SambaSpy¶ñÒâÈí¼þͨ¹ý´¹ÂÚµç×ÓÓʼþ¹¥»÷Òâ´óʹÓû§
Ðû²¼Ê±¼ä 2024-09-239ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬£¬¿¨°Í˹»ùʵÑéÊÒ½üÆÚ½ÒÆÆÁËÒ»Ïî¸ß¶È¶¨ÖÆ»¯µÄ¶ñÒâÈí¼þ»î¶¯£¬£¬£¬£¬£¬£¬£¬ÃûΪSambaSpy£¬£¬£¬£¬£¬£¬£¬ÆäÆæÒìÖ®´¦ÔÚÓÚ½öÕë¶ÔÒâ´óʹÓû§¡£¡£¡£¡£¡£¡£¡£Õâ¿îÔ¶³Ì»á¼ûľÂí£¨RAT£©Í¨¹ýαװ³ÉÒâ´óÀû·¿µØ²ú¹«Ë¾µÄÕýµ±ÓʼþÈö²¥£¬£¬£¬£¬£¬£¬£¬ÓʼþÄÚº¬¿´ËÆÎÞº¦µÄ·¢Æ±Éó²éÁ´½Ó£¬£¬£¬£¬£¬£¬£¬ÊµÔòµ¼Ïò¶ñÒâJARÎļþÏÂÔØ¡£¡£¡£¡£¡£¡£¡£SambaSpyʹÓÃÓïÑÔ¼ì²é»úÖÆ£¬£¬£¬£¬£¬£¬£¬È·±£½öѬȾÒâ´óÀûÓïϵͳ£¬£¬£¬£¬£¬£¬£¬Õ¹ÏÖÁ˹¥»÷Õߵĸ߶ÈרҵÐԺ;«×¼¶¨Î»ÄÜÁ¦¡£¡£¡£¡£¡£¡£¡£Ò»µ©×°Ö㬣¬£¬£¬£¬£¬£¬SambaSpy¸¶Óë¹¥»÷Õß¶ÔÊÜѬȾװ±¸µÄÖÜÈ«¿ØÖÆÈ¨£¬£¬£¬£¬£¬£¬£¬°üÀ¨ÎļþÖÎÀí¡¢ÍøÂçÉãÏñÍ·¼à¿Ø¡¢¼üÅ̼ͼ¡¢ÆÁÄ»½ØÍ¼¡¢ä¯ÀÀÆ÷ƾ֤ÇÔÈ¡¼°Ô¶³Ì×ÀÃæ²Ù×÷µÈ¡£¡£¡£¡£¡£¡£¡£¿£¿£¿£¿£¿¨°Í˹»ù×·×Ùµ½Á½ÌõѬȾÁ´£¬£¬£¬£¬£¬£¬£¬¾ùʹÓõç×ÓÓʼþ×÷ΪÈëÇÖÃÅ»§£¬£¬£¬£¬£¬£¬£¬ÆäÖÐÒ»Ìõ¸üÎªÖØ´ó£¬£¬£¬£¬£¬£¬£¬Í¨¹ýÕýµ±Òâ´óÀûÔÆ·¢Æ±Ð§ÀÍFattureInCloud×÷ΪÑÚ»¤£¬£¬£¬£¬£¬£¬£¬½øÒ»²½ÓÕÆÊܺ¦Õß¡£¡£¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬£¬£¬£¬Ö»¹Ü»î¶¯Ö÷Òª¾Û½¹ÓÚÒâ´óÀû£¬£¬£¬£¬£¬£¬£¬µ«·¢Ã÷µÄ°ÍÎ÷ÆÏÌÑÑÀÓïºÛ¼£¼°¿çµØÇøÁ´½ÓÅú×¢¹¥»÷Õß¿ÉÄÜÓµÓиüÆÕ±éµÄÒ°ÐÄ¡£¡£¡£¡£¡£¡£¡£´Ë´ÎÊÂÎñ²»µ«Í¹ÏÔÁËÍøÂçÇå¾²ÍþвµÄÒþ²ØÐÔÓëÖØ´óÐÔ£¬£¬£¬£¬£¬£¬£¬Ò²ÌáÐÑÁËÈ«ÇòÓû§ÐèÔöÇ¿Ìá·ÀÒâʶ£¬£¬£¬£¬£¬£¬£¬ÌØÊâÊÇÕë¶Ô¸ß¶È¶¨ÖÆ»¯µÄÍøÂç¹¥»÷¡£¡£¡£¡£¡£¡£¡£
