РAPT Lotus BaneÊÇ×î½üÕë¶ÔÔ½ÄϽðÈÚÐÐÒµµÄ¹¥»÷µÄÄ»ºóºÚÊÖ

Ðû²¼Ê±¼ä 2024-03-08
1. РAPT Lotus BaneÊÇ×î½üÕë¶ÔÔ½ÄϽðÈÚÐÐÒµµÄ¹¥»÷µÄÄ»ºóºÚÊÖ


3ÔÂ6ÈÕ£¬Ô½ÄϵÄÒ»¼Ò½ðÈÚʵÌåÊÇÏÈǰδ¼Í¼µÄÃûΪLotus Bane µÄÍþвÐÐΪÕßµÄÄ¿µÄ£¬¸ÃÐÐΪÕßÓÚ 2023 Äê 3 ÔÂÊ״α»·¢Ã÷¡£Lotus Bane ʹÓõÄÊÖÒÕÓëOceanLotusµÄÊÖÒÕÖصþ£¬OceanLotus ÊÇÒ»¸öÓëÔ½ÄϽáÃ˵ÄÍþв×éÖ¯£¬Ò²³ÆΪ APT32¡¢Canvas Cyclone£¨ÒÔÇ°³ÆΪ Bismuth£©ºÍ Cobalt Kitty¡£ÕâÔ´ÓÚʹÓà PIPEDANCE µÈ¶ñÒâÈí¼þ¾ÙÐÐÃüÃû¹ÜµÀͨѶ¡£ÖµµÃ×¢ÖصÄÊÇ£¬ Elastic Security Labs ÓÚ 2023 Äê 2 ÔÂÊ״μͼÁËPIPEDANCE £¬¸ÃÊÂÎñÓë 2022 Äê 12 ÔÂÏÂÑ®Õë¶ÔÒ»¸öδ͸¶ÐÕÃûµÄÔ½ÄÏ×éÖ¯µÄÍøÂç¹¥»÷ÓйØ¡£ÒÑÍùÒ»Ä꣬ÑÇÌ«µØÇø (APAC)¡¢Å·ÖÞ¡¢À­¶¡ÃÀÖÞ (LATAM) ºÍ±±ÃÀµÄ½ðÈÚ×éÖ¯ÒѳÉΪBlind EagleºÍLazarus GroupµÈ¶à¸ö¸ß¼¶Ò»Á¬Íþв×éÖ¯µÄÄ¿µÄ¡£ÁíÒ»¸öÖøÃûµÄ³öÓÚ¾­¼ÃÄîÍ·µÄÍþв×éÖ¯ÊÇ UNC1945£¬¾ÝÊӲ죬¸Ã×éÖ¯ÒÔ ATM ½»Á÷»ú·þÎñÆ÷ΪĿµÄ£¬Ä¿µÄÊÇÓÃÃûΪ CAKETAP µÄ×Ô½ç˵¶ñÒâÈí¼þѬȾËüÃÇ¡£


https://thehackernews.com/2024/03/new-apt-group-lotus-bane-behind-recent.html


2. RA World ÀÕË÷Èí¼þ¹¥»÷À­¶¡ÃÀÖÞµÄÒ½ÁƱ£½¡ÐÐÒµ


3ÔÂ6ÈÕ£¬ÀÕË÷Èí¼þ×éÖ¯ RA World£¨Ò²³ÆΪ RA Group£©ÌᳫÁËÐÂÒ»²¨Ô˶¯¡£¸Ã×éÖ¯ÓÚ 2023 Äê 4 ÔÂÌᳫ¶ñÒâÐж¯£¬ÔÚÆäÈÎÆÚÄÚ¶ÔÖÚ¶à×éÖ¯ÌᳫÁ˹¥»÷£¬Ö÷ÒªÊÇÃÀ¹ú¡¢µÂ¹ú¡¢Ó¡¶ÈºĮ́ÍåµÄÒ½ÁƱ£½¡ºÍ½ðÈÚÁìÓòµÄ×éÖ¯¡£Ñо¿Ö°Ô±·¢Ã÷£¬RA World µÄ×îй¥»÷Õë¶ÔÀ­¶¡ÃÀÖ޵Ķà¼ÒÒ½ÁÆ»ú¹¹¡£ÕâЩ¹¥»÷ÊǷֽ׶ÎÖ´ÐеÄ£¬ÒÔ×î´óÏ޶ȵØÌá¸ßÀÖ³ÉÐж¯µÄ×ÜÌåʱ»ú¡£³õʼ»á¼û½×¶Î´ÓºÚ¿Íͨ¹ýÓò¿ØÖÆÆ÷Éø͸ÅÌËã»úϵͳ×îÏÈ¡£ÔÚÕâÀ×éÕ½ÂÔ¹¤¾ß (GPO) µÄ±à¼­Æð×ÅÖÁ¹ØÖ÷ÒªµÄ×÷Óã¬Ê¹·¸·¨ÕßÄܹ»ÔÚÊܺ¦ÕßµÄϵͳÖÐÇ¿¼ÓËûÃǵĹæÔò¡£±ðµÄ£¬¸Ã¶ñÒâÈí¼þ»¹¿ÉÒÔÒÔÌØÊâµÄÇ徲ģʽÖØÐÂÆô¶¯ÏµÍ³£¬ÒÔÌӱܷÀ²¡¶¾Èí¼þµÄ¼ì²â¡£Ëü»¹Ïû³ýÁ˹¥»÷ºóÆä±£´æµÄºÛ¼££¬Ê¹Ñо¿Ö°Ô±µÄÆÊÎöÊÂÇé±äµÃÔ½·¢ÖØ´ó¡£


