ÐÂÀÕË÷Èí¼þAXLocker²»µ«¼ÓÃÜÎļþ»¹ÇÔÈ¡DiscordÕÊ»§
Ðû²¼Ê±¼ä 2022-11-22CybleÔÚ11ÔÂ18ÈÕ³ÆÆä·¢Ã÷Ò»¸öÐÂÀÕË÷Èí¼þAXLocker£¬£¬£¬£¬£¬£¬£¬²»µ«»áͨ¹ý¼ÓÃÜÄ¿µÄµÄÎļþÀÕË÷Êê½ð£¬£¬£¬£¬£¬£¬£¬»¹»áÇÔȡĿµÄÓû§µÄDiscordÕÊ»§¡£¡£¡£µ±Óû§Ê¹ÓÃÆ¾Ö¤µÇ¼Discordʱ£¬£¬£¬£¬£¬£¬£¬Æ½Ì¨»á·¢»ØÉúÑÄÔÚÅÌËã»úÉϵÄÓû§Éí·ÝÑéÖ¤ÁîÅÆ£¬£¬£¬£¬£¬£¬£¬È»ºóʹÓôËÁîÅÆÒÔÓû§Éí·ÝµÇ¼»ò·¢³öAPIÇëÇóÒÔ¼ìË÷¹ØÓÚ¹ØÁªÕÊ»§µÄÐÅÏ¢¡£¡£¡£×÷ΪÀÕË÷Èí¼þËüûÓÐÊ²Ã´ÌØÊâµÄµØ·½£¬£¬£¬£¬£¬£¬£¬Ê¹ÓÃAESËã·¨¼ÓÃÜÎļþ£¬£¬£¬£¬£¬£¬£¬ÇÒ²»»áÔÚ¼ÓÃÜÎļþÉϸԶ×ãļþÀ©Õ¹Ãû¡£¡£¡£
https://blog.cyble.com/2022/11/18/axlocker-octocrypt-and-alice-leading-a-new-wave-of-ransomware-campaigns/
2¡¢DraftKingsµÄ¿Í»§Ô⵽ײ¿â¹¥»÷Ëðʧ½ü300000ÃÀÔª
¾Ý11ÔÂ21ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬ÌåÓý²©²Ê¹«Ë¾DraftKings͸¶Æä¿Í»§Êܵ½×²¿â¹¥»÷µÄÓ°Ï죬£¬£¬£¬£¬£¬£¬Ôì³É300000ÃÀÔªËðʧ¡£¡£¡£ËùÓб»Ð®ÖƵÄÕË»§µÄÅäºÏµãËÆºõÊÇ×î³õµÄ5ÃÀÔª´æ¿î£¬£¬£¬£¬£¬£¬£¬È»ºó¹¥»÷Õß»á¸Ä¶¯ÃÜÂ룬£¬£¬£¬£¬£¬£¬ÔÚ²î±ðµÄµç»°ºÅÂëÉÏÆôÓÃ2FA£¬£¬£¬£¬£¬£¬£¬È»ºó´ÓÄ¿µÄ¹ØÁªÒøÐÐÕË»§Öо¡¿ÉÄÜ¶àµØÌá¿î¡£¡£¡£DraftKingsÒÔΪ£¬£¬£¬£¬£¬£¬£¬ÕâЩ¿Í»§µÄµÇ¼ÐÅÏ¢ÊÇÔÚÆäËüÍøÕ¾ÉÏй¶µÄ£¬£¬£¬£¬£¬£¬£¬DraftKingsµÄϵͳ²¢Î´Ôâµ½ÈëÇÖ¡£¡£¡£ÏÖÔÚÒÑÈ·¶¨Ëðʧ²»µ½300000ÃÀÔª£¬£¬£¬£¬£¬£¬£¬¸Ã¹«Ë¾ÍýÏëÅâ³¥ÊÜÓ°Ïì¿Í»§¡£¡£¡£
https://www.bleepingcomputer.com/news/security/hackers-steal-300-000-in-draftkings-credential-stuffing-attack/
3¡¢Unit221b¹ûÕæÁ½Äêǰ¿ª·¢µÄZeppelin½âÃÜÆ÷µÄϸ½Ú
