LiteSpeed Cache²å¼þÎó²îµ¼ÖÂÊý°ÙÍòWordPressÍøÕ¾ÃæÁÙ±»¿ØÎ£º¦

Ðû²¼Ê±¼ä 2024-08-23
1. LiteSpeed Cache²å¼þÎó²îµ¼ÖÂÊý°ÙÍòWordPressÍøÕ¾ÃæÁÙ±»¿ØÎ£º¦


8ÔÂ21ÈÕ£¬£¬£¬£¬£¬LiteSpeed Cache×÷ΪWordPressƽ̨ÉÏÒ»¿î¹ãÊܽӴýµÄÍøÕ¾¼ÓËÙ²å¼þ£¬£¬£¬£¬£¬½üÆÚ±»·¢Ã÷±£´æÒ»¸öÑÏÖØÇå¾²Îó²î£¨CVE-2024-28000£©£¬£¬£¬£¬£¬¸ÃÎó²îÔÊÐíδ¾­Éí·ÝÑéÖ¤µÄ¹¥»÷Õßͨ¹ý½¨Éè¶ñÒâÖÎÀíÔ±ÕË»§À´¿ØÖÆÊý°ÙÍò¸öÍøÕ¾¡£¡£¡£¡£¡£¡£¸ÃÎó²îÔ´ÓÚLiteSpeed Cache 6.3.0.1¼°ÒÔÉϰ汾ÖÐÓû§Ä£Ä⹦ЧµÄÈõ¹þϣУÑéÎÊÌâ¡£¡£¡£¡£¡£¡£Çå¾²Ñо¿Ô±John BlackbournÓÚ8Ô³õ±¨¸æÁË´ËÎó²î£¬£¬£¬£¬£¬LiteSpeedÍŶÓѸËÙÏìÓ¦£¬£¬£¬£¬£¬²¢ÓÚ8ÔÂ13ÈÕÐû²¼Á˰üÀ¨ÐÞ¸´²¹¶¡µÄ6.4°æ±¾¡£¡£¡£¡£¡£¡£´ËÎó²îµÄÑÏÖØÐÔÔÚÓÚ£¬£¬£¬£¬£¬Ò»µ©ÀÖ³ÉʹÓ㬣¬£¬£¬£¬¹¥»÷Õß¿ÉÒÔ»ñÈ¡ÖÎÀíԱȨÏÞ£¬£¬£¬£¬£¬½ø¶ø×°ÖöñÒâ²å¼þ¡¢¸Ä¶¯ÍøÕ¾ÉèÖá¢Öض¨ÏòÁ÷Á¿ÖÁ¶ñÒâÕ¾µã¡¢·Ö·¢¶ñÒâÈí¼þ»òÇÔÈ¡Óû§Êý¾Ý¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Ö¸³ö£¬£¬£¬£¬£¬Í¨¹ý±©Á¦ÆÆ½â¹þÏ£ÖµµÄ·½·¨£¬£¬£¬£¬£¬¹¥»÷ÕßÄܹ»ÔÚ¶Ìʱ¼äÄÚʵÏÖ¶ÔÌØ¶¨Óû§IDµÄÖÎÀíÔ±¼¶»á¼û£¬£¬£¬£¬£¬ÓÈÆäµ±Ê¹Óó£¼ûµÄÓû§ID£¨Èç1£©Ê±£¬£¬£¬£¬£¬ÀÖ³ÉÂʸü¸ß¡£¡£¡£¡£¡£¡£Ö»¹ÜLiteSpeedÒÑÐû²¼ÐÞ¸´°æ±¾£¬£¬£¬£¬£¬µ«¼øÓÚWordPress¹Ù·½²å¼þ¿âÏÂÔØÊý¾ÝÏÔʾ½öÓаëÊýÍøÕ¾¸üУ¬£¬£¬£¬£¬Ê£ÓàÁè¼ÝÒ»°ëµÄÓû§ÈÔÃæÁÙΣº¦¡£¡£¡£¡£¡£¡£½¨ÒéËùÓÐʹÓÃLiteSpeed CacheµÄWordPressÍøÕ¾ÖÎÀíÔ±Á¬Ã¦Éý¼¶ÖÁ×îа汾¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/litespeed-cache-bug-exposes-millions-of-wordpress-sites-to-takeover-attacks/


