·¨¹úÕþ¸®ÍøÕ¾ÒòÑÏÖصÄÂþÑÜʽ¾Ü¾ø·þÎñ¹¥»÷¶øÖÐÖ¹

Ðû²¼Ê±¼ä 2024-03-13
1. ·¨¹úÕþ¸®ÍøÕ¾ÒòÑÏÖصÄÂþÑÜʽ¾Ü¾ø·þÎñ¹¥»÷¶øÖÐÖ¹


3ÔÂ12ÈÕ£¬×ÜÀí¼Ó²¼Àï°£¶û¡¤°¢Ëþ¶û°ì¹«ÊÒµÄÒ»·ÝÉùÃ÷ÈÏ¿É£¬×èÖ¹ÖÜÈÕÍí¼ä£¬Ò»Ð©ÍøÕ¾ÒÑÏÝÈëÄæ¾³£¬²¢Ìáµ½ÁËب¹ÅδÓеÄÇ¿¶ÈµÄͨÀý¹¥»÷¡£¸ÃÓïÑÔËƺõÖ¸µÄÊÇÂþÑÜʽ¾Ü¾ø·þÎñ¹¥»÷£¬¶ø Cloudflare µÄRadar·þÎñÇ¡Ç¡¼ì²âµ½ÁË´ËÀ๥»÷¡£Cloudflare ±¨¸æ³Æ£¬¸ÃÊÂÎñÓÚÖÜÈÕÆÆÏþ×îÏÈ£¬Ñ¸ËÙÉý¼¶£¬¶ÌÔÝÏûÍË£¬È»ºóÓÖ¾íÍÁÖØÀ´£¬Ò»Á¬ÁËԼĪÁù¸öСʱµÄÖØ´ó¹¥»÷¡£·¨¹úµÄÊý×Ö»¯×ªÐÍ»ú¹¹¡ª¡ª²¿¼ÊÊý×ÖÀíÊ»á (DINUM) ÕùÏÈ¿ÖºóµØÉèÖÃÕÏ°­À´µÖÓù¹¥»÷¡£ÄäÃûËÕµ¤Éù³Æ¶ÔÕâ´ÎÏ®»÷ÈÏÕ棬ȻºóÉù³ÆDINUM µÄ·ÀÓùÎÞЧ£¬×ÌÈÅÈÔÔÚ¼ÌÐø¡£Cloudflare µÄÊý¾ÝÏÔʾ£¬µÚ 7 ²ã¹¥»÷ÔÚÖÜÒ»ºÍÖܶþ¼¤Ôö¡£ÕâÖÖ²»Âú¿ÉÄÜ»¹»áÒ»Á¬ÏÂÈ¥¡£Cloudflare µÄ Radar ÉÏÖܱ¨¸æÁ˹æÄ£½ÏСµÄ DDoS ¹¥»÷£¬µ«ÕâЩ¹¥»÷²¢Î´³ÉΪÐÂÎÅ£¬Ò²Ã»ÓÐÑÏÖØÈÅÂÒ·¨¹úÕþ¸®µÄÔË×÷¡£¾Ý±¨µÀ£¬ÉÏÖÜÈÕµÄÏ®»÷Ó°ÏìÁË×ÜÀí¸®¡¢Ãñº½¾ÖºÍ¾­¼Ã²¿¡£


