Òâ´óÀûÆóÒµÊܵ½ÎäÆ÷»¯µÄ USB Èö²¥¼ÓÃÜЮÖƶñÒâÈí¼þµÄ¹¥»÷

Ðû²¼Ê±¼ä 2024-02-02
1. Òâ´óÀûÆóÒµÊܵ½ÎäÆ÷»¯µÄ USB Èö²¥¼ÓÃÜЮÖƶñÒâÈí¼þµÄ¹¥»÷


1ÔÂ31ÈÕ£¬Ò»¸öÃûΪUNC4990µÄ³öÓÚ¾­¼ÃÄîÍ·µÄÍþвÐÐΪÕßÕýÔÚʹÓÃÎäÆ÷»¯ USB ×°±¸×÷Ϊ³õʼѬȾǰÑÔ£¬ÒÔÒâ´óÀûµÄ×é֯ΪĿµÄ¡£UNC4990 ²Ù×÷ͨ³£Éæ¼°ÆÕ±éµÄ USB ѬȾ£¬È»ºó°²ÅÅ EMPTYSPACE ÏÂÔسÌÐò¡£ÔÚÕâЩ²Ù×÷Àú³ÌÖУ¬¼¯ÈºÒÀÀµ GitHub¡¢Vimeo ºÍ Ars Technica Æ·¼¶Èý·½ÍøÕ¾À´ÍйܱàÂëµÄ¸½¼Ó½×¶Î£¬²¢ÔÚÖ´ÐÐÁ´µÄÔçÆÚͨ¹ý PowerShell ÏÂÔØÏ¢ÕùÂë¡£UNC4990 ×Ô 2020 Äêµ××îÏÈ»îÔ¾£¬Æ¾Ö¤Òâ´óÀû»ù´¡ÉèÊ©ÆÕ±éÓÃÓÚÖ¸»ÓÓë¿ØÖÆ (C2) Ä¿µÄ£¬¾ÝÆÀ¹ÀÔÚÒâ´óÀû¾³ÍâÔËÓª¡£ÏÖÔÚÉв»ÇåÎú UNC4990 ÊÇ·ñ½ö³äµ±ÆäËû¼ÓÈëÕߵijõʼ»á¼ûÔö½øÕß¡£ÍþвÐÐΪÕßµÄ×îÖÕÄ¿µÄÒ²²»ÇåÎú£¬Ö»¹ÜÔÚÒ»¸öÀý×ÓÖУ¬Ìý˵ÔÚ¾­ÓÉÊýÔµÄÐűêÔ˶¯ºó°²ÅÅÁË¿ªÔ´¼ÓÃÜÇ®±ÒÍÚ¿ó³ÌÐò¡£


https://thehackernews.com/2024/01/italian-businesses-hit-by-weaponized.html?&web_view=true


2. CISA ÖÒÑÔ iOS¡¢iPadOS ºÍ macOS ÖеÄÑÏÖØÎó²î±»×Ô¶¯Ê¹ÓÃ


2ÔÂ1ÈÕ£¬ÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö (CISA)ƾ֤»îԾʹÓõÄÖ¤¾Ý£¬½«Ó°Ïì iOS¡¢iPadOS¡¢macOS¡¢tvOS ºÍ watchOS µÄ¸ßÑÏÖØÐÔȱÏÝÌí¼Óµ½ÆäÒÑÖª¿ÉʹÓÃÎó²î ( KEV ) Ŀ¼ÖС£¸ÃÎó²î±àºÅΪCVE-2022-48618£¨CVSS ÆÀ·Ö£º7.8£©£¬Éæ¼°ÄÚºË×é¼þÖеĹýʧ¡£Æ»¹ûÔÚÒ»·Ýͨ¸æÖÐÌåÏÖ£¬ ¡°¾ßÓÐí§Òâ¶ÁдÄÜÁ¦µÄ¹¥»÷Õß¿ÉÄÜÄܹ»ÈƹýÖ¸ÕëÉí·ÝÑéÖ¤¡±£¬²¢Ôö²¹Ëµ¸ÃÎÊÌâ¡°¿ÉÄÜÒѱ»Õë¶Ô iOS 15.7.1 ֮ǰÐû²¼µÄ iOS °æ±¾ËùʹÓᱡ£Õâ¼Ò iPhone ÖÆÔìÉÌÌåÏÖ£¬¸ÃÎÊÌâÒÑͨ¹ýˢмì²é»ñµÃ½â¾ö¡£ÏÖÔÚÉв»ÇåÎú¸ÃÎó²îÔõÑùÔÚÏÖʵÌìÏµĹ¥»÷Öб»ÎäÆ÷»¯¡£ÓÐȤµÄÊÇ£¬¸ÃÎó²îµÄ²¹¶¡ÓÚ 2022 Äê 12 Ô 13 ÈÕËæiOS 16.2¡¢iPadOS 16.2¡¢macOS Ventura 13.1¡¢tvOS 16.2ºÍwatchOS 9.2µÄÐû²¼¶øÐû²¼£¬Ö»¹ÜÒ»Äê¶àºóµÄ 2024 Äê 1 Ô 9 ÈղŹûÕæÅû¶¡£ÖµµÃ×¢ÖصÄÊÇ£¬Æ»¹ûÈ·×Åʵ 2022 Äê 7 Ô 20 ÈÕÐû²¼µÄ iOS 15.6 ºÍ iPadOS 15.6 Öнâ¾öÁËÄÚºËÖеÄÀàËÆȱÏÝ£¨ CVE-2022-32844 £¬CVSS ÆÀ·Ö£º6.3£©¡£