2. ÎÚ¿ËÀ¼MonobankÔâ´ó¹æÄ£DDoS¹¥»÷£¬£¬£¬£¬£¬¾èǮЧÀͳɺڿÍÄ¿µÄ


8ÔÂ19ÈÕ£¬£¬£¬£¬£¬ÎÚ¿ËÀ¼×ÅÃûÍøÉÏÒøÐÐMonobank½üÆÚÔâÊÜÁËØ¨¹ÅδÓеĴó¹æÄ£ÂþÑÜʽ¾Ü¾øÐ§ÀÍ£¨DDoS£©¹¥»÷£¬£¬£¬£¬£¬´Ë´Î¹¥»÷ÓÈÆäÕë¶ÔÆäÓÃÓÚΪÎÚ¿ËÀ¼¾ü¶Ó³ï¼¯¾èÇ®µÄÔÚÏßЧÀÍ¡£¡£¡£¡£¡£¡£´ÓÖÜÎåÍíÖÁÖÜÒ»Ô磬£¬£¬£¬£¬¹¥»÷·åÖµµÖ´ïÿÃë75ÒÚ´ÎÇëÇ󣬣¬£¬£¬£¬¹æÄ£Òì³£ÖØ´ó£¬£¬£¬£¬£¬Ö»¹Üδֱ½ÓÓ°ÏìÒøÐн¹µãÓªÒµÔËÐУ¬£¬£¬£¬£¬µ«Í¹ÏÔÁËÇå¾²ÌôÕ½µÄÑÏËàÐÔ¡£¡£¡£¡£¡£¡£MonobankѸËÙÁªºÏÎÚ¿ËÀ¼Çå¾²²¿·Ö¼°ÑÇÂíÑ·ÔÆÐ§ÀÍר¼Ò¾ÙÐзÀÓù£¬£¬£¬£¬£¬ÓÐÓûº½âÁ˹¥»÷ѹÁ¦¡£¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬£¬Monobank½öͨ¹ýÒÆ¶¯Ó¦ÓÃÌṩЧÀÍ£¬£¬£¬£¬£¬ÕâÒ»ÌØÕ÷ʹÆä³ÉΪºÚ¿ÍµÄÖØµã¹¥»÷¹¤¾ß¡£¡£¡£¡£¡£¡£´Ëǰ£¬£¬£¬£¬£¬¸ÃÒøÐÐÔÚ1ÔÂÒÑÔâÓö¹ýÒ»´ÎDDoS¹¥»÷£¬£¬£¬£¬£¬ÈýÈÕÄÚÎüÊÕÁË5.8ÒÚÌõÀ¬»øÇëÇ󡣡£¡£¡£¡£¡£´Ë´Î¹¥»÷Ä¿µÄÃ÷È·£¬£¬£¬£¬£¬Ö¼ÔÚÆÆËðÎÚ¿ËÀ¼ÃñÖÚͨ¹ýMonobankƽ̨±ã½ÝµØÎª¾ü¶Ó¾èÇ®µÄÇþµÀ£¬£¬£¬£¬£¬¸ÃЧÀÍÔÊÐíÓû§½¨ÉèÐéÄâÇ®°ü²¢Í¨¹ýÉ罻ýÌå·ÖÏí£¬£¬£¬£¬£¬¼ò»¯¾èÇ®Á÷³Ì¡£¡£¡£¡£¡£¡£MonobankÊ×ϯִÐйÙOleh HorokhovskyiÖ¸³ö£¬£¬£¬£¬£¬ÒÑÍùÈýÄê¼ä£¬£¬£¬£¬£¬¸Ãƽ̨һÁ¬Ò»Ö±µÄ¾èÇ®»î¶¯¿ÉÄÜÈÇÄÕÁ˳ðÊÓÊÆÁ¦£¬£¬£¬£¬£¬´ÙʹËûÃǽÓÄɼ«¶ËÊÖ¶ÎÊÔͼ̱»¾Ð§ÀÍ¡£¡£¡£¡£¡£¡£Ö»¹ÜÒøÐÐÌåÏÖ¶íÂÞ˹¿ÉÄÜΪ´Ë´Î¹¥»÷µÄÄ»ºó²ß»®Õߣ¬£¬£¬£¬£¬µ«²¢Î´¹ûÕæÏêϸ֤¾Ý¡£¡£¡£¡£¡£¡£HorokhovskyiÇ¿µ÷£¬£¬£¬£¬£¬MonobankÒѳÉΪÎÚ¿ËÀ¼ITÁìÓòÔâÊÜ×îÑÏÖØ¹¥»÷µÄÄ¿µÄÖ®Ò»¡£¡£¡£¡£¡£¡£


