³¯ÏÊLazarus GroupʹÓÃChromeÁãÈÕÎó²îÌᳫ¹¥»÷
Ðû²¼Ê±¼ä 2024-10-2810ÔÂ24ÈÕ£¬³¯ÏʺڿÍ×éÖ¯Lazarus Group±»Ö¸Ê¹ÓÃGoogle ChromeµÄÏÖÒÑÐÞ²¹Çå¾²Îó²îCVE-2024-4947¾ÙÐÐÁãÈÕ¹¥»÷£¬¿ØÖÆÊÜѬȾװ±¸¡£¿¨°Í˹»ù¹«Ë¾ÔÚ2024Äê5Ô·¢Ã÷ÁËÒ»ÌõÕë¶Ô¶íÂÞ˹¹«ÃñµÄ¹¥»÷Á´£¬¹¥»÷ͨ¹ýÐéαµÄ¼ÓÃÜÇ®±ÒÁìÓòÓÎÏ·ÍøÕ¾"detankzone[.]com"´¥·¢Îó²î¡£¸ÃÍøվαװ³ÉÈ¥ÖÐÐÄ»¯½ðÈÚ£¨DeFi£©NFTµÄ¶àÈËÔÚÏßÕ½¶·¾º¼¼³¡£¨MOBA£©Ì¹¿ËÓÎÏ·£¬ÊµÔò°üÀ¨Òþ²Ø¾ç±¾£¬ÔÚÓû§ä¯ÀÀÆ÷ÖÐÔËÐÐÎó²î£¬Ê¹¹¥»÷Õß»ñµÃ¶ÔÊܺ¦ÕßPCµÄÍêÈ«¿ØÖÆ¡£±ðµÄ£¬Lazarus Group»¹±»ÏÓÒÉÇÔÈ¡ÁËÒ»¿îÕýµ±Çø¿éÁ´±ßÍæ±ß׬£¨P2E£©ÓÎÏ·µÄÔ´´úÂëºÍÇ®±Ò£¬ÓÃÓÚʵÏÖÆä¹¥»÷Ä¿µÄ¡£¿¨°Í˹»ùÖ¸³ö£¬LazarusÊÇ×î»îÔ¾¡¢×îÖØ´óµÄAPT¹¥»÷ÕßÖ®Ò»£¬¾¼ÃÀûÒæÊÇÆäÖ÷ÒªÄîÍ·£¬ÇÒÆäÕ½ÂÔÔÚÒ»Ö±Ñݱ䣬ʹÓÃÌìÉúʽÈ˹¤ÖÇÄܵÈÐÂÊÖÒÕÌᳫ¸üÖØ´óµÄ¹¥»÷¡£
https://thehackernews.com/2024/10/lazarus-group-exploits-google-chrome.html
2. Fortinet FortiManager RCEÁãÈÕÎó²îÔÚÒ°ÍⱻʹÓÃ
10ÔÂ24ÈÕ£¬ÍøÂçÇå¾²¹«Ë¾Fortinet¿ËÈÕÅû¶ÁËÆäÈí¼þ²úÆ·FortiManager±£´æÒ»¸öÒªº¦ÁãÈÕÎó²î£¨CVE-2024-47575£©£¬¸ÃÎó²îÔÊÐíδ¾Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷Õßͨ¹ýÌØÖÆÇëÇóÖ´ÐÐí§Òâ´úÂë»òÏÂÁÇÒÒÑÔÚÒ°Íâ±»Æð¾¢Ê¹Ó᣸ÃÎó²îµÄCVSS v3ÆÀ·Ö¸ß´ï9.8£¬Ó°Ïì¶à¸ö°æ±¾µÄFortiManager¼°FortiManager