https://www.theregister.com/2024/03/12/france_ddos/


2. KrustyLoader ºóÃŹ¥»÷ Windows ºÍ Linux ϵͳ


3ÔÂ12ÈÕ£¬ÍøÂçÇå¾²ÁìÓòµÄ×îÐÂÉú³¤°üÀ¨ KrustyLoader µÄ·ºÆð£¬ÕâÊÇÒ»ÖÖ»ùÓÚ Rust µÄÖØ´óºóÃÅ£¬ÒýÆðÁ˶à¸öÐÐҵר¼ÒµÄ×¢ÖØ¡£ÕâÖÖ¶ñÒâÈí¼þÓµÓÐ Windows ºÍ Linux ±äÌ壬É漰һϵÁÐÓÐÕë¶ÔÐԵĹ¥»÷£¬¶Ô¿çƽ̨µÄÍøÂçÇå¾²·ÀÓù±¬·¢ÖØ´óÓ°Ïì¡£KrustyLoader µÄLinux ±äÌåÒòÆäÕë¶Ô Avanti ×°±¸µÄÕë¶ÔÐÔ¹¥»÷¶øÔÚ 2023 Äêµ×ºÍ 2024 ÄêÍ·³ÉΪͷÌõÐÂÎÅ¡£ÕâЩ¹¥»÷±»ÒÔΪÊÇÖйú¹ØϵÍþв×éÖ¯ UNC5221 ËùΪ¡£¸Ã×é֯ʹÓÃÁËÁ½¸öÑÏÖØÎó²îCVE- 2024-21887ºÍCVE-2023-46805£¬ÔÊÐíÔÚ Ivanti Connect Secure (ICS) ºÍ Ivanti Policy Secure Gateway ×°±¸ÉϾÙÐÐδ¾­Éí·ÝÑéÖ¤µÄÔ¶³Ì´úÂëÖ´ÐÐ (RCE) »òÉí·ÝÑéÖ¤Èƹý¡£Ê¹ÓÃÕâЩÎó²îÔö½øÁË KrustyLoader µÄÏÂÔغÍÖ´ÐУ¬Ëæºó°²ÅÅÁËʹÓú󹤾߰ü Sliver¡£Ö»¹ÜÕë¶ÔÕâЩÎó²îÐû²¼Á˲¹¶¡£¬µ«Î´ÐÞ²¹µÄϵͳÈÔÈ»ÃæÁÙΣº¦¡£


https://gbhackers.com/krustyloader-backdoor/


3. Infostealer αװ³É Adobe Reader ×°ÖóÌÐò


3ÔÂ12ÈÕ£¬AhnLab Çå¾²Ç鱨ÖÐÐÄ (ASEC) ×î½ü·¢Ã÷ÁËαװ³É Adobe Reader ×°ÖóÌÐòµÄÐÅÏ¢ÇÔÈ¡³ÌÐòµÄÂþÑÜ¡£Íþв¼ÓÈëÕßÒÔ PDF ÐÎʽ·Ö·¢Îļþ£¬ÌáÐÑÓû§ÏÂÔز¢ÔËÐиÃÎļþ¡£Ã°³äµÄPDFÎļþÊÇÓÃÆÏÌÑÑÀÓï±àдµÄ£¬ÐÂΟæËßÓû§ÏÂÔز¢×°ÖÃAdobe Reader¡£Í¨¹ý¸æËßÓû§ÐèÒª Adobe Reader ²Å»ª·­¿ª¸ÃÎļþ£¬Ëü»áÌáÐÑÓû§ÏÂÔضñÒâÈí¼þ²¢¾ÙÐÐ×°Öá£ÏÂÔصÄÎļþ½ÓÄÉAdobe Readerͼ±êµÄÐÎʽ£¬ÆäÃû³ÆÉèÖÃΪReader_Install_Setup.exe¡£Í¨¹ýαװ Adobe Reader ×°ÖóÌÐò£¬Ëü»áÌáÐÑÓû§ÔËÐÐËü¡£Ä¬ÈÏÇéÐÎÏ£¬Windows ϵͳ½«Â·¾¶¡°%AppData%\Local\Microsoft\WindowsApps¡±×¢²áΪ PATH ÇéÐαäÁ¿¡£Òò´Ë£¬µ± sdiagnhost.exe Àú³Ì¼ÓÔØ BluetoothDiagnosticUtil.dll ʱ£¬¾Í»á¼ÓÔضñÒâ DLL Îļþ¡£Í¨¹ýÉÏÊöÀú³Ì£¬Íþв¼ÓÈëÕß¿ÉÒÔͨ¹ý DLL ЮÖÆÈƹýÓû§ÕÊ»§¿ØÖÆ (UAC)¡£


