MOVEitÎó²îÖÂÊý¾Ýй¶£¬£¬£¬Nam3L3ss×éÖ¯ÆØ¹âÊý°ÙÍòÔ±¹¤¼Í¼

Ðû²¼Ê±¼ä 2024-12-05

1. MOVEitÎó²îÖÂÊý¾Ýй¶£¬£¬£¬Nam3L3ss×éÖ¯ÆØ¹âÊý°ÙÍòÔ±¹¤¼Í¼


12ÔÂ3ÈÕ£¬£¬£¬Ò»ÆðÉæ¼°MOVEitÎļþ´«Ê乤¾ßµÄÇå¾²Îó²îÊÂÎñÒý·¢ÁËÆÕ±é¹Ø×¢¡£¡£¡£¡£¡£¸ÃÎó²î±»Cl0pÀÕË÷²¡¶¾ÍÅ»ïʹÓ㬣¬£¬µ¼ÖÂÊýǧ¼Ò¹«Ë¾µÄÃô¸ÐÊý¾Ý±»µÁ£¬£¬£¬ÆäÖаüÀ¨À´×Ô27¼ÒÖÁ¹«Ë¾µÄÁè¼Ý760,000·ÝÔ±¹¤¼Í¼£¬£¬£¬ÒÔ¼°ÖÙÁ¿ÁªÐй«Ë¾(JLL.com)µÄ1200ÍòÐÐÊý¾Ý£¬£¬£¬×ÜÊýµÖ´ï1312ÍòÌõ¡£¡£¡£¡£¡£ÕâЩÊý¾Ý°üÀ¨ÐÕÃû¡¢µç×ÓÓʼþ¡¢µç»°ºÅÂë¡¢µØµãºÍ¹«Ë¾Î»ÖÃ×ø±êµÈÃô¸ÐÐÅÏ¢£¬£¬£¬±»Ð¹Â¶ºó¿ÉÄܻᱻÓÃÓÚÉç»á¹¤³Ì¹¥»÷¡¢Éí·Ý͵ÇÔ»òÍøÂç´¹ÂÚÕ©Æ­µÈ¶ñÒâÐÐΪ¡£¡£¡£¡£¡£Ð¹Â¶Êý¾ÝµÄ×éÖ¯Nam3L3ss×Գơ°Êý¾ÝÒåÓ¾ü¡±£¬£¬£¬ÔÚºÚ¿ÍÂÛ̳BreachForumsÉÏÐû²¼ÁËÕâЩÐÅÏ¢£¬£¬£¬²¢Éù³ÆÊÇ´ÓMOVEitÎó²îÖлñµÃµÄÊý¾Ý¡£¡£¡£¡£¡£´Ë´ÎйÃÜÊÂÎñÉæ¼°µÄ¹«Ë¾°üÀ¨ÃÀ¹úÒøÐС¢Åµ»ùÑÇ¡¢Ä¦¸ùÊ¿µ¤ÀûµÈÐÐÒµ¾ÞÍ·£¬£¬£¬×ÜÊýµÖ´ï½ü1ÒÚСÎÒ˽¼Ò¡£¡£¡£¡£¡£ËäÈ»Nam3L3ssµÄÄîÍ·Éв»Ã÷È·£¬£¬£¬µ«ËûÃǵÄÐÐΪÎÞÒÉ̻¶ÁËMOVEitÎó²îµÄÖØ´óÓ°ÏìÒÔ¼°±»µÁÔ±¹¤Êý¾Ý´øÀ´µÄΣº¦¡£¡£¡£¡£¡£ÊÜÓ°Ï칫˾µÄÔ±¹¤Ó¦¼á³ÖСÐÄ£¬£¬£¬ÒÔ·ÀÍøÂç´¹Âڵȹ¥»÷¡£¡£¡£¡£¡£