Cloud¡£FortinetÒÑÐû²¼²¹¶¡²¢ÌṩÁ˶àÖÖ½â¾öÒªÁì¡£¾Ý±¨¸æ£¬¸ÃÎó²îÒѱ»ÓÃÓÚй¶Ãô¸ÐÎļþ£¬°üÀ¨IPµØµã¡¢Æ¾Ö¤ºÍ×°±¸ÉèÖ㬵«ÉÐδ·¢Ã÷¶ñÒâÈí¼þ»òºóÃÅ×°Öá£Íþв×éÖ¯UNC5820×Ô2024Äê6ÔÂ27ÈÕÆð¾ÍʹÓôËÎó²î£¬»ñÈ¡ÁËFortiGate×°±¸ÉèÖÃÊý¾Ý£¬°üÀ¨Óû§¼ÓÃÜÃÜÂ룬¿ÉÄÜÓÃÓÚ½øÒ»²½ÆÆËðºÍºáÏòÒƶ¯¡£MandiantÎÞ·¨È·¶¨¹¥»÷ÕßÉí·ÝºÍÄ¿µÄ£¬½¨ÒéËùÓÐ̻¶ÔÚ»¥ÁªÍøÉϵÄFortiManager×éÖ¯Á¬Ã¦¾ÙÐÐÈ¡Ö¤ÊӲ졣Fortinet±Þ²ßÓû§Á¬Ã¦Éý¼¶ÖÁÇå¾²°æ±¾£¬²¢½ÓÄÉ×èֹδ֪װ±¸×¢²á¡¢Ê¹ÓÃ×Ô½ç˵֤ÊéÉí·ÝÑéÖ¤µÈ½â¾öÒªÁì¡£
https://cybersecuritynews.com/fortimanager-zero-day-vulnerability/#google_vignette
3. FogÓëAkiraÀÕË÷Èí¼þʹÓÃSonicWall VPNÎó²îƵÈÔÈëÇÖÆóÒµÍøÂç
10ÔÂ27ÈÕ£¬FogºÍAkiraÀÕË÷Èí¼þÔËÓªÉÌÕýÔ½À´Ô½¶àµØʹÓÃSonicWall VPNÕÊ»§ÈëÇÖÆóÒµÍøÂ磬Ҫº¦Îó²îCVE-2024-40766±»ÒÔΪÊÇÆäÈëÇÖµÄÖ÷ҪͨµÀ¡£SonicWallÓÚ2024Äê8ÔÂÏÂÑ®ÐÞ¸´Á˸ÃÎó²î£¬µ«Ò»Öܺó±ãÖÒÑÔ³ÆÎó²îÒѱ»Æð¾¢Ê¹Óᣱ±¼«ÀÇÇå¾²Ñо¿Ö°Ô±·¢Ã÷£¬AkiraÀÕË÷Èí¼þÁ¥Êô»ú¹¹ÒÑʹÓøÃÎó²î»ñÈ¡³õʼ»á¼ûȨÏÞ¡£¾ÝArctic Wolf±¨¸æ£¬AkiraºÍFogÖÁÉÙ¾ÙÐÐÁË30´ÎÈëÇÖ£¬¾ùʼÓÚͨ¹ýSonicWall VPNÕÊ»§Ô¶³Ì»á¼û¡£ÆäÖУ¬75%µÄ°¸¼þÓëAkiraÓйأ¬ÆäÓàΪFogËùΪ¡£ÕâÁ½¸ö×éÖ¯Ëƺõ¹²Ïí»ù´¡ÉèÊ©£¬Åú×¢ÈÔ±£´æ·ÇÕýʽÏàÖú¡£ËùÓб»¹¥ÆƵĶ˵㶼ÔËÐÐÒ×Êܹ¥»÷µÄδÐÞ²¹°æ±¾£¬ÇÒ´ÓÈëÇÖµ½Êý¾Ý¼ÓÃܵÄʱ¼äͨ³£½Ï¶Ì£¬×î¿ì½öÐè1.5-2Сʱ¡£ÍþвÐÐΪÕßͨ¹ýVPN/VPS»á¼û¶Ëµã²¢»ìÏýÕæʵIPµØµã¡£ÊÜѬȾ×é֯δÆôÓöàÒòËØÉí·ÝÑéÖ¤£¬Ò²Î´ÔÚĬÈ϶˿ÚÉÏÔËÐзþÎñ¡£ÈëÇÖÀú³ÌÖУ¬ÊӲ쵽Ìض¨ÐÂÎÅÊÂÎñIDÅú×¢Ô¶³ÌÓû§µÇ¼ºÍIP·ÖÅÉÀֳɡ£ÍþвÐÐΪÕßÖ÷ÒªÕë¶ÔÐéÄâ»ú¼°Æ䱸·ÝÌᳫ¿ìËÙ¼ÓÃܹ¥»÷£¬²¢ÇÔÈ¡ÎĵµºÍרÓÐÈí¼þ£¬µ«²»¹Ø×¢Áè¼ÝÁù¸öÔ»ò30¸öÔµÄÎļþ¡£
https://www.bleepingcomputer.com/news/security/fog-ransomware-targets-sonicwall-vpns-to-breach-corporate-networks/