¾ÝýÌå11ÔÂ18ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬Unit221bÔøÔÚZeppelinµÄ¼ÓÃÜ»úÖÆÖз¢Ã÷Îó²î²¢Ê¹ÓÃÆä¿ª·¢ÏàʶÃÜÆ÷£¬£¬£¬£¬£¬£¬£¬ÓÚ2020Äê×îÏÈ×ÊÖú±»¹¥»÷µÄ×éÖ¯»Ö¸´Îļþ¡£¡£¡£ZeppelinʹÓÃÔÝʱµÄRSA-512ÃÜÔ¿À´¼ÓÃÜAESÃÜÔ¿£¬£¬£¬£¬£¬£¬£¬AESÃÜÔ¿´æ´¢ÔÚÿ¸ö¼ÓÃÜÎļþµÄÒ³½ÅÖУ¬£¬£¬£¬£¬£¬£¬Òò´ËÆÆ½âRSA-512ÃÜÔ¿¼´¿É½âÃÜÎļþ¡£¡£¡£¸Ã¹«Ë¾ÒÑÔÍýÏëÓÚ2020Äê2Ô¹ûÕæÆäÊÖÒÕÐŽڣ¬£¬£¬£¬£¬£¬£¬µ«ÎªÁËÏò¹¥»÷ÕßÕÚÑÚ¸ÃÎó²î¶øÍƳÙÁËÍýÏë¡£¡£¡£ÓÉÓÚ×î½ü¼¸¸öÔÂZeppelinµÄ±»¹¥»÷Ä¿µÄµÄÊýÄ¿´ó·ùϽµ£¬£¬£¬£¬£¬£¬£¬ËûÃǾöÒé¹ûÕæËùÓÐϸ½Ú¡£¡£¡£
https://www.bleepingcomputer.com/news/security/researchers-secretly-helped-decrypt-zeppelin-ransomware-for-2-years/
4¡¢CheckmarxÅû¶WASPÕë¶ÔPython¿ª·¢Ö°Ô±µÄ¹©Ó¦Á´¹¥»÷
11ÔÂ18ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬Checkmarx·¢Ã÷ÁËÒ»ÆðÒ»Á¬µÄ¹©Ó¦Á´¹¥»÷»î¶¯£¬£¬£¬£¬£¬£¬£¬À´×ÔÆä×·×ÙΪWASPµÄ¹¥»÷ÍŻ£¬£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔPython¿ª·¢Ö°Ô±¡£¡£¡£¹¥»÷ÕßʹÓÃPython°üÀ´·Ö·¢¶à̬¶ñÒâÈí¼þW4SP Stealer¡£¡£¡£¶ñÒâ´úÂëÄܹ»ÇÔȡĿµÄDiscordÕÊ»§¡¢ÃÜÂë¡¢¼ÓÃÜÇ®°üºÍÐÅÓÿ¨µÈÊý¾Ý£¬£¬£¬£¬£¬£¬£¬È»ºóͨ¹ýÓ²±àÂëµÄDiscord webhookµØµã½«±»µÁÊý¾Ý·¢Ëͻع¥»÷Õß¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßʹÓÃÒþдÊõÀ´ÌáÈ¡Òþ²ØÔÚImgurÉϵÄͼÏñÎļþÖеĶñÒâÈí¼þpayload¡£¡£¡£ÏÖÔÚÒÑÓÐÊý°Ù¸öÓû§Ôâµ½¹¥»÷¡£¡£¡£
https://thehackernews.com/2022/11/w4sp-stealer-constantly-targeting.html
5¡¢BlackBerry¼ì²âµ½ARCrypterÕë¶ÔÈ«Çò×éÖ¯µÄ¹¥»÷»î¶¯
