È«Çò70Óà×éÖ¯ÔâVoldemort¼äµýÈí¼þ¹¥»÷
Ðû²¼Ê±¼ä 2024-09-021. È«Çò70Óà×éÖ¯ÔâVoldemort¼äµýÈí¼þ¹¥»÷
9ÔÂ1ÈÕ£¬Proofpoint Ñо¿ÈËÔ±½Ò¶ÁËÒ»ÆðÅÓ´óµÄ¼äµý»î¶¯£¬¸Ã»î¶¯Í¨¹ýÃûΪ¡°Voldemort¡±µÄ¶¨ÖƶñÒâÈí¼þ£¬Ó°ÏìÈ«Çò70¶à¸ö×éÖ¯¡£´Ë¶ñÒâÈí¼þͨ¹ýÁè¼Ý20,000·âµöÓãÓʼþÁ÷´«£¬ÌرðÊÇ8ÔÂ17ÈÕ¼¤Ôö½ü6,000·â£¬Óʼþαװ¶à¹úË°Îñ»ú¹ØÓÕÆÓû§¡£¹¥»÷Á´ÀûÓÃGoogle AMP Cache URL¡¢CloudflareËíµÀ¡¢WebDAV¹²Ïí¼°Python½Å±¾µÈ¼¼Êõ£¬ÇÉÃîÒýµ¼Óû§ÏÂÔز¢Ö´ÐжñÒâLNK»òZIPÎļþ¡£VoldemortµÄÒ»´óÌصãÊÇÀûÓÃGoogle±í¸ñ½øÐÐÃüÁîÓë¿ØÖÆ£¨C2£©£¬¹æ±Ü´«Í³Äþ¾²¼ì²â£¬ÏÔʾÁ˸߶ȵÄÒþ±ÎÐԺʹ´ÐÂÐÔ¡£ÆäÄ¿±êÖ÷ÒªËø¶¨ÔÚ±£ÏÕ¹«Ë¾¡¢º½¿Õº½Ìì¡¢½»Í¨ÔËÊä¼°´óѧµÈ18¸ö´¹Ö±ÐÐÒµ£¬ÇÒ¾«×¼¶¨Î»Êܺ¦ÕßÖÁÆä¾Óס¹ú£¬ÏÔʾ³öÉîÌõÀíµÄ¼äµý¶¯»ú¡£´ËÍ⣬¸Ã¶ñÒâÈí¼þ»¹½ÓÄɺ±¼ûµÄWindows .search-msÎļþ¸ñʽ£¬Î±×°Ô¶³ÌÎļþΪµ±µØÎļþ£¬½áºÏDLL½Ù³Ö¼¼Êõ£¬½øÒ»²½Ôö¼ÓѬȾÀÖ³ÉÂÊ¡£È»¶ø£¬¹¥»÷»î¶¯ÖÐҲ̻¶³öһЩ¼òª֮´¦£¬ÈçʹÓüòµ¥µÄÎļþÃüÃûÔ¼¶¨£¬Ê¹µÃ¸Ã»î¶¯·ºÆð³ö¡°¸¥À¼¿Ï˹̹ÊÓÑìºÏÌ塱µÄÌص㣬ÄÑÒÔÅжÏÍþвÐÐΪÕßµÄÕæʵ¼¼Êõˮƽ¡£
https://securityonline.info/cyber-espionage-campaign-leverages-novel-tactics-and-voldemort-malware-to-target-global-organizations/https://securityonline.info/cyber-espionage-campaign-leverages-novel-tactics-and-voldemort-malware-to-target-global-organizations/
