È«Çò70Óà×éÖ¯ÔâVoldemortÌع¤Èí¼þ¹¥»÷
Ðû²¼Ê±¼ä 2024-09-021. È«Çò70Óà×éÖ¯ÔâVoldemortÌع¤Èí¼þ¹¥»÷
9ÔÂ1ÈÕ£¬Proofpoint Ñо¿Ö°Ô±½ÒÆÆÁËÒ»ÆðÖØ´óµÄÌع¤Ô˶¯£¬¸ÃÔ˶¯Í¨¹ýÃûΪ¡°Voldemort¡±µÄ¶¨ÖƶñÒâÈí¼þ£¬Ó°ÏìÈ«Çò70¶à¸ö×éÖ¯¡£´Ë¶ñÒâÈí¼þͨ¹ýÁè¼Ý20,000·â´¹ÂÚÓʼþÈö²¥£¬ÌØÊâÊÇ8ÔÂ17ÈÕ¼¤Ôö½ü6,000·â£¬Óʼþαװ¶à¹úË°Îñ»ú¹ØÓÕÆÓû§¡£¹¥»÷Á´Ê¹ÓÃGoogle AMP Cache URL¡¢CloudflareËíµÀ¡¢WebDAV¹²Ïí¼°Python¾ç±¾µÈÊÖÒÕ£¬ÇÉÃîÖ¸µ¼Óû§ÏÂÔز¢Ö´ÐжñÒâLNK»òZIPÎļþ¡£VoldemortµÄÒ»´óÌصãÊÇʹÓÃGoogle±í¸ñ¾ÙÐÐÏÂÁîÓë¿ØÖÆ£¨C2£©£¬¹æ±Ü¹Å°åÇå¾²¼ì²â£¬ÏÔʾÁ˸߶ȵÄÒþ²ØÐÔºÍÁ¢ÒìÐÔ¡£ÆäÄ¿µÄÖ÷ÒªËø¶¨ÔÚ°ü¹Ü¹«Ë¾¡¢º½¿Õº½Ìì¡¢½»Í¨ÔËÊä¼°´óѧµÈ18¸ö±ÊÖ±ÐÐÒµ£¬ÇÒ¾«×¼¶¨Î»Êܺ¦ÕßÖÁÆäÆÜÉí¹ú£¬ÏÔʾ³öÉîÌõÀíµÄÌع¤ÄîÍ·¡£±ðµÄ£¬¸Ã¶ñÒâÈí¼þ»¹½ÓÄÉÓÐÊýµÄWindows .search-msÎļþÃûÌã¬Î±×°Ô¶³ÌÎļþΪÍâµØÎļþ£¬ÍŽáDLLЮÖÆÊÖÒÕ£¬½øÒ»²½ÔöÌíѬȾÀÖ³ÉÂÊ¡£È»¶ø£¬¹¥»÷Ô˶¯ÖÐҲ̻¶³öһЩ¼òª֮´¦£¬ÈçʹÓüòÆÓµÄÎļþÃüÃûÔ¼¶¨£¬Ê¹µÃ¸ÃÔ˶¯·ºÆð³ö¡°¸¥À¼¿Ï˹̹ÊÓÑìºÏÌ塱µÄÌص㣬ÄÑÒÔÅжÏÍþвÐÐΪÕßµÄÕæʵÊÖÒÕˮƽ¡£
https://securityonline.info/cyber-espionage-campaign-leverages-novel-tactics-and-voldemort-malware-to-target-global-organizations/https://securityonline.info/cyber-espionage-campaign-leverages-novel-tactics-and-voldemort-malware-to-target-global-organizations/
