EmansrepoÐÅÏ¢ÇÔÈ¡³ÌÐò£ºFortiGuard×·×ÙÆäÖØ´ó¹¥»÷Á´
Ðû²¼Ê±¼ä 2024-09-059ÔÂ3ÈÕ£¬£¬£¬£¬£¬£¬FortiGuardʵÑéÊÒµÄÍøÂçÇ徲ר¼ÒÕýϸÃÜ×·×ÙÒ»ÖÖÃûΪ¡°Emansrepo¡±µÄ»ùÓÚPythonµÄÐÅÏ¢ÇÔÈ¡³ÌÐò£¬£¬£¬£¬£¬£¬¸Ã³ÌÐò×Ô2023Äê11ÔÂÆØ¹âÒÔÀ´£¬£¬£¬£¬£¬£¬Í¨¹ýαװ²É¹º¶©µ¥ºÍ·¢Æ±µÄÍøÂç´¹ÂÚÓʼþÈö²¥£¬£¬£¬£¬£¬£¬¹¹½¨³öÈýÌõÖØ´ó¶à±äµÄ¹¥»÷·¾¶¡£¡£¡£¡£¡£¡£ÕâЩ·¾¶»®·Ö½ÓÄÉAutoIt±àÒëµÄ¿ÉÖ´ÐÐÎļþ¡¢HTAÎļþ¼°BatchShield»ìÏýµÄÅú´¦Öóͷ£Îļþ×÷ÎªÔØÌ壬£¬£¬£¬£¬£¬Ã¿ÖÖÊֶξùÖ¼ÔÚÈÆ¹ýÇå¾²¼ì²â£¬£¬£¬£¬£¬£¬×îÖÕÖ´ÐжñÒâPython¾ç±¾ÒÔÇÔÈ¡Ãô¸ÐÐÅÏ¢¡£¡£¡£¡£¡£¡£Emansrepo´Ó×î³õµÄµÇ¼ƾ֤¡¢ÐÅÓÿ¨ÐÅÏ¢ÍøÂ磬£¬£¬£¬£¬£¬ÒÑÉú³¤µ½ÄÜÇÔÈ¡PDFÎĵµ¡¢ä¯ÀÀÆ÷À©Õ¹¡¢¼ÓÃÜÇ®±ÒÇ®°ü¼°ÓÎϷƽ̨Êý¾ÝµÈ¸üÆÕ±é¹æÄ£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬ÊµÑéÊÒ»¹×¢Öص½ÓëEmansrepo»î¶¯ÏàËÆµÄRemcos¶ñÒâÈí¼þÈö²¥£¬£¬£¬£¬£¬£¬ÌåÏÖ±³ºó¿ÉÄÜÓÐͳһÍþв×éÖ¯¡£¡£¡£¡£¡£¡£¼øÓÚ¹¥»÷ÕßÊÖÒÕµÄÒ»Ö±Éý¼¶Óë¶àÑù»¯£¬£¬£¬£¬£¬£¬¸÷×éÖ¯Ðè¼á³Ö¸ß¶ÈСÐÄ£¬£¬£¬£¬£¬£¬½ÓÄÉÆð¾¢×Ô¶¯µÄÍøÂçÇå¾²·ÀÓùÕ½ÂÔ£¬£¬£¬£¬£¬£¬ÒÔÓÐÓÃÓ¦¶ÔÈÕÒæÖØ´óµÄÍøÂçÍþвÇéÐΡ£¡£¡£¡£¡£¡£
https://securityonline.info/emansrepo-stealer-a-multi-faceted-threat-evolving-in-complexity/
2. ÐÂÀÕË÷Èí¼þ±äÖÖUndergroundÓëRomCom×éÖ¯¹ØÁª