2. APT×éÖ¯Citrine SleetÀûÓÃChrome 0day²¿ÊðFudModule rootkit
8ÔÂ31ÈÕ£¬Ó볯ÏÊÓйØÁªµÄAPT×éÖ¯Citrine Sleet£¨Òà³ÆAppleJeus¡¢Labyrinth ChollimaµÈ£©ÀûÓÃÐÂÐÞ²¹µÄGoogle ChromeÁãÈÕ©¶´CVE-2024-7971£¬Àֳɲ¿ÊðÁËFudModule rootkit¡£¸Ã©¶´£¨CVSSÆÀ·Ö8.8£©Ó°ÏìÌض¨°æ±¾µÄChromium£¬ÔÊÐí¹¥»÷ÕßÔÚɳºÐ»¯µÄäÖȾÆ÷½ø³ÌÖÐÖ´ÐÐÔ¶³Ì´úÂë¡£Citrine Sleetͨ¹ý¾«ÐÄÉè¼ÆµÄµöÓã¼Æı£¬ÓÕʹÊܺ¦Õß·ÃÎÊÆä¿ØÖƵĶñÒâÓòÃû£¬½ø¶ø´¥·¢CVE-2024-7971©¶´£¬ÏÂÔز¢Ö´ÐаüÂÞWindowsɳºÐÌÓÒÝ©¶´£¨CVE-2024-38106£©ºÍFudModule rootkitµÄshellcode¡£FudModule rootkit½ÓÄÉÖ±½ÓÄں˹¤¾ß²Ù×÷£¨DKOM£©¼¼Êõ£¬´ÓÓû§Ä£Ê½ÔËÐв¢¸Ä¶¯Äںˣ¬×ÌÈÅÄþ¾²»úÖÆ£¬¾¡¹ÜÔÚÄ¿±êÉ豸ÉÏδ¼ì²âµ½ºóÐø¶ñÒâ»î¶¯¡£ÖµµÃ×¢ÒâµÄÊÇ£¬CVE-2024-38106ËäÒÑÐÞ¸´£¬µ«¿ÉÄÜÓëCitrine SleetµÄÀûÓûÎÞÖ±½Ó¹ØÁª£¬ÌåÏÖ¿ÉÄÜ´æÔÚ¡°Â©¶´Åöײ¡±ÏÖÏó¡£MicrosoftÇ¿µ÷£¬×é֯Ӧȷ±£ÏµÍ³¼°Ê±¸üУ¬²¿Êð¾ß±¸È«ÃæÍøÂç¹¥»÷Á´¿É¼ûÐÔµÄÄþ¾²½â¾ö·½°¸£¬²¢¼ÓÇ¿²Ù×÷»·¾³ÅäÖã¬ÒÔÓÐЧ¼ì²âºÍ×èÖ¹´ËÀà¸ß¼¶Íþв¡£
https://securityaffairs.com/167848/breaking-news/north-korea-linked-apt-exploited-chrome-zero-day-cve-2024-7971.html
3. GitHub ÔâÀÄÓãºÊýǧÌõÐé¼ÙÐÞ¸´ÆÀÂÛ·Ö·¢Lumma Stealer¶ñÒâÈí¼þ
