconium
https://www.bing.com/search?q=Violet%20Typhoon
https://www.bing.com/search?q=Judgment%20Panda
https://www.bing.com/search?q=RedBravo
https://www.bing.com/search?q=Bronze%20Vinewood
https://www.bing.com/news/search?q=APT31
https://www.bing.com/news/search?q=Zirconium
https://www.bing.com/news/search?q=Violet%20Typhoon
https://www.bing.com/news/search?q=Judgment%20Panda
https://www.bing.com/news/search?q=RedBravo
https://www.bing.com/news/search?q=Bronze%20Vinewood
https://twitter.com/search?q=%23APT31
https://twitter.com/search?q=%23Zirconium
https://twitter.com/search?q=%23Violet%20Typhoon
https://twitter.com/search?q=%23Judgment%20Panda
https://twitter.com/search?q=%23RedBravo
https://twitter.com/search?q=%23Bronze%20Vinewood
https://twitter.com/hashtag/APT31
https://twitter.com/hashtag/Zirconium
https://twitter.com/hashtag/Violet%20Typhoon
https://twitter.com/hashtag/Judgment%20Panda
https://twitter.com/hashtag/RedBravo
https://twitter.com/hashtag/Bronze%20Vinewood
関連情報
【関連まとめ記事】
◆標的型攻撃組織 / APT (まとめ)
https://malware-log.hatenablog.com/entry/APT