2. APT×éÖ¯Citrine SleetʹÓÃChrome 0day°²ÅÅFudModule rootkit
8ÔÂ31ÈÕ£¬Ó볯ÏÊÓйØÁªµÄAPT×éÖ¯Citrine Sleet£¨Òà³ÆAppleJeus¡¢Labyrinth ChollimaµÈ£©Ê¹ÓÃÐÂÐÞ²¹µÄGoogle ChromeÁãÈÕÎó²îCVE-2024-7971£¬Àֳɰ²ÅÅÁËFudModule rootkit¡£¸ÃÎó²î£¨CVSSÆÀ·Ö8.8£©Ó°ÏìÌض¨°æ±¾µÄChromium£¬ÔÊÐí¹¥»÷ÕßÔÚɳºÐ»¯µÄäÖȾÆ÷Àú³ÌÖÐÖ´ÐÐÔ¶³Ì´úÂë¡£Citrine Sleetͨ¹ýÈ«ÐÄÉè¼ÆµÄ´¹ÂÚÕ½ÂÔ£¬ÓÕʹÊܺ¦Õß»á¼ûÆä¿ØÖƵĶñÒâÓòÃû£¬½ø¶ø´¥·¢CVE-2024-7971Îó²î£¬ÏÂÔز¢Ö´ÐаüÀ¨WindowsɳºÐÌÓÒÝÎó²î£¨CVE-2024-38106£©ºÍFudModule rootkitµÄshellcode¡£FudModule rootkit½ÓÄÉÖ±½ÓÄں˹¤¾ß²Ù×÷£¨DKOM£©ÊÖÒÕ£¬´ÓÓû§Ä£Ê½ÔËÐв¢¸Ä¶¯Äںˣ¬×ÌÈÅÇå¾²»úÖÆ£¬Ö»¹ÜÔÚÄ¿µÄ×°±¸ÉÏδ¼ì²âµ½ºóÐø¶ñÒâÔ˶¯¡£ÖµµÃ×¢ÖصÄÊÇ£¬CVE-2024-38106ËäÒÑÐÞ¸´£¬µ«¿ÉÄÜÓëCitrine SleetµÄʹÓÃÔ˶¯ÎÞÖ±½Ó¹ØÁª£¬ÌåÏÖ¿ÉÄܱ£´æ¡°Îó²îÅöײ¡±Õ÷Ïó¡£MicrosoftÇ¿µ÷£¬×é֯Ӧȷ±£ÏµÍ³ÊµÊ±¸üУ¬°²Åž߱¸ÖÜÈ«ÍøÂç¹¥»÷Á´¿É¼ûÐÔµÄÇå¾²½â¾ö¼Æ»®£¬²¢ÔöÇ¿²Ù×÷ÇéÐÎÉèÖã¬ÒÔÓÐÓüì²âºÍ×èÖ¹´ËÀà¸ß¼¶Íþв¡£
https://securityaffairs.com/167848/breaking-news/north-korea-linked-apt-exploited-chrome-zero-day-cve-2024-7971.html
3. GitHub ÔâÀÄÓãºÊýǧÌõÐéαÐÞ¸´Ì¸ÂÛ·Ö·¢Lumma Stealer¶ñÒâÈí¼þ