https://hackread.com/data-vigilante-leaks-772k-employee-record-database/


2. KimsukyʹÓô¹ÂÚÓʼþ¾ÙÐÐÆ¾Ö¤ÇÔÈ¡£¬£¬£¬ÀÄÓöíÂÞ˹·¢¼þÈ˵صã


12ÔÂ3ÈÕ£¬£¬£¬Ó볯ÏʽáÃ˵ÄÍþвÐÐΪÕßKimsuky£¬£¬£¬±»Ö¸ÓëһϵÁÐÍøÂç´¹ÂÚ¹¥»÷ÓйØÁª¡£¡£¡£¡£¡£ÕâЩ¹¥»÷Ö÷Ҫͨ¹ý·¢ËÍÔ´×Ô¶íÂÞ˹·¢¼þÈ˵صãµÄµç×ÓÓʼþ¾ÙÐУ¬£¬£¬Ö¼ÔÚÇÔȡƾ֤¡£¡£¡£¡£¡£¾Ýº«¹úÍøÂçÇå¾²¹«Ë¾GeniansÊӲ죬£¬£¬´¹ÂÚÓʼþ×î³õÖ÷Ҫͨ¹ýÈÕ±¾ºÍº«¹úµÄµç×ÓÓʼþЧÀÍ·¢ËÍ£¬£¬£¬µ«´Ó9ÔÂÖÐÑ®×îÏÈ£¬£¬£¬Î±×°³ÉÀ´×Ô¶íÂÞ˹µÄ´¹ÂÚÓʼþÖð½¥Ôö¶à£¬£¬£¬ÀÄÓÃVKµÄMail.ruµç×ÓÓʼþЧÀÍ£¬£¬£¬¸ÃЧÀÍÖ§³ÖÎå¸öÌåÃûÓò¡£¡£¡£¡£¡£Kimsuky¹¥»÷ÕßʹÓÃÕâЩ·¢¼þÈËÓòαװ³É½ðÈÚ»ú¹¹ºÍ»¥ÁªÍøÃÅ»§ÍøÕ¾£¬£¬£¬ÈçNaver£¬£¬£¬¾ÙÐÐÍøÂç´¹Âڻ¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬»¹·¢ËÍÄ£ÄâNaver MYBOXÔÆ´æ´¢Ð§À͵ÄÐÂÎÅ£¬£¬£¬ÓÕµ¼Óû§µã»÷Á´½Ó£¬£¬£¬Éù³ÆÔÚÆäÕÊ»§Öмì²âµ½¶ñÒâÎļþ²¢ÐèҪɾ³ý£¬£¬£¬ÒÔ´ËÓÕÆ­Óû§¡£¡£¡£¡£¡£ÕâЩÐÂÎÅËäÈ»ÍâòÉÏÊÇ´ÓÌØ¶¨ÓòÃû·¢Ë͵Ä£¬£¬£¬µ«ÏÖʵÉÏÊÇʹÓÃÊÜѬȾµÄµç×ÓÓʼþЧÀÍÆ÷·¢Ë͵ġ£¡£¡£¡£¡£Kimsuky»¹ÉÆÓÚʹÓÃÕýµ±µç×ÓÓʼþ¹¤¾ßÈçPHPMailerºÍStar£¬£¬£¬ÒÔÌÓ±ÜÇå¾²¼ì²é¡£¡£¡£¡£¡£ÕâЩ¹¥»÷µÄ×îÖÕÄ¿µÄÊÇÆ¾Ö¤ÍµÇÔ£¬£¬£¬½ø¶øÐ®ÖÆÊܺ¦ÕßÕË»§£¬£¬£¬²¢Ê¹ÓÃËüÃÇ¶ÔÆäËûÔ±¹¤»òÊìÈËÌᳫºóÐø¹¥»÷¡£¡£¡£¡£¡£


