Ó¡¶ÈºÚ¿Í×éÖ¯CyberVolk£ºÐÂÐËÀÕË÷Èí¼þÍþвȫÇòÍøÂçÄþ¾²

Ðû²¼Ê±¼ä 2024-09-06

1. Ó¡¶ÈºÚ¿Í×éÖ¯CyberVolk£ºÐÂÐËÀÕË÷Èí¼þÍþвȫÇòÍøÂçÄþ¾²


9ÔÂ5ÈÕ £¬Ó¡¶ÈºÚ¿Í×éÖ¯CyberVolk×÷ΪÍøÂç·¸×ïÁìÓòµÄÐÂÐã £¬ÒÔÆäÅÓ´óµÄÀÕË÷Èí¼þѸËÙáÈÆð²¢Òý·¢¹Ø×¢¡£¸Ã×éÖ¯×Ô2024Äê7ÔÂÍƳöÆäÀÕË÷Èí¼þÒÔÀ´ £¬Æ¾½èÆäÏȽøµÄ¼ÓÃܼ¼ÊõºÍѸËÙÀ©É¢µÄÄÜÁ¦ £¬Ñ¸ËÙÔÚÍøÂç·¸×ï½çÉùÃûÀǽå¡£CyberVolkÀÕË÷Èí¼þ²»½ö¹¦Ð§Ç¿´ó £¬»¹ÒÔÀÕË÷Èí¼þ¼´·þÎñ£¨RaaS£©ÐÎʽÁ÷ͨ £¬ÈκÎÈ˾ù¿É×âÓò¢·¢¶¯¹¥»÷ £¬¼«´óµØÀ©´óÁËÆäÍþв·¶Î§¡£¸ÃÈí¼þµÄ¼ÓÃÜËã·¨²»Í£Éý¼¶ £¬½ÓÄÉ°üÂÞChaCha20-Poly1305¡¢AES¼°¿¹Á¿×Ó¼¼ÊõÔÚÄڵĶàÖؼÓÃÜÊֶΠ£¬È·±£Êý¾ÝÄÑÒÔ½âÃÜ £¬¼´±ãÃæ¶ÔÁ¿×Ó¼ÆËãÌôÕ½Ò಻ÀýÍâ¡£CyberVolkÀÕË÷Èí¼þ×îΪÆæÌØÖ®´¦ÔÚÓÚÆäÎÞÐèC2·þÎñÆ÷¼´¿É¶ÀÁ¢ÔËÐÐ £¬ÔöÇ¿ÁËÒþ±ÎÐÔÓëÆÆ»µÐÔ¡£Ò»µ©¼ÓÃÜÆô¶¯ £¬½«Ñ¸ËÙËø¶¨Îļþ £¬²¢ÉèÖÃÑϸñÊê½ðÆÚÏÞÓë³Í·£»úÖÆ £¬ÈçÊäÈë´íÎóÃÜÔ¿Ôò×Ô¶¯Ïú»ÙÊý¾Ý £¬ÆÈʹÊܺ¦Õ߾ͷ¶¡£´ËÍâ £¬¸ÃÈí¼þ»¹¾ß±¸Ìӱܼì²â¡¢Èä³æʽÁ÷´«µÈÄÜÁ¦ £¬ÑÏÖØÍþвÆóÒµ¼°¸öÈËÐÅÏ¢Äþ¾²¡£¾¡¹ÜCyberVolkÀÕË÷Èí¼þÉè¼Æ¾«Ãî £¬µ«ÍøÂçÄþ¾²Ñо¿»ú¹¹ThreatMonÈÔ·¢ÏÖÁËÆ䩶´ £¬Èç¿Éͨ¹ýPowerShellÃüÁîÖÕÖ¹¼ÓÃÜ¡¢ÐÞ¸Äʱ¼äÎļþÑÓ³¤Êê½ðÖ§¸¶ÆÚÏÞµÈ £¬ÎªÓ¦¶Ô¹¥»÷ÌṩÁË¿ÉÄÜÐÔ¡£È»¶ø £¬CyberVolkÀÕË÷Èí¼þµÄ²ÆÕþÊÕÒ漤Ôö £¬ÏÔʾ³öÆä»î¶¯µÄ¹ã·ºÓ°ÏìÓëΣº¦¡£


https://securityonline.info/cybervolk-ransomware-a-new-and-evolving-threat-to-global-cybersecurity/