https://securityonline.info/sambaspy-rat-targets-italian-users-in-a-unique-malware-campaign/
2. Ivanti CSA 4.6ÑÏÖØÎó²îCVE-2024-8963Òѱ»Æð¾¢Ê¹ÓÃ
9ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬£¬ÆóÒµÈí¼þ¾ÞÍ·Ivanti½üÆÚ½ÒÆÆÁËÆäIvanti Connect Secure Appliance£¨CSA£©4.6°æ±¾Öб£´æµÄÒ»¸ö¸ßΣÎó²îCVE-2024-8963£¬£¬£¬£¬£¬£¬£¬¸ÃÎó²îÑÏÖØÐÔÆÀ¼¶¸ß´ïCVSS 9.4£¬£¬£¬£¬£¬£¬£¬ÇÒÒѱ»·¢Ã÷Õý±»¶ñÒâʹÓ㬣¬£¬£¬£¬£¬£¬¶ÔʹÓÃÒÑÍ£²ú£¨EOL£©°æ±¾µÄ¿Í»§×é³ÉÖØ´óÇå¾²Íþв¡£¡£¡£¡£¡£¡£¡£´ËÎó²îΪ·¾¶±éÀúÀàÐÍ£¬£¬£¬£¬£¬£¬£¬ÔÊÐíδÊÚȨԶ³Ì¹¥»÷Õß²»·¨»á¼ûCSA 4.6µÄÊÜÏÞÇøÓò£¬£¬£¬£¬£¬£¬£¬ÉõÖÁÓëÁíÒ»Îó²îCVE-2024-8190Á¬ÏµÊ¹ÓÃʱ£¬£¬£¬£¬£¬£¬£¬ÄÜÈÆ¹ýÉí·ÝÑéÖ¤Ö´ÐÐí§ÒâÏÂÁî¡£¡£¡£¡£¡£¡£¡£¼øÓÚCSA 4.6ÒÑ×èÖ¹ÎüÊÕ¹Ù·½Çå¾²¸üУ¬£¬£¬£¬£¬£¬£¬Ivanti½ôÆÈÐû²¼ÁËCSA 4.6²¹¶¡519ÒÔÐÞ¸´¸ÃÎó²î£¬£¬£¬£¬£¬£¬£¬µ«´Ë²¹¶¡±ê¼Ç×ŶԸð汾µÄ×îºóÒ»´Îά»¤¡£¡£¡£¡£¡£¡£¡£CISAÒѽ«´ËÎó²îÁÐΪÒÑÖª±»Ê¹ÓõÄÎó²î£¬£¬£¬£¬£¬£¬£¬Ç¿ÁÒ½¨Òé¸÷×é֯ѸËÙÐж¯£¬£¬£¬£¬£¬£¬£¬½ÓÄɵ÷½â²½·¥¡£¡£¡£¡£¡£¡£¡£IvantiÇ¿µ÷£¬£¬£¬£¬£¬£¬£¬³ýÁËÉý¼¶µ½CSA 5.0°æ±¾Í⣬£¬£¬£¬£¬£¬£¬²»»áΪ4.6°æ±¾Ìṩ½øÒ»²½²¹¶¡£¬£¬£¬£¬£¬£¬£¬Òò´Ë£¬£¬£¬£¬£¬£¬£¬Ö»¹ÜÔÝʱ²¹¶¡ÌṩÁË¶ÌÆÚ»º½â£¬£¬£¬£¬£¬£¬£¬µ«¾ÃÔ¶À´¿´£¬£¬£¬£¬£¬£¬£¬Ïòа汾ǨáãÊÇÈ·±£ÏµÍ³Çå¾²µÄΨһ;¾¶¡£¡£¡£¡£¡£¡£¡£
