ÍøÂç·¸×ï·Ö×ÓÀûÓÃZIP´®ÁªÎļþ¼Æı¹æ±ÜÄþ¾²¼ì²â

Ðû²¼Ê±¼ä 2024-11-11

1. ÍøÂç·¸×ï·Ö×ÓÀûÓÃZIP´®ÁªÎļþ¼Æı¹æ±ÜÄþ¾²¼ì²â


11ÔÂ7ÈÕ £¬¾ÝCyber Security News±¨µÀ £¬ÍøÂç·¸×ï·Ö×ÓÕý½ÓÄÉÒ»ÖÖÅÓ´óµÄZIP´®ÁªÎļþ¼Æı £¬×¨ÃŹ¥»÷WindowsÓû§¡£ÕâÖÖÒªÁ콫¶à¸öZIPÎļþºÏ²¢ÎªÒ»¸ö´æµµ £¬ÀûÓòîÒìZIPÔĶÁÆ÷´¦Ö÷½Ê½µÄ²îÒì £¬Ê¹¶ñÒâÄÚÈݸüÄѱ»Äþ¾²Èí¼þ¼ì²â¡£ZIP´®ÁªÎļþʵ¼ÊÉÏ°üÂÞ¶àÆäÖÐÐÄĿ¼ £¬Ã¿¸öĿ¼ָÏò²îÒìµÄÎļþ¼¯ £¬¶øijЩÔĶÁÆ÷¿ÉÄÜÖ»ÏÔʾ²¿ÃÅÄÚÈÝ £¬´Ó¶øÒþ²Ø¶ñÒâÎļþ¡£ÀýÈç £¬7zipͨ³£Ö»ÏÔʾµÚÒ»¸ö´æµµµÄÄÚÈÝ £¬¶øWinRARÄܶÁÈ¡ËùÓÐÄÚÈÝ £¬°üÂÞÒþ²ØµÄ¶ñÒâÎļþ¡£WindowsÎļþ×ÊÔ´¹ÜÀíÆ÷ÔÚ´¦ÖÃÕâÖÖÎļþʱҲ´æÔÚ·×ÆçÖÂÐÔ £¬µ¼Ö¼ì²âÍþв²»Ðп¿¡£ÒÑÓй¥»÷Õßͨ¹ý·¢ËÍαװ³É·¢»õ֪ͨµÄÍøÂçµöÓãµç×ÓÓʼþ £¬ÀûÓô˼¼ÊõÏòÊܺ¦Õß·¢ËÍÒþ²ØµÄÌØÂåÒÁľÂí¶ñÒâÈí¼þ¡£ÕâÖÖ¹æ±Ü¼¼ÊõµÄÀÖ³ÉÔÚÓÚËüÄÜÀûÓù¤¾ß¼äµÄ²îÒì £¬Ðí¶àÄþ¾²½â¾ö·½°¸Ò²ÒÀÀµÕâЩ¹¤¾ßÀ´É¨Ãèµµ°¸¡£Òò´Ë £¬ºÚ¿ÍÔ½À´Ô½¶àµØʹÓÃÕâÖÖÒªÁìÕë¶ÔÌض¨Óû§ £¬Í¬Ê±ÌÓ±ÜÆäËûÄþ¾²¹¤¾ßµÄ¼ì²â¡£ÍøÂçÄþ¾²×¨¼ÒÌáÐÑÓû§Ó¦Ìá¸ß¾¯Ìè £¬½ÓÄɶàÖÖÄþ¾²¹¤¾ßºÍÒªÁìÀ´·À·¶´ËÀ๥»÷¡£


https://cybersecuritynews.com/hackers-employ-zip-file-concatenation/#google_vignette