2. ¾¯Ìèð³äNetflixµÄµöÓãÓʼþ·ºÀÄ


9ÔÂ2ÈÕ £¬AhnLab Äþ¾²Ç鱨ÖÐÐÄ£¨ASEC£©½üÆÚ½ÒʾÁËÕë¶ÔÖªÃûOTTƽ̨NetflixµÄÍøÂçµöÓãÓʼþ»î¶¯¡£Ëæ×ÅOTTƽ̨ÆÕ¼°ºÍÓû§»ùÊýµÄÀ©´ó £¬´ËÀàµöÓã¹¥»÷ÈÕÒæ·ÅËÁ¡£¹¥»÷Õß¾«ÐÄαÔìNetflix¶©Ôĸ¶¿îʧ°ÜµÄÓʼþ £¬ÓÕµ¼Óû§µã»÷Á´½Ó¸üи¶¿î·½Ê½ £¬ÓʼþÉè¼Æ´«Éñ £¬ÉõÖÁʹÓÿ´ËÆÎÞº¦µÄ¡°netflix-team[.]com¡±ÓòÃû¡£È»¶ø £¬Õâ²¢·ÇNetflix¹Ù·½µØÖ· £¬¶øÊÇרΪµöÓãÉè¼ÆµÄÓòÃû¡£ÓʼþÖÐǶÈëµÄ¡°×ÊÖúÖÐÐÄ¡±ºÍ¡°ÁªÏµ·½Ê½¡±Á´½ÓÖ¸Ïò¹Ù·½ £¬µ«Òªº¦µÄ¡°Á¢¼´¸üÐÂÕÊ»§¡±°´Å¥Ôòµ¼ÏòÒѹرյĵöÓãÍøÕ¾URL £¬¾¡¹Ü¸ÃÍøÕ¾ÎÞ·¨½øÒ»²½·ÖÎö £¬µ«Í¨¹ý·ÖÎöÓòÃûºÍ×ÓURLÖз¢ÏÖµÄÖªÃûƽ̨CSSÎļþ £¬ÍƲ⹥»÷Õß¿ÉÄܹ¹½¨Á˶à¸öÀàËƵöÓãÕ¾µã¡£´Ë°¸Àý͹ÏÔÁ˵öÓãÓʼþµÄÒþ±ÎÐÔºÍÅÓ´óÐÔ £¬¹¥»÷ÕßÀûÓù«ÖÚ¶ÔOTTƽ̨µÄÊìϤ¸Ð½µµÍ½ä±¸¡£Îª·À·¶´ËÀ๥»÷ £¬Óû§ÐèÌáÉýÄþ¾²Òâʶ £¬×Ðϸ¼ì²éÓʼþÖеÄURL £¬²¢ÔÚµã»÷ǰͨ¹ý¹Ù·½ÇþµÀÑéÖ¤ÐÅÏ¢Õæα¡£


