¹ú¼ÊÍøÂç·¸×OÍųÉÔ±½« Airbnb Äð³ÉÕ©Æ­ÖÐÐĺ󱻲¶

Ðû²¼Ê±¼ä 2024-12-11

1. ¹ú¼ÊÍøÂç·¸×OÍųÉÔ±½« Airbnb Äð³ÉÕ©Æ­ÖÐÐĺ󱻲¶


12ÔÂ9ÈÕ£¬Ò»¸ö¹ú¼Ê·¸×ïÍøÂçµÄ°ËÃû³ÉÔ±ÔÚ±ÈÀûʱºÍºÉÀ¼±»²¶£¬¸ÃÍøÂçÉæÏÓ´ÓÊܺ¦ÕßÊÖÖÐÇÔÈ¡Êý°ÙÍòÅ·Ôª£¬²¢ÉèÁ¢AirbnbÆÛÕ©ÖÐÐÄ¡£´Ë´ÎÐж¯ÓÉÅ·ÖÞÐ̾¯×é֯Эµ÷£¬ÓÚ12ÔÂ3ÈÕÔÚÁ½¹úͬʱ½øÐÐÁ˶à´ÎËѲé¡£ºÉÀ¼¾¯·½´þ²¶ÁËËÄÃûÏÓÒÉÈË£¬Ö¸¿ØËûÃÇ·¸ÓÐÍøÂçµöÓã¡¢ÔÚÏßÆÛÕ©¡¢ÒøÐÐ×ÊÖų́ÆÛÕ©¡¢Ï´Ç®ºÍ¼ÓÈë·¸×ï×éÖ¯µÈ×ïÐУ¬²¢Ã»ÊÕÁËÊý¾ÝÔØÌå¡¢ÊÖ»ú¡¢ÉݳÞÆ·ºÍ´óÁ¿Ïֽ𡣾ݾ¯·½½éÉÜ£¬¸ÃÍøÂç·¸×OÍÅ×âÓÃAirbnb·¿²úºÍºÀ»ª¹«Ô¢×÷ΪÁÙʱºô½ÐÖÐÐÄ£¬Ã°³äÒøÐÐÔ±¹¤»ò·´ÆÛÕ©ÊÂÇé×é³ÉÔ±£¬Í¨¹ýµç×ÓÓʼþ¡¢¶ÌÐÅ»òWhatsAppÏûÏ¢ÁªÏµÊܺ¦Õߣ¬ÓÕÆ­ËûÃǵã»÷µöÓãÍøÕ¾Á´½Ó£¬½ø¶ø͵ȡÕË»§×ʽð¡£Å·ÖÞÐ̾¯×éÖ¯¾¯¸æ¹«ÖÚÒª½÷É÷¿´´ýδ¾­ÇëÇóµÄͨÐÅ£¬ÖÆÖ¹Êܵ½ÍøÂçµöÓãºÍ×ÊÖų́ÆÛÕ©µÄÆÛÆ­£¬²¢ÌáÐÑÔÚÏúÊÛ¶þÊÖÉÌÆ·µÄÍøÕ¾ÉϽøÐÐС¶îÖ§¸¶Ê±¿ÉÄÜ´æÔÚÐÅÓÿ¨/½è¼Ç¿¨ÐÅÏ¢±»µÁµÄ·çÏÕ¡£


https://www.bleepingcomputer.com/news/security/cybercrime-gang-arrested-after-turning-airbnbs-into-fraud-centers/