8ÔÂ31ÈÕ£¬GitHub ƽ̨½üÆÚÔâÓöÁËÀÄÓ㬷Ƿ¨·Ö×Óͨ¹ýÔÚÏîÄ¿ÆÀÂÛÖÐÐû²¼Ðé¼ÙÐÞ¸´·¨Ê½µÄ·½Ê½£¬¹ã·º·Ö·¢ Lumma Stealer ÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þ¡£ÕâÒ»»î¶¯×î³õÓÉteloxide rust¿âµÄТ¾´ÕßÔÚRedditÉϽÒ¶£¬ËæºóBleepingComputerÉîÈëÊӲ췢ÏÖ£¬ÊýǧÌõÀàËÆÆÀÂÛÒѱ鲼GitHub¶à¸öÏîÄ¿£¬ÓÕµ¼Óû§ÏÂÔز¢Ö´ÐаüÂÞ¶ñÒâÈí¼þµÄÎļþ¡£ÕâЩÆÀÂÛαװ³ÉÎÊÌâ½â¾ö·½°¸£¬ÓÕÆÓû§´Ómediafire.com»òbit.lyÁ´½ÓÏÂÔØÃûΪ¡°fix.zip¡±µÄ¼ÓÃÜ´æµµ£¬²¢ÌáʾʹÓÃͳһÃÜÂë¡°changeme¡±½âËø¡£ÈýÌìÄÚ£¬´ËÀàÍƹã¶ñÒâÈí¼þµÄÆÀÂÛÊýÁ¿¼¤ÔöÖÁÁè¼Ý29,000Ìõ¡£ÏÂÔصĴ浵ÖаüÂÞDLLÎļþºÍ¿ÉÖ´ÐÐÎļþx86_64-w64-ranlib.exe£¬¾·ÖÎöÈ·ÈÏΪLumma Stealer£¬Ò»ÖÖÄܹ»ÉîÈëÓû§ä¯ÀÀÆ÷ÇÔÈ¡Ãô¸ÐÐÅÏ¢µÄ¸ß¼¶ÐÅÏ¢ÇÔÈ¡¹¤¾ß¡£´ËÍ⣬Ëü»¹Õë¶Ô¼ÓÃÜ»õ±ÒÇ®°üºÍÌض¨ÊýÃûµÄÎı¾Îļþ½øÐÐËÑË÷£¬ÊÕ¼¯¿ÉÄÜ°üÂÞ˽ԿºÍÃÜÂëµÄÊý¾Ý¡£¾¡¹ÜGitHubѸËÙÏìÓ¦²¢É¾³ýÁËÕâЩ¶ñÒâÆÀÂÛ£¬µ«ÒÑÓÐÓû§Êܺ¦¡£ÊÜÓ°ÏìÓû§ÐèÁ¢¼´ÎªËùÓÐÕË»§¸ü»»Î¨Ò»ÃÜÂ룬²¢½«¼ÓÃÜ»õ±ÒתÒÆÖÁÐÂÇ®°ü¡£
https://www.bleepingcomputer.com/news/security/github-comments-abused-to-push-password-stealing-malware-masked-as-fixes/
4. ÅÓ´óÍøÂçµöÓã¹¥»÷½Ò¶£ºAsyncRATÓëInfostealerÁªÊÖÍþвÓû§Äþ¾²
8ÔÂ31ÈÕ£¬eSentire ÍþвÏìÓ¦²¿ÃÅ£¨TRU£©µÄÑо¿ÈËÔ±½Ò¶ÁËÒ»ÏîÅÓ´óµÄÍøÂçµöÓã¹¥»÷£¬¸Ã¹¥»÷ÀûÓþ«ÐÄÉè¼ÆµÄѬȾÁ´·Ö·¢ AsyncRAT Ô¶³Ì·ÃÎÊľÂí£¨RAT£©¼°ÆäÐÅÏ¢ÇÔÈ¡²å¼þ Infostealer¡£¹¥»÷ʼÓÚÒ»·â¿´ËÆÎÞº¦µÄµöÓãÓʼþ£¬ÄÚº¬Î±×°³ÉÕý³£ÎļþµÄ¶ñÒâ´æµµ¡£Ö´Ðкó£¬ÕâÒ»´æµµ´¥·¢ÁËһϵÁÐÅÓ´ó²Ù×÷£¬°üÂÞÏÂÔز¢Ö´ÐлìÏýµÄ VBScript ºÍ PowerShell ½Å±¾£¬×îÖÕ²¿Êð AsyncRAT ¼°Æä²å¼þ¡£¹¥»÷¹ý³ÌÖУ¬¶ñÒâÈí¼þͨ¹ýÏÂÔØ¿´ËÆÎÞº¦µÄͼÏñÎļþ£¨ÊµÎª ZIP ´æµµ£©²¢½âѹ³ö¸ü¶à¶ñÒâ½Å±¾ºÍ¿ÉÖ´ÐÐÎļþ£¬ÔÚÊܺ¦ÕßϵͳÖÐÔú¸ù¡£ËüÀûÓüƻ®ÈÎÎñά³Ö³Ö¾ÃÐÔ£¬Ã¿Á½·ÖÖÓÖ´ÐÐÒ»´Î¶ñÒâ´úÂ룬²¢Í¨¹ý½ø³Ì¿ÕÐÄ»¯¼¼Êõ½« AsyncRAT ×¢ÈëºÏ·¨½ø³ÌÖÐÒÔÌӱܼì²â¡£AsyncRAT ²»½öΪ¹¥»÷ÕßÌṩ¶ÔÊÜѬȾϵͳµÄÔ¶³Ì¿ØÖÆȨ£¬»¹´îÔØÁË Infostealer ²å¼þ£¬¸Ã²å¼þרÃÅÃé×¼ÍøÂçä¯ÀÀÆ÷ÖеļÓÃÜÇ®°üÀ©Õ¹ºÍ2FAÑéÖ¤¹¤¾ß£¬Ö¼ÔÚÇÔÈ¡°üÂÞÃÜÂ롢ƾ¾ÝºÍ¼ÓÃÜ»õ±ÒÇ®°üÔÚÄÚµÄÃû¹óÊý¾Ý¡£eSentire TRU ºôÓõÓû§±£³Ö¸ß¶È¾¯Ìè¡£
https://securityonline.info/evasive-phishing-campaign-delivers-asyncrat-and-infostealer/
5. People Data Labs1.7ÒÚÌõÃô¸ÐÐÅÏ¢ÎÞÃÜÂë̻¶
8ÔÂ30ÈÕ£¬CybernewsÑо¿ÍŶӽüÆÚ·¢ÏÖÁËÒ»ÏîÖØ´óÊý¾Ýй¶Ê¼þ£¬Éæ¼°Áè¼Ý1.7ÒÚÌõÃô¸Ð¸öÈËÐÅÏ¢ÔÚ»¥ÁªÍøÉϹûȻ̻¶£¬Êý¾ÝÄÚÈÝÏ꾡£¬°üÂÞÈ«Ãû¡¢ÁªÏµ·½Ê½¡¢µØÖ·¡¢½ÌÓýÅä¾°¼°ÊÂÇé¾ÀúµÈ¡£´Ë´Î鶵ÄÊý¾Ý¼¯±êÓС°PDL¡±±êʶ£¬Ö¸Ïò¾É½ðɽµÄÊý¾Ý¾¼Í¹«Ë¾People Data Labs£¨PDL£©£¬¸Ã¹«Ë¾×Ô³ÆÓµÓÐ15ÒÚ¸öÈ˵µ°¸Êý¾Ý¿â£¬·þÎñÓÚÆóÒµÓªÏú¡¢ÏúÊÛ¼°ÕÐƸµÈÁìÓò¡£¾¡¹ÜÊý¾Ýй¶ԴͷÉÐδÃ÷È·£¬µ«Elasticsearch·þÎñÆ÷δÉèÃÜÂëµÄÑÏÖØÄþ¾²Â©¶´³ÉΪ½¹µã£¬ÕâÖÖÅäÖü«Ò×±»ºÚ¿ÍÀûÓã¬Ñ¸ËÙÇÔÈ¡Êý¾Ý£¬¶Ô¸öÈËÒþ˽×é³ÉÖØ´óÍþв£¬Ôö¼ÓÉí·Ý͵ÇÔ¡¢ÆÛÕ©¼°ÍøÂçµöÓã·çÏÕ¡£ÖµµÃ×¢ÒâµÄÊÇ£¬PDL´ËÇ°ÒÑ·¢Éú¹ýÀàËƵÄÊý¾Ýй¶Ê¹ʣ¬Í¬ÑùÒòδ±£»¤µÄElasticsearch·þÎñÆ÷µ¼Ö£¬Éæ¼°Êý¾Ý¹æÄ£¸üΪÅÓ´ó¡£´Ë´Îй¶µÄ¡°Version 26.2¡±Êý¾Ý¼¯¿ÉÄÜÓë´ËǰʼþÓйØÁª£¬ÔÙ´Î̻¶ÁËPDLÔÚÊý¾ÝÄþ¾²·½ÃæµÄÖØ´óȱÏÝ¡£