https://asec.ahnlab.com/en/82969/


3. FBI¾¯¸æ³¯ÏʺڿÍÃé×¼¼ÓÃÜ»õ±ÒÁìÓò £¬Éç»á¹¤³Ì¹¥»÷Ƶ·¢


9ÔÂ3ÈÕ £¬ÃÀ¹úÁª°îÊÓ²ì¾Ö½üÈÕ·¢³ö½ô¼±¾¯¸æ £¬Ö¸³ö³¯ÏʺڿÍ×éÖ¯Õý»ý¼«Õë¶Ô¼ÓÃÜ»õ±ÒÁìÓòÌᳫ¸ß¶ÈÅÓ´óµÄÉç»á¹¤³Ì¹¥»÷ £¬Ö¼ÔÚÇÔÈ¡¼ÓÃÜ×ʲú¡£ÕâЩ¹¥»÷¼«¾ßÒþ±ÎÐÔ £¬¼´±ãÊÇÍøÂçÄþ¾²×¨¼ÒÒ²ÄÑÒÔÇáÒײì¾õ¡£³¯ÏʺڿÍÊÂÏȶԼÓÃÜ»õ±Ò½»Ò×Ëù½»Ò×»ù½ð£¨ETF£©¼°Ïà¹Ø¸öÈ˽øÐÐÏ꾡µ÷ÑÐ £¬ÏÔʾ³öÆä¶ÔDZÔÚÄ¿±êµÄÉîÈëÁ˽âºÍÖÜÃÜ×¼±¸¡£ËûÃDz»½öÃé×¼¼ÓÃÜ»õ±Ò¹«Ë¾ £¬»¹Õë¶Ô´¦ÖôóÁ¿¼ÓÃÜ×ʲúµÄ×éÖ¯ÌᳫÍøÂçÈëÇÖ £¬Æóͼ͵ȡ×ʽð¡£FBIÇ¿µ÷ £¬³¯ÏʺڿÍÉó¤Í¨¹ý¾«ÐijïıµÄÉç»á¹¤³ÌÊֶΠ£¬Î±×°³ÉÕÐƸÈËÔ±»òÖªÃûÐÐÒµÈËÊ¿ £¬ÀûÓÃÓÕÈ˵ľÍÒµºÍͶ×Ê»ú»áÓÕÆ­Ô±¹¤ÉϹ³¡£ËûÃÇʹÓÃÁ÷ÀûµÄÓ¢ÓרҵµÄ¼ÓÃÜ»õ±Ò֪ʶ¼°Î±ÔìµÄÉí·ÝÐÅÏ¢ £¬¼«´óÌáÉýÁ˹¥»÷µÄ¿ÉÐŶÈ¡£´ËÍâ £¬ºÚ¿Í»¹É󤹹½¨¿´ËƺϷ¨µÄÍøÕ¾ºÍµÁÓÃͼƬ £¬ÒÔ»ìÏýÊÓÌý¡£ÎªÓ¦¶ÔÕâÒ»Íþв £¬FBIÁгöÁ˳¯ÏÊÉç»á¹¤³Ì»î¶¯µÄDZÔÚ¼£Ïó £¬²¢Îª¼ÓÃÜ»õ±ÒÐÐÒµ¼°ÆäÔ±¹¤ÌṩÁË·À·¶½¨Òé £¬°üÂÞ×ÐϸºË²éÓʼþÀ´Ô´¡¢ÖÆÖ¹µã»÷²»Ã÷Á´½Ó¡¢Í¨¹ý¹Ù·½ÇþµÀÑéÖ¤ÐÅÏ¢µÈ¡£


https://www.bleepingcomputer.com/news/security/fbi-warns-crypto-firms-of-aggressive-social-engineering-attacks/?&web_view=true