https://asec.ahnlab.com/en/62853/


4. Equilend ÖÒÑÔÔ±¹¤ËûÃǵÄÊý¾Ý±»ÀÕË÷Èí¼þÍÅ»ïÇÔÈ¡


3ÔÂ11ÈÕ£¬×ܲ¿Î»ÓÚŦԼµÄ֤ȯ½è´ûƽ̨ EquiLend Holdings ÔÚ·¢¸øÔ±¹¤µÄÊý¾Ýй¶֪ͨÐÅÖÐ֤ʵ£¬ËûÃǵÄÊý¾ÝÔÚ 1 Ô·ݵÄÀÕË÷Èí¼þ¹¥»÷Öб»µÁ¡£Õâ¼Ò½ðÈڿƼ¼¹«Ë¾ÓÚ 1 Ô 24 ÈÕ¸æËß BleepingComputer£¬Ëü±»ÆÈÔÚÁ½ÌìÇ°£¨¼´ 1 Ô 22 ÈÕ£©¹Ø±Õ²¿·Öϵͳ£¬ÒÔ×èֹΥ¹æÐÐΪ¡£ËäÈ» Equilend ûÓÐÁ¬Ã¦Åû¶ÊÂÎñµÄÐÔ×Ó£¬µ« LockBit ÀÕË÷Èí¼þÔÚ¸øÅí²©ÉçµÄÒ»·ÝÉùÃ÷ÖÐÉù³Æ¶Ô´Ë´Î¹¥»÷ÈÏÕæ¡£Ö»¹ÜÕâ¼Ò½ðÈڿƼ¼¹«Ë¾Ã»ÓÐ֤ʵ LockBit µÄ˵·¨£¬µ«ËüÓÚ 2 Ô 2 ÈÕͨ¹ýÒ»¸öרÃÅÒ³Ãæ͸¶ÁËÓйظÃÊÂÎñµÄ¸ü¶àÐÅÏ¢£¬³Æ 1 Ô·ݵÄй¶ÊÇÓÉÀÕË÷Èí¼þ¹¥»÷Ôì³ÉµÄ¡£


https://www.bleepingcomputer.com/news/security/equilend-warns-employees-their-data-was-stolen-by-ransomware-gang/#google_vignette


5. BIANLIAN ÔÚÀÕË÷¹¥»÷ÖÐʹÓà JETBRAINS TEAMCITY Îó²î


3ÔÂ11ÈÕ£¬GuidePoint Security µÄÑо¿Ö°Ô±ÔÚÊÓ²ì×î½üÓëBianLianÀÕË÷Èí¼þ×éÖ¯Ïà¹ØµÄ¹¥»÷ʱעÖص½£¬ÍþвÐÐΪÕßͨ¹ýʹÓà TeamCity ·þÎñÆ÷ÖеÄȱÏÝ»ñµÃÁ˶ÔÄ¿µÄµÄ³õʼ»á¼ûȨÏÞ¡£BianLian ÀÕË÷Èí¼þÓÚ 2022 Äê 8 Ô·ºÆ𣬸öñÒâÈí¼þ±»ÓÃÀ´¹¥»÷¸÷¸öÐÐÒµµÄ×éÖ¯£¬°üÀ¨ÖÆÔ졢ýÌåºÍÓéÀÖÒÔ¼°Ò½ÁƱ£½¡¡£2023 Äê 1 Ô£¬Çå¾²¹«Ë¾ AvastÐû²¼ÁËBianLian ÀÕË÷Èí¼þµÄÃ⺬»ìÃÜÆ÷£¬ÔÊÐí¶ñÒâÈí¼þµÄÊܺ¦Õ߻ָ´Ëø¶¨µÄÎļþ¡£Ñо¿Ö°Ô±ÊÓ²ìµÄ¹¥»÷±³ºóµÄÍþвÐÐΪÕßʹÓà TeamCity ȱÏÝ CVE-2024-27198 »ò CVE-2023-42793 À´»ñµÃ¶ÔÊܺ¦ÕßÇéÐεijõʼ»á¼ûȨÏÞ¡£¹¥»÷ÕßÔÚÒ×Êܹ¥»÷µÄ·þÎñÆ÷ÉϽ¨ÉèÐÂÓû§²¢Ö´ÐжñÒâÏÂÁîÒÔ¾ÙÐкóʹÓúͺáÏòÒƶ¯¡£È»ºó£¬ÍþвÐÐΪÕßÔÚÄ¿µÄÇéÐÎÖз¢Ã÷ÁËÁ½¸ö¹¹½¨·þÎñÆ÷£¬ËûÃÇ´ÓÕâЩ·þÎñÆ÷À©´óÁËÔÚÊܺ¦Õß×éÖ¯ÖеÄפ×ãµã£¬²¢×ªÏò½øÒ»²½Ê¹Óá£Ñо¿Ö°Ô±×¢Öص½£¬BianLian ×éÖ¯¶à´ÎʵÑéÖ´ÐÐËûÃǵÄ×Ô½ç˵ GO ºóÃÅ£¬µ«¶¼Ê§°ÜÁË£¬È»ºóתÏò¿¿ÍÁµØΪÉú£¬²¢Ê¹Óà PowerShell ʵÏÖËûÃǵĺóÃÅ¡£