8ÔÂ31ÈÕ£¬GitHub ƽ̨½üÆÚÔâÓöÁËÀÄÓ㬲»·¨·Ö×Óͨ¹ýÔÚÏîĿ̸ÂÛÖÐÐû²¼ÐéαÐÞ¸´³ÌÐòµÄ·½·¨£¬ÆÕ±é·Ö·¢ Lumma Stealer ÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þ¡£ÕâÒ»Ô˶¯×î³õÓÉteloxide rust¿âµÄТ˳ÕßÔÚRedditÉϽÒÆÆ£¬ËæºóBleepingComputerÉîÈëÊӲ췢Ã÷£¬ÊýǧÌõÀàËÆ̸ÂÛÒѱ鲼GitHub¶à¸öÏîÄ¿£¬ÓÕµ¼Óû§ÏÂÔز¢Ö´ÐаüÀ¨¶ñÒâÈí¼þµÄÎļþ¡£ÕâЩ̸ÂÛαװ³ÉÎÊÌâ½â¾ö¼Æ»®£¬ÓÕÆÓû§´Ómediafire.com»òbit.lyÁ´½ÓÏÂÔØÃûΪ¡°fix.zip¡±µÄ¼ÓÃÜ´æµµ£¬²¢ÌáÐÑʹÓÃͳһÃÜÂë¡°changeme¡±½âËø¡£ÈýÌìÄÚ£¬´ËÀàÍƹã¶ñÒâÈí¼þµÄ̸ÂÛÊýÄ¿¼¤ÔöÖÁÁè¼Ý29,000Ìõ¡£ÏÂÔصĴ浵ÖаüÀ¨DLLÎļþºÍ¿ÉÖ´ÐÐÎļþx86_64-w64-ranlib.exe£¬¾ÆÊÎöÈ·ÒÔΪLumma Stealer£¬Ò»ÖÖÄܹ»ÉîÈëÓû§ä¯ÀÀÆ÷ÇÔÈ¡Ãô¸ÐÐÅÏ¢µÄ¸ß¼¶ÐÅÏ¢ÇÔÈ¡¹¤¾ß¡£±ðµÄ£¬Ëü»¹Õë¶Ô¼ÓÃÜÇ®±ÒÇ®°üºÍÌض¨ÃüÃûµÄÎı¾Îļþ¾ÙÐÐËÑË÷£¬ÍøÂç¿ÉÄÜ°üÀ¨Ë½Ô¿ºÍÃÜÂëµÄÊý¾Ý¡£Ö»¹ÜGitHubѸËÙÏìÓ¦²¢É¾³ýÁËÕâЩ¶ñÒâ̸ÂÛ£¬µ«ÒÑÓÐÓû§Êܺ¦¡£ÊÜÓ°ÏìÓû§ÐèÁ¬Ã¦ÎªËùÓÐÕË»§Ì滻ΨһÃÜÂ룬²¢½«¼ÓÃÜÇ®±ÒתÒÆÖÁÐÂÇ®°ü¡£
https://www.bleepingcomputer.com/news/security/github-comments-abused-to-push-password-stealing-malware-masked-as-fixes/
4. ÖØ´óÍøÂç´¹ÂÚ¹¥»÷½ÒÆÆ£ºAsyncRATÓëInfostealerÁªÊÖÍþвÓû§Çå¾²
8ÔÂ31ÈÕ£¬eSentire ÍþвÏìÓ¦²¿·Ö£¨TRU£©µÄÑо¿Ö°Ô±½ÒÆÆÁËÒ»ÏîÖØ´óµÄÍøÂç´¹ÂÚ¹¥»÷£¬¸Ã¹¥»÷ʹÓÃÈ«ÐÄÉè¼ÆµÄѬȾÁ´·Ö·¢ AsyncRAT Ô¶³Ì»á¼ûľÂí£¨RAT£©¼°ÆäÐÅÏ¢ÇÔÈ¡²å¼þ Infostealer¡£¹¥»÷ʼÓÚÒ»·â¿´ËÆÎÞº¦µÄ´¹ÂÚÓʼþ£¬ÄÚº¬Î±×°³ÉÕý³£ÎļþµÄ¶ñÒâ´æµµ¡£Ö´Ðкó£¬ÕâÒ»´æµµ´¥·¢ÁËһϵÁÐÖØ´ó²Ù×÷£¬°üÀ¨ÏÂÔز¢Ö´ÐлìÏýµÄ VBScript ºÍ PowerShell ¾ç±¾£¬×îÖÕ°²ÅÅ AsyncRAT ¼°Æä²å¼þ¡£¹¥»÷Àú³ÌÖУ¬¶ñÒâÈí¼þͨ¹ýÏÂÔØ¿´ËÆÎÞº¦µÄͼÏñÎļþ£¨ÊµÎª ZIP ´æµµ£©²¢½âѹ³ö¸ü¶à¶ñÒâ¾ç±¾ºÍ¿ÉÖ´ÐÐÎļþ£¬ÔÚÊܺ¦ÕßϵͳÖÐÔú¸ù¡£ËüʹÓÃÍýÏëʹÃüά³Ö³¤ÆÚÐÔ£¬Ã¿Á½·ÖÖÓÖ´ÐÐÒ»´Î¶ñÒâ´úÂ룬²¢Í¨¹ýÀú³Ì¿ÕÐÄ»¯ÊÖÒÕ½« AsyncRAT ×¢ÈëÕýµ±Àú³ÌÖÐÒÔÌӱܼì²â¡£AsyncRAT ²»µ«Îª¹¥»÷ÕßÌṩ¶ÔÊÜѬȾϵͳµÄÔ¶³Ì¿ØÖÆȨ£¬»¹´îÔØÁË Infostealer ²å¼þ£¬¸Ã²å¼þרÃÅÃé×¼ÍøÂçä¯ÀÀÆ÷ÖеļÓÃÜÇ®°üÀ©Õ¹ºÍ2FAÑéÖ¤¹¤¾ß£¬Ö¼ÔÚÇÔÈ¡°üÀ¨ÃÜÂ롢ƾ֤ºÍ¼ÓÃÜÇ®±ÒÇ®°üÔÚÄÚµÄÃû¹óÊý¾Ý¡£eSentire TRU ºôÓõÓû§¼á³Ö¸ß¶ÈСÐÄ¡£
https://securityonline.info/evasive-phishing-campaign-delivers-asyncrat-and-infostealer/
5. People Data Labs1.7ÒÚÌõÃô¸ÐÐÅÏ¢ÎÞÃÜÂë̻¶
8ÔÂ30ÈÕ£¬CybernewsÑо¿ÍŶӽüÆÚ·¢Ã÷ÁËÒ»ÏîÖØ´óÊý¾Ýй¶ÊÂÎñ£¬Éæ¼°Áè¼Ý1.7ÒÚÌõÃô¸ÐСÎÒ˽¼ÒÐÅÏ¢ÔÚ»¥ÁªÍøÉϹûÕæ̻¶£¬Êý¾ÝÄÚÈÝÏ꾡£¬°üÀ¨È«Ãû¡¢ÁªÏµ·½·¨¡¢µØµã¡¢½ÌÓýÅä¾°¼°ÊÂÇéÂÄÀúµÈ¡£´Ë´Î鶵ÄÊý¾Ý¼¯±êÓС°PDL¡±±êʶ£¬Ö¸Ïò¾É½ðɽµÄÊý¾Ý¾¼Í¹«Ë¾People Data Labs£¨PDL£©£¬¸Ã¹«Ë¾×Ô³ÆÓµÓÐ15ÒÚСÎÒ˽¼Òµµ°¸Êý¾Ý¿â£¬·þÎñÓÚÆóÒµÓªÏú¡¢ÏúÊÛ¼°ÕÐƸµÈÁìÓò¡£Ö»¹ÜÊý¾Ýй¶ԴͷÉÐδÃ÷È·£¬µ«Elasticsearch·þÎñÆ÷δÉèÃÜÂëµÄÑÏÖØÇå¾²Îó²î³ÉΪ½¹µã£¬ÕâÖÖÉèÖü«Ò×±»ºÚ¿ÍʹÓã¬Ñ¸ËÙÇÔÈ¡Êý¾Ý£¬¶ÔСÎÒ˽¼ÒÒþ˽×é³ÉÖØ´óÍþв£¬ÔöÌíÉí·Ý͵ÇÔ¡¢Ú²Æ¼°ÍøÂç´¹ÂÚΣº¦¡£ÖµµÃ×¢ÖصÄÊÇ£¬PDL´ËÇ°Òѱ¬·¢¹ýÀàËƵÄÊý¾Ýй¶Ê¹ʣ¬Í¬ÑùÒòδ±£»¤µÄElasticsearch·þÎñÆ÷µ¼Ö£¬Éæ¼°Êý¾Ý¹æÄ£¸üΪÖØ´ó¡£´Ë´Îй¶µÄ¡°Version 26.2¡±Êý¾Ý¼¯¿ÉÄÜÓë´ËÇ°ÊÂÎñÓйØÁª£¬ÔÙ´Î̻¶ÁËPDLÔÚÊý¾ÝÇå¾²·½ÃæµÄÖØ´óȱÏÝ¡£