https://thehackernews.com/2024/02/cisa-warns-of-active-exploitation-of.html


3. ¿¨°Í˹»ù2024ÄêÕ¹Íû£ºÀÕË÷Èí¼þºáÐÐ


2ÔÂ1ÈÕ£¬¿¨°Í˹»ùÐû²¼Á˹¤Òµ¿ØÖÆϵͳÍøÂçÓ¦¼±ÏìӦС×é (ICS CERT) 2024 ÄêµÄÕ¹Íû£¬¸ÅÊöÁ˹¤ÒµÆóÒµÔÚδÀ´Ò»ÄêÃæÁÙµÄÖ÷ÒªÍøÂçÇå¾²ÌôÕ½¡£ÕâЩչÍûÇ¿µ÷ÁËÀÕË÷Èí¼þÍþвµÄÒ»Á¬±£´æ¡¢ÌìÏÂÕþÖκڿÍÐж¯Ö÷ÒåµÄÐËÆ𡢶ԡ°½ø¹¥ÐÔÍøÂçÇå¾²¡±×´Ì¬µÄÕ¹Íû£¬ÒÔ¼°ÎïÁ÷ºÍÔËÊäÍþвµÄÀå¸ïÐÔת±ä¡£»ØÊ× 2023 Ä꣬¿¨°Í˹»ùÕ¹Íû¹¤ÒµÍøÂçÇå¾²ÃûÌý«¼ÌÐøÉú³¤£¬²¢·ºÆ𼸸öÒªº¦Ç÷ÊÆ¡£IIoT ºÍ SmartXXX ϵͳ¶ÔЧÂʵÄ×·ÇóÍƶ¯Á˹¥»÷ÃæµÄÀ©´ó£¬¶øÄÜÔ´ÔËÓªÉ̼ÛÇ®µÄì­Éýµ¼ÖÂÓ²¼þ±¾Ç®ÉÏÉý£¬´ÙʹսÂÔתÏòÔÆ·þÎñ¡£Õþ¸®¶Ô¹¤ÒµÁ÷³ÌµÄÔ½À´Ô½¶àµÄ¼ÓÈëÒ²´øÀ´ÁËеÄΣº¦£¬°üÀ¨ÓÉÓÚÔ±ÈËΪ¸ñȱ·¦ºÍÈÏÕæÈεÄÅû¶ʵ¼ùȱ·¦¶øµ¼ÖÂÊý¾Ýй¶µÄµ£ÐÄ¡£2024 Ä깤ҵÆóÒµÃæÁÙµÄÍøÂçÇå¾²ÐÎÊÆ°üÀ¨£ºÕë¶Ô¸ß¼ÛֵʵÌåµÄÀÕË÷Èí¼þ¡¢ÌìÏÂÕþÖο¹ÒéºÚ¿ÍÐж¯Ö÷ÒåºÍ¸üÐþÃîµÄÍþвºÍ¼ì²âÌôÕ½µÈ¡£


https://www.darkreading.com/vulnerabilities-threats/kasperskys-ics-cert-predictions-for-2024-ransomware-rampage-cosmopolitical-hacktivism-and-beyond