4. BlindEagleÀûÓÃBlotchyQuasar¹¥»÷¸çÂ×±ÈÑDZ£ÏÕÒµ


9ÔÂ5ÈÕ £¬Zscaler ThreatLabz½üÆÚ¼ì²âµ½BlindEagle£¨Ò²±»³ÆΪAguilaCiega¡¢APT-C-36ºÍAPT-Q-98£©ÕâÒ»¸ß¼¶Á¬ÐøÐÔÍþв£¨APT£©ÐÐΪÕßµÄл¡£BlindEagleÖ÷Òª½«Ä¿±êËø¶¨ÔÚÄÏÃÀÖÞ £¬ÌرðÊǸçÂ×±ÈÑǺͶò¹Ï¶à¶ûµÄÕþ¸®ºÍ½ðÈÚ²¿ÃÅ×éÖ¯¼°¸öÈË¡£Æäͨ¹ý¾«ÐÄÉè¼ÆµÄÍøÂçµöÓãµç×ÓÓʼþ»ñÈ¡³õʼ·ÃÎÊȨÏÞ £¬ËæºóÀûÓÃÉÌÆ·»¯µÄ.NETÔ¶³Ì·ÃÎÊľÂí£¨RAT£©ÈçAsyncRAT¡¢RemcosRAT¼°¶¨ÖƱäÌåBlotchyQuasarÇÔÈ¡ÒøÐзþÎñÌṩÉ̵Äƾ¾Ý¡£´Ë´Î¹¥»÷ÌرðÕë¶Ô¸çÂ×±ÈÑDZ£ÏÕÒµ £¬ÍþвÐÐΪÕßαװ³É¸çÂ×±ÈÑÇË°Îñ»ú¹Ø£¨DIAN£©·¢Ëͽô¼±Í¨Öª £¬Éù³ÆÒòδ¸¶Ë°¿î¶ø·¢³ö¿ÛѺÁî £¬ÆÈʹÊܺ¦ÕßÁ¢¼´Ðж¯¡£Êܺ¦Õß±»ÓÕµ¼ÏÂÔز¢ÔËÐÐÒ»¸öÊÜÃÜÂë±£»¤µÄZIP´æµµ £¬¸Ã´æµµ°üÂÞBlotchyQuasar¶ñÒâÈí¼þ¡£BlotchyQuasar¾ßÓÐÇ¿´óµÄ¹¦Ð§ £¬Èç¼üÅ̼Ǽ¡¢¼à¿ØÒøÐзþÎñ´°¿Ú±êÌâÒÔ¼°Ö´ÐÐshellÃüÁî £¬´Ó¶øÇÔÈ¡Ö§¸¶Ïà¹ØÊý¾Ý¡£ThreatLabzÈÏΪ´Ë´Î¹¥»÷¸ß¶È¿ÉÐŵØÓÉBlindEagleÌᳫ £¬ÒòÆäÇкϸÃ×éÖ¯ÒÑÖªµÄ×÷°¸ÊÖ·¨ºÍÄ¿±êÌØÕ÷¡£


https://www.zscaler.com/blogs/security-research/blindeagle-targets-colombian-insurance-sector-blotchyquasar


5. LiteSpeed Cache©¶´µ¼ÖÂ600Íò¸öWordPressÍøÕ¾ÃæÁÙÕË»§½Ó¹Ü·çÏÕ


9ÔÂ5ÈÕ £¬WordPress¼ÓËÙ²å¼þLiteSpeed Cache½üÆÚÆسöÑÏÖØÄþ¾²Â©¶´CVE-2024-44000 £¬Ó°Ï쳬600ÍòWordPressÍøÕ¾Äþ¾²¡£¸Ã©¶´ÊôÓÚδ¾­Éí·ÝÑéÖ¤µÄÕÊ»§½Ó¹ÜÎÊÌâ £¬Ô´ÓÚ²å¼þµÄµ÷ÊÔÈÕÖ¾¹¦Ð§²»Í×´¦ÖÃÓû§»á»°cookie¡£µ±¸Ã¹¦Ð§ÆôÓÃʱ £¬ËùÓÐHTTPÏìӦͷ£¨º¬Ãô¸Ðcookie£©±»Ð´ÈëδÊܱ£»¤µÄÈÕÖ¾Îļþ £¬¹¥»÷Õßͨ¹ý·ÃÎʸÃÎļþ¿ÉÇÔÈ¡cookie £¬½ø¶øð³ä¹ÜÀíÔ±¿ØÖÆÍøÕ¾¡£LiteSpeed TechnologiesѸËÙÏìÓ¦ £¬Ðû²¼6.5.0.1°æ±¾ÐÞ¸´Â©¶´ £¬°üÂÞ½«ÈÕÖ¾ÒÆÖÁרÓÃÎļþ¼Ð¡¢Ëæ»ú»¯ÎļþÃû¡¢ÒƳýcookie¼Ç¼ѡÏî¼°ÔöÉè±£»¤Îļþ¡£Óû§±»½¨ÒéÇå³ý¾ÉÈÕÖ¾Îļþ²¢ÉèÖÃ.htaccess¹æÔò·ÀÖ¹Ö±½Ó·ÃÎÊ £¬ÒÔ·ÀDZÔÚ¹¥»÷¡£´ËÍâ £¬¸Ã²å¼þ½üÆÚÒѶà´Î±»ÆسöÄþ¾²Â©¶´ £¬°üÂÞδÑéÖ¤¿çÕ¾½Å±¾ºÍȨÏÞÉý¼¶Â©¶´ £¬ºÚ¿Í»î¶¯Æµ·± £¬¹ýÈ¥24СʱÄÚ¹¥»÷´ÎÊý¸ß´ï34Íò´Î £¬Í¹ÏÔÁ˼°Ê±¸üкͼӹÌÄþ¾²´ëÊ©µÄÖØÒªÐÔ¡£WordPressÉçÇøºÍÓû§ÐèÃÜÇйØ×¢²¢½ÓÄÉÏàÓ¦·À»¤´ëÊ© £¬ÒÔÈ·±£ÍøÕ¾Äþ¾²¡£


https://www.bleepingcomputer.com/news/security/litespeed-cache-bug-exposes-6-million-wordpress-sites-to-takeover-attacks/