https://thehackernews.com/2024/12/north-korean-kimsuky-hackers-use.html


3. Å·¾¯µ·»Ù¼ÓÃÜ·¸·¨Æ½Ì¨MATRIX£¬£¬£¬½É»ñ´ó×Ú²»·¨×ʲú


12ÔÂ4ÈÕ£¬£¬£¬Å·ÖÞÐ̾¯×éÖ¯Ðû²¼£¬£¬£¬·¨¹úºÍºÉÀ¼Ö´·¨²¿·ÖÒѵ·»ÙÓë¹ú¼Ê··¶¾¡¢ÎäÆ÷··Ô˺ÍÏ´Ç®µÈÑÏÖØ·¸·¨ÓйصÄÃûΪMATRIXµÄ¼ÓÃÜÐÅϢЧÀÍ¡£¡£¡£¡£¡£¸Ãƽ̨×î³õÓɺÉÀ¼Õþ¸®ÔÚÒ»Ãû×ï·¸ÊÖ»úÖз¢Ã÷£¬£¬£¬ÓµÓнü8000ÃûÓû§£¬£¬£¬Ð§ÀÍÆ÷±é²¼¶à¸ö¹ú¼Ò£¬£¬£¬Ö÷ÒªÔڵ¹úºÍ·¨¹ú¡£¡£¡£¡£¡£¾¯·½ÔÚÈý¸öÔµÄÊÓ²ìÖнػñ²¢ÆÆÒëÁË230¶àÍòÌõÐÅÏ¢£¬£¬£¬²¢ÔÚ¹ú¼ÊÐж¯ÖдݻÙÁËЧÀÍÆ÷£¬£¬£¬¾Ð²¶ÁËÈýÃûÏÓÒÉÈË£¬£¬£¬°üÀ¨Æ½Ì¨µÄÏÓÒÉËùÓÐÕߺÍÔËÓªÉÌ¡£¡£¡£¡£¡£MATRIXÓµÓÐÖØ´óµÄ»ù´¡ÉèÊ©£¬£¬£¬Ìṩ¼ÓÃÜÐÂÎÅת´ï¡¢Ç徲ͨ»°¡¢ÊÓÆµºÍÓïÒô¹²ÏíÒÔ¼°ÄäÃûÍøÒ³ä¯ÀÀµÈЧÀÍ£¬£¬£¬ÉõÖÁÍÆ³öÁ˶IJ©Ó¦ÓóÌÐòºÍÇ®±Ò¡£¡£¡£¡£¡£Å·ÖÞÐ̾¯×éÖ¯ÌåÏÖ£¬£¬£¬MATRIX±È֮ǰ±»È¡µÞµÄSky ECCºÍEncroChatµÈƽ̨¸üÎªÖØ´ó£¬£¬£¬Óû§Ö»ÄÜͨ¹ýÔ¼Çë¼ÓÈë¡£¡£¡£¡£¡£¾¯·½½«¼ÌÐøÊÓ²ìÓë¸Ãƽ̨Ïà¹ØµÄ·¸·¨»î¶¯¡£¡£¡£¡£¡£


https://therecord.media/matrix-criminal-encrypted-chat-platform-takedown-police


4. CISA½«Èý¸öÎó²îÌí¼Óµ½ÒÑÖª±»Ê¹ÓÃÎó²îĿ¼


12ÔÂ4ÈÕ£¬£¬£¬ÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©¿ËÈÕ¸üÐÂÁËÆäÒÑÖª±»Ê¹ÓÃÎó²î£¨KEV£©Ä¿Â¼£¬£¬£¬ÐÂÔöÁËÈý¸öÎó²î£¬£¬£¬»®·ÖÊÇProjectSendµÄÉí·ÝÑéÖ¤²»µ±Îó²î£¨CVE-2024-11680£©¡¢North Grid ProselfµÄXMLÍⲿʵÌ壨XEE£©ÒýÓÃÎó²î£¨CVE-2023-45727£©ÒÔ¼°Zyxel¶à·À»ðǽµÄ·¾¶±éÀúÎó²î£¨CVE-2024-11667£©¡£¡£¡£¡£¡£ÆäÖУ¬£¬£¬ProselfµÄÎó²îÔÊÐíδ¾­ÊÚȨµÄ¹¥»÷Õß¶ÁȡЧÀÍÆ÷Îļþ£¬£¬£¬°üÀ¨ÕË»§Êý¾Ý£»£»£»£»ProjectSendµÄÎó²îÔòÓ°Ïìr1720֮ǰµÄ°æ±¾£¬£¬£¬¹¥»÷Õ߿ɽè´Ëδ¾­ÊÚȨÐÞ¸ÄÓ¦ÓÃÉèÖ㬣¬£¬½¨ÉèÕË»§£¬£¬£¬ÉÏ´«¶ñÒâÈí¼þ£»£»£»£»¶øZyxelµÄÎó²îÔò¿ÉÄÜÈù¥»÷Õßͨ¹ýÈ«ÐÄÉè¼ÆµÄURLÏÂÔØ»òÉÏ´«Îļþ¡£¡£¡£¡£¡£¾ÝVulnCheckÑо¿Ö°Ô±³Æ£¬£¬£¬ProjectSendµÄÎó²îËÆºõÒѱ»Ò°Íâ¹¥»÷ÕßʹÓ㬣¬£¬ÇÒ¹¥»÷ÕßÒѽÓÄÉһϵÁÐÐж¯£¬£¬£¬Èç¸ü¸ÄµÇÂ¼Ò³ÃæÎÊÌ⣬£¬£¬ÆôÓÃÓû§×¢²áÒÔ»ñÈ¡Éí·ÝÑéÖ¤ºóµÄ»á¼ûȨÏÞ£¬£¬£¬²¢ÉÏ´«Webshell¡£¡£¡£¡£¡£CISAÒÑÒªÇóÁª°î»ú¹¹ÔÚ2024Äê12ÔÂ24ÈÕ֮ǰÐÞ¸´ÕâЩÎó²î£¬£¬£¬²¢½¨Òé˽ÈË×éÖ¯Éó²é¸ÃĿ¼²¢½â¾öÆä»ù´¡ÉèÊ©ÖеÄÎó²î£¬£¬£¬ÒÔ±£»£»£»£»¤ÍøÂçÃâÊܹ¥»÷¡£¡£¡£¡£¡£