https://securityonline.info/critical-flaw-in-ivanti-csa-4-6-cve-2024-8963-actively-exploited-urgent-upgrade-required/
3. LockBitÀÕË÷Èí¼þÔÙÏ®eFile.com£¬£¬£¬£¬£¬£¬£¬Êý°ÙÍòÃÀ¹úÈË˰ÎñÊý¾ÝÇå¾²½ôÆÈ
9ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬£¬ÀÕË÷Èí¼þ×éÖ¯LockBit½üÆÚÔٴν«Ä¿µÄÃé×¼ÁËÃÀ¹úÔÚÏß±¨Ë°Ð§ÀÍeFile.com£¬£¬£¬£¬£¬£¬£¬ÕâÊÇÒ»¸ö¾ÃÀ¹ú¹ú˰¾Ö£¨IRS£©¹Ù·½ÊÚȨµÄ˰ÎñÉ걨ƽ̨¡£¡£¡£¡£¡£¡£¡£¾ÝCyber Express±¨µÀ£¬£¬£¬£¬£¬£¬£¬LockBitÒªÇóeFileÔÚ14ÌìÄÚÖ§¸¶Êê½ð£¬£¬£¬£¬£¬£¬£¬µ«²î±ðÓÚͨÀýÀÕË÷Èí¼þ²Ù×÷£¬£¬£¬£¬£¬£¬£¬´Ë´Î¹¥»÷²¢Î´¹ûÕæÈκα»ÇÔÈ¡Êý¾ÝµÄÑùÀýÀ´Ö¤ÊµÆäÍþв¡£¡£¡£¡£¡£¡£¡£×èÖ¹ÏÖÔÚ£¬£¬£¬£¬£¬£¬£¬¹ØÓÚ¹¥»÷µÄÏêϸ¹æÄ£¡¢Êý¾Ýй¶ÇéÐμ°·¸·¨ÄîÍ·µÄÐÅÏ¢ÈÔ±£ÃÜ£¬£¬£¬£¬£¬£¬£¬eFile.com¹ÙÍøÔò¼á³ÖÕý³£ÔË×÷¡£¡£¡£¡£¡£¡£¡£Êý°ÙÍòÒÀÀµeFile±¨Ë°µÄÃÀ¹úÈËÃæÁÙDZÔÚΣº¦£¬£¬£¬£¬£¬£¬£¬Ò»µ©¹¥»÷±»È·ÈÏ£¬£¬£¬£¬£¬£¬£¬ÄÉ˰È˵ÄСÎÒ˽¼ÒºÍ²ÆÎñÊý¾Ý¿ÖÔâй¶£¬£¬£¬£¬£¬£¬£¬ÎªÉí·Ý͵ÇÔ¡¢Ë°ÎñڲƵȲ»·¨ÐÐΪÌṩδ²¡£¡£¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬£¬£¬£¬eFile²¢·ÇÊ״γÉΪLockBitµÄÁÔÎ£¬£¬£¬£¬£¬£¬ÔçÔÚ2022Äê˰ÎñÉ걨á¯ÁëÆÚ£¬£¬£¬£¬£¬£¬£¬LockBit¾ÍÔøÉù³ÆÈëÇÖeFile£¬£¬£¬£¬£¬£¬£¬ÏÔʾ³ö·¸·¨·Ö×Ó¶Ô¸ßÁ÷Á¿Ê±¶ÎµÄ¾«×¼¹¥»÷Òâͼ¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬2023ÄêeFile»¹ÔøÔâÓö¡°efail¡±¶ñÒâÈí¼þÈëÇÖ£¬£¬£¬£¬£¬£¬£¬Ê¹ÓÃÆ½Ì¨Îó²îÇÔÈ¡Óû§Ãô¸ÐÐÅÏ¢£¬£¬£¬£¬£¬£¬£¬ÊÂÎñËäʵʱ»ñµÃ¿ØÖÆ£¬£¬£¬£¬£¬£¬£¬È´ÔÙ´ÎÇÃÏìÁ˽ðÈÚЧÀÍÍøÂçÇå¾²·À»¤µÄ¾¯ÖÓ¡£¡£¡£¡£¡£¡£¡£