4. BlackBastaÀÕË÷Èí¼þÐж¯Ê¹ÓÃMicrosoft Teams¾ÙÐÐÉç»á¹¤³Ì¹¥»÷
10ÔÂ25ÈÕ£¬BlackBastaÀÕË÷Èí¼þÐж¯×Ô2022Äê4ÔÂÒÔÀ´Ò»Ö±»îÔ¾£¬¶ÔÈ«ÇòÊý°ÙÆðÆóÒµ¹¥»÷ÈÏÕæ¡£¸Ã×é֯ͨ¹ýÎó²î¡¢ÏàÖú¡¢¶ñÒâÈí¼þ½©Ê¬ÍøÂçºÍÉç»á¹¤³ÌѧµÈ¶àÖÖÒªÁìÆÆËðÍøÂç¡£×î½ü£¬BlackBastaµÄÁ¥Êô»ú¹¹½«Éç»á¹¤³Ì¹¥»÷תÒƵ½ÁËMicrosoft TeamsÉÏ£¬ËûÃÇðûÊÕ˾IT×ÊÖų́ÁªÏµÔ±¹¤£¬ÐÖú½â¾öÀ¬»øÓʼþÎÊÌâ¡£¹¥»÷ÕßÊ×ÏÈÓõç×ÓÓʼþÑÍûԱ¹¤µÄÊÕ¼þÏ䣬ȻºóÒÔÍⲿÓû§µÄÉí·Ýͨ¹ýMicrosoft TeamsÁªÏµÔ±¹¤£¬ÕâЩÕÊ»§ÊÇÔÚEntra ID×⻧Ͻ¨ÉèµÄ£¬Ãû³Æ¿´ÆðÀ´ÏñÊÇ×ÊÖų́¡£ÔÚ̸ÌìÖУ¬¹¥»÷Õß·¢ËͶþάÂë»òÓÕÆÓû§×°ÖÃAnyDeskÔ¶³ÌÖ§³Ö¹¤¾ß»òÆô¶¯Windows Quick AssistÔ¶³Ì¿ØÖƺÍÆÁÄ»¹²Ïí¹¤¾ß£¬ÒÔ±ãÔ¶³Ì»á¼ûÓû§µÄ¹«Ë¾×°±¸¡£Ò»µ©ÅþÁ¬£¬¹¥»÷Õß»á×°ÖÃÖÖÖÖÓÐÓÃÔغɣ¬ÈçScreenConnect¡¢NetSupport ManagerºÍCobalt Strike£¬ÒÔÒ»Á¬Ô¶³Ì»á¼ûÓû§µÄ¹«Ë¾×°±¸£¬²¢ºáÏòÀ©É¢µ½ÆäËû×°±¸£¬Í¬Ê±ÌáÉýȨÏÞ¡¢ÇÔÈ¡Êý¾Ý£¬²¢×îÖÕ°²ÅÅÀÕË÷Èí¼þ¼ÓÃÜÆ÷¡£ReliaQuest½¨Òé×éÖ¯ÏÞÖÆMicrosoft TeamsÖÐÀ´×ÔÍⲿÓû§µÄͨѶ£¬²¢ÆôÓÃÈÕÖ¾¼Í¼ÒÔ²éÕÒ¿ÉÒÉ̸Ìì¡£
https://www.bleepingcomputer.com/news/security/black-basta-ransomware-poses-as-it-support-on-microsoft-teams-to-breach-networks/
5. ÑÇÂíÑ·²é·âAPT29ºÚ¿Í×éÖ¯¹¥»÷ÓòÃû
