LazarusÀûÓÃÒÑ֪©¶´¶à´Î¹¥»÷ijÈí¼þ¹©Ó¦ÉÌ
Ðû²¼Ê±¼ä 2023-10-301¡¢LazarusÀûÓÃÒÑ֪©¶´¶à´Î¹¥»÷ijÈí¼þ¹©Ó¦ÉÌ
KasperskyÔÚ10ÔÂ27ÈÕÐû²¼³ÂËߣ¬Åû¶ÁËLazarusÀûÓÃÒÑ֪©¶´¶à´Î¹¥»÷Èí¼þ¹©Ó¦É̵Ļ¡£Ñо¿ÈËÔ±³Æ£¬Lazarus¶à´Î¹¥»÷ͬһĿ±ê±íÃ÷£¬ÆäÄ¿µÄ¿ÉÄÜÊÇÇÔȡԴ´úÂë»òʵÑ鹩ӦÁ´¹¥»÷¡£´Ë´Î¹¥»÷ÓÚ7ÔÂÖÐÑ®±»·¢ÏÖ£¬Õë¶ÔµÄÊÇÓÃÓÚ¼ÓÃÜÍøÂçͨÐŵĺϷ¨Äþ¾²Èí¼þ£¬µ«Êǹ¥»÷ÕßËù½ÓÄɵľßÌåÀûÓÃÒªÁìÈÔȻδ֪¡£¹¥»÷»î¶¯½ÓÄÉÁËÅÓ´óµÄ¼¼ÊõÀ´Ìá¸ßÆäÒþ±ÎÐÔ²¢Èƹý¼ì²â£¬×îÖÕ°²×°ÁËSIGNBTºÍLPEClientµÈ¶ñÒâÈí¼þ¡£
https://securelist.com/unveiling-lazarus-new-campaign/110888/
2¡¢LockbitÉù³ÆÒÑÈëÇÖ²¨Òô¹«Ë¾²¢Íþв½«Ð¹Â¶±»µÁÊý¾Ý
¾ÝýÌå10ÔÂ27ÈÕ±¨µÀ£¬LockbitÉù³ÆÈëÇÖÁ˺½¿Õº½ÌìÖÆÔìÉ̺͹ú·À³Ð°üÉ̲¨Òô¹«Ë¾¡£²¨Òô¹«Ë¾ÔÚ2022ÄêµÄÏúÊÛ¶îΪ666.1ÒÚÃÀÔª¡£LockbitÒѽ«²¨ÒôÌí¼Óµ½ÆäTorÍøÕ¾ÖУ¬ÌåÏÖÒѴӸù«Ë¾ÇÔÈ¡ÁË´óÁ¿Êý¾Ý£¬²¢ÍþвÈç¹û²»ÔÚ½ØÖ¹ÈÕÆÚ£¨11ÔÂ2ÈÕ13:25:39£©ÄÚÓëËûÃÇÁªÏµ£¬½«Ðû²¼ÕâЩÊý¾Ý¡£½ØÖÁĿǰ£¬¸ÃÍÅ»ïÉÐδ¹ûÈ»ÈκÎÑù±¾¡£Êê½ðÒªÇóÉÐδÅû¶£¬Ñо¿ÈËÔ±³Æ£¬Èç¹ûLockBit½ÓÄÉеÄÊÕÈëģʽ£¬ÄÇôÊê½ð¿ÉÄÜ»á¸ß´ï18ÒÚÃÀÔª×óÓÒ¡£
https://securityaffairs.com/153149/cyber-crime/lockbit-ransomware-gang-boeing.html
3¡¢ANSSIÅû¶APT28¹¥»÷·¨¹úÆóÒµºÍ´óѧµÈµÄTTP
¾Ý10ÔÂ27ÈÕ±¨µÀ£¬·¨¹ú¹ú¼ÒÐÅϢϵͳÄþ¾²¾ÖANSSI³Æ£¬APT28×Ô2021ÄêϰëÄêÒÔÀ´Ò»Ö±¹¥»÷ÆäÕþ¸®»ú¹¹¡¢ÆóÒµ¡¢´óѧ¡¢Ñо¿»ú¹¹ºÍÖÇ¿âµÈ¡£´ó¶àÊýAPT28»î¶¯¶¼ÀûÓÃÁËÓã²æÊ½µöÓã¹¥»÷ºÍ»ùÓÚ¶ñÒâÈí¼þµÄ¹¥»÷£¬²¢Ê¹ÓÃÖÁÉÙÁË3ÖÖ¹¥»÷·½Ê½£ºËÑË÷ÁãÈÕ©¶´¡¢¹¥»÷·ÓÉÆ÷ºÍ¸öÈ˵ç×ÓÓʼþÕÊ»§ÒÔ¼°Ê¹ÓÿªÔ´¹¤¾ßºÍÔÚÏß·þÎñ¡£ANSSIÊÓ²ìÈ·ÈÏ£¬APT28ÀûÓÃÁËOutlook©¶´(CVE-2023-23397)ºÍ©¶´¡°Follina¡±£¨CVE-2022-30190£©µÈ£¬Ê¹ÓÃÁËMimikatzºÍreGeorgµÈ¹¤¾ß£¬»¹Ê¹ÓÃÁËһϵÁÐVPN¿Í»§¶Ë¡£
https://securityaffairs.com/153131/apt/france-anssi-apt28.html
4¡¢TortoiseshellÐÂÒ»ÂÖË®¿Ó¹¥»÷Ö¼ÔÚ·Ö·¢IMAPLoader