https://thecyberexpress.com/u-s-taxpayer-data-lockbit-ransomware-efile/
4. Gleaming PiscesʹÓÃPyPI·Ö·¢PondRATºóÃÅ
9ÔÂ19ÈÕ£¬£¬£¬£¬£¬£¬£¬Unit 42 Ñо¿ÍÅ¶Ó½ÒÆÆÁ˳¯ÏÊÁ¥ÊôµÄAPT×éÖ¯Gleaming PiscesÌᳫµÄÒ»ÏîÐÂÍøÂç¹¥»÷£¬£¬£¬£¬£¬£¬£¬¸Ã×é֯ʹÓú¬ÓжñÒâ´úÂëµÄPythonÈí¼þ°ü£¬£¬£¬£¬£¬£¬£¬Õë¶ÔLinuxºÍmacOSϵͳÌᳫ¹¥»÷¡£¡£¡£¡£¡£¡£¡£ÕâЩ¶ñÒâÈí¼þ°üͨ¹ýPyPI´æ´¢¿â·Ö·¢£¬£¬£¬£¬£¬£¬£¬°üÀ¨¡°real-ids¡±¡¢¡°coloredtxt¡±µÈ£¬£¬£¬£¬£¬£¬£¬Ò»µ©×°Öü´»á°²ÅÅÃûΪPondRATµÄºóÃųÌÐò£¬£¬£¬£¬£¬£¬£¬ËüÊÇPOOLRATµÄÇáÁ¿¼¶°æ±¾£¬£¬£¬£¬£¬£¬£¬¾ß±¸Ô¶³Ì¿ØÖÆÊܺ¦ÕßϵͳµÄÄÜÁ¦¡£¡£¡£¡£¡£¡£¡£¹¥»÷Õßͨ¹ýPondRAT¿ÉÉÏ´«ÏÂÔØÎļþ¡¢Ö´ÐÐÏÂÁîÉõÖÁÔÝͣϵͳ²Ù×÷£¬£¬£¬£¬£¬£¬£¬Æä¿çÆ½Ì¨ÌØÕ÷ʹµÃ¹¥»÷ÓÈΪΣÏÕ¡£¡£¡£¡£¡£¡£¡£Gleaming PiscesÒÔÆäÓëÕì̽×ֵܾĹØÁª¼°ÔÚ¼ÓÃÜÇ®±ÒÁìÓòµÄÖØ´ó¹¥»÷»î¶¯Öø³Æ£¬£¬£¬£¬£¬£¬£¬ÌØÊâÊÇͨ¹ýAppleJeus»î¶¯·Ö·¢Ã°³ä¼ÓÃÜÇ®±ÒÈí¼þ¡£¡£¡£¡£¡£¡£¡£´Ë´Î¹¥»÷ÖУ¬£¬£¬£¬£¬£¬£¬PondRATÓëAppleJeus¶ñÒâÈí¼þ±£´æ´úÂëÏàËÆÐÔ£¬£¬£¬£¬£¬£¬£¬Åú×¢ÊÇGleaming PiscesÒ»Á¬ÉøÍ¸¹©Ó¦Á´µÄÒ»²¿·Ö¡£¡£¡£¡£¡£¡£¡£Ö»¹ÜPyPIÒÑÒÆ³ýÏà¹Ø¶ñÒâ°ü£¬£¬£¬£¬£¬£¬£¬µ«Öж¾Èí¼þ°üµÄÍþвÒÀ¾É½ûÖ¹ºöÊÓ¡£¡£¡£¡£¡£¡£¡£ÎªÓ¦¶Ô´ËÀàÍþв£¬£¬£¬£¬£¬£¬£¬×éÖ¯ÐèÔöÇ¿Çå¾²²½·¥£¬£¬£¬£¬£¬£¬£¬°üÀ¨ÔÚÒýÈëµÚÈý·½Èí¼þ°üʱ¾ÙÐÐÑÏ¿áµÄ´úÂëÉó²éºÍÑéÖ¤£¬£¬£¬£¬£¬£¬£¬ÒÔ¼°ÊµÑéÔËÐÐʱ¼à¿Ø¡£¡£¡£¡£¡£¡£¡£