2. Ó¢¹ú¶¬¼¾È¡Å¯²¹ÖúթƭƵ·¢ £¬¾¯·½·¢³ö¾¯¸æ


11ÔÂ9ÈÕ £¬Ëæ×Ŷ¬¼¾µÄµ½À´ £¬Ó¢¹úÀÏÄê¾ÓÃñ³ÉΪթƭ·Ö×ÓµÄÄ¿±ê £¬ËûÃÇͨ¹ýÐé¼ÙµÄ¡°¶¬¼¾È¡Å¯²¹Öú¡±ºÍ¡°Éú»î·Ñ²¹Öú¡±¶ÌÐÅʵʩթƭ¡£ÓÉÓÚÕþ¸®½üÆÚ¾ö¶¨Ï÷¼õÔ¼1000ÍòÑøÀϽðÁìÈ¡ÕߵĶ¬¼¾È¼Áϲ¹Öú £¬ÕâÖÖÕ©Æ­»î¶¯¸ü¾ßͶ»úÐÔ¡£Õ©Æ­¶ÌÐÅÓÕʹ¾ÓÃñ·ÃÎÊ·Ç·¨ÓòÃû £¬ÊÕ¼¯¸öÈËÐÅÏ¢ºÍ¸¶¿îÐÅÏ¢¡£ÆäÖÐÒ»Ìõ¶ÌÐÅÉù³ÆÊÇ¡°×îºó֪ͨ¡± £¬ÌáÐÑÊÕ¼þÈËÔÚ11ÔÂ12ÈÕÇ°»Ø¸´ÒÔ½ÓÊÕ²¹Öú¡£¸Ã¶ÌÐÅÖеÄÁ´½Ó½«Óû§Òýµ¼ÖÁ¿´ËÆGOV.UKµÄÍøÒ³ £¬Êµ¼ÊÉÏÊÇÒ»¸öÍøÂçµöÓãÒ³Ãæ £¬Ö¼ÔÚÓÕÆ­Óû§½»³ö¸öÈËÐÅÏ¢ºÍ¸¶¿îÏêÇé¡£ÍøÂçÄþ¾²Ñо¿Ô±ÒÑʶ±ð³öÔ¼600¸öÓë´Ë»î¶¯Ïà¹ØµÄΨһÓòÃû £¬Ö¤Ã÷Á˸ûµÄ¹æÄ£ºÍÍþвÐÐΪÕßµÄͶÈë¡£Ó¢¹ú¾¯·½ÒÑ·¢³ö¾¯¸æ £¬ÌáÐÑÑøÀϽðÁìÈ¡Õß¾¯Ìè´ËÀàÕ©Æ­¶ÌÐÅ £¬ÖÆÖ¹µã»÷Á´½Ó»òÌṩ¸öÈËÐÅÏ¢ºÍ¸¶¿îϸ½Ú¡£ÈËÃÇ¿ÉÒÔÏò¹ú¼ÒÍøÂçÄþ¾²ÖÐÐÄ¡¢Òƶ¯·þÎñÌṩÉÌ»òÏà¹Ø»ú¹¹³ÂËßÒÉËÆÕ©Æ­ÐÐΪ¡£


https://www.bleepingcomputer.com/news/security/scammers-target-uk-senior-citizens-with-winter-fuel-payment-texts/


3. ¶ñÒâPython°ü¡°fabrice¡±ÇÔÈ¡AWSƾ¾Ý £¬ÒÑÏÂÔس¬3.7Íò´Î


11ÔÂ9ÈÕ £¬×Ô2021ÄêÆ𠣬һ¸öÃûΪ¡°fabrice¡±µÄ¶ñÒâPython°üÔÚPython°üË÷Òý(PyPI)ÖзºÆ𠣬ͨ¹ýÇÔÈ¡Amazon Web Servicesƾ¾ÝÀ´¹¥»÷¿ª·¢ÈËÔ±¡£¸ÃÈí¼þ°üÀûÓÃÁËÓëºÏ·¨ÇÒ¹ãÊÜ»¶Ó­µÄSSHÔ¶³Ì·þÎñÆ÷¹ÜÀí°ü¡°fabric¡±Ãû³ÆÏàËƵÄÌص㠣¬Òѱ»ÏÂÔØÁè¼Ý37,000´Î¡£fabriceÖ®ËùÒÔºã¾Ãδ±»·¢ÏÖ £¬²¿ÃÅÔ­ÒòÊÇÆ䲿ÊðÁËÏȽøµÄɨÃ蹤¾ß £¬¶øÇÒ×·ËÝɨÃèµÄ½â¾ö·½°¸½ÏÉÙ¡£¸ÃÈí¼þ°üƾ¾Ý²Ù×÷ϵͳִÐÐÌض¨²Ù×÷ £¬ÔÚLinuxÉÏ´´½¨Òþ²ØĿ¼´æ´¢±àÂëµÄshell½Å±¾ £¬ÔÚWindowsÉÏÏÂÔرàÂëµÄÓÐЧ¸ºÔز¢Ö´ÐÐPython½Å±¾ÒÔ»ñÈ¡¶ñÒâ¿ÉÖ´ÐÐÎļþ¡£ÎÞÂÛʹÓÃʲô²Ù×÷ϵͳ £¬fabriceµÄÖ÷ҪĿ±ê¶¼ÊÇʹÓÃboto3£¨Amazon Web ServicesµÄ¹Ù·½Python SDK£©ÇÔÈ¡AWSƾ֤¡£¹¥»÷Õß½«ÇÔÈ¡µÄÃÜԿй¶¸øÓÉ°ÍÀèµÄM247ÔËÓªµÄVPN·þÎñÆ÷ £¬Ôö¼ÓÁË×·×ÙÄѶÈ¡£Îª¼õÇá´ËÀà·çÏÕ £¬Óû§Ó¦¼ì²é´ÓPyPIÏÂÔصÄÈí¼þ°ü £¬²¢Ê¹ÓÃרÃżì²âºÍ×èÖ¹´ËÀàÍþвµÄ¹¤¾ß¡£¹ÜÀíÔ±Ó¦¿¼ÂÇʹÓÃAWSÉí·ÝºÍ·ÃÎʹÜÀí(IAM)À´¹ÜÀí¶Ô×ÊÔ´µÄȨÏÞ £¬ÒÔ±£»¤AWS´æ´¢¿âÃâÊÜδ¾­ÊÚȨµÄ·ÃÎÊ¡£