https://therecord.media/ukraine-monobank-ddos-attack-donations


3. ÒÁÀÊAPT×éÖ¯GreenCharlie¶ÔÃÀ¹úÕþÖÎÔ˶¯Ìá³«ÍøÂç¹¥»÷


8ÔÂ21ÈÕ£¬£¬£¬£¬£¬Insikt Group×îÐÂÐû²¼µÄ±¨¸æÕ¹ÏÖÁËÒÁÀÊÖ§³ÖµÄ¸ß¼¶Ò»Á¬ÐÔÍþв×éÖ¯GreenCharlieµÄÒþÃØÐж¯£¬£¬£¬£¬£¬¸Ã×éÖ¯±»Ö¸ÓëÕë¶ÔÃÀ¹úÕþÖÎÔ˶¯µÄÍøÂç¹¥»÷Ïà¹ØÁª£¬£¬£¬£¬£¬ÇÒÊÜÒÁÀʸïÃüÎÀ¶ÓÇ鱨×éÖ¯(IRGC-IO)Ö¸»Ó¡£¡£¡£¡£¡£¡£×Ô2024Äê5ÔÂÆð£¬£¬£¬£¬£¬GreenCharlie¹¹½¨²¢À©´óÁËÆä¶ñÒâ»ù´¡ÉèÊ©ÍøÂ磬£¬£¬£¬£¬Õë¶ÔÕþ¸®¹ÙÔ±¡¢Íâ½»¹ÙµÈ¸ß¼ÛֵĿµÄʵÑéÍøÂçÌØ¹¤»î¶¯¡£¡£¡£¡£¡£¡£Æä»ù´¡ÉèʩʹÓö¯Ì¬DNSЧÀͺͶàÖÖ¶¥¼¶ÓòÃû£¬£¬£¬£¬£¬Ôö½øÍøÂç´¹ÂںͶñÒâÈí¼þÈö²¥¡£¡£¡£¡£¡£¡£±¨¸æÇ¿µ÷£¬£¬£¬£¬£¬GreenCharlieÔËÓðüÀ¨GORBLE¡¢POWERSTARºÍNokNokÔÚÄÚµÄÖØ´ó¶ñÒâÈí¼þ¼Ò×壬£¬£¬£¬£¬Í¨¹ýÓã²æÊ½ÍøÂç´¹ÂÚÊÖ¶ÎÇÔÈ¡Ãô¸ÐÐÅÏ¢£¬£¬£¬£¬£¬ÕâЩ¶ñÒâÈí¼þ¼Ò×å¼ä±£´æÏÔÖø´úÂëÖØµþ£¬£¬£¬£¬£¬ÏÔʾÆä±äÖÖ¼äµÄϸÃÜÁªÏµ¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬GreenCharlieƵÈÔʹÓÃÒÁÀÊIPµØµãÓë»ù´¡ÉèʩͨѶ£¬£¬£¬£¬£¬½øÒ»²½Ö¤ÊµÁËÆäÓëÒÁÀʵÄϸÃÜÁªÏµ¼°Çé±¨ÍøÂçÕ½ÂÔ¡£¡£¡£¡£¡£¡£ÎªÑÚÊλ£¬£¬£¬£¬£¬GreenCharlie»¹½ÓÄÉÁ˰üÀ¨ProtonVPNºÍProtonMailÔÚÄڵļÓÃÜЧÀÍ£¬£¬£¬£¬£¬ÕâÊÇÒÁÀÊAPTÕûÌåµÄϰÓÃÊÖ·¨¡£¡£¡£¡£¡£¡£ÆäÍøÂç´¹ÂÚ²Ù×÷¼«Æä½ÆÕ©£¬£¬£¬£¬£¬Í¨¹ýαÔìÕýµ±Ð§ÀÍÓòÃûÓÕÆ­Êܺ¦Õß¡£¡£¡£¡£¡£¡£Ç¿ÁÒ½¨Òé¼ÓÈëÕþÖÎÔ˶¯µÄ×éÖ¯£¬£¬£¬£¬£¬ÓÈÆäÊÇÃÀ¹úµÄÏà¹Ø×éÖ¯Ìá¸ßСÐÄ¡£¡£¡£¡£¡£¡£


https://securityonline.info/iranian-apt-greencharlie-escalates-threats-against-us-political-targets-using-gorble-and-powerstar-malware/