https://meterpreter.org/ra-world-ransomware-strikes-latin-american-healthcare/


3. ºÚ¿ÍʹÓÃÎäÆ÷»¯ÈÕÀúÑûÖÂÒâ×° MacOS ¶ñÒâÈí¼þ


3ÔÂ6ÈÕ£¬ºÚ¿ÍʹÓÃÎäÆ÷»¯µÄÈÕÀúÔ¼ÇëÀ´Ê¹Óõç×ÓÓʼþϵͳÖеÄÎó²î£¬ÓÕÆ­Óû§µã»÷¶ñÒâÁ´½Ó»òÏÂÔØαװ³ÉÔ˶¯¸½¼þµÄ¶ñÒâÈí¼þ¡£Í¨¹ýʹÓöÔÈÕÀúÔ¼ÇëµÄÐÅÍУ¬ÍþвÐÐΪÕßÔöÌíÁËÀֳɾÙÐÐÍøÂç´¹ÂÚ¹¥»÷ºÍδ¾­ÊÚȨ»á¼ûÃô¸ÐÐÅÏ¢µÄ¿ÉÄÜÐÔ¡£Malwarebytes µÄÍøÂçÇå¾²Ñо¿Ö°Ô±×î½ü·¢Ã÷£¬ºÚ¿ÍÕýÔÚÆð¾¢Ê¹ÓÃÎäÆ÷»¯ÈÕÀúÔ¼ÇëÀ´×°ÖÃmacOS ¶ñÒâÈí¼þ¡£ÍþвÐÐΪÕßͨ¹ý Telegram DM ÁªÏµÄ¿µÄ£¬Í¨¹ýÌṩͨ»°»ò¾Û»áµÄʱ»úÀ´ÒýÓÕÄ¿µÄ¡£¸ÐÐËȤµÄÄ¿µÄ»áÊÕµ½ÐéαµÄ¾Û»áÔ¼Çë¡£µ±Êܺ¦ÕßʵÑé¼ÓÈëʱ£¬Á´½Ó»áʧ°Ü¡£Õ©Æ­Õß½«´Ë¹é×ïÓÚÇøÓò»á¼ûÏÞÖÆ£¬²¢½¨ÒéÔËÐнÅÔ­À´ÐÞ¸´Ëü¡£ 