4. Europcar·ñ¶¨5000ÍòÓû§Êý¾Ýй¶£¬³ÆÊý¾ÝÊǼٵÄ


1ÔÂ31ÈÕ£¬Æû³µ×âÁÞ¹«Ë¾ Europcar ÌåÏÖ£¬ÔÚÍþвÐÐΪÕßÉù³Æ³öÊÛ 5000 Íò¿Í»§µÄСÎÒ˽¼ÒÐÅÏ¢ºó£¬¸Ã¹«Ë¾²¢Î´ÔâÊÜÊý¾Ýй¶£¬²¢ÇÒ¹²ÏíµÄ¿Í»§Êý¾ÝÊÇαÔìµÄ¡£ÓÐÈËÉù³ÆÔÚÒ»¸öÊ¢ÐеĺڿÍÂÛ̳ÉϳöÊÛ 48,606,700 Europcar.com ¿Í»§µÄÊý¾Ý¡£¸ÃÌû×Ó°üÀ¨ 31 Ãû Europcar ¿Í»§µÄ±»µÁÊý¾ÝÑù±¾£¬°üÀ¨ÐÕÃû¡¢µØµã¡¢³öÉúÈÕÆÚ¡¢¼ÝʻִÕÕºÅÂëºÍÆäËûÐÅÏ¢¡£Europcar ¸æËß BleepingComputer ËûÃÇÐÅÍÐÕâЩÊý¾ÝÊÇʹÓÃÈ˹¤ÖÇÄܽ¨ÉèµÄ£¬µ« Hunt Ö¸³ö£¬Ò»Ð©µç×ÓÓʼþµØµãÊÇÕæʵµÄ£¬·ºÆðÔÚ Have I Been Pwned ¼à¿ØµÄ֮ǰµÄÊý¾Ýй¶ÊÂÎñÖС£ÕýÈçÇå¾²Ñо¿Ö°Ô±NexusFuzzyÖ¸³öµÄÄÇÑù £¬ ÏÖÓеÄÏîÄ¿ ÔÊÐíÈκÎÈ˽¨Éè¿´ÆðÀ´ÏÕЩÓëÐéαÊý¾Ýй¶Ñù±¾Öй²ÏíµÄÊý¾ÝһģһÑùµÄÊý¾Ý¡£ËäÈ» ÍþвÐÐΪÕßÒѾ­Ê¹ÓÃÈ˹¤ÖÇÄÜ ×÷ΪÆäÕ©Æ­ºÍ¹¥»÷µÄÒ»²¿·Ö£¬²¢ÇÒ Î´À´¿ÉÄÜ»áÀ©´óÆäʹÓùæÄ££¬µ«ÕâÒ»ÊÂÎñËƺõ²¢²»ÊÇÆäÖÐÖ®Ò»¡£


https://www.bleepingcomputer.com/news/security/europcar-denies-data-breach-of-50-million-users-says-data-is-fake/


5. Êý°Ù¸ö±»µÁµÄ RIPE ƾ֤ÔÚ°µÍøÉϳöÊÛ


2ÔÂ1ÈÕ£¬RIPE ÊÇÖж«¸÷¹úÒÔ¼°Å·Ö޺ͷÇÖÞ¸÷¹úµÄ IP µØµã¼°ÆäËùÓÐÕßÊý¾Ý¿â£¬×î½üÒѳÉΪÈÈÃÅÄ¿µÄ£¬ÓÉÓÚ¹¥»÷ÕßΪÁËÍøÂçÐÅÏ¢¶øÆÆËðÁËÕÊ»§µÇ¼¡£²»Á¼ÐÐΪÕßʹÓûñµÃµÄ RIPE ºÍÆäËûÃÅ»§µÄй¶ƾ֤À´Ì½²âÊܺ¦Õß¿ÉÄÜÓÐÌØȨ»á¼ûµÄÆäËûÓ¦ÓóÌÐòºÍ·þÎñ¡£Æ¾Ö¤ÎÒÃǵÄÆÀ¹À£¬´ËÀàÕ½ÂÔÔöÌíÁËËûÃÇÀÖ³ÉÈëÇÖÄ¿µÄÆóÒµºÍµçÐÅÔËÓªÉÌÍøÂçµÄʱ»ú¡£±¾ÔÂÔçЩʱ¼ä£¬  Orange Spain ÔâÊÜÁË»¥ÁªÍøÖÐÖ¹£¬Ôµ¹ÊÔ­ÓÉÊǺڿÍÇÖÈëÁ˸ù«Ë¾µÄ RIPE ÕÊ»§£¬¹ýʧÉèÖÃÁË BGP ·ÓÉºÍ RPKI ÉèÖá£Resecurity ×ܹ²ÔÚ RIPE ºÍÆäËûÇøÓòÍøÂ磨°üÀ¨ APNIC¡¢AFRINIC ºÍ LACNIC£©Öз¢Ã÷ÁË 1,572 ¸ö¿Í»§ÕÊ»§£¬ÕâЩÕÊ»§ÒòÉæ¼°Redline¡¢Vidar¡¢Lumma¡¢Azorult ºÍ Taurus µÈ ×ÅÃûÃÜÂëÇÔÈ¡³ÌÐòµÄ¶ñÒâÈí¼þÔ˶¯¶øÊܵ½Ë𺦡£