https://securityaffairs.com/171638/security/u-s-cisa-adds-projectsend-north-grid-proself-and-zyxel-firewalls-bugs-to-its-known-exploited-vulnerabilities-catalog.html


5. DroidBot£ºÐÂÐÍAndroidÒøÐжñÒâÈí¼þÇÔÈ¡¶à¹ú¼ÓÃÜÇ®±Ò¼°ÒøÐÐÆ¾Ö¤


12ÔÂ4ÈÕ£¬£¬£¬DroidBotÊÇÒ»ÖÖÐÂÐÍAndroidÒøÐжñÒâÈí¼þ£¬£¬£¬×Ô2024Äê6ÔÂÆð»îÔ¾£¬£¬£¬ÒÔ¶ñÒâÈí¼þ¼´Ð§ÀÍ£¨MaaS£©ÐÎʽÔËÓª£¬£¬£¬Ã¿ÔÂÊÛ¼Û3000ÃÀÔª¡£¡£¡£¡£¡£ËüÊÔͼÇÔȡӢ¹ú¡¢Òâ´óÀû¡¢·¨¹ú¡¢Î÷°àÑÀ¡¢ÆÏÌÑÑÀµÈ¹úµÄ77¶à¸ö¼ÓÃÜÇ®±ÒÉúÒâËùºÍÒøÐÐÓ¦ÓÃµÄÆ¾Ö¤¡£¡£¡£¡£¡£Ö»¹Ü¹¦Ð§²¢²»ÐÂÓ±ÖØ´ó£¬£¬£¬µ«DroidBotÔÚÓ¢¹ú¡¢Òâ´óÀû¡¢·¨¹ú¡¢ÍÁ¶úÆäºÍµÂ¹úÒÑÔì³É776ÆðÆæÒìѬȾ£¬£¬£¬ÏÔʾÆä¸ß¶È»îÔ¾¡£¡£¡£¡£¡£´Ë¶ñÒâÈí¼þÕý¶¦Á¦´ó¾Ù¿ª·¢ÖУ¬£¬£¬²¢ÊÔͼÀ©Õ¹ÖÁеØÇø£¬£¬£¬°üÀ¨À­¶¡ÃÀÖÞ¡£¡£¡£¡£¡£DroidBotÓÉÍÁ¶úÆä¿ª·¢Õß½¨É裬£¬£¬ÎªÍ¬Ã˳ÉÔ±Ìṩ¶ñÒâÈí¼þ¹¹½¨Æ÷¡¢ÏÂÁîºÍ¿ØÖÆ£¨C2£©Ð§ÀÍÆ÷¼°ÖÐÑëÖÎÀíÃæ°åµÈ¹¤¾ß£¬£¬£¬Ê¹ÍøÂç·¸·¨·Ö×ÓÒ×ÓÚʹÓᣡ£¡£¡£¡£Ëü³£Î±×°³ÉGoogle Chrome¡¢Google PlayÊÐËÁ»òAndroidÇå¾²ÖÐÐÄ£¬£¬£¬ÓÕÆ­Óû§×°Ö㬣¬£¬³äµ±Ä¾Âí½ÇÉ«ÇÔÈ¡Ãô¸ÐÐÅÏ¢¡£¡£¡£¡£¡£Ö÷ÒªÌØÕ÷°üÀ¨¼üÅ̼ͼ¡¢ÁýÕÖÕýµ±ÒøÐÐÓ¦ÓýçÃæÏÔʾÐéαµÇÂ¼Ò³Ãæ¡¢¶ÌÐÅ×èµ²ºÍVNCÄ£¿ £¿£¿£¿£¿£¿é¡£¡£¡£¡£¡£Ëü»¹ÀÄÓÃAndroid¸¨Öú¹¦Ð§Ð§ÀÍ¼à¿ØÓû§²Ù×÷¡£¡£¡£¡£¡£ÎªÁ˼õÇáÍþв£¬£¬£¬½¨ÒéAndroidÓû§½ö´ÓGoogle PlayÏÂÔØÓ¦Ó㬣¬£¬×Ðϸ¼ì²éȨÏÞÇëÇ󣬣¬£¬²¢È·±£Play Protect´¦Óڻ״̬¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/new-droidbot-android-malware-targets-77-banking-crypto-apps/