https://www.bleepingcomputer.com/news/security/malicious-pypi-package-with-37-000-downloads-steals-aws-keys/


4. Remcos RATбäÖÖʹÓø߼¶¼¼ÊõѬȾWindowsϵͳ


11ÔÂ9ÈÕ £¬FortinetµÄFortiGuardʵÑéÊÒ·¢ÏÖÁËÒ»ÖÖеÄRemcos RAT£¨Ô¶³Ì·ÃÎÊľÂí£©±äÖÖÕýÔÚͨ¹ýÍøÂçµöÓã»î¶¯Á÷´« £¬Õë¶ÔMicrosoft WindowsÓû§¡£¸Ã¶ñÒâÈí¼þÀûÓÃCVE-2017-0199©¶´ÏÂÔز¢Ö´ÐÐHTAÎļþ £¬¸ÃÎļþ¾­¹ý¶à²ã»ìÏý´¦Öà £¬°üÂÞJavaScript¡¢VBScript¡¢Base64±àÂëµÈ £¬×îÖÕÏÂÔز¢Ö´ÐжñÒâ¿ÉÖ´ÐÐÎļþ £¬²¿ÊðRemcos RAT¡£¸Ã¶ñÒâÈí¼þ¾ßÓжàÖÖ³Ö¾ÃÐÔ»úÖÆ £¬ÈçÏòÁ¿Òì³£´¦Öõȸ߼¶·´·ÖÎö¼¼Êõ £¬Ê¹Óùþϣֵʶ±ðAPI £¬¼ì²âµ÷ÊÔÆ÷µÄ´æÔÚ £¬²¢Í¨¹ý½ø³ÌÍÚ¿Õ¼¼ÊõÌӱܼì²â¡£ÎªÁ˱£³Ö¶ÔÉ豸µÄ¿ØÖÆ £¬¶ñÒâ´úÂëÔÚϵͳע²á±íÖÐÌí¼ÓÁËеÄ×Ô¶¯ÔËÐÐÏΪÁ˱£»¤×Ô¼º £¬Óû§Ó¦ÖÆÖ¹µã»÷µç×ÓÓʼþÖеÄÁ´½Ó»ò¸½¼þ £¬Ê¹ÓÃÄþ¾²Èí¼þºÍ·À²¡¶¾Èí¼þ £¬²¢±£³ÖÈí¼þ¸üÐÂ×îв¹¶¡¡£


https://hackread.com/hackers-use-excel-files-remcos-rat-variant-windows/


5. Newpark ResourcesÔâÀÕË÷Èí¼þ¹¥»÷ £¬ÐÅϢϵͳºÍÒµÎñÓ¦ÓÃÖжÏ


11ÔÂ8ÈÕ £¬µÂ¿ËÈø˹ÖÝÓÍÌ﹩ӦÉÌNewpark ResourcesÔÚ2024Äê10ÔÂ29ÈÕÔâÊÜÁËÒ»´ÎÀÕË÷Èí¼þ¹¥»÷ £¬µ¼ÖÂÆ䲿ÃÅÐÅϢϵͳºÍÒµÎñÓ¦Ó÷¨Ê½µÄ·ÃÎʱ»ÖжÏ¡£¸Ã¹«Ë¾Ñ¸ËÙÆô¶¯ÁËÍøÂçÄþ¾²Ó¦¼±¼Æ»® £¬²¢ÔÚÍⲿר¼ÒµÄЭÖú϶Ôʼþ½øÐÐÁËÄÚ²¿ÊÓ²ì £¬ÒÔÆÀ¹ÀºÍÍ£Ö¹Íþв¡£¾¡¹Ü´Ë´Î¹¥»÷¶Ô¹«Ë¾µÄÐÅϢϵͳºÍÒµÎñÓ¦Ó÷¨Ê½Ôì³ÉÁËÓ°Ïì £¬µ«Newpark ResourcesµÄÖÆÔìºÍÏÖ³¡ÔËÓª»ù±¾Î´ÊÜÓ°Ïì £¬ÈÔ¼ÌÐøÖ´Ðмȶ¨µÄÍ£»ú·¨Ê½¡£Ä¿Ç° £¬¹«Ë¾ÉÐδȷ¶¨´Ë´ÎÀÕË÷Èí¼þʼþµÄÈ«²¿³É±¾ºÍÓ°Ïì £¬µ«Ô¤¼Æ²»»á¶Ô²ÆÕþ×´¿ö»òÔËÓª·¢ÉúÖØ´óÓ°Ïì¡£Newpark ResourcesûÓÐ͸¶Óйش˴ι¥»÷µÄÏêϸÐÅÏ¢ £¬°üÂÞѬȾÆäϵͳµÄ¶ñÒâÈí¼þ¼Ò×å £¬Í¬Ê±Ò²Ã»ÓÐÀÕË÷Èí¼þ×éÖ¯Éù³Æ¶Ô´Ë´ÎÄþ¾²Â©¶´ÂôÁ¦¡£Î´À´ £¬Èç¹ûÇé¿ö·¢Éú±ä»¯ £¬¸Ã¹«Ë¾½«¸üÐÂÏà¹ØÐÅÏ¢Åû¶¡£


https://securityaffairs.com/170696/cyber-crime/newpark-resources-ransomware-attack.html


6. Veeam VBR©¶´ÔÙÔâÀûÓà £¬FragÀÕË÷Èí¼þËÁÅ°


11ÔÂ8ÈÕ £¬Veeam Backup & Replication (VBR) Èí¼þµÄÒ»¸öÒªº¦Äþ¾²Â©¶´£¨CVE-2024-40711£©×î½ü±»ÀûÓÃÀ´²¿ÊðFragÀÕË÷Èí¼þ £¬´ËÇ°¸Ã©¶´Òѱ»AkiraºÍFogÀÕË÷Èí¼þ¹¥»÷ÕßÀûÓ᣸鶴Óɲ»ÊÜÐÅÈÎÊý¾Ý·´ÐòÁл¯ÈõµãÒýÆ𠣬¿Éµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС£VeeamÔÚ9ÔÂ4ÈÕÐû²¼ÁËÄþ¾²¸üР£¬¶øwatchTowr LabsºÍCode WhiteÔÚÅû¶¸Ã©¶´Ê±ÍƳٷÖÏí¸ü¶àϸ½Ú £¬ÒÔÖÆÖ¹±»ÀÕË÷Èí¼þÍÅ»ïÀÄÓá£È»¶ø £¬Sophos X-Ops·¢ÏÖ £¬ÕâЩÑÓ³Ù²¢Î´ÄÜ×èÖ¹AkiraºÍFogÀÕË÷Èí¼þ¹¥»÷ £¬Í¬Ò»Íþв»î¶¯¼¯ÈºÒ²Ê¹ÓÃÁ˸鶴²¿ÊðFragÀÕË÷Èí¼þ¡£FragÀÕË÷Èí¼þÍÅ»ïÔÚ¹¥»÷ÖдóÁ¿Ê¹ÓÃÊÜѬȾϵͳÉÏÒÑÓеĺϷ¨Èí¼þ£¨LOLBins£© £¬Ê¹µÃ·ÀÓùÕßÄÑÒÔ¼ì²âµ½ËûÃǵĻ¡£VeeamÌåÏÖ £¬È«ÇòÓÐÁè¼Ý550,000Ãû¿Í»§Ê¹ÓÃÆä²úÎï £¬°üÂÞÈ«Çò2,000Ç¿°ñµ¥ÖÐÔ¼74%µÄ¹«Ë¾ £¬Òò´Ë¸Ã©¶´µÄÓ°Ï췶Χ¹ã·º¡£


https://www.bleepingcomputer.com/news/security/critical-veeam-rce-bug-now-used-in-frag-ransomware-attacks/