ÐÂÀÕË÷Èí¼þAXLocker²»½ö¼ÓÃÜÎļþ»¹ÇÔÈ¡DiscordÕÊ»§

Ðû²¼Ê±¼ä 2022-11-22
1¡¢ÐÂÀÕË÷Èí¼þAXLocker²»½ö¼ÓÃÜÎļþ»¹ÇÔÈ¡DiscordÕÊ»§

CybleÔÚ11ÔÂ18ÈÕ³ÆÆä·¢ÏÖÒ»¸öÐÂÀÕË÷Èí¼þAXLocker£¬²»½ö»áͨ¹ý¼ÓÃÜÄ¿±êµÄÎļþÀÕË÷Êê½ð£¬»¹»áÇÔȡĿ±êÓû§µÄDiscordÕÊ»§¡£µ±Óû§Ê¹ÓÃÆ¾¾ÝµÇ¼Discordʱ£¬Æ½Ì¨»á·¢»ØÉú´æÔÚ¼ÆËã»úÉϵÄÓû§Éí·ÝÑéÖ¤ÁîÅÆ£¬È»ºóʹÓôËÁîÅÆÒÔÓû§Éí·ÝµÇ¼»ò·¢³öAPIÇëÇóÒÔ¼ìË÷¹ØÓÚ¹ØÁªÕÊ»§µÄÐÅÏ¢¡£×÷ΪÀÕË÷Èí¼þËüûÓÐÊ²Ã´ÌØÊâµÄµØ·½£¬Ê¹ÓÃAESËã·¨¼ÓÃÜÎļþ£¬ÇÒ²»»áÔÚ¼ÓÃÜÎļþÉϸ½¼ÓÎļþÀ©Õ¹Ãû¡£

https://blog.cyble.com/2022/11/18/axlocker-octocrypt-and-alice-leading-a-new-wave-of-ransomware-campaigns/

2¡¢DraftKingsµÄ¿Í»§Ô⵽ײ¿â¹¥»÷Ëðʧ½ü300000ÃÀÔª

¾Ý11ÔÂ21ÈÕ±¨µÀ£¬ÌåÓý²©²Ê¹«Ë¾DraftKings͸¶Æä¿Í»§Êܵ½×²¿â¹¥»÷µÄÓ°Ï죬Ôì³É300000ÃÀÔªËðʧ¡£ËùÓб»½Ù³ÖµÄÕË»§µÄÅäºÏµãËÆºõÊÇ×î³õµÄ5ÃÀÔª´æ¿î£¬È»ºó¹¥»÷Õß»á¸Ä¶¯ÃÜÂ룬ÔÚ²îÒìµÄµç»°ºÅÂëÉÏÆôÓÃ2FA£¬È»ºó´ÓÄ¿±ê¹ØÁªÒøÐÐÕË»§Öо¡¿ÉÄÜ¶àµØÌá¿î¡£DraftKingsÈÏΪ£¬ÕâЩ¿Í»§µÄµÇ¼ÐÅÏ¢ÊÇÔÚÆäËüÍøÕ¾ÉÏй¶µÄ£¬DraftKingsµÄϵͳ²¢Î´Ôâµ½ÈëÇÖ¡£Ä¿Ç°ÒÑÈ·¶¨Ëðʧ²»µ½300000ÃÀÔª£¬¸Ã¹«Ë¾¼Æ»®Åâ³¥ÊÜÓ°Ïì¿Í»§¡£

https://www.bleepingcomputer.com/news/security/hackers-steal-300-000-in-draftkings-credential-stuffing-attack/

3¡¢Unit221b¹ûÈ»Á½Äêǰ¿ª·¢µÄZeppelin½âÃÜÆ÷µÄϸ½Ú

¾ÝýÌå11ÔÂ18ÈÕ±¨µÀ£¬Unit221bÔøÔÚZeppelinµÄ¼ÓÃÜ»úÖÆÖз¢ÏÖ©¶´²¢ÀûÓÃÆä¿ª·¢Á˽âÃÜÆ÷£¬ÓÚ2020Ä꿪ʼ×ÊÖú±»¹¥»÷µÄ×éÖ¯»Ö¸´Îļþ¡£ZeppelinʹÓÃÁÙʱµÄRSA-512ÃÜÔ¿À´¼ÓÃÜAESÃÜÔ¿£¬AESÃÜÔ¿´æ´¢ÔÚÿ¸ö¼ÓÃÜÎļþµÄÒ³½ÅÖУ¬Òò´ËÆÆ½âRSA-512ÃÜÔ¿¼´¿É½âÃÜÎļþ¡£¸Ã¹«Ë¾ÒÑÔ­¼Æ»®ÓÚ2020Äê2Ô¹ûÈ»Æä¼¼ÊõÐŽÚ£¬µ«ÎªÁËÏò¹¥»÷ÕßÒþÂ÷¸Ã©¶´¶øÍƳÙÁ˼ƻ®¡£ÓÉÓÚ×î½ü¼¸¸öÔÂZeppelinµÄ±»¹¥»÷Ä¿±êµÄÊýÁ¿´ó·ùϽµ£¬ËûÃǾö¶¨¹ûÈ»ËùÓÐϸ½Ú¡£

https://www.bleepingcomputer.com/news/security/researchers-secretly-helped-decrypt-zeppelin-ransomware-for-2-years/