https://gbhackers.com/malware-weaponized-calendar-invites/


4. ºÚ¿ÍÀÄÓà QEMU Ó²¼þÄ£ÄâÆ÷¾ÙÐÐÒþÃØ C2 ͨѶ


3ÔÂ6ÈÕ£¬QEMU ÊÇÒ»¸ö¿ªÔ´Æ½Ì¨£¬ÌṩÇå¾²ÇÒ˽ÓеÄÐéÄ⻯¿Õ¼ä£¬ÓÃÓÚÔÚ×Ô¼ºµÄÇéÐÎÖÐʵÑé¶ñÒâ´úÂë¡¢Îó²îʹÓú͹¥»÷¡£Õâ¸öÊܿصIJâÊÔ³¡×î´óÏ޶ȵؽµµÍÁ˱»·¢Ã÷ºÍÖ´·¨ÎÊÌâµÄΣº¦¡£??±ðµÄ£¬QEMU ÔÊÐíºÚ¿Í¿ª·¢¿ÉÒÔÔÚ²î±ðÓ²¼þ¼Ü¹¹ºÍ²Ù×÷ϵͳÉÏÔËÐеĶñÒâÈí¼þ¡£¿¨°Í˹»ùʵÑéÊÒµÄÍøÂçÇå¾²Ñо¿Ö°Ô±×î½ü·¢Ã÷£¬ºÚ¿ÍÕýÔÚÀÄÓà QEMU Ó²¼þÄ£ÄâÆ÷À´ÉñÃØÇÔÈ¡±»µÁÊý¾Ý¡£¹¥»÷Õßϲ»¶Ê¹ÓÃÕý°æ¹¤¾ßÒÔ×èÖ¹¼ì²â£¬Í¬Ê±Ò²ïÔÌ­¶ñÒâÈí¼þÖ§³ö¡£Êý¾Ýй¶¡¢Çý¶¯Æ÷¼ÓÃÜ¡¢Ô¶³ÌÖ´ÐкÍÄÚ´æת´¢ÊÇ¿ÉÐÅÈí¼þÖ§³ÖµÄһЩÍøÂçɨÃèÔ˶¯¡£Ô¤×°ÖõĶñÒâÈí¼þ»òÄ£ÄâÔ±¹¤µÄ RDP/ VPN»á¼û³äµ±ÊÜѬȾϵͳµÄפ×ãµã¡£ÍøÂçËíµÀºÍ¶Ë¿Úת·¢ÊÊÓóÌÐòʹÓû§Äܹ»Èƹý NAT ºÍ·À»ðǽ£¬´Ó¶ø½øÈëÄÚ²¿ÏµÍ³¡£ÓÐÐí¶à¹¤¾ß¿ÉÓÃÓÚÔÚϵͳ֮¼ä½¨ÉèÍøÂçËíµÀ£¬ÆäÖÐһЩÊÇÖ±½ÓµÄ£¬ÁíһЩÔòʹÓÃÊðÀíÀ´ÑÚÊι¥»÷Õß IP¡£


https://gbhackers.com/hackers-qemu-data-exfiltration/


5. ¼ÓÄôóµÄ·´Ï´Ç®»ú¹¹ÒòÍøÂç¹¥»÷¶ø¹Ø±Õ


3ÔÂ6ÈÕ£¬¼ÓÄôó½ðÈÚÉúÒâºÍ±¨¸æÆÊÎöÖÐÐÄ (FINTRAC) Ðû²¼£¬×÷ΪԤ·À²½·¥£¬Ò»´Î¡°ÍøÂçÊÂÎñ¡±ÆÈʹÆ乫˾ϵͳÏÂÏß¡£FINTRAC ÊǼÓÄôóµÄÒ»¸öÕþ¸®»ú¹¹£¬×÷Ϊ¸Ã¹úµÄ½ðÈÚÇ鱨»ú¹¹ÔË×÷¡£Ëü´ÓÊÂÏ´Ç®ÊӲ죬ÿÄê×·×ÙÊý°ÙÍò±Ê¿ÉÒÉÉúÒ⣬²¢Ïò¾¯·½Åû¶ÊýǧÆð²»·¨×ʽðÁ÷Ïò¡£¸Ã»ú¹¹ÔÚÆäÍøÕ¾ÉϽÒÏþÁËÒ»·Ý¼ò¶ÌµÄÐÂÎÅÉùÃ÷£¬Ö¸³ö¸ÃÖÐÐĵÄÇ鱨»òÉñÃØϵͳδ±»»á¼û£¬Òò´ËÓëÆä½¹µãʹÃüÏà¹ØµÄÃô¸ÐÐÅÏ¢ºÍ²Ù×÷ÄÜÁ¦ÈÔÈ»Çå¾²¡£FINTRAC Óë°üÀ¨¼ÓÄôóÍøÂçÇå¾²ÖÐÐÄÔÚÄÚµÄÁª°îÏàÖúͬ°éÏàÖú£¬»Ö¸´ÔËÓª²¢ÔöÇ¿·ÀÓù£¬ÒÔ±ÜÃâδÀ´±¬·¢ÊÂÎñ¡£¸ÃÍøÂçÊÂÎñ±¬·¢ÔÚÖÜÄ©£¬ÒÔºóûÓзÖÏí½øÒ»²½µÄ¸üС£BleepingComputer ÉÐδ·¢Ã÷ÈκÎÀÕË÷Èí¼þ»òÊý¾ÝÀÕË÷Íþв×éÖ¯¶Ô FINTRAC µÄ¹¥»÷ÈÏÕ棬Òò´ËÍþвÐÐΪÕßÈÔȻδ֪¡£×Ô½ñÄêÄêÍ·ÒÔÀ´£¬¼ÓÄôóÔÚÍøÂçÇå¾²·½ÃæÂÄÀúÁ˳äÂúÌôÕ½µÄʱÆÚ£¬·ºÆðÁ˶àÆðÒýÈËעĿµÄÊܺ¦ÕߺÍÊÂÎñ¡£


