Lazarus Group¾íÍÁÖØÀ´£ºnpmÈí¼þ´æ´¢¿âÔâ¶ñÒâ´úÂëÖ²Èë¹¥»÷

Ðû²¼Ê±¼ä 2025-03-12

1. Lazarus Group¾íÍÁÖØÀ´£ºnpmÈí¼þ´æ´¢¿âÔâ¶ñÒâ´úÂëÖ²Èë¹¥»÷


3ÔÂ12ÈÕ£¬£¬£¬ÎÛÃûÕÑÖøµÄLazarus GroupºÚ¿Í×éÖ¯ÔٴλîÔ¾£¬£¬£¬Õâ´ÎËûÃǽ«¶ñÒâ´úÂëÖ²ÈëÈ«Çò¿ª·¢Ö°Ô±ÒÀÀµµÄnpmÈí¼þ´æ´¢¿â¡£¡£¡£¡£npm×÷ΪJavaScript´úÂëµÄ´óÐÍÔÚÏ߿⣬£¬£¬±»¿ª·¢Ö°Ô±ÆÕ±éÓÃÓÚ»ñȡԤÏȹ¹½¨µÄÈí¼þƬ¶Ï¡£¡£¡£¡£Lazarus GroupʹÓá°ÓòÃûÇÀ×¢¡±ÊÖÒÕ£¬£¬£¬½¨ÉèÁËÓëÕýµ±Èí¼þ°üÃû³ÆÏàËÆµÄÐéαÈí¼þ°ü£¬£¬£¬²¢ÉèÖÃÁËÐéαµÄGitHubÒ³ÃæÒÔÔöÌí¿ÉÐŶÈ¡£¡£¡£¡£ÕâЩÐéαÈí¼þ°üÒѱ»ÏÂÔØÊý°Ù´Î£¬£¬£¬Ö¼ÔÚÉøÍ¸¿ª·¢Ö°Ô±µÄÅÌËã»ú£¬£¬£¬ÇÔÈ¡µÇ¼ÐÅÏ¢¡¢¼ÓÃÜÇ®±ÒÐÅÏ¢£¬£¬£¬²¢×°ÖúóÃÅÒÔ¹©ºã¾Ã»á¼û¡£¡£¡£¡£Ñ¬È¾ºó£¬£¬£¬¶ñÒâÈí¼þ»áÖ´ÐжàÏî¶ñÒâ»î¶¯£¬£¬£¬°üÀ¨ÍøÂçϵͳÏêϸÐÅÏ¢¡¢ÌáÈ¡ä¯ÀÀÆ÷ÖеĵǼƾ֤¡¢ÇÔÈ¡¼ÓÃÜÇ®±ÒÇ®°ü£¬£¬£¬²¢×°ÖÃÆäËû¶ñÒâÈí¼þÒÔ¼á³Ö¶ÔÊÜѬȾϵͳµÄÒ»Á¬»á¼û¡£¡£¡£¡£´ËÊÂÎñ²»µ«Ó°ÏìСÎÒ˽¼Ò¿ª·¢Õߣ¬£¬£¬»¹¿ÉÄÜÈÃÕû¸ö×éÖ¯ÃæÁÙΣº¦¡£¡£¡£¡£ËäÈ»GitHubÒÑɾ³ýËùÓжñÒâÈí¼þ°ü£¬£¬£¬µ«Lazarus Group¿ÉÄÜÈÔÔÚÔËÓªÆäËû¶ñÒâÈí¼þ¡£¡£¡£¡£Òò´Ë£¬£¬£¬¿ª·¢Ö°Ô±ºÍ×éÖ¯Ó¦½ÓÄÉ×Ô¶¯µÄÇå¾²²½·¥£¬£¬£¬ÈçÑéÖ¤Èí¼þ°üȪԴ¡¢Ê¹ÓÃÇå¾²¹¤¾ß¼ì²â¶ñÒâÒÀÀµÏʵÑé¶à²ãÇå¾²ÐÔ¡¢°´ÆÚɨÃèµÚÈý·½Èí¼þ°üÖеÄÎó²î£¬£¬£¬²¢½ÌÓýÍŶÓʶ±ð¿ÉÒɵÄÈí¼þ°üÃû³Æ£¬£¬£¬ÒÔ¼õÇṩӦÁ´¹¥»÷´øÀ´µÄΣº¦¡£¡£¡£¡£


