LazarusʹÓÃÒÑÖªÎó²î¶à´Î¹¥»÷ijÈí¼þ¹©Ó¦ÉÌ

Ðû²¼Ê±¼ä 2023-10-30

1¡¢LazarusʹÓÃÒÑÖªÎó²î¶à´Î¹¥»÷ijÈí¼þ¹©Ó¦ÉÌ


KasperskyÔÚ10ÔÂ27ÈÕÐû²¼±¨¸æ£¬Åû¶ÁËLazarusʹÓÃÒÑÖªÎó²î¶à´Î¹¥»÷Èí¼þ¹©Ó¦É̵ÄÔ˶¯¡£Ñо¿Ö°Ô±³Æ£¬Lazarus¶à´Î¹¥»÷ͳһĿµÄÅú×¢£¬ÆäÄ¿µÄ¿ÉÄÜÊÇÇÔÈ¡Ô´´úÂë»òʵÑ鹩ӦÁ´¹¥»÷¡£´Ë´Î¹¥»÷ÓÚ7ÔÂÖÐÑ®±»·¢Ã÷£¬Õë¶ÔµÄÊÇÓÃÓÚ¼ÓÃÜÍøÂçͨѶµÄÕýµ±Çå¾²Èí¼þ£¬¿ÉÊǹ¥»÷ÕßËù½ÓÄɵÄÏêϸʹÓÃÒªÁìÈÔȻδ֪¡£¹¥»÷Ô˶¯½ÓÄÉÁËÖØ´óµÄÊÖÒÕÀ´Ìá¸ßÆäÒþ²ØÐÔ²¢Èƹý¼ì²â£¬×îÖÕ×°ÖÃÁËSIGNBTºÍLPEClientµÈ¶ñÒâÈí¼þ¡£


https://securelist.com/unveiling-lazarus-new-campaign/110888/


2¡¢LockbitÉù³ÆÒÑÈëÇÖ²¨Òô¹«Ë¾²¢Íþв½«Ð¹Â¶±»µÁÊý¾Ý


¾ÝýÌå10ÔÂ27ÈÕ±¨µÀ£¬LockbitÉù³ÆÈëÇÖÁ˺½¿Õº½ÌìÖÆÔìÉ̺͹ú·À³Ð°üÉ̲¨Òô¹«Ë¾¡£²¨Òô¹«Ë¾ÔÚ2022ÄêµÄÏúÊÛ¶îΪ666.1ÒÚÃÀÔª¡£LockbitÒѽ«²¨ÒôÌí¼Óµ½ÆäTorÍøÕ¾ÖУ¬ÌåÏÖÒѴӸù«Ë¾ÇÔÈ¡ÁË´ó×ÚÊý¾Ý£¬²¢ÍþвÈôÊDz»ÔÚ×èÖ¹ÈÕÆÚ£¨11ÔÂ2ÈÕ13:25:39£©ÄÚÓëËûÃÇÁªÏµ£¬½«Ðû²¼ÕâЩÊý¾Ý¡£×èÖ¹ÏÖÔÚ£¬¸ÃÍÅ»ïÉÐδ¹ûÕæÈκÎÑù±¾¡£Êê½ðÒªÇóÉÐδÅû¶£¬Ñо¿Ö°Ô±³Æ£¬ÈôÊÇLockBit½ÓÄÉеÄÊÕÈëģʽ£¬ÄÇôÊê½ð¿ÉÄÜ»á¸ß´ï18ÒÚÃÀÔª×óÓÒ¡£


https://securityaffairs.com/153149/cyber-crime/lockbit-ransomware-gang-boeing.html


3¡¢ANSSIÅû¶APT28¹¥»÷·¨¹úÆóÒµºÍ´óѧµÈµÄTTP


¾Ý10ÔÂ27ÈÕ±¨µÀ£¬·¨¹ú¹ú¼ÒÐÅϢϵͳÇå¾²¾ÖANSSI³Æ£¬APT28×Ô2021ÄêÏ°ëÄêÒÔÀ´Ò»Ö±¹¥»÷ÆäÕþ¸®»ú¹¹¡¢ÆóÒµ¡¢´óѧ¡¢Ñо¿»ú¹¹ºÍÖÇ¿âµÈ¡£´ó´ó¶¼APT28Ô˶¯¶¼Ê¹ÓÃÁËÓã²æʽ´¹ÂÚ¹¥»÷ºÍ»ùÓÚ¶ñÒâÈí¼þµÄ¹¥»÷£¬²¢Ê¹ÓÃÖÁÉÙÁË3ÖÖ¹¥»÷·½·¨£ºËÑË÷ÁãÈÕÎó²î¡¢¹¥»÷·ÓÉÆ÷ºÍСÎÒ˽¼Òµç×ÓÓʼþÕÊ»§ÒÔ¼°Ê¹ÓÿªÔ´¹¤¾ßºÍÔÚÏß·þÎñ¡£ANSSIÊÓ²ìÈ·ÈÏ£¬APT28ʹÓÃÁËOutlookÎó²î(CVE-2023-23397)ºÍÎó²î¡°Follina¡±£¨CVE-2022-30190£©µÈ£¬Ê¹ÓÃÁËMimikatzºÍreGeorgµÈ¹¤¾ß£¬»¹Ê¹ÓÃÁËһϵÁÐVPN¿Í»§¶Ë¡£