11ÔÂ16ÈÕ£¬£¬£¬£¬£¬£¬£¬BlackBerryÐû²¼±¨¸æ³ÆARCrypterµÄ¹¥»÷¹æÄ£ÒÑ´ÓÀ¶¡ÃÀÖÞÀ©´óµ½È«Çò¡£¡£¡£½ñÄê8Ô£¬£¬£¬£¬£¬£¬£¬¸ÃÀÕË÷Èí¼þÔø¹¥»÷ÁËÖÇÀûµÄÒ»¸öÕþ¸®»ú¹¹ £¬£¬£¬£¬£¬£¬£¬²¢ÔÚ10Ô¹¥»÷Á˸çÂ×±ÈÑǹú¼ÒʳÎïºÍÒ©Îï¼àÊÓÑо¿Ëù¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬£¬¹¥»÷ǰÑÔÈÔȻδ֪£¬£¬£¬£¬£¬£¬£¬µ«Ñо¿Ö°Ô±ÕÒµ½ÁËÁ½¸öAnonFiles URL£¬£¬£¬£¬£¬£¬£¬ËüÃÇÓÃ×÷¡°win.exe¡±ºÍ¡°win.zip¡±µÄÏÂÔØ¡£¡£¡£Dropper°üÀ¨Á½¸öÎļþBINºÍHTML£¬£¬£¬£¬£¬£¬£¬ÆäÖÐHTML´æ´¢Êê½ð¼Í¼£¬£¬£¬£¬£¬£¬£¬BIN°üÀ¨ÐèÒªÃÜÂëµÄ¼ÓÃÜÊý¾Ý¡£¡£¡£Ñо¿Ö°Ô±ÈÔÎÞ·¨È·¶¨BINµÄ½âÃÜÃÜÔ¿£¬£¬£¬£¬£¬£¬£¬µ«Íƶϵڶþ¸öpayloadÊÇARCrypterÀÕË÷Èí¼þ¡£¡£¡£
https://blogs.blackberry.com/en/2022/11/arcrypter-ransomware-expands-its-operations-from-latin-america-to-the-world
6¡¢KasperskyÐû²¼2022ÄêµÚÈý¼¾¶ÈITÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ
11ÔÂ18ÈÕ£¬£¬£¬£¬£¬£¬£¬KasperskyÐû²¼ÁË2022ÄêµÚÈý¼¾¶ÈITÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£±¨¸æÖ¸³öÁËQ3ÓÐÕë¶ÔÐԵĹ¥»÷£¬£¬£¬£¬£¬£¬£¬°üÀ¨ÖØ´óµÄUEFI rootkit CosmicStrand£»£»£»£»£»£»Andariel·Ö·¢DTrackºÍMauiÀÕË÷Èí¼þ£»£»£»£»£»£»DeathStalkerÒ»Á¬¹¥»÷Íâ»ãºÍ¼ÓÃÜÇ®±ÒÉúÒâËù£»£»£»£»£»£»KimsukyµÄGoldDragon¼¯ÈººÍC2²Ù×÷£»£»£»£»£»£»¶Ô¹¤ÒµÆóÒµµÄÕë¶ÔÐÔ¹¥»÷¡£¡£¡£±¨¸æ»¹¹ûÕæÁËÆäËü¶ñÒâÈí¼þ£¬£¬£¬£¬£¬£¬£¬ÈçPrilex¡¢LunaºÍBlack Basta¡¢ÔÚÏß´úÂë´æ´¢¿âÖеĶñÒâ°ü¡¢Õë¶ÔÓÎÏ·Íæ¼ÒµÄÍøÂçÍþв¡¢NullMixerºÍä¯ÀÀÆ÷ÖеÄDZÔÚÍþв¡£¡£¡£
https://securelist.com/it-threat-evolution-q3-2022/107957/