https://hackread.com/lazarus-group-backdoor-fake-npm-packages-attack/


2. MassJacker¼ôÌù°åÐ®ÖÆ²Ù×÷£ºÇÔÈ¡¼ÓÃÜÇ®±ÒµÄÐÂÍþв


3ÔÂ11ÈÕ£¬£¬£¬Ð·¢Ã÷µÄ¼ôÌù°åÐ®ÖÆ²Ù×÷¡°MassJacker¡±ÒÑÇÔÈ¡´ó×ÚÊý×Ö×ʲú£¬£¬£¬Ê¹ÓÃÖÁÉÙ778,531¸ö¼ÓÃÜÇ®±ÒÇ®°üµØµã´ÓÊÜѬȾÅÌËã»úÖÐ×ªÒÆ×ʽ𡣡£¡£¡£CyberArk·¢Ã÷£¬£¬£¬Óë¸Ã²Ù×÷Ïà¹ØµÄÇ®°üÔÚÆÊÎöʱ°üÀ¨Ô¼95,300ÃÀÔª£¬£¬£¬µ«ÀúÊ·ÉúÒâ½ð¶î¸ü´ó£¬£¬£¬ÆäÖÐÒ»¸öSolanaÇ®°ü×÷ΪÖÐÑëÊÕ¿îÖÐÐÄ£¬£¬£¬ÒÑÀÛ¼ÆÍê³ÉÁè¼Ý30ÍòÃÀÔªµÄÉúÒâ¡£¡£¡£¡£CyberArkÏÓÒɸòÙ×÷ÓÉÌØ¶¨Íþв×éÖ¯Ìᳫ£¬£¬£¬µ«Ò²¿ÉÄܽÓÄɶñÒâÈí¼þ¼´Ð§ÀÍģʽ£¬£¬£¬ÓÉÖÐÑëÖÎÀíÔ±ÏòÍøÂç·¸·¨·Ö×Ó³öÊÛ»á¼ûȨÏÞ¡£¡£¡£¡£MassJackerʹÓüôÌù°åÐ®ÖÆ¶ñÒâÈí¼þ£¨clippers£©£¬£¬£¬¼àÊÓWindows¼ôÌù°åÖи´ÖƵļÓÃÜÇ®±ÒÇ®°üµØµã£¬£¬£¬²¢½«ÆäÌæ»»Îª¹¥»÷Õß¿ØÖƵĵص㣬£¬£¬Ê¹Êܺ¦ÕßÔÚ²»ÖªÇéµÄÇéÐÎϽ«×ʽðת¸ø¹¥»÷Õß¡£¡£¡£¡£¸Ã²Ù×÷ͨ¹ýÍйܵÁ°æÈí¼þºÍ¶ñÒâÈí¼þµÄÍøÕ¾pesktop[.]com·Ö·¢£¬£¬£¬Ê¹ÓÃһϵÁÐÖØ´óµÄ¾ç±¾ºÍ¼ÓÔØÆ÷£¬£¬£¬×îÖÕ½«MassJacker×¢ÈëÕýµ±µÄWindowsÀú³ÌÖС£¡£¡£¡£CyberArkºôÓõÍøÂçÇå¾²Ñо¿½ç¹Ø×¢´ËÀà´óÐͼÓÃÜÐ®ÖÆÐж¯£¬£¬£¬ÒÔ»ñÈ¡ÍþвÐÐΪÕßµÄÉí·ÝÐÅÏ¢¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/massjacker-malware-uses-778-000-wallets-to-steal-cryptocurrency/


3. ÐéαÒÁ¡¡¤Âí˹¿Ë´úÑÔ½ÚÄÜ×°±¸¶ÌÐÅȦÌ×½ÒÃØ


3ÔÂ11ÈÕ£¬£¬£¬½üÆÚ£¬£¬£¬ÃÀ¹úСÎÒ˽¼ÒƵÈÔÊÕµ½Ê¹ÓÃÒÁ¡¡¤Âí˹¿ËÃûÒå¾ÙÐÐÐéαÐû´«µÄ¶ÌÐÅ£¬£¬£¬Ö¼ÔÚÏúÊÛËùνµÄ½ÚÄÜ×°±¸¡£¡£¡£¡£BitdefenderÇå¾²Ñо¿Ö°Ô±½ÒÆÆÁËÕâһȦÌ×£¬£¬£¬Ö¸³öÕ©Æ­Õßͨ¹ý·¢Ë͸öÐÔ»¯¶ÌÐÅ£¬£¬£¬ÓÕÆ­ÊÕ¼þÈ˵ã»÷¶ñÒâÍøÕ¾Á´½Ó¡£¡£¡£¡£ÕâЩ¶ÌÐÅÉù³ÆÄÜ´ó·ù½µµÍµç·Ñ£¬£¬£¬ÉõÖÁÒýÓÃÐéαµÄÂí˹¿ËСÐò£¬£¬£¬Ðû´«Ò»ÖÖ±»»Ñ³ÆÎªÂí˹¿Ë·¢Ã÷µÄСÐͽÚÄÜ×°±¸¡£¡£¡£¡£ÕâЩαÔìµÄÎÄÕÂʹÓÃÁîÈËÐÅ·þµÄÓïÑÔºÍÊÖÒÕÓïÑÔ£¬£¬£¬ÒÔ´´Á¢Õýµ±ÐԵļÙÏ󣬣¬£¬²¢°üÀ¨Î±ÔìµÄͼƬÒÔ½øÒ»²½ÓÕÆ­Ç±ÔÚÊܺ¦Õß¡£¡£¡£¡£¶ÌÐŻʼÓÚ1Ô·Ý£¬£¬£¬ÒÑ·¢ËÍÊýǧÌõÐÂÎÅ£¬£¬£¬¶à¸öÓòÃûÈÔ´¦Óڻ״̬¡£¡£¡£¡£BitdefenderÖÒÑԳƣ¬£¬£¬ÕâЩÓòÃû¿ÉÄÜÔÚδÀ´»î¶¯Öб»Öظ´Ê¹Ó㬣¬£¬½¨ÒéСÎÒ˽¼ÒСÐÄ´ËÀàδ¾­ÇëÇóµÄ¶ÌÐÅ£¬£¬£¬Ö±½ÓÏòÄÜÔ´¹©Ó¦É̺ËʵÈκÎÄÜÔ´ÕÛ¿ÛÉùÃ÷£¬£¬£¬²¢Ïòµç»°ÔËÓªÉ̺ÍÍâµØÕþ¸®±¨¸æ¿ÉÒÉÐÅÏ¢¡£¡£¡£¡£Í¬Ê±£¬£¬£¬Ò²ÌáÐѹ«ÖÚ×¢ÖØesavrrcom¡¢gimelovecomºÍeaeloncomµÈÓòÃû¿ÉÄܱ£´æµÄΣº¦¡£¡£¡£¡£


