LOCKBIT ¾íÍÁÖØÀ´£¬ÍþвÃé×¼¸ü¶àÕþ¸®×éÖ¯

Ðû²¼Ê±¼ä 2024-02-27

1. LOCKBIT ¾íÍÁÖØÀ´£¬ÍþвÃé×¼¸ü¶àÕþ¸®×éÖ¯


2ÔÂ26ÈÕ£¬ÔÚÖ´·¨²¿·Ö×¥»ñ LockBit ÍÅ»ïµÄ²¿·Ö³ÉÔ±ºó£¬LockBit ÍÅ»ï¾íÍÁÖØÀ´²¢½¨ÉèÁËеĻù´¡ÉèÊ©¡£NCA ¼°ÆäÈ«ÇòÏàÖúͬ°éÒÑ»ñµÃ 1,000 ¶à¸ö½âÃÜÃÜÔ¿£¬ÕâЩÃÜÔ¿½«ÔÊÐí¸ÃÍÅ»ïµÄÊܺ¦ÕßÃâ·Ñ»Ö¸´ËûÃǵÄÎļþ¡£NCA ½«ÔÚδÀ´¼¸Ìì»ò¼¸ÖÜÄÚÁªÏµÓ¢¹úµÄÊܺ¦Õߣ¬Ìṩ֧³ÖÒÔ×ÊÖúËûÃǻָ´¼ÓÃÜÊý¾Ý¡£LockBitÍŻﲢ²»ÊÇÊÔͼÖØÐÂÆô¶¯Æä RaaS ÓªÒµ£¬¶øÊÇÒѾ­½¨ÉèÁËеĻù´¡ÉèÊ©£¬²¢ÍþвҪ¶ÔÕþ¸®²¿·Ö¾ÙÐÐÍøÂç¹¥»÷¡£¸ÃÍÅ»ïÔÚÆäÍøÕ¾ÉÏÌí¼ÓÁË 12 ÃûÊܺ¦Õߣ¬ÆäÖÐ 5 ÃûÊܺ¦ÕßµÄ×èÖ¹ÈÕÆÚÒѵ½¡£


https://securityaffairs.com/159584/cyber-crime/lockbit-gang-resumed-raas.html


2. ºÚ¿Í´Ó Axie Infinity ÍŽáÊ×´´È˵ÄСÎÒ˽¼ÒÕË»§ÇÔÈ¡½ü 1000 ÍòÃÀÔª


2ÔÂ24ÈÕ£¬ÊÓƵÓÎÏ· Axie Infinity ºÍÏà¹Ø Ronin Network µÄÍŽáÊ×´´ÈËÖ®Ò»µÄСÎÒ˽¼ÒÕË»§Öнü 1000 ÍòÃÀÔªµÄ¼ÓÃÜÇ®±Ò±»µÁ¡£±¨µÀ³Æ£¬Jeff ¡°Jihoz¡± Zirlin µÄÇ®°ü±»ºÚ¿ÍÈëÇÖ£¬ËðʧÁË 3,248 ¸öÒÔÌ«±Ò£¬Ô¼ºÏ 970 ÍòÃÀÔª¡£ÖÜËÄÍí£¬ÆëÁÖÔÚÉ罻ýÌåÉÏ֤ʵ£¬ËûµÄÁ½¸öÕË»§Ô⵽й¶¡£Ronin Network ÊÇAxie InfinityµÄ»ù´¡£¬Axie Infinity ÓµÓлùÓÚÒÔÌ«·»µÄ¼´Í漴׬¾­¼Ã¡£ËüÔÚ¶«ÄÏÑÇÌØÊâÊܽӴý¡£2022 Äê 3 Ô£¬ºÚ¿Í´Ó¸ÃϵͳÖÐÇÔÈ¡ÁË 6 ÒÚÃÀÔªµÄ¼ÓÃÜÇ®±Ò£¬ÃÀ¹úÉó²é¹ÙËæºó½«´Ë´Î¹¥»÷¹é×ïÓÚ³¯Ïʹú¼ÒÖ§³ÖµÄÍøÂç·¸·¨×éÖ¯ Lazarus Group¡£ÆÊÎöʦ׷×Ùµ½´Ó Zirlin ÕË»§±»µÁµÄ×ʽðÀ´×Ô Tornado Cash µÄÔ˶¯£¬Tornado Cash ÊÇÒ»¸öÖ¼ÔÚÒþ²Ø¼ÓÃÜÇ®±ÒȪԴµÄ»ìÏýÆ÷¡£¾ÝÃÀ¹úÕþ¸®³Æ£¬Lazarus ʹÓûìÏýÆ÷Ï´Ç® 2022 ÄêºÚ¿Í¹¥»÷ÖеÄ×ʽ𣬲¢µ¥¶ÀÖƲÃÁËTornado Cash¡£


https://therecord.media/hackers-steal-millions-from-axie-infinity-founder-personal-accounts?&web_view=true