10ÔÂ25ÈÕ£¬ÑÇÂíÑ·ÒѲé·â¶íÂÞ˹APT29ºÚ¿Í×éÖ¯ÓÃÓÚÕþ¸®ºÍ¾üÊÂ×éÖ¯Õë¶ÔÐÔ¹¥»÷µÄÓòÃû¡£APT29£¬Óֳơ°Cozy Bear¡±ºÍ¡°Midnight Blizzard¡±£¬Óë¶íÂÞ˹¶ÔÍâÇ鱨¾ÖÓÐÁªÏµ£¬ÉÆÓÚʹÓÃÍøÂç´¹ÂںͶñÒâÈí¼þÇÔÈ¡Ãô¸ÐÐÅÏ¢¡£´Ë´Î¹¥»÷ÖУ¬APT29ͨ¹ýαװ³ÉAWSÓòÃûµÄÍøÂç´¹ÂÚÒ³Ã棬ÓÕÆÄ¿µÄÐÅÍв¢Ê¹ÓöñÒâÔ¶³Ì×ÀÃæÐÒéÅþÁ¬Îļþ£¬ÒÔÇÔÈ¡Windowsƾ֤ºÍÊý¾Ý¡£Ö»¹ÜÑÇÂíÑ·³ÎÇåÆäÔÆƽ̨²¢·ÇÖ±½ÓÄ¿µÄ£¬µ«ÈÔÁ¬Ã¦Æô¶¯Á˲é·âð³äAWSÓòÃûµÄ³ÌÐò¡£APT29ÒԸ߶ÈÖØ´óµÄ¹¥»÷ÖøÃû£¬Õë¶ÔÈ«ÇòÕþ¸®¡¢ÖÇ¿âºÍÑо¿»ú¹¹£¬ÇÒ×î½üÔ˶¯¹æÄ£Æձ飬°üÀ¨Ïò¸ü¶àÄ¿µÄ·¢ËÍÍøÂç´¹ÂÚµç×ÓÓʼþ¡£ÎÚ¿ËÀ¼ÅÌËã»úÓ¦¼±·´Ó¦Ð¡×éÒ²Ðû²¼ÁËÏà¹ØÖÒÑÔ£¬²¢½¨Òé½ÓÄɶàÏî²½·¥ïÔ̹¥»÷Ã棬Èç×èÖ¹¡°.rdp¡±Îļþ¡¢ÏÞÖÆRDPÅþÁ¬µÈ¡£APT29ÈÔÊǶíÂÞ˹×îÇ¿Ê¢µÄÍøÂçÍþв֮һ£¬ÒÑÍùÒ»ÄêÖÐÔøÈëÇÖ¶à¸öÖ÷ÒªÈí¼þ¹©Ó¦ÉÌ£¬²¢Ê¹Ó÷þÎñÆ÷Îó²îÈëÇÖÈ«ÇòÖ÷Òª×éÖ¯¡£
https://www.bleepingcomputer.com/news/security/amazon-seizes-domains-used-in-rogue-remote-desktop-campaign-to-steal-data/
6. RansomHubºÚ¿Í×éÖ¯Éù³Æ¶ÔÄ«Î÷¸ç13¸ö»ú³¡ÔËÓªÉÌÌᳫ¹¥»÷
10ÔÂ26ÈÕ£¬ºÚ¿Í×éÖ¯RansomHub×î½üÉù³Æ¶ÔÄ«Î÷¸ç13¸ö»ú³¡ÔËÓªÉÌGrupo Aeroportuario del Centro Norte£¨OMA£©µÄÍøÂç¹¥»÷ÈÏÕ棬²¢ÍþвÈôÊDz»Ö§¸¶Êê½ð£¬½«Ð¹Â¶3TB±»µÁÊý¾Ý¡£OMAÔËÓª×ÅÄ«Î÷¸çÖв¿ºÍ±±²¿µØÇøµÄ»ú³¡£¬½ñÄêÒѽӴý³¬1900ÍòÃûÂÿ͡£´Ë´ÎÍøÂçÊÂÎñÆÈʹOMAתÏò±¸ÓÃϵͳÒÔά³ÖÔËÓª£¬µ«ÏÔʾº½°àº½Õ¾Â¥Î»ÖõÄÆÁÄ»ÈÔÎÞ·¨Ê¹Óá£OMAÌåÏÖÕýÔÚÓëÍⲿÍøÂçÇ徲ר¼ÒÏàÖúÊÓ²ìÊÂÎñ¹æÄ££¬²¢ÒÑÖð²½»Ö¸´Ä³Ð©·þÎñ£¬µ«¶Ô¹«Ë¾ÔËÓªºÍ²ÆÎñ״̬δÔì³ÉÖØ´óµ¹ÔËÓ°Ï졣΢Èí±¾ÖÜÖ¸³ö£¬RansomHubÈÔÊÇÀÕË÷Èí¼þÁìÓò×î»îÔ¾µÄÍþв֮һ£¬¶à¸öÆäËûÍþвÐÐΪÕßÒ²¼ÌÐøʹÓÃÆä¶ñÒâÈí¼þ¾ÙÐй¥»÷¡£
https://therecord.media/ransomhub-gang-behind-attack-mexican-airport-operator