https://securityaffairs.com/160357/hacking/bianlian-group-ttack-jetbrains-teamcity.html?web_view=true


6. ÐÂÒøÐÐľÂí CHAVECLOAK ͨ¹ýÍøÂç´¹ÂÚÕ½ÂÔÃé×¼°ÍÎ÷Óû§


3ÔÂ11ÈÕ£¬°ÍÎ÷µÄÓû§ÊÇÒ»ÖÖÃûΪCHAVECLOAKµÄÐÂÐÍÒøÐÐľÂíµÄÄ¿µÄ£¬¸ÃľÂíͨ¹ý´øÓÐ PDF ¸½¼þµÄÍøÂç´¹ÂÚµç×ÓÓʼþ¾ÙÐÐÈö²¥¡£Fortinet FortiGuard ʵÑéÊÒÑо¿Ô± Cara LinÌåÏÖ£º¡°ÕâÖÖÖØ´óµÄ¹¥»÷Éæ¼° PDF ÏÂÔØ ZIP Îļþ£¬È»ºóʹÓà DLL ²àÃæ¼ÓÔØÊÖÒÕÀ´Ö´ÐÐ×îÖյĶñÒâÈí¼þ¡£¡±¹¥»÷Á´É漰ʹÓÃÒÔÌõԼΪÖ÷ÌâµÄ DocuSign ÓÕ¶üÀ´ÓÕÆ­Óû§·­¿ª°üÀ¨ÓÃÓÚÔĶÁºÍÇ©ÊðÎĵµµÄ°´Å¥µÄ PDF Îļþ¡£ÏÖʵÉÏ£¬µ¥»÷¸Ã°´Å¥»áµ¼Ö´ÓʹÓà Goo.su URL Ëõ¶Ì·þÎñËõ¶ÌµÄÔ¶³ÌÁ´½Ó¼ìË÷×°ÖóÌÐòÎļþ¡£×°ÖóÌÐòÖб£´æÒ»¸öÃûΪ¡°Lightshot.exe¡±µÄ¿ÉÖ´ÐÐÎļþ£¬ËüʹÓà DLL ²àÃæ¼ÓÔØÀ´¼ÓÔØ¡°Lightshot.dll¡±£¬ÕâÊÇÒ»ÖÖÓÐÖúÓÚÇÔÈ¡Ãô¸ÐÐÅÏ¢µÄ CHAVECLOAK ¶ñÒâÈí¼þ¡£Õâ°üÀ¨ÍøÂçϵͳԪÊý¾Ý²¢ÔËÐмì²éÒÔÈ·¶¨ÊÜѬȾµÄÅÌËã»úÊÇ·ñλÓÚ°ÍÎ÷£¬ÈôÊÇÊÇ£¬Ôò°´ÆÚ¼àÊÓǰ̨´°¿ÚÒÔ½«ÆäÓëÒøÐÐÏà¹Ø×Ö·û´®µÄÔ¤½ç˵Áбí¾ÙÐнÏÁ¿¡£


https://thehackernews.com/2024/03/new-banking-trojan-chavecloak-targets.html