3. Linux¹¥»÷ÖÐʹÓõÄNood RAT£¨Gh0st RATµÄ±äÖÖ£©µÄÆÊÎö


2ÔÂ26ÈÕ£¬AhnLab Çå¾²Ç鱨ÖÐÐÄ (ASEC) ×î½ü·¢Ã÷ Nood RAT ±»ÓÃÓÚ¶ñÒâÈí¼þ¹¥»÷¡£Nood RAT ÊÇÔÚ Linux ÉÏÔËÐÐµÄ Gh0st RAT µÄ±äÌå¡£Ö»¹ÜÓë Windows µÄ Gh0st RAT Ïà±È£¬Linux µÄ Gh0st RAT ÊýÄ¿½ÏÉÙ£¬µ« Linux µÄ Gh0st RAT °¸ÀýÈÔÔÚÒ»Ö±ÍøÂ硣ƾ֤´úÂëÓë Gh0st RAT [1]֮ǰ´úÂëµÄÏàËÆÐÔ£¬Nood RAT ±»¹éÀàΪ Gh0st RAT µÄ±äÌå¡£ÕÒµ½ÁË×îпª·¢ÖÐʹÓõĹ¹½¨Æ÷£¬²¢½«ÆäÃüÃûΪNood RAT£¬ÓÉÓÚ×÷Õß½«ÆäÃüÃûΪNood¡£×Ô2018ÄêÒÔÀ´£¬Nood RATÒѱ»ÓÃÓÚÖÖÖÖÎó²î¹¥»÷¡£ËäÈ»×î½üûÓз¢Ã÷ÏêϸµÄÎó²î¹¥»÷°¸Àý£¬µ«Æ¾Ö¤VirusTotalÍøÕ¾µÄÊý¾Ý£¬°¸ÀýÕýÔÚÒ»Ö±·¢Ã÷¡£±¾ÎÄÖصãÏÈÈÝÁËÒÑÍù¼¸Äê·¢Ã÷µÄ¶ñÒâÈí¼þ±äÌ壬²¢Óë¹¹½¨ÕßÒ»Æð¶ÔÆä¾ÙÐÐÁËÆÊÎö¡£


https://asec.ahnlab.com/en/62144/


4. ¼ÓÄôó»Ê¼ÒÆᆵ (RCMP) ¹ÙÍøÔâÓöÍøÂç¹¥»÷


2ÔÂ25ÈÕ£¬¼ÓÄôóÁª°îºÍ¹ú¼ÒÖ´·¨»ú¹¹¼ÓÄôó»Ê¼ÒÆᆵ (RCMP) ÔâÊÜÍøÂç¹¥»÷¡£»Ê¼ÒÆᆵ»¹Í¨ÖªÁËÒþ˽רԱ°ì¹«ÊÒ (OPC)¡£¼ÓÄôó»Ê¼ÒÆᆵ½²»°ÈËÔÚÏò¼ÓÄôó¹ã²¥¹«Ë¾ÐÂÎŽÒÏþµÄÒ»·ÝÉùÃ÷ÖÐÌåÏÖ£º¡°ÇéÐÎÕýÔÚѸËÙÉú³¤£¬µ«ÏÖÔÚ£¬¼ÓÄôó»Ê¼ÒÆᆵµÄÐж¯Ã»ÓÐÊܵ½Ó°Ï죬¼ÓÄôóÈ˵ÄÇ徲ҲûÓÐÊܵ½ÈκÎÒÑÖªµÄÍþв¡£¡± ¡°ËäÈ»ÔÆÔÆÑÏÖصÄÎ¥¹æÐÐΪÁîÈËÕ𾪣¬µ«¿ìËÙµÄÊÂÇéºÍ½ÓÄɵĻº½âÕ½ÂÔÅú×¢¼ÓÄôó»Ê¼ÒÆᆵΪ¼ì²âºÍ±ÜÃâ´ËÀàÍþвËù½ÓÄɵÄÖ÷Òª°ì·¨¡£¡±»Ê¼ÒÆᆵÌåÏÖ£¬²»ÖªµÀ¶ÔÍâ¹ú¾¯Ô±ºÍÇ鱨²¿·ÖÓÐÈκÎÓ°Ïì¡£¼ÓÄôóÖ´·¨»ú¹¹Ã»ÓÐÌṩÓйØÍøÂç¹¥»÷µÄÏêϸÐÅÏ¢¡£2023 Äê 11 Ô£¬¼ÓÄôóÕþ¸®ÔÚÍþвÐÐΪÕßÈëÇÖÆäÁ½Ãû³Ð°üÉ̺ó Åû¶ÁËÒ»ÆðÊý¾Ýй¶ÊÂÎñ¡£¼ÓÄôóÕþ¸®Ðû²¼£¬ÆäÁ½¼Ò³Ð°üÉÌ Brookfield Global Relocation Services (BGRS) ºÍ SIRVA Worldwide Relocation & Moving Services Ôâµ½ºÚ¿Í¹¥»÷£¬µ¼ÖÂÊôÓÚÊýÄ¿²»ÏêµÄÕþ¸®¹ÍÔ±µÄÃô¸ÐÐÅÏ¢±»Ð¹Â¶¡£ 


https://securityaffairs.com/159568/hacking/cyber-attack-hit-royal-canadian-mounted-police.html