6. BT¼¯ÍÅÔâBlack BastaÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬²¿·ÖЧÀÍÆ÷ÒѹرÕ


12ÔÂ4ÈÕ£¬£¬£¬¿ç¹úµçОÞÍ·BT¼¯ÍÅ£¨Ç°ÉíΪӢ¹úµçÐÅ£©È·ÈÏÆäBT¾Û»áÓªÒµ²¿·ÖÔÚÔâÊÜBlack BastaÀÕË÷Èí¼þ¹¥»÷ºó£¬£¬£¬Òѹرղ¿·ÖЧÀÍÆ÷¡£¡£¡£¡£¡£Ö»¹Ü´Ë´ÎÇå¾²ÊÂÎñδӰÏìBT¼¯ÍŵÄÔËÓª»òBT¾Û»áЧÀÍ£¬£¬£¬µ«Black BastaÍÅ»ïÉù³ÆÒÑÈëÇָù«Ë¾Ð§ÀÍÆ÷²¢ÇÔÈ¡500GBÊý¾Ý£¬£¬£¬°üÀ¨²ÆÎñ¡¢×éÖ¯¡¢Óû§Êý¾ÝºÍСÎÒ˽¼ÒÎĵµµÈ¡£¡£¡£¡£¡£¸ÃÍŻﻹÔÚ°µÍøÐ¹ÃÜÍøÕ¾ÉÏÌí¼ÓÁ˵¹¼ÆÊ±£¬£¬£¬Éù³Æ½«ÓÚÏÂÖÜй¶¾Ý³Æ±»µÁµÄÊý¾Ý¡£¡£¡£¡£¡£BT¼¯ÕûÌåÏÖ½«¼ÌÐøÆð¾¢ÊÓ²ì´ËÊ£¬£¬£¬²¢ÓëÏà¹Ø»ú¹¹ÏàÖúÓ¦¶Ô¡£¡£¡£¡£¡£Black BastaÀÕË÷Èí¼þÐж¯×Ô2022Äê4ÔÂÒÔÀ´ÒÑÔì³ÉÐí¶à×ÅÃûÊܺ¦Õߣ¬£¬£¬°üÀ¨Ò½ÁƱ£½¡¹«Ë¾¡¢Õþ¸®³Ð°üÉ̵È£¬£¬£¬Æä·ÖÖ§»ú¹¹ÒÑÈëÇÖ500¶à¸ö×éÖ¯£¬£¬£¬²¢´Ó90¶àÃûÊܺ¦ÕßÊÖÖÐÊÕÈ¡ÖÁÉÙ1ÒÚÃÀÔªµÄÊê½ð¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/bt-conferencing-division-took-servers-offline-after-black-basta-ransomware-attack/