2. ¶ñÒ⽩ʬÍøÂçSocks5SystemzÖ§³ÖPROXY.AMÊðÀí·þÎñ


12ÔÂ9ÈÕ£¬Bitsight·¢ÏÖÃûΪSocks5SystemzµÄ¶ñÒ⽩ʬÍøÂçÕýÔÚΪPROXY.AMÊðÀí·þÎñÌṩ֧³Ö£¬¸Ã·þÎñʹ·¸×ïÕßÄܹ»Ôö¼ÓÄäÃû²ã²¢Ö´ÐжñÒâ»î¶¯¡£Socks5Systemz×Ô2013ÄêÆð±ãÔÚÍøÂç·¸×ïµØÏÂÊÀ½çÖÐÐû´«£¬Æä¹æÄ£ÔÚ2024Äê1ÔÂÔø¼¤ÔöÖÁÿÌìÔ¼25Íǫ̀»úÆ÷£¬µ«Ä¿Ç°Ô¤¼ÆÔÚ85,000µ½100,000̨֮¼ä¡£Í¬Ê±£¬PROXY.AMÉù³ÆÓµÓÐÀ´×Ô31¸ö¹ú¼ÒµÄ80,888¸öÊðÀí½Úµã¡£¸Ã½©Ê¬ÍøÂç×î³õÓÉPrivateLoader¡¢SmokeLoaderºÍAmadeyµÈ¼ÓÔØÆ÷ÊÍ·Å£¬ÏÖÒÑÉú³¤µ½Socks5Systemz V2°æ±¾¡£´ËÍ⣬ÍøÂçÄþ¾²ÁìÓò»¹ÃæÁÙÆäËûÍþв£¬ÈçGafgyt½©Ê¬ÍøÂç¶ñÒâÈí¼þÀûÓÃÅäÖôíÎóµÄDocker Remote API·þÎñÆ÷½øÐÐDDoS¹¥»÷£¬ÒÔ¼°ÔÆÅäÖôíÎó³ÉΪ¹¥»÷ÕßµÄÄ¿±ê¡£À³¶Ù´óѧºÍ´ú¶û·òÌØÀí¹¤´óѧµÄÑо¿ÈËÔ±·¢ÏÖ¶à´ï215¸öʵÀý̻¶ÁËÃô¸Ðƾ֤£¬Éæ¼°¶à¸öÁìÓò£¬Ç¿µ÷ÐèÒª¸üºÃµÄϵͳ¹ÜÀíºÍ¾¯ÌèµÄ¼à¶½ÒÔ·ÀÖ¹Êý¾Ýй¶¡£


https://thehackernews.com/2024/12/socks5systemz-botnet-powers-illegal.html


3. ¶íÂÞ˹ºÚ¿ÍÒÉËÆÃé×¼ÎÚ¿ËÀ¼¹ú·ÀÆóÒµ¿ªÕ¹Ð¼äµý»î¶¯


12ÔÂ9ÈÕ£¬¾ÝгÂË߳ƣ¬ÒÉËƶíÂÞ˹ºÚ¿ÍÕýÔÚÕë¶ÔÎÚ¿ËÀ¼¾üʺ͹ú·ÀÆóÒµ¿ªÕ¹Ðµļäµý»î¶¯¡£ÎÚ¿ËÀ¼¾ü·½¼ÆËã»úÓ¦¼±ÏìӦС×éMIL.CERT-UA×·×Ùµ½¸Ã»î¶¯±³ºóµÄÍþвÐÐΪÕßΪUAC-0185£¨Ò²³ÆΪUNC4221£©£¬¸Ã×éÖ¯×Ô2022ÄêÒÔÀ´Ò»Ö±»îÔ¾£¬Ö÷Ҫͨ¹ýÏûÏ¢Ó¦Ó÷¨Ê½ºÍµ±µØ¾üÊÂϵͳÇÔÈ¡ÎÚ¿ËÀ¼¾üÊÂÈËÔ±µÄƾ֤¡£¹¥»÷Õß·¢ËÍÍøÂçµöÓãµç×ÓÓʼþ£¬Î±×°³É»ù¸¨ºÏ·¨¹ú·À»áÒéµÄÑûÇ룬²¢Ñ¡ÔñÐԵضÔÎÚ¿ËÀ¼¹ú·À¹¤Òµ×ÛºÏÌåºÍ¹ú·À¶ÓÎéÔ±¹¤µÄ¼ÆËã»ú·¢¶¯ÍøÂç¹¥»÷¡£¾¡¹ÜÎÚ¿ËÀ¼ÉÐ佫¸Ã×éÖ¯¹é¾ÌÓÚij¸öÌض¨¹ú¼Ò£¬µ«Ñо¿ÈËÔ±´ËÇ°Ôø½«ÆäÓë¶íÂÞ˹ÁªÏµÆðÀ´¡£¸Ã×é֯ʹÓÃÖªÃû¹¤¾ßÈçMeshAgentºÍUltraVNCѬȾÊܺ¦ÕßµÄÉ豸£¬²¢Í¨¹ý¶àÖÖ·½Ê½ÈëÇÖϵͳ£¬°üÂÞÀûÓðüÂÞ¶ñÒâºêµÄµç×ÓÓʼþ»î¶¯¡£ÎÚ¿ËÀ¼¾ü·½ºÍ¹ú·ÀÆóÒµÊǺڿ͵ij£¼ûÄ¿±ê£¬´ËÇ°Ò²ÔøÔâÊÜÆäËûÓë¶íÂÞ˹ÓÐÁªÏµµÄºÚ¿Í×éÖ¯µÄ¹¥»÷¡£


https://therecord.media/suspected-russian-hackers-target-ukrainian-enterprises-espionage