4. ʯÓ;ÞÍ·HalliburtonÔâÊÜ»ùÓÚÔÆµÄÍøÂç¹¥»÷


8ÔÂ21ÈÕ£¬£¬£¬£¬£¬È«ÇòµÚ¶þ´óÓÍÌïЧÀ͹«Ë¾HalliburtonÈ·ÈÏÔâÊÜÁËÍøÂç¹¥»÷£¬£¬£¬£¬£¬¸ÃÊÂÎñÒÑ´Ùʹ¹«Ë¾½ôÆÈָʾԱ¹¤ÖÜÈ«¶Ï¿ªÓëÄÚ²¿ÍøÂçµÄÅþÁ¬£¬£¬£¬£¬£¬ÒÔ±ÜÃâDZÔÚµÄÊý¾Ýй¶»òϵͳË𺦡£¡£¡£¡£¡£¡£¹«Ë¾½²»°ÈËѸËÙ»ØÓ¦£¬£¬£¬£¬£¬ÌåÏÖÒѲì¾õµ½ÏµÍ³ÊÜÓ°ÏìµÄ״̬£¬£¬£¬£¬£¬²¢ÕýÈ«Á¦ÆÀ¹À¹¥»÷µÄÔµ¹ÊÔ­Óɼ°¿ÉÄÜ´øÀ´µÄЧ¹û¡£¡£¡£¡£¡£¡£ÎªÓ¦¶Ô´Ë´ÎΣ» £»£»£»£»£»ú£¬£¬£¬£¬£¬Halliburton¼¤»îÁ˼ȶ¨µÄÓ¦¼±ÍýÏ룬£¬£¬£¬£¬ÆäITÍŶÓÕýÆð¾¢Ð­Í¬Íⲿ¶¥¼âר¼ÒÅäºÏ´¦Öóͷ£ÕâÒ»ÎÊÌâ¡£¡£¡£¡£¡£¡£×÷ΪӪҵ±é²¼70¸ö¹ú¼Ò¡¢ÓµÓг¬4ÍòÃû¹ú¼ÊÔ±¹¤µÄÐÐÒµ¾ÞÍ·£¬£¬£¬£¬£¬HalliburtonÔÚÄÜԴЧÀÍÁìÓòÊÎÑÝמÙ×ãÇáÖØµÄ½ÇÉ«£¬£¬£¬£¬£¬Ìṩ´ÓÊÖÒÕЧÀÍ¡¢×°±¸¹©Ó¦µ½×ê¾®¡¢Á¶Óͼ°Ë®Á¦Ñ¹ÁÑ×÷ÒµµÄÈ«Á´ÌõЧÀÍ¡£¡£¡£¡£¡£¡£´Ë´Î¹¥»÷²»µ«Ó°ÏìÁËÆäλÓÚÃÀ¹úÐÝ˹¶Ù¼°µÏ°ÝÁ½´ó×ܲ¿µÄÔËÓª£¬£¬£¬£¬£¬»¹²¨¼°ÁËÈ«Çò¹æÄ£ÄڵIJ¿·ÖÓªÒµÍøÂç¡£¡£¡£¡£¡£¡£É罻ýÌåÉÏ£¬£¬£¬£¬£¬ÓйØHalliburtonÔâÊÜÔÆÇå¾²¹¥»÷µÄÐÂÎÅѸËÙÈö²¥£¬£¬£¬£¬£¬Ò»Ð©Ì¸ÂÛÕßµ£ÐĵØÖ¸³ö£¬£¬£¬£¬£¬Ì«¹ýÒÀÀµÔÆÅÌËã¿ÉÄܼӾçÁË´Ë´ÎÊÂÎñµÄÑÏÖØÐÔ¡£¡£¡£¡£¡£¡£ÏÖÔÚÉÐÎÞÈκÎÍøÂç·¸·¨×éÖ¯Õ¾³öÀ´Éù³Æ¶ÔHalliburtonÔâÊܵÄÏ®»÷ÈÏÕæ¡£¡£¡£¡£¡£¡£