https://hackread.com/sms-scam-elon-musks-sell-fake-energy-devices-usa/


4. Ballista½©Ê¬ÍøÂçÃé׼δÐÞ²¹µÄTP-Link Archer·ÓÉÆ÷


3ÔÂ11ÈÕ£¬£¬£¬Cato CTRLÍŶÓ×îз¢Ã÷£¬£¬£¬Î´ÐÞ²¹µÄTP-Link Archer AX-21·ÓÉÆ÷Òò±£´æ¸ßÑÏÖØÐÔÇå¾²Îó²îCVE-2023-1389£¬£¬£¬ÒѳÉΪн©Ê¬ÍøÂçBallistaµÄ¹¥»÷Ä¿µÄ¡£¡£¡£¡£¸ÃÎó²î×Ô2023Äê4ÔÂÆð±»Ê¹Ó㬣¬£¬×î³õÓÃÓÚͶ·ÅMirai½©Ê¬ÍøÂç¶ñÒâÈí¼þ£¬£¬£¬ËæºóÒ²±»ÓÃÓÚÈö²¥ÆäËû¶ñÒâÈí¼þ¡£¡£¡£¡£Ballista»î¶¯ÓÚ2025Äê1ÔÂ10ÈÕ±»Cato CTRL¼ì²âµ½£¬£¬£¬×î½üÒ»´ÎʹÓÃʵÑéÔÚ2ÔÂ17ÈÕ¡£¡£¡£¡£¸Ã½©Ê¬ÍøÂçʹÓöñÒâÈí¼þͶ·ÅÆ÷ºÍshell¾ç±¾»ñÈ¡²¢Ö´ÐÐÄ¿µÄϵͳÉϵÄÖ÷¶þ½øÖÆÎļþ£¬£¬£¬½¨Éè¼ÓÃܵÄÏÂÁîºÍ¿ØÖÆÍ¨µÀ£¬£¬£¬ÊµÑéRCEºÍDoS¹¥»÷£¬£¬£¬²¢ÊµÑé¶ÁÈ¡Ãô¸ÐÎļþ¡£¡£¡£¡£BallistaÖ§³Ö¶àÖÖÏÂÁ£¬£¬°üÀ¨ºéË®¹¥»÷¡¢Æô¶¯Ä£¿£¿£¿é¡¢×èֹģ¿£¿£¿é¡¢ÔËÐÐLinux shellÏÂÁîºÍÖÕֹЧÀ͵È¡£¡£¡£¡£¶ñÒâÈí¼þ¶þ½øÖÆÎļþÖеÄC2 IPµØµãºÍÒâ´óÀûÓï×Ö·û´®Åú×¢ÓÐδ֪Òâ´óÀûÍþвÐÐΪÕß¼ÓÈë¡£¡£¡£¡£È»¶ø£¬£¬£¬¸Ã¶ñÒâÈí¼þÕýÔÚÆð¾¢¿ª·¢ÖУ¬£¬£¬ÒÑ·ºÆðʹÓÃTORÍøÂçÓòµÄÐÂͶ·ÅÆ÷±äÖÖ¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬Áè¼Ý6000̨װ±¸Êܵ½BallistaѬȾ£¬£¬£¬Ö÷Òª¼¯ÖÐÔÚ°ÍÎ÷¡¢²¨À¼¡¢Ó¢¹ú¡¢±£¼ÓÀûÑǺÍÍÁ¶úÆäµÈ¹ú£¬£¬£¬Ä¿µÄΪÃÀ¹ú¡¢°Ä´óÀûÑÇ¡¢ÖйúºÍÄ«Î÷¸çµÄÖÆÔìÒµ¡¢Ò½ÁÆ/±£½¡¡¢Ð§ÀÍÒµºÍÊÖÒÕ×éÖ¯¡£¡£¡£¡£Ö»¹ÜÓëÆäËû½©Ê¬ÍøÂçÓÐÏàËÆÖ®´¦£¬£¬£¬BallistaÈÔÓÐÆäÆæÒìÐÔ¡£¡£¡£¡£


https://thehackernews.com/2025/03/ballista-botnet-exploits-unpatched-tp.html


5. CISAÖÒÑÔ£ºIvanti EPM×°±¸Îó²îÍþвÁª°î»ú¹¹ÍøÂçÇå¾²


3ÔÂ11ÈÕ£¬£¬£¬CISAÖÒÑÔÃÀ¹úÁª°î»ú¹¹×¢Öر£»£»£»£»¤ÆäÍøÂ磬£¬£¬Ìá·ÀÕë¶ÔIvanti Endpoint Manager (EPM) ×°±¸µÄÈý¸öÑÏÖØÎó²î£¨CVE-2024-13159¡¢CVE-2024-13160ºÍCVE-2024-13161£©µÄ¹¥»÷¡£¡£¡£¡£IvantiÓëÈ«Çò7000¶à¼Ò×éÖ¯ÏàÖú£¬£¬£¬Îª40000¶à¼Ò¹«Ë¾ÌṩϵͳºÍIT×ʲúÖÎÃ÷È·¾ö¼Æ»®¡£¡£¡£¡£ÕâЩÎó²îÓɾø¶Ô·¾¶±éÀúÈõµãÔì³É£¬£¬£¬¿ÉʹԶ³Ìδ¾­Éí·ÝÑéÖ¤µÄ¹¥»÷ÕßÍêÈ«ÆÆËðÒ×Êܹ¥»÷µÄЧÀÍÆ÷¡£¡£¡£¡£ÕâЩÎó²îÓÚÈ¥Äê10Ô±»±¨¸æ£¬£¬£¬²¢ÓÚ½ñÄê1ÔÂ13ÈÕ±»IvantiÐÞ¸´¡£¡£¡£¡£È»¶ø£¬£¬£¬½öÒ»¸ö¶àԺ󣬣¬£¬Horizon3.aiÐû²¼ÁË¿´·¨ÑéÖ¤Îó²î£¬£¬£¬¿ÉÓÃÓÚÖм̹¥»÷£¬£¬£¬Ð²ÆÈIvanti EPM»úеƾ֤¡£¡£¡£¡£CISAÒѽ«ÕâЩÎó²îÌí¼Óµ½ÆäÒÑÖª±»Ê¹ÓÃÎó²îĿ¼ÖУ¬£¬£¬Áª°îÃñÊÂÐÐÕþ²¿·Ö»ú¹¹ÐèÔÚÈýÖÜÄÚ±£»£»£»£»¤ÆäϵͳÃâÊܹ¥»÷¡£¡£¡£¡£CISAÇ¿ÁÒ±Þ²ßËùÓÐ×é֯ʵʱÐÞ¸´Ä¿Â¼Îó²î£¬£¬£¬ÒÔïÔÌ­ÔâÊÜÍøÂç¹¥»÷µÄΣº¦¡£¡£¡£¡£×Ô2025ÄêÍ·ÒÔÀ´£¬£¬£¬ÓÐÌØ¹¤ÐÐΪÕßÒÑʹÓÃIvantiÎó²î¾ÙÐй¥»÷¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/cisa-tags-critical-ivanti-epm-flaws-as-actively-exploited-in-attacks/