4. CISA½«Windows CLFS©¶´CVE-2024-49138¼ÓÈëÒÑÖªÀûÓ鶴Ŀ¼


12ÔÂ11ÈÕ£¬ÃÀ¹úÍøÂçÄþ¾²ºÍ»ù´¡ÉèÊ©Äþ¾²¾Ö£¨CISA£©Òѽ«Microsoft WindowsͨÓÃÈÕÖ¾Îļþϵͳ(CLFS)Çý¶¯·¨Ê½ÖеÄÒ»¸ö©¶´CVE-2024-49138£¨CVSSÆÀ·Ö7.8£©ÁÐÈëÆäÒÑÖªÀûÓ鶴£¨KEV£©Ä¿Â¼¡£¸Ã©¶´ÔÚ΢Èí2024Äê12ÔµIJ¹¶¡ÐÇÆÚ¶þÄþ¾²¸üÐÂÖеõ½ÐÞ¸´£¬ÊǴ˴θüеÄ71¸ö©¶´Ö®Ò»£¬ÇÒ±»±ê־ΪÕýÔÚ±»»ý¼«ÀûÓõÄÁãÈÕ©¶´¡£¾¡¹Ü΢Èíδ¹ûÈ»ÓйشË©¶´±»ÀûÓõľßÌå¹¥»÷ÐÅÏ¢£¬µ«¹¥»÷Õß¿ÉÀûÓÃËü»ñÈ¡SYSTEMȨÏÞ¡£Í¨¸æÖ¸³ö£¬CLFSÇý¶¯·¨Ê½´æÔÚ»ùÓڶѵĻº³åÇøÒç³ö©¶´£¬ÔÊÐíµ±µØ¹¥»÷ÕßÌáÉýȨÏÞ¡£Æ¾¾Ý¾ßÓÐÔ¼ÊøÁ¦µÄ²Ù×÷Ö¸Áî22-01£¬Áª°î»ú¹¹±ØÐëÔڹ涨½ØÖ¹ÈÕÆÚÇ°½â¾öÒÑ·¢Ïֵĩ¶´£¬ÒÔ±£»¤ÍøÂçÃâÊÜÀûÓÃĿ¼ÖЩ¶´µÄ¹¥»÷¡£CISAÒªÇóÁª°î»ú¹¹ÔÚ2024Äê12ÔÂ31ÈÕÇ°ÐÞ¸´´Ë©¶´£¬Í¬Ê±×¨¼ÒÒ²½¨Òé˽ÈË×éÖ¯Éó²é¸ÃĿ¼²¢½â¾öÆä»ù´¡ÉèÊ©ÖеÄÏà¹Ø©¶´¡£


https://securityaffairs.com/171851/hacking/u-s-cisa-adds-microsoft-windows-clfs-driver-flaw-to-its-known-exploited-vulnerabilities-catalog.html