https://cybernews.com/security/people-data-labs-data-leak/
6. Roblox¿ª·¢ÈËԱƵÔâ¹¥»÷£¬Î±Ôìnpm°üÁ÷´«¶ñÒâÈí¼þ
9ÔÂ2ÈÕ£¬Roblox ¿ª·¢ÈËÔ±³ÉΪһϵÁжñÒâ¹¥»÷µÄÄ¿±ê£¬ÕâЩ¹¥»÷ͨ¹ýαÔì npm °ü£¬ÓÈÆäÊÇÄ£·ÂÁ÷ÐÐµÄ noblox.js ¿â£¬ÆóͼÇÔÈ¡Ãô¸ÐÊý¾ÝºÍÆÆ»µÏµÍ³¡£×Ô½ñÄê³õÒÔÀ´£¬¶à¸öÃûΪ noblox.js ±äÖÖµÄÈí¼þ°ü±»È·ÈÏΪ¶ñÒ⣬°üÂÞ noblox.js-proxy-server ºÍ noblox-ts£¬ËüÃÇͨ¹ýÆ·Åƽٳ֡¢×éºÏÇÀ×¢ºÍÐǺŽٳֵȼ¼Êõαװ³ÉºÏ·¨¿â£¬ÓÕµ¼¿ª·¢ÕßÏÂÔØ¡£ÕâЩ¶ñÒâ°üÈç noblox.js-async¡¢noblox.js-thread µÈ£¬¾¡¹ÜÏÂÔØÁ¿ÓÐÏÞ£¬È´ÀÖ³ÉÆÛÆÁËÓû§¡£´ËÍ⣬¹¥»÷Õß»¹½ÓÄÉ starjacking ÊÖ·¨£¬½«Ðé¼ÙÈí¼þ°üµÄÔ´´æ´¢¿â±ê־Ϊʵ¼Ê noblox.js ¿â£¬ÔöÇ¿ÐÅÈζȡ£ÕâЩ¶ñÒâÈí¼þ°üÄÚǶµÄ´úÂë²»½öÇÔÈ¡ Discord ÁîÅÆ£¬»¹Í¨¹ýÐÞ¸Ä Windows ×¢²á±íºÍ¸üзÀ²¡¶¾ÅųýÁбíÀ´Ìӱܼì²âºÍά³Ö³Ö¾ÃÐÔ¡£Ã¿µ±Óû§ÊµÑé´ò¿ª Windows ÉèÖÃÓ¦ÓÃʱ£¬¶ñÒâÈí¼þ±ã»á±»¼¤»î¡£×îÖÕÄ¿±êÊDz¿Êð Quasar RAT£¬Ê¹¹¥»÷ÕßÄÜÔ¶³Ì¿ØÖÆÊÜѬȾϵͳ£¬²¢½«ÊÕ¼¯µ½µÄÐÅϢͨ¹ý Discord webhook ·¢ËÍÖÁ C2 ·þÎñÆ÷¡£¾¡¹ÜÒÑÓдëÊ©Çå³ýÕâЩ¶ñÒâÈí¼þ£¬µ«ÐÂÈí¼þ°üÈÔ²»Í£·ºÆð£¬ÌáÐÑ¿ª·¢ÈËÔ±Ðè±£³Ö¸ß¶È¾¯Ìè¡£
https://thehackernews.com/2024/09/malicious-npm-packages-mimicking.html