https://cybernews.com/news/halliburton-oil-cyberattack-cloud-fuel-supply/


5. PG_MEM¶ñÒâÈí¼þʹÓÃPostgreSQLÈõÃÜÂ뱩Á¦ÆÆ½âÍÚ¾ò¼ÓÃÜÇ®±Ò


8ÔÂ22ÈÕ£¬£¬£¬£¬£¬ÍøÂçÇå¾²Ñо¿Ö°Ô±¿ËÈÕ·¢Ã÷ÁËÒ»ÖÖÐÂÐͶñÒâÈí¼þPG_MEM£¬£¬£¬£¬£¬ËüÕë¶ÔPostgreSQLÊý¾Ý¿âÌᳫ±©Á¦ÆÆ½â¹¥»÷£¬£¬£¬£¬£¬Ö¼ÔÚÍÚ¾ò¼ÓÃÜÇ®±Ò¡£¡£¡£¡£¡£¡£AquaÇå¾²¹«Ë¾µÄAssaf MoragÖ¸³ö£¬£¬£¬£¬£¬¹¥»÷Õßͨ¹ýһֱʵÑéÈõÃÜÂëÒÔ»ñÈ¡Êý¾Ý¿â»á¼ûȨÏÞ£¬£¬£¬£¬£¬²¢Ê¹ÓÃPostgreSQLµÄ¡°COPY ... FROM PROGRAM¡±¹¦Ð§Ö´ÐÐí§ÒâshellÏÂÁ£¬£¬£¬£¬½ø¶øÖ´ÐÐÊý¾ÝÇÔÈ¡¡¢°²ÅŶñÒâÈí¼þµÈ¶ñÒâ»î¶¯¡£¡£¡£¡£¡£¡£¹¥»÷Á´ÖУ¬£¬£¬£¬£¬¹¥»÷ÕßÊ×ÏÈÕë¶Ô¹ýʧÉèÖõÄPostgreSQLÊý¾Ý¿â½¨ÉèÖÎÀíÔ±½ÇÉ«£¬£¬£¬£¬£¬²¢Ê¹ÓÃPROGRAM¹¦Ð§ÔËÐÐshellÏÂÁî¡£¡£¡£¡£¡£¡£µ½Êֺ󣬣¬£¬£¬£¬ËûÃDz»µ«°þ¶áÁË¡°postgres¡±Óû§µÄ³¬µÈÓû§È¨ÏÞ£¬£¬£¬£¬£¬»¹Í¨¹ýÔ¶³ÌЧÀÍÆ÷Ͷ·ÅPG_MEMºÍPG_COREÁ½¸öÔØºÉ£¬£¬£¬£¬£¬ÕâÐ©ÔØºÉÄÜÖÕÖ¹¾ºÕùÍÚ¿óÀú³Ì¡¢ÉèÖó¤ÆÚÐÔ£¬£¬£¬£¬£¬²¢×îÖÕ°²ÅÅMonero¼ÓÃÜÇ®±Ò¿ó¹¤¡£¡£¡£¡£¡£¡£´Ë¹¥»÷µÄ½¹µãÔÚÓÚʹÓÃÁËPostgreSQLµÄCOPYÏÂÁî¼°ÆäPROGRAM²ÎÊý£¬£¬£¬£¬£¬ÔÊÐíЧÀÍÆ÷Ö´ÐÐÍâÊÖÏÂÁî²¢½«Ð§¹ûµ¼ÈëÊý¾Ý¿â¡£¡£¡£¡£¡£¡£Ö»¹Ü¼ÓÃÜÇ®±ÒÍÚ¾òÊÇÆäÖ÷ҪĿµÄ£¬£¬£¬£¬£¬µ«¹¥»÷ÕßͬÑùÄÜÖ´ÐÐÏÂÁî¡¢»á¼ûÊý¾Ý²¢¿ØÖÆÊÜѬȾЧÀÍÆ÷¡£¡£¡£¡£¡£¡£´ËÇå¾²Íþв͹ÏÔÁË»¥ÁªÍøÅþÁ¬PostgreSQLÊý¾Ý¿âÒòÈõÃÜÂë¶øÃæÁÙµÄÖØ´óΣº¦£¬£¬£¬£¬£¬ÕâÍùÍùÔ´ÓÚÉèÖò»µ±ºÍÉí·ÝÈÏÖ¤¿ØÖƵÄȱʧ¡£¡£¡£¡£¡£¡£