9ÔÂ3ÈÕ£¬£¬£¬£¬£¬£¬FortiGuard Labs½ÒÆÆÁËÒ»ÖÖÐÂÐÍÀÕË÷Èí¼þ±äÖÖUnderground£¬£¬£¬£¬£¬£¬ËüÓëÎÛÃûÕÑÖøµÄ¶íÂÞ˹ºÚ¿Í×éÖ¯RomCom£¨ÓÖÃûStorm-0978£©Ï¸ÃÜÏà¹Ø¡£¡£¡£¡£¡£¡£Õâ¿î¶ñÒâÈí¼þ×Ô2023Äê7ÔÂÆðËÁŰ£¬£¬£¬£¬£¬£¬Öص㹥»÷ÐÞ½¨¡¢ÖÆÒ©¡¢ÒøÐм°ÖÆÔìÒµµÈ¶à¸öÒªº¦ÐÐÒµ£¬£¬£¬£¬£¬£¬Í¨¹ý¼ÓÃÜÊܺ¦ÕßWindowsϵͳÉϵÄÎļþÀ´ÀÕË÷Êê½ð¡£¡£¡£¡£¡£¡£RomCom×éÖ¯²»µ«Ê¹ÓÃMicrosoft OfficeºÍWindows HTMLµÄÒÑÖªÎó²î£¨ÈçCVE-2023-36884£©ÈëÇÖ£¬£¬£¬£¬£¬£¬»¹¿ÉÄܽÓÄÉ´¹ÂÚÓʼþºÍ¹ºÖóõʼ»á¼ûȨÏÞµÈͨÀýÊֶΡ£¡£¡£¡£¡£¡£UndergroundÈëÇֺ󣬣¬£¬£¬£¬£¬»áѸËÙ½ûÓÃÇå¾²»úÖÆ£¬£¬£¬£¬£¬£¬É¨³ýÓ°×Ó¸±±¾ºÍÈÕÖ¾¼Í¼£¬£¬£¬£¬£¬£¬ÇÄÎÞÉùÏ¢µØ¼ÓÃÜÎļþ£¬£¬£¬£¬£¬£¬²¢ÁôÏÂÒ»ÕÅÃûΪ¡°!!readme!!!.txt¡±µÄÀÕË÷ÐÅ£¬£¬£¬£¬£¬£¬ÒªÇóÖ§¸¶½âÃÜÓöȣ¬£¬£¬£¬£¬£¬ÆäÆæÒìÖ®´¦ÔÚÓÚ²»¸Ä±äÎļþÀ©Õ¹Ãû£¬£¬£¬£¬£¬£¬ÔöÌíÁËʶ±ðÄѶȡ£¡£¡£¡£¡£¡£¸üÁîÈ˵£ÐĵÄÊÇ£¬£¬£¬£¬£¬£¬¸Ã×éÖ¯ÔËÓªÒ»¸öÊý¾ÝÐ¹Â¶ÍøÕ¾£¬£¬£¬£¬£¬£¬¹ûÕæ¾Ü¾øÖ§¸¶Êê½ðµÄÊܺ¦ÕßÐÅÏ¢£¬£¬£¬£¬£¬£¬½øÒ»²½Ê©Ñ¹¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬UndergroundµÄ¹¥»÷¹æÄ£ÒÑÀ©Õ¹ÖÁÈ«Çò£¬£¬£¬£¬£¬£¬Êý¾ÝÐ¹Â¶ÍøÕ¾ÒÑÁгö16¸ö¹ú¼ÒµÄÊܺ¦ÕßÃûµ¥£¬£¬£¬£¬£¬£¬º¸ÇÃÀ¡¢·¨¡¢µÂ¡¢Î÷¡¢º«¡¢Ì¨¡¢Ð¼°¼ÓµÈµØ¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬¸Ã×éÖ¯»¹Ê¹ÓÃTelegramºÍMegaÔÆ´æ´¢Ð§ÀÍÀ©´óÆäÓ°ÏìÁ¦£¬£¬£¬£¬£¬£¬Èö²¥ÇÔÈ¡µÄÊý¾Ý¡£¡£¡£¡£¡£¡£
https://securityonline.info/romcom-groups-underground-ransomware-exploits-microsoft-zero-day-flaw/