https://www.bleepingcomputer.com/news/security/canadas-anti-money-laundering-agency-offline-after-cyberattack/


6. »ùÓÚÍøÂçµÄ PLC ¶ñÒâÈí¼þ½«ÖØнç˵¹¤ÒµÍøÂçÇå¾²Íþв


3ÔÂ4ÈÕ£¬×ôÖÎÑÇÀí¹¤Ñ§ÔºµÄÑо¿Ö°Ô±Ìá³öÁËÒ»ÖÖ¿ª·¢¿É±à³ÌÂß¼­¿ØÖÆÆ÷ (PLC) ¶ñÒâÈí¼þµÄÐÂÒªÁ죬¸ÃÒªÁ챻֤ʵ±ÈÄ¿½ñÕ½ÂÔ¸üÎÞа¡¢¸üÓе¯ÐԺ͸üÓÐÓ°ÏìÁ¦¡£¸Ã¼Æ»®ÔÊÐí¶ñÒâÈí¼þʹÓÃÖÎÀíÃÅ»§ÍøÕ¾¹ûÕæµÄÕýµ± Web Ó¦ÓóÌÐò½Ó¿Ú (API) ÉñÃع¥»÷µ×²ãµÄÏÖʵÌìÏ»úе¡£´ËÀ๥»÷°üÀ¨Î±Ôì´«¸ÐÆ÷¶ÁÊý¡¢½ûÓÃÇå¾²¾¯±¨ÒÔ¼°Ê¹ÓÃÎïÀíÖ´ÐÐÆ÷¡£Ñо¿Ð¡×éµÄÊÓ²ìÅú×¢£¬ËûÃÇÌá³öµÄ¹¥»÷½«¶Ôÿ¸öÖ÷ÒªÖÆÔìÉÌÉú²úµÄ PLC Æð×÷ÓᣱðµÄ£¬¸ÃÒªÁì±ÈÏÖÓÐµÄ PLC ¶ñÒâÈí¼þÊÖÒÕ£¨¿ØÖÆÂß¼­ºÍ¹Ì¼þ£©¾ßÓÐÏÔ×ÅÓÅÊÆ£¬ÀýÈçƽ̨×ÔÁ¦ÐÔ¡¢Ò×ÓÚ°²Åź͸ü¸ß¼¶±ðµÄ³¤ÆÚÐÔ¡£Ñо¿Ö°Ô±»¹Åú×¢£¬¹¤Òµ¿ØÖÆÇéÐÎÖÐÍøÂçÊÖÒյķºÆð´øÀ´ÁË IT ÁìÓò»òÏûºÄÎïÁªÍø×°±¸Öв»±£´æµÄÐÂÇå¾²ÎÊÌâ¡£ÓëÆձ鿴·¨Ïà·´£¬¹Ì¼þºÍ¿ØÖÆÂß¼­²¢²»ÊÇ PLC ÅÌËãµÄΨһ¼¶±ð¡£ÏÖ´ú PLC ÏÖÔÚ°üÀ¨Ò»¸ö¿É±à³ÌǶÈëʽÍøÂç·þÎñÆ÷£¬ÆäÖÐ×Ô½ç˵¿Í»§¶Ë JavaScript ´úÂëʹÓÃÈÕÒæÇ¿Ê¢µÄ API À´¼àÊӺͿØÖÆÎïÀíÀú³Ì¡£ÕâÖÖÇéÐÎÌṩÁËÒ»¸öеġ¢ÁîÈ˾ªÑȵÄÀíÏëƽ̨À´ÔËÐÐ PLC ¶ñÒâÈí¼þ£¬Õâ¶Ô¹¤Òµ¿ØÖÆϵͳ×é³ÉÁËеÄÍþв¡£


https://industrialcyber.co/industrial-cyber-attacks/georgia-tech-researchers-warn-of-stuxnet-style-web-based-plc-malware-redefining-industrial-cybersecurity-threats/?web_view=true