https://thehackernews.com/2024/08/new-malware-pgmem-targets-postgresql.html


6. Tycoon 2FAÍøÂç´¹ÂÚÕë¶ÔÃÀ¹úÕþ¸®×éÖ¯


8ÔÂ22ÈÕ£¬£¬£¬£¬£¬ANY.RUNµÄÑо¿Ö°Ô±½ÒÆÆÁËÒ»ÏîеÄÍøÂç´¹Âڻ£¬£¬£¬£¬£¬¸Ã»î¶¯Ê¹ÓÃTycoon 2FA¹¤¾ß°ü£¬£¬£¬£¬£¬Õë¶ÔÃÀ¹úÕþ¸®×éÖ¯Õö¿ª¹¥»÷¡£¡£¡£¡£¡£¡£Tycoon 2FA×Ô2023ÄêÆð±ãƵÈÔ±»ÓÃÓÚ´¹Âڻ£¬£¬£¬£¬£¬ÒÔÆäÖØ´óÕ½ÂԺͶ๦ЧÐÔÖø³Æ¡£¡£¡£¡£¡£¡£×î½ü£¬£¬£¬£¬£¬¹¥»÷Õßͨ¹ýÊÜѬȾµÄÑÇÂíÑ·SESÕË»§£¬£¬£¬£¬£¬·¢ËÍαװ³ÉDocusignµÄÓʼþ£¬£¬£¬£¬£¬ÓÕµ¼ÊÕ¼þÈ˵ã»÷Á´½Ó£¬£¬£¬£¬£¬ÂÄÀúһϵÁÐÖØ¶¨Ïòºó£¬£¬£¬£¬£¬×îÖÕµÖ´ïð³äµÄMicrosoft TeamsµÇÂ¼Ò³Ãæ¡£¡£¡£¡£¡£¡£ÕâЩÓʼþÌØÊâÕë¶Ô.govÓòÄÚµÄ338¸öÕþ¸®×éÖ¯µÄÓÊÏ䣬£¬£¬£¬£¬ÏÔʾ³ö¸ß¶ÈµÄÄ¿µÄÑ¡ÔñÐÔ¡£¡£¡£¡£¡£¡£ÔÚANY.RUNɳÏäÖÐÆÊÎöÏÔʾ£¬£¬£¬£¬£¬´¹ÂÚÁ´½Ó½«Êܺ¦ÕßÖ¸µ¼ÖÁMSOFT_DOCUSIGN_VERIFICATION_SECURED-DOC_OFFICE[.]zatrdg[.]comµÈÓòÃû£¬£¬£¬£¬£¬ÒªÇóÊäÈëµç×ÓÓʼþµØµã¡£¡£¡£¡£¡£¡£ÈôµØµãÆ¥Åä¹¥»÷ÕßÁбí£¬£¬£¬£¬£¬Êܺ¦Õß½«±»½øÒ»²½Öض¨ÏòÖÁdonostain[.]com£¬£¬£¬£¬£¬¸ÃÓòͨ¹ýAES¼ÓÃܵĶಿ·ÖPOSTÇëÇóʵÑéÇÔÈ¡MicrosoftÕË»§ÃÜÂë¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬vereares[.]ruÓòÃû×÷Ϊ¹¥»÷ÕßµÄÖØ¶¨Ïò¹¤¾ß£¬£¬£¬£¬£¬ÔöÇ¿ÁË´¹Âڼƻ®µÄÎÞаÐÔ¡£¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬£¬¹¥»÷Õß»¹Ê¹ÓÃÁËÕýµ±Ð§ÀÍÈçmailmeteor[.]comÀ´ÔöÇ¿´¹ÂÚÒ³ÃæµÄ¿ÉÐŶÈ£¬£¬£¬£¬£¬²¢Í¨¹ýjsonip[.]com»ñÈ¡IPÐÅÏ¢¡£¡£¡£¡£¡£¡£


https://securityonline.info/new-phishing-campaign-targets-us-government-organizations/