3. ³¬2.2ÍòÈí¼þ°üÃæÁÙRevival HijackµÄΣº¦
9ÔÂ4ÈÕ£¬£¬£¬£¬£¬£¬Ò»ÖÖÃûΪ¡°Revival Hijack¡±µÄÐÂÐ͹©Ó¦Á´¹¥»÷ÊÖÒÕÕýÍþв×ÅPythonÈí¼þ°üË÷Òý£¨PyPI£©µÄÇå¾²£¬£¬£¬£¬£¬£¬¸ÃÊÖÒÕÒѱ»·¢Ã÷²¢±»ÓÃÓÚʵÑéÉøÍ¸ÏÂÓÎ×éÖ¯¡£¡£¡£¡£¡£¡£JFrogÇå¾²¹«Ë¾Ö¸³ö£¬£¬£¬£¬£¬£¬¸ÃÊÖÒÕÄÜÐ®ÖÆÁè¼Ý2.2Íò¸öÏÖÓÐPyPIÈí¼þ°ü£¬£¬£¬£¬£¬£¬Òѵ¼ÖÂÊýÊ®Íò´Î¶ñÒâÏÂÔØ£¬£¬£¬£¬£¬£¬Ó°Ïì¹æÄ£ÆÕ±é¡£¡£¡£¡£¡£¡£¹¥»÷ÕßʹÓÃPyPIµÄÕþ²ßÎó²î£¬£¬£¬£¬£¬£¬ÔÚÈí¼þ°ü±»ÔËùÓÐÕßɾ³ýºóÖØÐÂ×¢²á²¢ÉÏ´«¶ñÒâ°æ±¾£¬£¬£¬£¬£¬£¬Ê¹ÓÃÓû§¿ÉÄܱ£´æµÄƴд¹ýʧ»òÐÅÈιßÐÔ£¬£¬£¬£¬£¬£¬ÓÕµ¼ÏÂÔØ¡£¡£¡£¡£¡£¡£Óë¹Å°åÓòÃûÇÀ×¢²î±ð£¬£¬£¬£¬£¬£¬Revival HijackרעÓÚÒÑɾ³ýµÄÈí¼þ°ü£¬£¬£¬£¬£¬£¬Ã¿ÔÂÔ¼ÓÐ309¸öÈí¼þ°üÒò´Ë±äµÃųÈõ¡£¡£¡£¡£¡£¡£ÕâЩÈí¼þ°üÒòȱ·¦Î¬»¤¡¢¸üÃû»ò¹¦Ð§ÕûºÏ¶ø±»ÒƳý£¬£¬£¬£¬£¬£¬È´Îª¹¥»÷ÕßÌṩÁ˿ɳËÖ®»ú¡£¡£¡£¡£¡£¡£JFrogÊý¾ÝÏÔʾ£¬£¬£¬£¬£¬£¬¹¥»÷ÕßÄÜÇÄÎÞÉùÏ¢µØÌæ»»Èí¼þ°ü£¬£¬£¬£¬£¬£¬ÉõÖÁͨ¹ý¡°pip install -upgrade¡±ÏÂÁÕýµ±Èí¼þ°üÌæ»»Îª¶ñÒâ°æ±¾£¬£¬£¬£¬£¬£¬¶ø¿ª·¢ÕߺÁÎÞ²ì¾õ¡£¡£¡£¡£¡£¡£ÓÈΪÑÏÖØµÄÊÇ£¬£¬£¬£¬£¬£¬Ò»¸öÃûΪJinnisµÄÍþвÐÐΪÕßÒÑÏÖʵʹÓøÃÊÖÒÕ¡£¡£¡£¡£¡£¡£ÆóÒµºÍ¿ª·¢ÕßÐèÔöǿСÐÄ£¬£¬£¬£¬£¬£¬¼ì²éDevOps¹ÜµÀ£¬£¬£¬£¬£¬£¬È·±£²»×°ÖÃÒÑɾ³ýµÄÈí¼þ°ü£¬£¬£¬£¬£¬£¬²¢½ÓÄÉÐëÒª²½·¥±£»£»£»£»£»£»¤×ÔÉíÃâÊÜ´ËÀàÐ®ÖÆÊÖÒÕµÄË𺦡£¡£¡£¡£¡£¡£
https://www.trendmicro.com/en_us/research/24/i/earth-lusca-ktlvdoor.html
4. ÃÉ´óÄÃÖÝÍýÏëÉúÓýлáÔâRansomHubÀÕË÷Èí¼þ¹¥»÷
9ÔÂ4ÈÕ£¬£¬£¬£¬£¬£¬ÃÉ´óÄÃÖÝÍýÏëÉúÓýлá½üÆÚÔâÓöÁËÍøÂç¹¥»÷£¬£¬£¬£¬£¬£¬ÀÕË÷Èí¼þ×éÖ¯RansomHubÉù³ÆÒÑÇÖÈëÆäϵͳ²¢ÇÔÈ¡93GBÊý¾Ý£¬£¬£¬£¬£¬£¬ÍþвÈô²»Ö§¸¶Êê½ð½«¹ûÕæÊý¾Ý¡£¡£¡£¡£¡£¡£¸Ã·ÇÓªÀû×é֯ѸËÙÏìÓ¦£¬£¬£¬£¬£¬£¬½«²¿·ÖÍøÂçÀëÏß²¢Õ÷ÕÙÁª°îÖ´·¨ºÍÐÅÏ¢Ç徲ר¼ÒÐÖúÊÓ²ìÓëÖØÐÞITÇéÐΡ£¡£¡£¡£¡£¡£ÃÀ¹úÍýÏëÉúÓý°ì¹«ÊÒÊ×ϯִÐйÙÂêɯ¡¤¸»ÀÕÈ·ÈÏÁËÕâÒ»¡°ÍøÂçÇå¾²ÊÂÎñ¡±£¬£¬£¬£¬£¬£¬²¢Ð»Ð»ÍŶӵIJ»Ð¸Æð¾¢ÒÔ»Ö¸´ÏµÍ³ºÍÊÓ²ìÊÂÎñ¡£¡£¡£¡£¡£¡£Ö»¹Ü¸»ÀÕδ͸¶ÏêϸÊý¾Ýй¶ÇéÐΣ¬£¬£¬£¬£¬£¬µ«È·ÈÏÒÑÏòÁª°îÖ´·¨²¿·Ö±¨¸æ²¢×·ÇóÖ§³Ö¡£¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬£¬£¬´Ë´Î¹¥»÷±¬·¢Ç°£¬£¬£¬£¬£¬£¬FBIµÈÒÑÐû²¼¹ØÓÚRansomHub»îÔ¾ÐÔµÄÇå¾²¾¯±¨£¬£¬£¬£¬£¬£¬Ö¸³öÆä×Ô2ÔÂÒÔÀ´Òѵ¼ÖÂÖÁÉÙ210ÃûÊܺ¦Õߣ¬£¬£¬£¬£¬£¬º¸Ç¶à¸öÒªº¦»ù´¡ÉèÊ©ÁìÓò¡£¡£¡£¡£¡£¡£´Ë´ÎÕë¶ÔÌṩÉúÖ³±£½¡Ð§À͵ķÇÓªÀû×éÖ¯µÄ¹¥»÷£¬£¬£¬£¬£¬£¬±»ÊÓΪÓÈΪ±°ÁÓµÄÐÐΪ¡£¡£¡£¡£¡£¡£
https://www.theregister.com/2024/09/04/planned_parenthood_cybersecurity_incident/
5. ºÚ¿Í×éÖ¯ÁªºÏ¶Ô·¨·¢¶¯DDoS¹¥»÷£¬£¬£¬£¬£¬£¬ÒªÇóÊÍ·ÅTelegramÊ×´´ÈË
9ÔÂ4ÈÕ£¬£¬£¬£¬£¬£¬Telegram Ê×ϯִÐйÙÅÁά¶û¡¤¶ÅÂÞ·ò±»²¶ºó£¬£¬£¬£¬£¬£¬Ò»ÏµÁкڿÍ×é֯ѸËÙ¼¯½á£¬£¬£¬£¬£¬£¬ÌᳫÃûΪ #FreeDurov »ò #OpDurov µÄÈ«ÇòÍøÂçÐж¯£¬£¬£¬£¬£¬£¬Ã¬Í·Ö±Ö¸·¨¹ú£¬£¬£¬£¬£¬£¬Í¨¹ýʵÑé´ó¹æÄ£µÄÂþÑÜʽ¾Ü¾øÐ§ÀÍ£¨DDoS£©¹¥»÷ºÍºÚ¿ÍÊÖÒÕÈëÇÖ£¬£¬£¬£¬£¬£¬¶ÔÁè¼Ý50¸ö·¨¹úÕþ¸®»ú¹¹¡¢Ò½ÁÆ»ú¹¹¡¢½»Í¨ÊàŦ¡¢½ÌÓý»ú¹¹¼°Ë½ÓªÆóÒµÌᳫÌôÕ½¡£¡£¡£¡£¡£¡£ÕâЩºÚ¿Í×éÖ¯£¬£¬£¬£¬£¬£¬°üÀ¨¶íÂÞË¹ÍøÂç¾üÖØÉú£¨CARR£©¡¢RipperSec¡¢EvilWeb¡¢CyberDragon µÈ£¬£¬£¬£¬£¬£¬´ó¶¼¾ßÓÐÇ×¶í»òÇ×ÒÁ˹À¼ÇãÏò£¬£¬£¬£¬£¬£¬ËûÃÇʹÓÃ×ÔÉíÊÖÒÕ×ÊÔ´ºÍ Telegram ƽ̨ÆÕ±é·¢¶¯£¬£¬£¬£¬£¬£¬ÒªÇ󷨹úÊͷŶÅÂÞ·ò¡£¡£¡£¡£¡£¡£CARR ×÷Ϊ´Ë´ÎÐж¯µÄÁìÍ·Ñò£¬£¬£¬£¬£¬£¬ÒÀ¸½ÆäÓë¶íÂÞ˹¾üÊÂÇ鱨²¿·ÖµÄÁªÏµ¼°ÖØ´óµÄÉçȺ»ù´¡£¬£¬£¬£¬£¬£¬Õë¶Ô¶à¸ö·¨¹úÖ÷Òª»ú¹¹·¢¶¯¹¥»÷¡£¡£¡£¡£¡£¡£RipperSec µÈ×éÖ¯Ò²²»¸ÊÂäÎ飬£¬£¬£¬£¬£¬½ÓÄÉרҵ¹¤¾ßÈç MegaMedusa ¶Ô·¨¹ú˾·¨ºÍ¾¯·½ÏµÍ³ÊµÑéÇ¿ÁÒ¹¥»÷¡£¡£¡£¡£¡£¡£ºÚ¿ÍÃDz»µ«Í¨¹ý DDoS ¹¥»÷̱»¾Ä¿µÄÍøÕ¾£¬£¬£¬£¬£¬£¬»¹Éù³ÆÈëÇÖ²¢ÇÔÈ¡Á˲¿·ÖÃô¸ÐÊý¾Ý£¬£¬£¬£¬£¬£¬ÔÚ Telegram ÉÏìÅÒ«Õ½¹û¡£¡£¡£¡£¡£¡£Ö»¹ÜÄîÍ·¸÷Ò죬£¬£¬£¬£¬£¬´ÓÖ§³Ö¶ÅÂÞ·òСÎÒ˽¼Òµ½Î¬»¤ Telegram µÄÔËÓªÇå¾²£¬£¬£¬£¬£¬£¬µ«ÅäºÏµÄËßÇóÊÇ´Ùʹ·¨¹úÕþ¸®ÖØÐÂ˼Á¿ÆäÐж¯¡£¡£¡£¡£¡£¡£
https://hackread.com/ddos-attacks-france-telegrams-pavel-durov-arrest/
6. MacroPack¹¤¾ßÔâÀÄÓ㬣¬£¬£¬£¬£¬¶à¹ú·¢Ã÷¶ñÒâÎĵµ
9ÔÂ4ÈÕ£¬£¬£¬£¬£¬£¬MacroPackÊÇÒ»¿îÔΪºì¶ÓÑÝÁ·Éè¼ÆµÄ¹¤¾ß£¬£¬£¬£¬£¬£¬½üÆÚ±»²»·¨·Ö×ÓÀÄÓ㬣¬£¬£¬£¬£¬ÓÃÓÚÈö²¥Havoc¡¢Brute RatelºÍPhatomCoreµÈ¶ñÒâ¸ºÔØ£¬£¬£¬£¬£¬£¬Ó°Ïì¹æÄ£²¨¼°¶à¸ö¹ú¼ÒºÍµØÇø¡£¡£¡£¡£¡£¡£¸Ã¹¤¾ßÓÉ·¨¹ú¿ª·¢ÕßEmeric Nasi¿ª·¢£¬£¬£¬£¬£¬£¬¾ß±¸·´¶ñÒâÈí¼þÈÆ¹ý¡¢´úÂë»ìÏýµÈ¸ß¼¶¹¦Ð§£¬£¬£¬£¬£¬£¬Ê¹µÃ¹¹½¨Òþ²ØµÄ¶ñÒâÎĵµ³ÉΪ¿ÉÄÜ¡£¡£¡£¡£¡£¡£Cisco TalosµÄÑо¿Õ¹ÏÖ£¬£¬£¬£¬£¬£¬ÕâЩ¶ñÒâÎĵµÍ¨¹ýVirusTotalƽ̨Ìá½»µÄÑù±¾ÏÔʾ³ö¸ß¶È¶àÑùÐÔ£¬£¬£¬£¬£¬£¬°üÀ¨²î±ðÓÕ¶ü¡¢ÅÓºéˮƽºÍѬȾÊֶΣ¬£¬£¬£¬£¬£¬Åú×¢MacroPackÒѳÉΪºÚ¿Í¹¥»÷µÄг衣¡£¡£¡£¡£¡£±»²¶»ñµÄ¶ñÒâÑù±¾ÖУ¬£¬£¬£¬£¬£¬¾ùÁôÓÐMacroPack½¨ÉèµÄÌØÕ÷£¬£¬£¬£¬£¬£¬ÈçÂí¶û¿É·òÁ´ÃüÃûµÄº¯ÊýºÍ±äÁ¿¡¢É¾³ý×¢Êͼ°¿Õ¸ñÒÔïÔ̾²Ì¬ÆÊÎö¼ì²âµÈ¡£¡£¡£¡£¡£¡£Êܺ¦ÕßÒ»µ©·¿ªÕâЩαװ³É¼ÓÃܱí¸ñ¡¢¾üÊÂ֪ͨ»ò¾ÍҵȷÈÏÊéµÄOfficeÎĵµ£¬£¬£¬£¬£¬£¬±ã»á´¥·¢VBA´úÂ룬£¬£¬£¬£¬£¬¼ÓÔØ¶ñÒâDLL²¢ÅþÁ¬µ½¹¥»÷ÕßµÄC2ЧÀÍÆ÷¡£¡£¡£¡£¡£¡£²î±ðµØÇøµÄ¹¥»÷°¸Àý¸÷¾ßÌØÉ«£ºÃÀ¹ú°¸ÀýÖУ¬£¬£¬£¬£¬£¬¶ñÒâÎĵµÎ±×°³É¼ÓÃܸüбí¸ñ£¬£¬£¬£¬£¬£¬Ê¹ÓÃmshta.exeÏÂÔØÎ´ÖªÔØºÉ£»£»£»£»£»£»¶íÂÞ˹°¸ÀýÖУ¬£¬£¬£¬£¬£¬ExcelÊÂÇé²¾ÍýÏëÏÂÔØPhantomCoreºóÃÅ£»£»£»£»£»£»°Í»ù˹̹°¸ÀýÖУ¬£¬£¬£¬£¬£¬ÔòÒÔ¾üÊÂÏà¹ØÖ÷Ìâαװ£¬£¬£¬£¬£¬£¬Ê¹ÓÃHTTPS DNSºÍÑÇÂíÑ·CloudFrontͨѶ£¬£¬£¬£¬£¬£¬ÉõÖÁǶÈëAdobe Experience Cloud¸ú×Ù´úÂë¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/red-team-tool-macropack-abused-in-attacks-to-deploy-brute-ratel/