6. ºÚ¿ÍÏÝÚ壺αÔìOnlyFans¹¤¾ßDZ·üLumma¶ñÒâÈí¼þ


9ÔÂ5ÈÕ £¬ºÚ¿ÍÃǽüÆÚ½ÓÄÉÁËÒ»Öֽƻ«µÄ¼Æı £¬ÀûÓÃαÔìµÄOnlyFansÕË»§¼ì²é¹¤¾ß×÷ΪÓÕ¶ü £¬Ä¿±êÖ±Ö¸ÆäËûºÚ¿ÍȺÌå¡£ÕâЩ¹¤¾ßÉù³ÆÄÜÑéÖ¤²¢ÇÔÈ¡OnlyFansÕË»§ £¬ÊµÔòDZ·üLummaÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þ £¬Í¨¹ýGitHubµÈÇþµÀÁ÷´«¡£Lumma×÷ΪһÖָ߼¶µÄMaaS£¨¶ñÒâÈí¼þ¼´·þÎñ£© £¬²»½ö¾ß±¸Ç¿´óµÄÐÅÏ¢ÇÔÈ¡ÄÜÁ¦ £¬»¹ÄܼÓÔØÆäËû¶ñÒ⸺ÔØ £¬¶ÔÊܺ¦ÕßµÄϵͳÔì³ÉÉî¶ÈÇÖº¦¡£´Ë´ÎʼþÖÐ £¬ºÚ¿ÍÃǾ«ÐÄÉè¼ÆÁËÏÝÚå £¬Ê¹ÍþвÐÐΪÕßÔÚʵÑéÑéÖ¤OnlyFansÕË»§Ê± £¬²»Öª²»¾õÖÐѬȾÁËLumma £¬½ø¶ø̻¶ÁË×ÔÉíµÄÃô¸ÐÐÅÏ¢¡£Lumma»¹Í¨¹ýÆäÁé»îµÄÁ÷´«·½Ê½ £¬Èç¶ñÒâ¹ã¸æ¡¢É罻ýÌåÆÀÂÛµÈ £¬²»Í£À©´óÆäÓ°Ï췶Χ¡£ÖµµÃ×¢ÒâµÄÊÇ £¬¸Ã¶ñÒâÈí¼þ²»½öÄÜÇÔÈ¡ÃÜÂë¡¢ÐÅÓÿ¨ÐÅÏ¢µÈ´«Í³Êý¾Ý £¬»¹Äָܻ´¹ýÆÚµÄGoogle»á»°ÁîÅÆ £¬ÏÔʾ³öÆä¸ß¶ÈµÄ¼¼ÊõÅÓ´óÐÔºÍΣº¦ÐÔ¡£´Ë´Î¹¥»÷²»½öÏÞÓÚOnlyFansÕË»§ £¬»¹À©Õ¹µ½Disney+¡¢InstagramµÈ¶à¸öƽ̨ £¬ÉõÖÁ°üÂÞMirai½©Ê¬ÍøÂç¹¹½¨Æ÷µÄÁ÷´« £¬ÏÔʾÁ˹¥»÷Õ߹㷺¶ø¶àÑùµÄÄ¿±êÑ¡Ôñ¡£´ËÍâ £¬¹¥»÷Õß»¹ÀûÓÃGitHubµÈ¿ªÔ´Æ½Ì¨ÍйܶñÒ⸺ÔØ £¬½øÒ»²½Ôö¼ÓÁËÒþ±ÎÐÔºÍÁ÷´«Ð§ÂÊ¡£


https://www.bleepingcomputer.com/news/security/hacker-trap-fake-onlyfans-tool-backstabs-cybercriminals-steals-passwords/