https://www.darkreading.com/cyberattacks-data-breaches/looted-ripe-credentials-for-sale-on-dark-web


6. ½­É­×ԿسÆÀÕË÷Èí¼þ¹¥»÷Ôì³É 2700 ÍòÃÀÔªËðʧ

1ÔÂ31ÈÕ£¬½­É­×Կعú¼Ê¹«Ë¾ (Johnson Controls International) È·ÈÏ£¬2023 Äê 9 ÔµÄÒ»´ÎÀÕË÷Èí¼þ¹¥»÷¸ø¸Ã¹«Ë¾Ôì³ÉÁË 2700 ÍòÃÀÔªµÄÓöÈ£¬²¢µ¼ÖºڿÍÇÔÈ¡¹«Ë¾Êý¾Ýºó±¬·¢Êý¾Ýй¶¡£½­É­×Ô¿ØÊÇÒ»¼Ò¿ª·¢ºÍÖÆÔ칤ҵ¿ØÖÆϵͳ¡¢Çå¾²×°±¸¡¢¿ÕЭµ÷Ïû·ÀÇå¾²×°±¸µÄ¿ç¹úÆóÒµ¼¯ÍÅ¡£ÕýÈç BleepingComputer Ê״ᨵÀµÄÄÇÑù£¬ ½­É­×Ô¿Ø ÔÚÆäÑÇÖÞ·þÎñ´¦×î³õÔâµ½ÈëÇÖºó£¬ÓÚ 9 Ô·ÝÔâÊÜÁËÀÕË÷Èí¼þ¹¥»÷£¬¹¥»÷Õ߱鲼Õû¸öÍøÂç¡£´Ë´Î¹¥»÷ÆÈʹ¸Ã¹«Ë¾¹Ø±ÕÁË´ó²¿·Ö IT »ù´¡ÉèÊ©£¬´Ó¶øÓ°ÏìÁËÃæÏò¿Í»§µÄϵͳ¡£Dark Angels ÀÕË÷Èí¼þÍÅ»ïÊǴ˴ι¥»÷µÄÄ»ºóºÚÊÖ£¬²¢Éù³Æ´Ó Johnson Controls ÇÔÈ¡ÁËÁè¼Ý 27 TB µÄÉñÃØÊý¾Ý¡£Ëæºó£¬ÍþвÐÐΪÕßË÷Òª 5100 ÍòÃÀÔªµÄÊê½ð£¬ÒÔɾ³ýÊý¾Ý²¢ÌṩÎļþ½âÃÜÆ÷¡£Dark Angels ÊÇÒ»¸öÀÕË÷Èí¼þÍŻÓÚ 2022 Äê 5 ÔÂÌᳫ£¬Ê¹ÓûùÓÚÏÖÒÑÇýÖðµÄ Babuk ºÍ Ragnar Locker ²Ù×÷µÄй¶Դ´úÂëµÄ¼ÓÃÜÆ÷¡£¸Ã¹«Ë¾ÈÏ¿É·þÎñÖÐÖ¹£¬Øʺó½«Ôµ¹ÊÔ­ÓɹéÒòÓÚ¡°ÍøÂçÇå¾²ÊÂÎñ¡±£¬µ«Ã»ÓÐÌṩÓйع¥»÷ÀàÐÍ»òµ¼ÖÂÊý¾Ýй¶µÄ¿ÉÄÜÐÔµÄÏêϸÐÅÏ¢¡£


https://www.bleepingcomputer.com/news/security/johnson-controls-says-ransomware-attack-cost-27-million-data-stolen/