5. WordPress²å¼þWPForms·¢ÏÖ¸ßÑÏÖØÐÔ©¶´£¬Ó°Ï쳬600ÍòÍøÕ¾


12ÔÂ10ÈÕ£¬WordPress²å¼þWPFormsÖдæÔÚÒ»¸ö±àºÅΪCVE-2024-11205µÄ¸ßÑÏÖØÐÔ©¶´£¬¿ÉÄÜÓ°ÏìÁè¼Ý600Íò¸öÍøÕ¾¡£¸Ã©¶´ÔÊÐí¾­¹ýÉí·ÝÑéÖ¤µÄÓû§£¨°üÂÞ¶©ÔÄÕߣ©ÈÎÒâ·¢³öStripeÍË¿î»òÈ¡Ïû¶©ÔÄÇëÇó¡£ÎÊÌâÔ´ÓÚ²»Í×ʹÓú¯Êý¡°wpforms_is_admin_ajax()¡±£¬Î´Ç¿ÖÆÖ´Ðй¦Ð§¼ì²éÒÔÏÞÖÆ·ÃÎÊ¡£Â©¶´Ó°ÏìWPForms 1.8.4ÖÁ1.9.2.1°æ±¾£¬ÒÑÔÚ1.9.2.2°æ±¾ÖÐÐÞ¸´¡£WPFormsÊÇÒ»¸öÁ÷ÐеÄÍÏ·ÅʽWordPress±íµ¥¹¹½¨Æ÷£¬Ö§³Ö¶àÖÖÖ§¸¶Æ½Ì¨¡£Äþ¾²Ñо¿Ô±¡°vullu164¡±·¢Ïָ鶴²¢³ÂË߸øWordfence£¬»ñµÃÉͽð¡£WordfenceÈ·ÈÏ©¶´ºó֪ͨ¹©Ó¦ÉÌAwesome Motive£¬ºóÕßÐû²¼ÐÞ¸´°æ±¾¡£È»¶ø£¬ÓÉÓÚԼĪһ°ëʹÓÃWPFormsµÄÍøվδʹÓÃ×îа汾£¬Òò´ËÖÁÉÙÓÐ300Íò¸öÍøÕ¾ÈÔÃæÁÙ·çÏÕ¡£¾¡¹ÜÉÐδ¼ì²âµ½Ò°ÍâÀûÓ㬵«ÈÔ½¨Ò龡¿ìÉý¼¶»ò½ûÓøòå¼þ¡£


https://www.bleepingcomputer.com/news/security/wpforms-bug-allows-stripe-refunds-on-millions-of-wordpress-sites/


6. Black BastaÀÕË÷Èí¼þÀûÓÃMS TeamsºÍµç×ÓÓʼþºäÕ¨Á÷´«¶ñÒâÈí¼þ


12ÔÂ10ÈÕ£¬Black BastaÀÕË÷Èí¼þ×éÖ¯½üÆÚËÕÐÑ£¬²¢ÌᳫÁËÒ»³¡Õë¶ÔÈ«Çò×éÖ¯µÄÅÓ´óÉç»á¹¤³Ì»î¶¯¡£Rapid7Ñо¿ÈËÔ±¶Ô´Ë½øÐÐÁËÏêϸÊӲ죬²¢Ðû²¼ÁËÒ»·ÝгÂËß¡£¹¥»÷Õßͨ¹ýµç×ÓÓʼþºäÕ¨¡¢Microsoft Teamsð³äÒÔ¼°ÀûÓÃQuickAssistºÍAnyDeskµÈ¹¤¾ß»ñÈ¡Ô¶³Ì·ÃÎÊȨÏÞ£¬ÈƹýMFA²¢Ö´ÐжñÒ⸺ÔØ¡£ÔÚÁ÷´«Black BastaÀÕË÷Èí¼þ֮ǰ£¬ÍþвÐÐΪÕ߻ᲿÊðZbotºÍDarkGateµÈ¹¤¾ßÀ´»ñȡƾ֤¡¢Ð¹Â¶Êý¾ÝºÍ±£³Ö³Ö¾ÃÐÔ¡£ËûÃÇʹÓÃÁ˸üеļ¼Êõ£¬Èç×Ô½ç˵´ò°ü·¨Ê½»ìÏýÓÐЧÔغɡ¢Í¨¹ýrundll32.exeÖ´ÐÐDLLÒÔ¼°¸ß¼¶¹æ±Ü¼Æı¡£ÎªÁË»º½â´ËÀ๥»÷µÄ·çÏÕ£¬×éÖ¯Ó¦½ÓÄɸüÇ¿´óµÄÃÜÂë¼Æı¡¢ÌṩÄþ¾²Åàѵ²¢ÊµÊ©ÏȽøµÄ·ÀÓù´ëÊ©¡£´Ë´Î¹¥»÷»î¶¯Ê¼ÓÚµç×ÓÓʼþºäÕ¨£¬Í¨¹ýÓÕÆ­Óû§ÊÚÓèÔ¶³Ì·ÃÎÊȨÏÞ£¬×îÖÕÄ¿±êÊDz¿ÊðBlack BastaÀÕË÷Èí¼þ¼ÓÃÜÒªº¦Êý¾Ý²¢Ë÷ÒªÊê½ð¡£


https://hackread.com/black-basta-gang-ms-teams-email-bombing-malware/