Four Threat Clusters Using CastleLoader as GrayBravo Expands Its Malware Service Infrastructure
好的,我现在要帮用户总结这篇文章的内容,控制在100字以内。首先,我需要通读整篇文章,抓住主要信息。 文章主要讲的是CastleLoader这个恶意软件加载器被四个不同的威胁活动集群使用,这表明它可能作为恶意软件即服务(MaaS)提供给其他威胁行为者。Recorded Future的Insikt Group将背后的威胁行为者命名为GrayBravo,他们之前追踪为TAG-160。GrayBravo的特点是快速开发周期、技术复杂、对公开报告的响应以及不断扩展和演变的基础设施。 文章还提到GrayBravo的工具集包括CastleRAT远程访问木马和CastleBot恶意软件框架,后者由三个组件组成:shellcode阶段/下载器、加载器和核心后门。CastleBot加载器负责注入核心模块,该模块能够联系其命令与控制(C2)服务器以获取任务,从而下载和执行DLL、EXE和PE格式的有效载荷。通过这个框架分发的恶意软件家族包括DeerStealer、RedLine Stealer等。 Recorded Future的最新分析发现了四个活动集群,每个集群都有不同的策略: - 集群1(TAG-160)针对物流行业,使用钓鱼和ClickFix技术分发CastleLoader。 - 集群2(TAG-161)使用Booking.com主题的ClickFix活动分发CastleLoader和Matanbuchus 3.0。 - 集群3使用模仿Booking.com的基础设施,并结合ClickFix和Steam社区页面作为死链接解析器来分发CastleRAT。 - 集群4使用malvertising和伪装成Zabbix及RVTools的虚假软件更新诱饵来分发CastleLoader和NetSupport RAT。 GrayBravo还利用多层级基础设施支持其运营,包括与多个恶意软件家族相关的Tier 1受害者面向的C2服务器以及多个可能作为备份的VPS服务器。 攻击活动还利用欺诈或被黑掉的账户在货运匹配平台上创建账户,以增强其钓鱼活动的可信度。这表明GrayBravo对行业运营有深入了解,并利用这些知识进行欺骗。 最后,文章指出GrayBravo显著扩大了其用户基础,越来越多的威胁行为者和操作集群利用其CastleLoader恶意软件。这表明技术先进且适应性强的工具一旦被证明有效,在网络犯罪生态系统中会迅速扩散。 现在我需要将这些信息浓缩到100字以内。重点包括:四个集群使用CastleLoader作为MaaS;GrayBravo的技术特点;使用的策略如钓鱼、虚假页面等;以及其对物流行业的针对性攻击。 总结起来:四个威胁集群利用 CastleLoader 恶意软件作为服务进行攻击,涉及物流行业钓鱼、虚假页面等策略。 </think> 四个威胁集群利用 CastleLoader 恶意软件作为服务进行攻击,涉及物流行业钓鱼、虚假页面等策略。 2025-12-9 16:1:0 Author: thehackernews.com(查看原文) 阅读量:4 收藏

Four distinct threat activity clusters have been observed leveraging a malware loader known as CastleLoader, strengthening the previous assessment that the tool is offered to other threat actors under a malware-as-a-service (MaaS) model.

The threat actor behind CastleLoader has been assigned the name GrayBravo by Recorded Future's Insikt Group, which was previously tracking it as TAG-150.

GrayBravo is "characterized by rapid development cycles, technical sophistication, responsiveness to public reporting, and an expansive, evolving infrastructure," the Mastercard-owned company said in an analysis published today.

Cybersecurity

Some of the notable tools in the threat actor's toolset include a remote access trojan called CastleRAT and a malware framework referred to as CastleBot, which comprises three components: a shellcode stager/downloader, a loader, and a core backdoor.

The CastleBot loader is responsible for injecting the core module, which is equipped to contact its command-and-control (C2) server to retrieve tasks that enable it to download and execute DLL, EXE, and PE (portable executable) payloads. Some of the malware families distributed via this framework are DeerStealer, RedLine Stealer, StealC Stealer, NetSupport RAT, SectopRAT, MonsterV2, WARMCOOKIE, and even other loaders like Hijack Loader.

Recorded Future's latest analysis has uncovered four clusters of activity, each operating with distinct tactics -

  • Cluster 1 (TAG-160), which targets the logistics sector using phishing and ClickFix techniques to distribute CastleLoader (Active since at least March 2025)
  • Cluster 2 (TAG-161), which uses Booking.com-themed ClickFix campaigns to distribute CastleLoader and Matanbuchus 3.0 (Active since at least June 2025)
  • Cluster 3, which uses infrastructure impersonating Booking.com in conjunction with ClickFix and Steam Community pages as a dead drop resolver to deliver CastleRAT via CastleLoader (Active since at least March 2025)
  • Cluster 4, which uses malvertising and fake software update lures masquerading as Zabbix and RVTools to distribute CastleLoader and NetSupport RAT (Active since at least April 2025)

GrayBravo has been found to leverage a multi-tiered infrastructure to support its operations. This includes Tier 1 victim-facing C2 servers associated with malware families like CastleLoader, CastleRAT, SectopRAT, and WARMCOOKIE, as well as multiple VPS servers that likely operate as backups.

Cybersecurity

The attacks mounted by TAG-160 are also notable for using fraudulent or compromised accounts created on freight-matching platforms like DAT Freight & Analytics and Loadlink Technologies to enhance the credibility of its phishing campaigns. The activity, Recorded Future added, illustrates a deep understanding of industry operations, impersonating legitimate logistics firms, exploiting freight-matching platforms, and mirroring authentic communications to enhance its deception and impact.

It's been assessed with low confidence that the activity could be related to another unattributed cluster that targeted transportation and logistics companies in North America last year to distribute various malware families.

"GrayBravo has significantly expanded its user base, evidenced by the growing number of threat actors and operational clusters leveraging its CastleLoader malware," Recorded Future said. "This trend highlights how technically advanced and adaptive tooling, particularly from a threat actor with GrayBravo's reputation, can rapidly proliferate within the cybercriminal ecosystem once proven effective."

Found this article interesting? Follow us on Google News, Twitter and LinkedIn to read more exclusive content we post.


文章来源: https://thehackernews.com/2025/12/four-threat-clusters-using-castleloader.html
如有侵权请联系:admin#unsafe.sh