https://securityaffairs.com/153131/apt/france-anssi-apt28.html


4¡¢TortoiseshellÐÂÒ»ÂÖË®¿Ó¹¥»÷Ö¼ÔÚ·Ö·¢IMAPLoader


ýÌå10ÔÂ26Èճƣ¬PwC¼ì²âµ½ÒÁÀʹ¥»÷ÍÅ»ïTortoiseshellµÄÐÂÒ»ÂÖË®¿Ó¹¥»÷£¬Ö¼ÔÚ·Ö·¢IMAPLoader¡£¸ÃÍÅ»ï×Ô2018ÄêÒÔÀ´Ò»Ö±»îÔ¾£¬2022ÄêÖÁ2023ÄêµÄ×îÐÂÔ˶¯ÔÚÄ¿µÄÍøÕ¾ÖÐǶÈë¶ñÒâJavaScript£¬À´ÍøÂçÓû§µÄλÖá¢×°±¸ÐÅÏ¢ºÍ»á¼ûʱ¼äµÈÐÅÏ¢£¬Ö÷ÒªÕë¶ÔµØÖк£µÄº£Ê¡¢º½Ô˺ÍÎïÁ÷ÁìÓò¡£¹¥»÷Ô˶¯·Ö·¢µÄIMAPLoaderÊÇÒ»ÖÖ.NET¶ñÒâÈí¼þ£¬Äܹ»Ê¹Óñ¾»úWindows³ÌÐò¶ÔÄ¿µÄϵͳ¾ÙÐÐÖ¸ÎÆʶ±ð£¬²¢³äµ±ÏÂÒ»²½payloadµÄÏÂÔسÌÐò¡£


https://thehackernews.com/2023/10/iranian-group-tortoiseshell-launches.html


5¡¢Î¢Èí¹ûÕæ¹ØÓÚOcto Tempest¹¥»÷Ô˶¯µÄÊÖÒÕϸ½Ú


10ÔÂ25ÈÕ£¬Î¢Èí¹ûÕæÁ˹ØÓÚOcto TempestÍŻ﹥»÷Ô˶¯µÄÊÖÒÕϸ½Ú¡£×Ô2022ÄêÍ·ÒÔÀ´£¬Octo TempestµÄ¹¥»÷ÎȲ½Éú³¤£¬½«¹¥»÷¹æÄ£À©´óµ½ÌṩÓÐÏßµçÐÅ¡¢µç×ÓÓʼþºÍÊÖÒÕ·þÎñµÄ¹«Ë¾£¬²¢ÓëÀÕË÷ÍÅ»ïALPHV/BlackCatÏàÖú¡£½ñÄêÔçЩʱ¼ä£¬¸ÃÍŻ﹥»÷ÁËÓÎÏ·¡¢Âùݡ¢ÁãÊÛ¡¢ÖÆÔì¡¢ÊÖÒպͽðÈÚÁìÓòµÄ¹«Ë¾ÒÔ¼°ÍйܷþÎñÌṩÉÌ(MSP)¡£Octo Tempest»¹Ê¹ÓÃÁË´ó¶àÍŻﲻ³£ÓõĹ¥»÷·½·¨£¬ÀýÈç¶ÌÐÅ´¹ÂÚ¡¢SIM½»Á÷¹¥»÷ºÍÖØ´óÉ繤¹¥»÷¡£


https://www.microsoft.com/en-us/security/blog/2023/10/25/octo-tempest-crosses-boundaries-to-facilitate-extortion-encryption-and-destruction/


6¡¢ESETÐû²¼2023ÄêQ2ÖÁQ3µÄAPTÔ˶¯µÄÆÊÎö±¨¸æ


10ÔÂ26ÈÕ£¬ESETÐû²¼ÁË2023ÄêµÚ¶þ¼¾¶ÈÖÁµÚÈý¼¾¶ÈAPTÔ˶¯µÄÆÊÎö±¨¸æ¡£ÔÚ4ÔÂÖÁ9Ô£¬¼ì²âµ½APTÍÅ»ïʹÓÃÒÑÖªÎó²î´ÓÕþ¸®»ú¹¹»òÏà¹ØʵÌåÇÔÈ¡Êý¾ÝµÄÕ½ÂÔ¡£Sednit¡¢Sandworm¡¢Konni¡¢Winter VivernºÍSturgeonPhisher£¬×½×¡Ê±»úʹÓÃÁËWinRAR¡¢Roundcube¡¢ZimbraºÍOutlookÖÐÎó²î£¬Õë¶ÔÎÚ¿ËÀ¼¡¢Å·ÖÞºÍÖÐÑǵȵØÇø¡£GALLIUM¿ÉÄÜʹÓÃÁËMicrosoft Exchange·þÎñÆ÷»òIIS·þÎñÆ÷µÄÎó²î£¬MirrorFaceʹÓÃÁËProselfÔÚÏß´æ´¢·þÎñÖеÄÎó²î£¬TA410ʹÓÃÁËAdobe ColdFusionÓ¦Ó÷þÎñÆ÷ÖеÄÎó²î¡£


https://www.welivesecurity.com/en/eset-research/eset-apt-activity-report-q2-q3-2023/