https://securityonline.info/north-korean-hackers-gleaming-pisces-poisoned-python-packages-target-linux-macos/
5. ÐÂ¼ÓÆÂBingXƽ̨ÔâºÚ¿Í¹¥»÷£¬£¬£¬£¬£¬£¬£¬Ëðʧ³¬4400ÍòÃÀÔª
9ÔÂ21ÈÕ£¬£¬£¬£¬£¬£¬£¬ÐÂ¼ÓÆÈÎÃüÜÇ®±ÒÉúÒâÆ½Ì¨BingXÖÜÎåÈ·ÈÏ£¬£¬£¬£¬£¬£¬£¬Æäƽ̨ÔÚÔâÊÜÍøÂç¹¥»÷ºó£¬£¬£¬£¬£¬£¬£¬ËðʧÁËÁè¼Ý4400ÍòÃÀÔªµÄ¼ÓÃÜÇ®±Ò¡£¡£¡£¡£¡£¡£¡£ÖÜËÄÍí¼ä£¬£¬£¬£¬£¬£¬£¬Çø¿éÁ´Çå¾²¹«Ë¾¼à²âµ½×ʽðÒì³£Á÷¶¯£¬£¬£¬£¬£¬£¬£¬ËæºóBingXÐû²¼Òò¡°Ç®°üά»¤¡±ÔÝͣЧÀÍ£¬£¬£¬£¬£¬£¬£¬²¢Ðû²¼ÉùÃ÷³Æ¼ì²âµ½ÈÈÇ®°ü¿ÉÄÜÔâÊܺڿ͹¥»÷£¬£¬£¬£¬£¬£¬£¬ÒѽôÆÈ×ªÒÆ×ʲú²¢ÔÝÍ£Ìá¿îЧÀÍ¡£¡£¡£¡£¡£¡£¡£ÆðÔ´¹ÀËãÏÔʾ£¬£¬£¬£¬£¬£¬£¬Ö±½ÓËðʧԼΪ4470ÍòÃÀÔª£¬£¬£¬£¬£¬£¬£¬µ«ÏêϸÊý¶îÈÔÔÚºËʵÖС£¡£¡£¡£¡£¡£¡£BingXÊ×ϯ²úÆ·¹ÙVivien Linͨ¹ýÉ罻ýÌåÌåÏÖ£¬£¬£¬£¬£¬£¬£¬¹«Ë¾½«ÓÃ×ÔÓÐ×ʽðÈ«¶îÌî²¹Ëðʧ£¬£¬£¬£¬£¬£¬£¬²¢Ç¿µ÷ÓªÒµÔËӪδÊÜÓ°Ï죬£¬£¬£¬£¬£¬£¬Ìá¿îºÍ´æ¿îЧÀÍÔ¤¼Æ24СʱÄÚ»Ö¸´¡£¡£¡£¡£¡£¡£¡£Í¬Ê±£¬£¬£¬£¬£¬£¬£¬BingXÕýÓëSlowMistºÍChainalysisµÈÇå¾²¹«Ë¾ÏàÖú×·×Ù±»µÁ×ʽ𡣡£¡£¡£¡£¡£¡£½üÆÚ£¬£¬£¬£¬£¬£¬£¬ÑÇÖÞµØÇø¶à¼Ò¼ÓÃÜÆ½Ì¨Æµ·¢Çå¾²ÊÂÎñ£¬£¬£¬£¬£¬£¬£¬×ʽ𱻵Á½ð¶îÖØ´ó£¬£¬£¬£¬£¬£¬£¬Ö´·¨»ú¹¹ÒÑÔöÇ¿¶Ô´ËÀà·¸·¨µÄ¹¥»÷Á¦¶È¡£¡£¡£¡£¡£¡£¡£ÕâһϵÁÐÊÂÎñÔÙ´Î͹ÏÔÁ˼ÓÃÜÇ®±ÒÐÐÒµÔÚÇå¾²ÐÔ·½ÃæÃæÁÙµÄÌôÕ½¡£¡£¡£¡£¡£¡£¡£