https://cybernews.com/security/people-data-labs-data-leak/
6. Roblox¿ª·¢Ö°Ô±ÆµÔâ¹¥»÷£¬Î±Ôìnpm°üÈö²¥¶ñÒâÈí¼þ
9ÔÂ2ÈÕ£¬Roblox ¿ª·¢Ö°Ô±³ÉΪһϵÁжñÒâ¹¥»÷µÄÄ¿µÄ£¬ÕâЩ¹¥»÷ͨ¹ýαÔì npm °ü£¬ÓÈÆäÊÇÄ£ÄâÊ¢ÐÐµÄ noblox.js ¿â£¬ÍýÏëÇÔÈ¡Ãô¸ÐÊý¾ÝºÍÆÆËðϵͳ¡£×Ô½ñÄêÍ·ÒÔÀ´£¬¶à¸öÃûΪ noblox.js ±äÖÖµÄÈí¼þ°ü±»È·ÒÔΪ¶ñÒ⣬°üÀ¨ noblox.js-proxy-server ºÍ noblox-ts£¬ËüÃÇͨ¹ýÆ·ÅÆЮÖÆ¡¢×éºÏÇÀ×¢ºÍÐǺÅЮÖƵÈÊÖÒÕαװ³ÉÕýµ±¿â£¬ÓÕµ¼¿ª·¢ÕßÏÂÔØ¡£ÕâЩ¶ñÒâ°üÈç noblox.js-async¡¢noblox.js-thread µÈ£¬Ö»¹ÜÏÂÔØÁ¿ÓÐÏÞ£¬È´ÀÖ³ÉÓÕÆÁËÓû§¡£±ðµÄ£¬¹¥»÷Õß»¹½ÓÄÉ starjacking ÊÖ·¨£¬½«ÐéαÈí¼þ°üµÄÔ´´æ´¢¿â±ê¼ÇΪÏÖʵ noblox.js ¿â£¬ÔöÇ¿ÐÅÍжȡ£ÕâЩ¶ñÒâÈí¼þ°üÄÚǶµÄ´úÂë²»µ«ÇÔÈ¡ Discord ÁîÅÆ£¬»¹Í¨¹ýÐÞ¸Ä Windows ×¢²á±íºÍ¸üзÀ²¡¶¾É¨³ýÁбíÀ´Ìӱܼì²âºÍά³Ö³¤ÆÚÐÔ¡£Ã¿µ±Óû§ÊµÑé·¿ª Windows ÉèÖÃÓ¦ÓÃʱ£¬¶ñÒâÈí¼þ±ã»á±»¼¤»î¡£×îÖÕÄ¿µÄÊÇ°²ÅÅ Quasar RAT£¬Ê¹¹¥»÷ÕßÄÜÔ¶³Ì¿ØÖÆÊÜѬȾϵͳ£¬²¢½«ÍøÂçµ½µÄÐÅϢͨ¹ý Discord webhook ·¢ËÍÖÁ C2 ·þÎñÆ÷¡£Ö»¹ÜÒÑÓв½·¥É¨³ýÕâЩ¶ñÒâÈí¼þ£¬µ«ÐÂÈí¼þ°üÈÔÒ»Ö±·ºÆð£¬ÌáÐÑ¿ª·¢Ö°Ô±Ðè¼á³Ö¸ß¶ÈСÐÄ¡£
https://thehackernews.com/2024/09/malicious-npm-packages-mimicking.html