6. °ÍÀèË÷°î´óѧÔâÈ˹¤ÖÇÄÜ¿ª·¢µÄFunksecÀÕË÷Èí¼þ¹¥»÷


3ÔÂ10ÈÕ£¬£¬£¬FunksecÀÕË÷Èí¼þ×éÖ¯ÒÔÆä°²ÅŵľݳÆÊÇÊ׸ö½ÓÄÉÌìÉúʽÈ˹¤ÖÇÄÜ£¨GenAI£©µÄÀÕË÷Èí¼þ¶øÖøÃû£¬£¬£¬×î½ü¸Ã×éÖ¯Éù³Æ¹¥ÆÆÁËÀúÊ·ÓÆ¾ÃµÄ°ÍÀèË÷°î´óѧ£¬£¬£¬²¢ÔÚÆä°µÍøÐ¹Â¶ÍøÕ¾ÉÏÐû²¼Á˾ݳƴӸÃУЧÀÍÆ÷ÇÔÈ¡µÄ20GBÎļþµÄÐÅÏ¢£¬£¬£¬¸øÓèѧУ¹ÙԱԼĪ12Ììʱ¼äÖ§¸¶Î´¹ûÕæµÄÊê½ð¡£¡£¡£¡£Ë÷°î´óѧÊÇÒ»ËùÓµÓÐ55,000ÃûѧÉúºÍÊýǧÃûÑо¿¼°ÐÐÕþÖ°Ô±µÄ¹«Á¢´óѧ£¬£¬£¬´ËÇ°Ò²ÔøÔâÊܹýÖØ´óºÚ¿Í¹¥»÷¡£¡£¡£¡£Funksec×Ô2024Äê11Ô¹ûÕæ·ºÆðÒÔÀ´£¬£¬£¬Ò»Ö±ÔÚ¼Ó´ó¹¥»÷´ÎÊý£¬£¬£¬Ö÷ÒªÕë¶ÔÃÀ¹ú¡¢Ó¡¶È¡¢Î÷°àÑÀºÍÃɹŵÄÕþ¸®ºÍ¹ú·À¡¢ÊÖÒÕ¡¢½ðÈںͽÌÓýÁìÓò¡£¡£¡£¡£¸Ã×é֯ʹÓÃÈ˹¤ÖÇÄÜ¿ª·¢ÀÕË÷Èí¼þ£¬£¬£¬±»ÁÐΪÒÑÍùÖÜΧÄÚ×î»îÔ¾µÄÎå´óÀÕË÷Èí¼þ×éÖ¯Ö®Ò»¡£¡£¡£¡£±ðµÄ£¬£¬£¬Funksec»¹½¨ÉèÁËÒ»¸ö°üÀ¨ÅÄÂôÍøÕ¾¡¢Êг¡ºÍÌÖÂÛÂÛ̳ÔÚÄÚµÄÍêÕûÉú̬ϵͳ£¬£¬£¬ÖÂÁ¦ÓÚÈÃÕâ¸öÊг¡³ÉΪTorÍøÂçÖÐ×îºÃµÄ¡£¡£¡£¡£


https://cybernews.com/news/sorbonne-university-paris-claim-funksec-ai-ransomware-attack/