Research reveals APT groups and cybercriminals employ these offensive security tools as often as red teams.

Kelly Sheridan, Former Senior Editor, Dark Reading

January 7, 2021

4 Min Read

Cobalt Strike and Metasploit were the offensive security tools most commonly used to host malware command-and-control (C2) servers in 2020, researchers report.

Researchers with Recorded Future's Insikt Group collected more than 10,000 unique C2 servers across at least 80 malware families last year. Cobalt Strike accounted for 1,441 of the C2 servers and Metasploit made up 1,122; combined, they made up 25% of the total C2 servers. Detections of unaltered Cobalt Strike deployments represented 13.5% of C2 servers identified. 

Offensive security tools, also known as penetration testing tools and red teaming tools, have become part of attackers' toolkits in recent years. Some of these tools mimic an attackers' activity, and attack groups noticed an opportunity to blend in with typical penetration tests. 

Nearly all of the offensive security tools researchers detected in C2 infrastructure have been connected to APT or advanced financial actors. Cobalt Strike is a favorite among APT41 and Mustang Panda, both associated with China, as well as Ocean Lotus, believed to be a Vietnamese APT group, and cybercrime gang FIN7. Metasploit is popular among APT Group Evilnum and Turla, a stealthy APT group associated with Russia.

Greg Lesnewich, senior intelligence analyst at Recorded Future, says it's interesting to see Metasploit prove popular with both Turla, a sophisticated espionage group, and Evilnum, a mercenary group that targets small and midsize businesses with corporate espionage.

"These high-end groups use [these tools], and every time they do it makes headlines," he says. "They're obviously getting utility out of them, but they're still being developed and regularly available."

More than 40% of the offensive security tools researchers detected were open source, they note.

The accessibility and maintenance of these tools make them appealing to attackers of all skill levels, he continues. Metasploit is a well-maintained offensive tool developed by Rapid7. Cobalt Strike, while not technically open source, has several versions floating around the Internet after its source code was leaked. Red teams usually buy the tool, but it's available for anyone to use – and there are guides on the Web to instruct those who don't know how to effectively use it.

Both Metasploit and Cobalt Strike "can do much for post-exploitation; they can do so much for initial access," Lesnewich explains. "Conducting full-length intrusions, mostly through either of these tools, saves [attackers] from having to develop their own stuff as well as makes them look like other actors the tools appeal to."

This benefits everyone: Low-skill attackers can run operations, while high-skill attackers blend in with a company's offensive security practices and benefit from good functionality. As the Insikt Group wrote in a blog post, "the ease of access and use of these tools, mixed with the murkiness of potential attribution, makes them appealing for unauthorized intrusions and red teams alike."

There are reasons attack groups may not need these tools. They may have a narrowly focused goal that doesn't warrant multifunctionality. For example, if they're targeting a person and not an enterprise, they may not need to fully inspect a target device or pivot from victim to victim. 

Lesnewich calls both Cobalt Strike and Metasploit "very purple-team friendly." While both do a lot to evade detection, they're not shy about showing defenders how to detect and track their deployments. Recorded Future's report, which lists the 10 most commonly used offensive security tools, can be used to inform C2, host-based, and network-based detections, he says.

"Even though all the groups mentioned could develop their own post-exploitation or C2 framework, the hidden benefit to defenders is how much documentation is written to detect these things," he explains.

With this documentation, blue teams can practice for things on this list that have open source code but aren't very common. Lesnewich says progress is being made toward tracking custom malware families that aren't quite as popular but are still active.

"Finding these things on the Internet doesn't necessarily have to be the defender's priority, but the volume we observe can help create the prioritization list for their work internally," he says.

Lesnewich advises security teams to create a prioritization list to observe previous threat reporting. Tools he recommends include Yara, an open source detection tool for endpoint threats, and Snort, the network detection equivalent.

Secondary to this, Lesnewich suggests taking a closer look inside the company's SIEM and SOAR platforms to detect unusual behavior – for example, if two endpoints should be communicating with a server but instead are communicating with each other. 

Tracking the malicious use of offensive security tools is only one step in the defensive security process, he adds. These are a powerful way for defenders to get comfortable with how they can do detection and observe the ins and outs of good tooling. From there, they can begin to track other threats including Emotet and Trickbot, and other things that make noise in the environment.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights