ÍøÂç·¸·¨·Ö×ÓʹÓÃZIP´®ÁªÎļþÕ½ÂÔ¹æ±ÜÇå¾²¼ì²â
Ðû²¼Ê±¼ä 2024-11-111. ÍøÂç·¸·¨·Ö×ÓʹÓÃZIP´®ÁªÎļþÕ½ÂÔ¹æ±ÜÇå¾²¼ì²â
11ÔÂ7ÈÕ£¬£¬£¬£¬£¬£¬£¬¾ÝCyber Security News±¨µÀ£¬£¬£¬£¬£¬£¬£¬ÍøÂç·¸·¨·Ö×ÓÕý½ÓÄÉÒ»ÖÖÖØ´óµÄZIP´®ÁªÎļþÕ½ÂÔ£¬£¬£¬£¬£¬£¬£¬×¨ÃŹ¥»÷WindowsÓû§¡£¡£¡£¡£ÕâÖÖÒªÁ콫¶à¸öZIPÎļþºÏ²¢ÎªÒ»¸ö´æµµ£¬£¬£¬£¬£¬£¬£¬Ê¹Óòî±ðZIPÔĶÁÆ÷´¦Öóͷ£·½·¨µÄ²î±ð£¬£¬£¬£¬£¬£¬£¬Ê¹¶ñÒâÄÚÈݸüÄѱ»Çå¾²Èí¼þ¼ì²â¡£¡£¡£¡£ZIP´®ÁªÎļþÏÖʵÉϰüÀ¨¶àÆäÖÐÐÄĿ¼£¬£¬£¬£¬£¬£¬£¬Ã¿¸öĿ¼ָÏò²î±ðµÄÎļþ¼¯£¬£¬£¬£¬£¬£¬£¬¶øÄ³Ð©ÔĶÁÆ÷¿ÉÄÜÖ»ÏÔʾ²¿·ÖÄÚÈÝ£¬£¬£¬£¬£¬£¬£¬´Ó¶øÒþ²Ø¶ñÒâÎļþ¡£¡£¡£¡£ÀýÈ磬£¬£¬£¬£¬£¬£¬7zipͨ³£Ö»ÏÔʾµÚÒ»¸ö´æµµµÄÄÚÈÝ£¬£¬£¬£¬£¬£¬£¬¶øWinRARÄܶÁÈ¡ËùÓÐÄÚÈÝ£¬£¬£¬£¬£¬£¬£¬°üÀ¨Òþ²ØµÄ¶ñÒâÎļþ¡£¡£¡£¡£WindowsÎļþ×ÊÔ´ÖÎÀíÆ÷ÔÚ´¦Öóͷ£ÕâÖÖÎļþʱҲ±£´æ·×ÆçÖÂÐÔ£¬£¬£¬£¬£¬£¬£¬µ¼Ö¼ì²âÍþв²»¿É¿¿¡£¡£¡£¡£ÒÑÓй¥»÷Õßͨ¹ý·¢ËÍαװ³É·¢»õ֪ͨµÄÍøÂç´¹ÂÚµç×ÓÓʼþ£¬£¬£¬£¬£¬£¬£¬Ê¹ÓôËÊÖÒÕÏòÊܺ¦Õß·¢ËÍÒþ²ØµÄÌØÂåÒÁľÂí¶ñÒâÈí¼þ¡£¡£¡£¡£ÕâÖÖ¹æ±ÜÊÖÒÕµÄÀÖ³ÉÔÚÓÚËüÄÜʹÓù¤¾ß¼äµÄ²î±ð£¬£¬£¬£¬£¬£¬£¬Ðí¶àÇå¾²½â¾ö¼Æ»®Ò²ÒÀÀµÕâЩ¹¤¾ßÀ´É¨Ãèµµ°¸¡£¡£¡£¡£Òò´Ë£¬£¬£¬£¬£¬£¬£¬ºÚ¿ÍÔ½À´Ô½¶àµØÊ¹ÓÃÕâÖÖÒªÁìÕë¶ÔÌØ¶¨Óû§£¬£¬£¬£¬£¬£¬£¬Í¬Ê±ÌӱܯäËûÇå¾²¹¤¾ßµÄ¼ì²â¡£¡£¡£¡£ÍøÂçÇ徲ר¼ÒÌáÐÑÓû§Ó¦Ìá¸ßСÐÄ£¬£¬£¬£¬£¬£¬£¬½ÓÄɶàÖÖÇå¾²¹¤¾ßºÍÒªÁìÀ´Ìá·À´ËÀ๥»÷¡£¡£¡£¡£
https://cybersecuritynews.com/hackers-employ-zip-file-concatenation/#google_vignette
2. Ó¢¹ú¶¬¼¾È¡Å¯ºÍ½òÌùÕ©ÆÆµ·¢£¬£¬£¬£¬£¬£¬£¬¾¯·½·¢³öÖÒÑÔ
11ÔÂ9ÈÕ£¬£¬£¬£¬£¬£¬£¬Ëæ×Ŷ¬¼¾µÄµ½À´£¬£¬£¬£¬£¬£¬£¬Ó¢¹úÍíÄêסÃñ³ÉΪթƷÖ×ÓµÄÄ¿µÄ£¬£¬£¬£¬£¬£¬£¬ËûÃÇͨ¹ýÐéαµÄ¡°¶¬¼¾È¡Å¯ºÍ½òÌù¡±ºÍ¡°ÉúÑķѽòÌù¡±¶ÌÐÅʵÑéÕ©Æ¡£¡£¡£¡£ÓÉÓÚÕþ¸®½üÆÚ¾öÒéÏ÷¼õÔ¼1000ÍòÑøÀϽðÁìÈ¡Õߵͬ¼¾È¼ÁϽòÌù£¬£¬£¬£¬£¬£¬£¬ÕâÖÖթƻ¸ü¾ßͶÆõÐÔ¡£¡£¡£¡£Õ©Æ¶ÌÐÅÓÕʹסÃñ»á¼û²»·¨ÓòÃû£¬£¬£¬£¬£¬£¬£¬ÍøÂçСÎÒ˽¼ÒÐÅÏ¢ºÍ¸¶¿îÐÅÏ¢¡£¡£¡£¡£ÆäÖÐÒ»Ìõ¶ÌÐÅÉù³ÆÊÇ¡°×îºó֪ͨ¡±£¬£¬£¬£¬£¬£¬£¬ÌáÐÑÊÕ¼þÈËÔÚ11ÔÂ12ÈÕǰ»Ø¸´ÒÔÎüÊÕ½òÌù¡£¡£¡£¡£¸Ã¶ÌÐÅÖеÄÁ´½Ó½«Óû§Ö¸µ¼ÖÁ¿´ËÆGOV.UKµÄÍøÒ³£¬£¬£¬£¬£¬£¬£¬ÏÖʵÉÏÊÇÒ»¸öÍøÂç´¹ÂÚÒ³Ãæ£¬£¬£¬£¬£¬£¬£¬Ö¼ÔÚÓÕÆÓû§½»³öСÎÒ˽¼ÒÐÅÏ¢ºÍ¸¶¿îÏêÇé¡£¡£¡£¡£ÍøÂçÇå¾²Ñо¿Ô±ÒÑʶ±ð³öÔ¼600¸öÓë´Ë»î¶¯Ïà¹ØµÄΨһÓòÃû£¬£¬£¬£¬£¬£¬£¬Ö¤ÊµÎú¸Ã»î¶¯µÄ¹æÄ£ºÍÍþвÐÐΪÕßµÄͶÈë¡£¡£¡£¡£Ó¢¹ú¾¯·½ÒÑ·¢³öÖÒÑÔ£¬£¬£¬£¬£¬£¬£¬ÌáÐÑÑøÀϽðÁìÈ¡ÕßСÐÄ´ËÀàթƶÌÐÅ£¬£¬£¬£¬£¬£¬£¬×èÖ¹µã»÷Á´½Ó»òÌṩСÎÒ˽¼ÒÐÅÏ¢ºÍ¸¶¿îϸ½Ú¡£¡£¡£¡£ÈËÃÇ¿ÉÒÔÏò¹ú¼ÒÍøÂçÇå¾²ÖÐÐÄ¡¢Òƶ¯Ð§ÀÍÌṩÉÌ»òÏà¹Ø»ú¹¹±¨¸æÒÉËÆÕ©ÆÐÐΪ¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/scammers-target-uk-senior-citizens-with-winter-fuel-payment-texts/
3. ¶ñÒâPython°ü¡°fabrice¡±ÇÔÈ¡AWSƾ֤£¬£¬£¬£¬£¬£¬£¬ÒÑÏÂÔØ³¬3.7Íò´Î
11ÔÂ9ÈÕ£¬£¬£¬£¬£¬£¬£¬×Ô2021ÄêÆð£¬£¬£¬£¬£¬£¬£¬Ò»¸öÃûΪ¡°fabrice¡±µÄ¶ñÒâPython°üÔÚPython°üË÷Òý(PyPI)ÖзºÆð£¬£¬£¬£¬£¬£¬£¬Í¨¹ýÇÔÈ¡Amazon Web Servicesƾ֤À´¹¥»÷¿ª·¢Ö°Ô±¡£¡£¡£¡£¸ÃÈí¼þ°üʹÓÃÁËÓëÕýµ±ÇÒ¹ãÊܽӴýµÄSSHÔ¶³ÌЧÀÍÆ÷ÖÎÀí°ü¡°fabric¡±Ãû³ÆÏàËÆµÄÌØµã£¬£¬£¬£¬£¬£¬£¬Òѱ»ÏÂÔØÁè¼Ý37,000´Î¡£¡£¡£¡£fabriceÖ®ÒÔÊǺã¾Ãδ±»·¢Ã÷£¬£¬£¬£¬£¬£¬£¬²¿·ÖÔµ¹ÊÔÓÉÊÇÆä°²ÅÅÁËÏȽøµÄɨÃ蹤¾ß£¬£¬£¬£¬£¬£¬£¬²¢ÇÒ×·ËÝɨÃèµÄ½â¾ö¼Æ»®½ÏÉÙ¡£¡£¡£¡£¸ÃÈí¼þ°üƾ֤²Ù×÷ϵͳִÐÐÌØ¶¨²Ù×÷£¬£¬£¬£¬£¬£¬£¬ÔÚLinuxÉϽ¨ÉèÒþ²ØÄ¿Â¼´æ´¢±àÂëµÄshell¾ç±¾£¬£¬£¬£¬£¬£¬£¬ÔÚWindowsÉÏÏÂÔØ±àÂëµÄÓÐÓøºÔز¢Ö´ÐÐPython¾ç±¾ÒÔ»ñÈ¡¶ñÒâ¿ÉÖ´ÐÐÎļþ¡£¡£¡£¡£ÎÞÂÛʹÓÃʲô²Ù×÷ϵͳ£¬£¬£¬£¬£¬£¬£¬fabriceµÄÖ÷ҪĿµÄ¶¼ÊÇʹÓÃboto3£¨Amazon Web ServicesµÄ¹Ù·½Python SDK£©ÇÔÈ¡AWSƾ֤¡£¡£¡£¡£¹¥»÷Õß½«ÇÔÈ¡µÄÃÜԿй¶¸øÓɰÍÀèµÄM247ÔËÓªµÄVPNЧÀÍÆ÷£¬£¬£¬£¬£¬£¬£¬ÔöÌíÁË×·×ÙÄѶȡ£¡£¡£¡£Îª¼õÇá´ËÀàΣº¦£¬£¬£¬£¬£¬£¬£¬Óû§Ó¦¼ì²é´ÓPyPIÏÂÔØµÄÈí¼þ°ü£¬£¬£¬£¬£¬£¬£¬²¢Ê¹ÓÃרÃżì²âºÍ×èÖ¹´ËÀàÍþвµÄ¹¤¾ß¡£¡£¡£¡£ÖÎÀíԱӦ˼Á¿Ê¹ÓÃAWSÉí·ÝºÍ»á¼ûÖÎÀí(IAM)À´ÖÎÀí¶Ô×ÊÔ´µÄȨÏÞ£¬£¬£¬£¬£¬£¬£¬ÒÔ±£»£»£»£»¤AWS´æ´¢¿âÃâÊÜδ¾ÊÚȨµÄ»á¼û¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/malicious-pypi-package-with-37-000-downloads-steals-aws-keys/
4. Remcos RATбäÖÖʹÓø߼¶ÊÖÒÕѬȾWindowsϵͳ
11ÔÂ9ÈÕ£¬£¬£¬£¬£¬£¬£¬FortinetµÄFortiGuardʵÑéÊÒ·¢Ã÷ÁËÒ»ÖÖеÄRemcos RAT£¨Ô¶³Ì»á¼ûľÂí£©±äÖÖÕýÔÚͨ¹ýÍøÂç´¹ÂڻÈö²¥£¬£¬£¬£¬£¬£¬£¬Õë¶ÔMicrosoft WindowsÓû§¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þʹÓÃCVE-2017-0199Îó²îÏÂÔØ²¢Ö´ÐÐHTAÎļþ£¬£¬£¬£¬£¬£¬£¬¸ÃÎļþ¾Óɶà²ã»ìÏý´¦Öóͷ££¬£¬£¬£¬£¬£¬£¬°üÀ¨JavaScript¡¢VBScript¡¢Base64±àÂëµÈ£¬£¬£¬£¬£¬£¬£¬×îÖÕÏÂÔØ²¢Ö´ÐжñÒâ¿ÉÖ´ÐÐÎļþ£¬£¬£¬£¬£¬£¬£¬°²ÅÅRemcos RAT¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þ¾ßÓжàÖÖ³¤ÆÚÐÔ»úÖÆ£¬£¬£¬£¬£¬£¬£¬ÈçÏòÁ¿Òì³£´¦Öóͷ£µÈ¸ß¼¶·´ÆÊÎöÊÖÒÕ£¬£¬£¬£¬£¬£¬£¬Ê¹Óùþϣֵʶ±ðAPI£¬£¬£¬£¬£¬£¬£¬¼ì²âµ÷ÊÔÆ÷µÄ±£´æ£¬£¬£¬£¬£¬£¬£¬²¢Í¨¹ýÀú³ÌÍÚ¿ÕÊÖÒÕÌӱܼì²â¡£¡£¡£¡£ÎªÁ˼á³Ö¶Ô×°±¸µÄ¿ØÖÆ£¬£¬£¬£¬£¬£¬£¬¶ñÒâ´úÂëÔÚϵͳע²á±íÖÐÌí¼ÓÁËеÄ×Ô¶¯ÔËÐÐÏî¡£¡£¡£¡£ÎªÁ˱£»£»£»£»¤×Ô¼º£¬£¬£¬£¬£¬£¬£¬Óû§Ó¦×èÖ¹µã»÷µç×ÓÓʼþÖеÄÁ´½Ó»ò¸½¼þ£¬£¬£¬£¬£¬£¬£¬Ê¹ÓÃÇå¾²Èí¼þºÍ·À²¡¶¾Èí¼þ£¬£¬£¬£¬£¬£¬£¬²¢¼á³ÖÈí¼þ¸üÐÂ×îв¹¶¡¡£¡£¡£¡£
https://hackread.com/hackers-use-excel-files-remcos-rat-variant-windows/
5. Newpark ResourcesÔâÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬£¬£¬£¬£¬ÐÅϢϵͳºÍÓªÒµÓ¦ÓÃÖÐÖ¹
11ÔÂ8ÈÕ£¬£¬£¬£¬£¬£¬£¬µÂ¿ËÈøË¹ÖÝÓÍÌ﹩ӦÉÌNewpark ResourcesÔÚ2024Äê10ÔÂ29ÈÕÔâÊÜÁËÒ»´ÎÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬£¬£¬£¬£¬µ¼ÖÂÆä²¿·ÖÐÅϢϵͳºÍÓªÒµÓ¦ÓóÌÐòµÄ»á¼û±»ÖÐÖ¹¡£¡£¡£¡£¸Ã¹«Ë¾Ñ¸ËÙÆô¶¯ÁËÍøÂçÇå¾²Ó¦¼±ÍýÏ룬£¬£¬£¬£¬£¬£¬²¢ÔÚÍⲿר¼ÒµÄÐÖú϶ÔÊÂÎñ¾ÙÐÐÁËÄÚ²¿ÊӲ죬£¬£¬£¬£¬£¬£¬ÒÔÆÀ¹ÀºÍ×èÖ¹Íþв¡£¡£¡£¡£Ö»¹Ü´Ë´Î¹¥»÷¶Ô¹«Ë¾µÄÐÅϢϵͳºÍÓªÒµÓ¦ÓóÌÐòÔì³ÉÁËÓ°Ï죬£¬£¬£¬£¬£¬£¬µ«Newpark ResourcesµÄÖÆÔìºÍÏÖ³¡ÔËÓª»ù±¾Î´ÊÜÓ°Ï죬£¬£¬£¬£¬£¬£¬ÈÔ¼ÌÐøÖ´Ðмȶ¨µÄÍ£»£»£»£»ú³ÌÐò¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬£¬¹«Ë¾ÉÐδȷ¶¨´Ë´ÎÀÕË÷Èí¼þÊÂÎñµÄËùÓб¾Ç®ºÍÓ°Ï죬£¬£¬£¬£¬£¬£¬µ«Ô¤¼Æ²»»á¶Ô²ÆÎñ״̬»òÔËÓª±¬·¢ÖØ´óÓ°Ïì¡£¡£¡£¡£Newpark ResourcesûÓÐ͸¶Óйش˴ι¥»÷µÄÏêϸÐÅÏ¢£¬£¬£¬£¬£¬£¬£¬°üÀ¨Ñ¬È¾ÆäϵͳµÄ¶ñÒâÈí¼þ¼Ò×壬£¬£¬£¬£¬£¬£¬Í¬Ê±Ò²Ã»ÓÐÀÕË÷Èí¼þ×éÖ¯Éù³Æ¶Ô´Ë´ÎÇå¾²Îó²îÈÏÕæ¡£¡£¡£¡£Î´À´£¬£¬£¬£¬£¬£¬£¬ÈôÊÇÇéÐα¬·¢×ª±ä£¬£¬£¬£¬£¬£¬£¬¸Ã¹«Ë¾½«¸üÐÂÏà¹ØÐÅÏ¢Åû¶¡£¡£¡£¡£
https://securityaffairs.com/170696/cyber-crime/newpark-resources-ransomware-attack.html
6. Veeam VBRÎó²îÔÙÔâʹÓ㬣¬£¬£¬£¬£¬£¬FragÀÕË÷Èí¼þËÁŰ
11ÔÂ8ÈÕ£¬£¬£¬£¬£¬£¬£¬Veeam Backup & Replication (VBR) Èí¼þµÄÒ»¸öÒªº¦Çå¾²Îó²î£¨CVE-2024-40711£©×î½ü±»Ê¹ÓÃÀ´°²ÅÅFragÀÕË÷Èí¼þ£¬£¬£¬£¬£¬£¬£¬´Ëǰ¸ÃÎó²îÒѱ»AkiraºÍFogÀÕË÷Èí¼þ¹¥»÷ÕßʹÓᣡ£¡£¡£¸ÃÎó²îÓɲ»ÊÜÐÅÈÎÊý¾Ý·´ÐòÁл¯ÈõµãÒýÆð£¬£¬£¬£¬£¬£¬£¬¿Éµ¼ÖÂÔ¶³Ì´úÂëÖ´ÐС£¡£¡£¡£VeeamÔÚ9ÔÂ4ÈÕÐû²¼ÁËÇå¾²¸üУ¬£¬£¬£¬£¬£¬£¬¶øwatchTowr LabsºÍCode WhiteÔÚÅû¶¸ÃÎó²îÊ±ÍÆ³Ù·ÖÏí¸ü¶àϸ½Ú£¬£¬£¬£¬£¬£¬£¬ÒÔ×èÖ¹±»ÀÕË÷Èí¼þÍÅ»ïÀÄÓᣡ£¡£¡£È»¶ø£¬£¬£¬£¬£¬£¬£¬Sophos X-Ops·¢Ã÷£¬£¬£¬£¬£¬£¬£¬ÕâЩÑÓ³Ù²¢Î´ÄÜ×èÖ¹AkiraºÍFogÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬£¬£¬£¬£¬Í³Ò»Íþв»î¶¯¼¯ÈºÒ²Ê¹ÓÃÁ˸ÃÎó²î°²ÅÅFragÀÕË÷Èí¼þ¡£¡£¡£¡£FragÀÕË÷Èí¼þÍÅ»ïÔÚ¹¥»÷Öдó×ÚʹÓÃÊÜѬȾϵͳÉÏÒÑÓеÄÕýµ±Èí¼þ£¨LOLBins£©£¬£¬£¬£¬£¬£¬£¬Ê¹µÃ·ÀÓùÕßÄÑÒÔ¼ì²âµ½ËûÃǵĻ¡£¡£¡£¡£VeeamÌåÏÖ£¬£¬£¬£¬£¬£¬£¬È«ÇòÓÐÁè¼Ý550,000Ãû¿Í»§Ê¹ÓÃÆä²úÆ·£¬£¬£¬£¬£¬£¬£¬°üÀ¨È«Çò2,000Ç¿°ñµ¥ÖÐÔ¼74%µÄ¹«Ë¾£¬£¬£¬£¬£¬£¬£¬Òò´Ë¸ÃÎó²îµÄÓ°Ïì¹æÄ£ÆÕ±é¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/critical-veeam-rce-bug-now-used-in-frag-ransomware-attacks/