https://therecord.media/44-million-stolen-from-crypto-platform-singapore
6. AsyncRAT¶ñÒâÈí¼þÎ±×°ÆÆ½âÈí¼þÓÕÆÓû§ÏÂÔØ
9ÔÂ21ÈÕ£¬£¬£¬£¬£¬£¬£¬McAfee LabsÕ¹ÏÖÁËÒ»¸öÑÏËàµÄÍøÂçÇå¾²Ç÷ÊÆ£ºÍøÂç·¸·¨·Ö×Óͨ¹ýαװʢÐÐÆÆ½âÈí¼þÈçCCleaner¡¢EaseUS Partition MasterµÈ£¬£¬£¬£¬£¬£¬£¬Èö²¥ÃûΪAsyncRATµÄ¶ñÒâÈí¼þ¡£¡£¡£¡£¡£¡£¡£ÕâЩð³äÓ¦ÓÃʹÓÃÁËÓû§×·ÇóÃâ·Ñ¸ß¼¶Èí¼þµÄÐÄÀí£¬£¬£¬£¬£¬£¬£¬ÊµÔòÄÚº¬ÖØ´óµÄÔ¶³Ì»á¼ûľÂí¡£¡£¡£¡£¡£¡£¡£AsyncRATͨ¹ýÈ«ÐÄÉè¼ÆµÄαװսÂÔ£¬£¬£¬£¬£¬£¬£¬°üÀ¨Ç¶ÈëÕýµ±Èí¼þ¿ÉÖ´ÐÐÎļþ£¬£¬£¬£¬£¬£¬£¬ÀÖ³ÉÓÕÆÓû§ÏÂÔØ²¢Ö´ÐС£¡£¡£¡£¡£¡£¡£×°Öú󣬣¬£¬£¬£¬£¬£¬¸Ã¶ñÒâÈí¼þ»áʹÓÃWindows Defenderɨ³ýÏîºÍ»ìÏýÊÖÒÕÌӱܼì²â£¬£¬£¬£¬£¬£¬£¬²¢Í¨¹ýÇéÐαäÁ¿²Ù×÷ºÍÒþ²ØµÄbatÎļþά³ÖÆä²Ù×÷²»±»·¢Ã÷¡£¡£¡£¡£¡£¡£¡£ÆäÖ÷ҪĿµÄÊǽ¨Éè¶ÔÊÜѬȾ»úеµÄÔ¶³ÌÅþÁ¬£¬£¬£¬£¬£¬£¬£¬Èù¥»÷ÕßÄܾÙÐа´¼ü¼Í¼¡¢Êý¾ÝÇÔÈ¡µÈ¶ñÒâ»î¶¯¡£¡£¡£¡£¡£¡£¡£AsyncRAT»¹½ÓÄÉAES½âÃܺÍGzip½âѹËõÀ´Òþ²ØÉèÖ㬣¬£¬£¬£¬£¬£¬ÔöÇ¿ÆäÒþ²ØÐÔ¡£¡£¡£¡£¡£¡£¡£×Ô2024Äê3ÔÂÒÔÀ´£¬£¬£¬£¬£¬£¬£¬ÕâÖÖÍþвÔÚÈ«Çò¹æÄ£ÄÚѸËÙÉìÕÅ£¬£¬£¬£¬£¬£¬£¬ÏÔʾ³öÍøÂç·¸·¨·Ö×ÓʹÓÃÓû§ÐÄÀíÈõµãÈö²¥¶ñÒâÈí¼þµÄ¸ßÃ÷ÊֶΡ£¡£¡£¡£¡£¡£¡£
https://securityonline.info/beware-of-fake-downloads-asyncrat-spreads-via-popular-software-cracks/