4¡¢CheckmarxÅû¶WASPÕë¶ÔPython¿ª·¢ÈËÔ±µÄ¹©Ó¦Á´¹¥»÷

11ÔÂ18ÈÕ±¨µÀ£¬Checkmarx·¢ÏÖÁËÒ»ÆðÁ¬ÐøµÄ¹©Ó¦Á´¹¥»÷»î¶¯£¬À´×ÔÆä×·×ÙΪWASPµÄ¹¥»÷ÍŻÖ÷ÒªÕë¶ÔPython¿ª·¢ÈËÔ±¡£¹¥»÷ÕßʹÓÃPython°üÀ´·Ö·¢¶à̬¶ñÒâÈí¼þW4SP Stealer¡£¶ñÒâ´úÂëÄܹ»ÇÔȡĿ±êDiscordÕÊ»§¡¢ÃÜÂë¡¢¼ÓÃÜÇ®°üºÍÐÅÓÿ¨µÈÊý¾Ý£¬È»ºóͨ¹ýÓ²±àÂëµÄDiscord webhookµØÖ·½«±»µÁÊý¾Ý·¢Ëͻع¥»÷Õß¡£ÖµµÃ×¢ÒâµÄÊÇ£¬¹¥»÷ÕßʹÓÃÒþдÊõÀ´ÌáÈ¡Òþ²ØÔÚImgurÉϵÄͼÏñÎļþÖеĶñÒâÈí¼þpayload¡£Ä¿Ç°ÒÑÓÐÊý°Ù¸öÓû§Ôâµ½¹¥»÷¡£

https://thehackernews.com/2022/11/w4sp-stealer-constantly-targeting.html

5¡¢BlackBerry¼ì²âµ½ARCrypterÕë¶ÔÈ«Çò×éÖ¯µÄ¹¥»÷»î¶¯

11ÔÂ16ÈÕ£¬BlackBerryÐû²¼³ÂËß³ÆARCrypterµÄ¹¥»÷·¶Î§ÒÑ´ÓÀ­¶¡ÃÀÖÞÀ©´óµ½È«Çò¡£½ñÄê8Ô£¬¸ÃÀÕË÷Èí¼þÔø¹¥»÷ÁËÖÇÀûµÄÒ»¸öÕþ¸®»ú¹¹ £¬²¢ÔÚ10Ô¹¥»÷Á˸çÂ×±ÈÑǹú¼ÒʳƷºÍÒ©Îï¼à¶½Ñо¿Ëù¡£Ä¿Ç°£¬¹¥»÷ý½éÈÔȻδ֪£¬µ«Ñо¿ÈËÔ±ÕÒµ½ÁËÁ½¸öAnonFiles URL£¬ËüÃÇÓÃ×÷¡°win.exe¡±ºÍ¡°win.zip¡±µÄÏÂÔØ¡£Dropper°üÂÞÁ½¸öÎļþBINºÍHTML£¬ÆäÖÐHTML´æ´¢Êê½ð¼Ç¼£¬BIN°üÂÞÐèÒªÃÜÂëµÄ¼ÓÃÜÊý¾Ý¡£Ñо¿ÈËÔ±ÈÔÎÞ·¨È·¶¨BINµÄ½âÃÜÃÜÔ¿£¬µ«Íƶϵڶþ¸öpayloadÊÇARCrypterÀÕË÷Èí¼þ¡£

https://blogs.blackberry.com/en/2022/11/arcrypter-ransomware-expands-its-operations-from-latin-america-to-the-world

6¡¢KasperskyÐû²¼2022ÄêµÚÈý¼¾¶ÈITÍþÐ²Ì¬ÊÆµÄ·ÖÎö³ÂËß

11ÔÂ18ÈÕ£¬KasperskyÐû²¼ÁË2022ÄêµÚÈý¼¾¶ÈITÍþÐ²Ì¬ÊÆµÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³öÁËQ3ÓÐÕë¶ÔÐԵĹ¥»÷£¬°üÂÞÅÓ´óµÄUEFI rootkit CosmicStrand £»Andariel·Ö·¢DTrackºÍMauiÀÕË÷Èí¼þ £»DeathStalkerÁ¬Ðø¹¥»÷Íâ»ãºÍ¼ÓÃÜ»õ±Ò½»Ò×Ëù £»KimsukyµÄGoldDragon¼¯ÈººÍC2²Ù×÷ £»¶Ô¹¤ÒµÆóÒµµÄÕë¶ÔÐÔ¹¥»÷¡£³ÂËß»¹¹ûÈ»ÁËÆäËü¶ñÒâÈí¼þ£¬ÈçPrilex¡¢LunaºÍBlack Basta¡¢ÔÚÏß´úÂë´æ´¢¿âÖеĶñÒâ°ü¡¢Õë¶ÔÓÎÏ·Íæ¼ÒµÄÍøÂçÍþв¡¢NullMixerºÍä¯ÀÀÆ÷ÖеÄDZÔÚÍþв¡£

https://securelist.com/it-threat-evolution-q3-2022/107957/