ýÌå10ÔÂ26Èճƣ¬PwC¼ì²âµ½ÒÁÀʹ¥»÷ÍÅ»ïTortoiseshellµÄÐÂÒ»ÂÖË®¿Ó¹¥»÷£¬Ö¼ÔÚ·Ö·¢IMAPLoader¡£¸ÃÍÅ»ï×Ô2018ÄêÒÔÀ´Ò»Ö±»îÔ¾£¬2022ÄêÖÁ2023ÄêµÄ×îлÔÚÄ¿±êÍøÕ¾ÖÐǶÈë¶ñÒâJavaScript£¬À´ÊÕ¼¯Óû§µÄλÖá¢É豸ÐÅÏ¢ºÍ·ÃÎÊʱ¼äµÈÐÅÏ¢£¬Ö÷ÒªÕë¶ÔµØÖк£µÄº£Ê¡¢º½Ô˺ÍÎïÁ÷ÁìÓò¡£¹¥»÷»î¶¯·Ö·¢µÄIMAPLoaderÊÇÒ»ÖÖ.NET¶ñÒâÈí¼þ£¬Äܹ»Ê¹Óñ¾»úWindows·¨Ê½¶ÔÄ¿±êϵͳ½øÐÐÖ¸ÎÆÊ¶±ð£¬²¢³äµ±ÏÂÒ»²½payloadµÄÏÂÔØ·¨Ê½¡£
https://thehackernews.com/2023/10/iranian-group-tortoiseshell-launches.html
5¡¢Î¢Èí¹ûÈ»¹ØÓÚOcto Tempest¹¥»÷»î¶¯µÄ¼¼Êõϸ½Ú
10ÔÂ25ÈÕ£¬Î¢Èí¹ûÈ»Á˹ØÓÚOcto TempestÍŻ﹥»÷»î¶¯µÄ¼¼Êõϸ½Ú¡£×Ô2022Äê³õÒÔÀ´£¬Octo TempestµÄ¹¥»÷ÎȲ½Éú³¤£¬½«¹¥»÷·¶Î§À©´óµ½ÌṩÓÐÏßµçÐÅ¡¢µç×ÓÓʼþºÍ¼¼Êõ·þÎñµÄ¹«Ë¾£¬²¢ÓëÀÕË÷ÍÅ»ïALPHV/BlackCatºÏ×÷¡£½ñÄêÔçЩʱºò£¬¸ÃÍŻ﹥»÷ÁËÓÎÏ·¡¢¾Æµê¡¢ÁãÊÛ¡¢ÖÆÔì¡¢¼¼ÊõºÍ½ðÈÚÁìÓòµÄ¹«Ë¾ÒÔ¼°ÍйܷþÎñÌṩÉÌ(MSP)¡£Octo Tempest»¹ÀûÓÃÁË´ó¶àÍŻﲻ³£ÓõĹ¥»÷·½Ê½£¬ÀýÈç¶ÌÐŵöÓã¡¢SIM½»»»¹¥»÷ºÍÅÓ´óÉ繤¹¥»÷¡£
https://www.microsoft.com/en-us/security/blog/2023/10/25/octo-tempest-crosses-boundaries-to-facilitate-extortion-encryption-and-destruction/
6¡¢ESETÐû²¼2023ÄêQ2ÖÁQ3µÄAPT»î¶¯µÄ·ÖÎö³ÂËß
10ÔÂ26ÈÕ£¬ESETÐû²¼ÁË2023ÄêµÚ¶þ¼¾¶ÈÖÁµÚÈý¼¾¶ÈAPT»î¶¯µÄ·ÖÎö³ÂËß¡£ÔÚ4ÔÂÖÁ9Ô£¬¼ì²âµ½APTÍÅ»ïÀûÓÃÒÑ֪©¶´´ÓÕþ¸®»ú¹¹»òÏà¹ØÊµÌåÇÔÈ¡Êý¾ÝµÄ¼ÆÄ±¡£Sednit¡¢Sandworm¡¢Konni¡¢Winter VivernºÍSturgeonPhisher£¬×¥×¡»ú»áÀûÓÃÁËWinRAR¡¢Roundcube¡¢ZimbraºÍOutlookÖЩ¶´£¬Õë¶ÔÎÚ¿ËÀ¼¡¢Å·ÖÞºÍÖÐÑǵȵØÓò¡£GALLIUM¿ÉÄÜÀûÓÃÁËMicrosoft Exchange·þÎñÆ÷»òIIS·þÎñÆ÷µÄ©¶´£¬MirrorFaceÀûÓÃÁËProselfÔÚÏß´æ´¢·þÎñÖеÄ©¶´£¬TA410ÀûÓÃÁËAdobe ColdFusionÓ¦Ó÷þÎñÆ÷ÖеÄ©¶´¡£
https://www.welivesecurity.com/en/eset-research/eset-apt-activity-report-q2-q3-2023/