5. ʹÓà ScreenConnect Îó²î°²ÅŶñÒâÈí¼þ


2ÔÂ25ÈÕ£¬Sophos X-Ops Öصã¹Ø×¢ÁË ConnectWise ScreenConnect ×°Öã¨Ò»ÖÖÆÕ±éʹÓõÄÔ¶³Ì¼à¿ØºÍÖÎÀíÈí¼þ£©ÖÐÎó²îʹÓõÄÁîÈ˵£ÐĵÄÇ÷ÊÆ¡£×î½üÅû¶µÄScreenConnectÎó²î£¨CVE-2024-1709¡¢CVE-2024-1708£©ÐèÒªÁ¬Ã¦½ÓÄÉÐж¯¡£Õë¶ÔÍâµØ×°ÖõÄÆÕ±éʹÓÃÐèÒª¿ìËÙÐÞ²¹¡¢×Ô¶¯ÍþвÕ÷²ÉºÍÔöÇ¿µÄÍøÂç·ÀÓù¡£2024 Äê 2 Ô 19 ÈÕ£¬ConnectWise ¾ÍÓ°ÏìÆä ScreenConnect Èí¼þ¾É°æ±¾µÄÁ½¸öÑÏÖØÎó²î·¢³ö¾¯±¨¡£ÈôÊDz»ÐÞ²¹ÕâЩÎó²î£¬¹¥»÷Õß¿ÉÄÜ»á»ñµÃÖ´ÐÐÔ¶³Ì´úÂë»ò»á¼ûÉñÃØÊý¾ÝµÄÄÜÁ¦¡£ÕâЩȱÏݱ»Ö¸¶¨Îª CVE-2024-1709 ºÍ CVE-2024-1708£¬Éæ¼°·þÎñÆ÷Èí¼þÖеÄÉí·ÝÑéÖ¤ÈƹýºÍ·¾¶±éÀúÎÊÌ⣬¶ÔʹÓÃÊÜÓ°ÏìÈí¼þ°æ±¾µÄ×éÖ¯×é³ÉÑÏÖØÍþв¡£Õë¶ÔÕâЩÎó²î£¬ConnectWiseÒÑÐû²¼ScreenConnect²¹¶¡£¬½¨ÒéËùÓÐÓû§Éý¼¶µ½23.9.8»ò¸ü¸ß°æ±¾¡£


https://securityonline.info/screenconnect-vulnerabilities-exploited-to-deploy-malware/


6. PyPI Èí¼þ°üdjango-log-tracker±»ÓÃÀ´Èö²¥ Nova Sentinel ¶ñÒâÈí¼þ


2ÔÂ23ÈÕ£¬Python °üË÷Òý (PyPI) ´æ´¢¿âÉϵÄÒ»¸öÐÝÃß°üÔÚ½üÁ½Äêºó¾ÙÐÐÁ˸üУ¬ÒÔÈö²¥ÃûΪ Nova Sentinel µÄÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þ¡£¾ÝÈí¼þ¹©Ó¦Á´Çå¾²¹«Ë¾ Phylum ³Æ£¬¸ÃÈí¼þ°üÃûΪdjango-log-tracker £¬ÓÚ 2022 Äê 4 ÔÂÊ×´ÎÐû²¼µ½ PyPI£¬¸Ã¹«Ë¾ÓÚ 2024 Äê 2 Ô 21 ÈÕ¼ì²âµ½¸Ã¿âµÄÒì³£¸üС£ËäÈ»Á´½ÓµÄ GitHub ´æ´¢¿â×Ô 2022 Äê 4 Ô 10 ÈÕÒÔÀ´Ò»Ö±Ã»ÓиüУ¬µ«¶ñÒâ¸üеÄÒýÈëÅú×¢ÊôÓÚ¿ª·¢Ö°Ô±µÄ PyPI ÕÊ»§¿ÉÄÜÊܵ½Ë𺦡£Django-log-trackerÆù½ñΪֹÒѱ»ÏÂÔØ 3,866 ´Î£¬ÆäÖÐÁ÷Ã¥°æ±¾ (1.0.4) ÔÚÐû²¼Ö®ÈÕÏÂÔØÁË 107 ´Î¡£¸ÃÈí¼þ°ü²»ÔÙ¿ÉÒÔ´Ó PyPI ÏÂÔØ¡£


https://thehackernews.com/2024/02/dormant-pypi-package-compromised-to.html?&web_view=true