BitdefenderÐû²¼ShrinkLockerÀÕË÷Èí¼þ½âÃÜÆ÷
Ðû²¼Ê±¼ä 2024-11-141. BitdefenderÐû²¼ShrinkLockerÀÕË÷Èí¼þ½âÃÜÆ÷
11ÔÂ13ÈÕ£¬£¬£¬BitdefenderÐû²¼ÁËÕë¶ÔShrinkLockerÀÕË÷Èí¼þµÄ½âÃÜÆ÷£¬£¬£¬²¢½ÒÏþÁËһƪÏêϸڹÊÍÆäÊÂÇéÔÀíµÄÑо¿²©¿Í¡£¡£¡£¡£ShrinkLockerʹÓÃWindowsµÄÕýµ±¹¦Ð§BitLocker£¬£¬£¬¿ìËÙ¼ÓÃܰüÀ¨ÏµÍ³Çý¶¯Æ÷ÔÚÄÚµÄÕû¸öÇý¶¯Æ÷£¬£¬£¬È»ºóɾ³ý»Ö¸´Ñ¡Ïî¡£¡£¡£¡£¸ÃÀÕË÷Èí¼þÊ×´ÎÔÚÖж«Ò»¼ÒÒ½ÁƱ£½¡¹«Ë¾µÄÊÂÎñÖб»·¢Ã÷£¬£¬£¬¹¥»÷Õßͨ¹ýºáÏòÒÆ¶¯ÔÚϵͳÄÚ°²ÅÅShrinkLocker¡£¡£¡£¡£ËüÕë¶ÔÄ«Î÷¸ç¡¢Ó¡¶ÈÄáÎ÷ÑǺÍÔ¼µ©µÄ×éÖ¯£¬£¬£¬Ó°ÏìÁ˸ÖÌú¡¢ÒßÃçÖÆÔìµÈÐÐÒµ¼°Õþ¸®ÊµÌå¡£¡£¡£¡£ÓëÒÀÀµÖØ´ó¼ÓÃÜËã·¨µÄÏÖ´úÀÕË÷Èí¼þ²î±ð£¬£¬£¬ShrinkLocker½ÓÄɸü¼òÆÓµÄÒªÁ죬£¬£¬Ïȼì²éBitLockerÊÇ·ñÆôÓ㬣¬£¬ÈôδÆôÓÃÔò×°Ö㬣¬£¬²¢Ê¹ÓÃËæ»úÌìÉúµÄÃÜÂëÖØÐÈÎÃüÜϵͳ¡£¡£¡£¡£ÖØÆôºó£¬£¬£¬Óû§ÐèÊäÈëÃÜÂë½âËøÇý¶¯Æ÷£¬£¬£¬Ö§¸¶Êê½ðÒÔ»»È¡½âÃÜÃÜÔ¿¡£¡£¡£¡£¸ÃÀÕË÷Èí¼þµÄ¼òÆÓÐÔʹÆä¶Ô³õ¼¶ÍøÂç·¸·¨·Ö×Ó¾ßÓÐÎüÒýÁ¦£¬£¬£¬ÇÒÒѱ»¶à¸öÍþвÐÐΪÕ߸ıàÓÃÓÚ¸ü¼òÆÓµÄ¹¥»÷¡£¡£¡£¡£ShrinkLocker¿ÉÔھɰæWindowsºÍServerϵͳÉÏÖ´ÐС£¡£¡£¡£Î¢ÈíÔøÌåÏÖ£¬£¬£¬ÒÁÀÊÕþ¸®Ö§³ÖµÄÍþв×éÖ¯ÀÄÓÃBitLocker¹¦Ð§¾ÙÐй¥»÷£¬£¬£¬ÆäËûÍøÂç·¸·¨·Ö×ÓҲʹÓÃÀàËÆÊÖÒÕ¡£¡£¡£¡£
https://therecord.media/bitdefender-releases-decryptor-shrinklocker
2. 1.22ÒÚÉÌÒµÁªÏµÐÅÏ¢ÔâB2Bƽ̨DemandScienceÊý¾Ýй¶
11ÔÂ13ÈÕ£¬£¬£¬ÏÖÒÑÈ·ÈÏ£¬£¬£¬×Ô2024Äê2ÔÂÒÔÀ´£¬£¬£¬B2BÐèÇóÌìÉúƽ̨DemandScience£¨Ç°ÉíΪPure Incubation£©µÄ1.22ÒÚÈ˵ÄÉÌÒµÁªÏµÐÅÏ¢±»ÇÔÈ¡²¢ÔÚÍøÂç·¸·¨ÂÛ̳ÉϳöÊÛ¡£¡£¡£¡£ÕâЩÊý¾Ý°üÀ¨È«Ãû¡¢µØµã¡¢µç×ÓÓʼþ¡¢µç»°ºÅÂ롢ְλºÍÉ罻ýÌåÁ´½ÓµÈ£¬£¬£¬ÊÇ´Ó¹«¹²ÈªÔ´ºÍµÚÈý·½ÍøÂçµÄ¡£¡£¡£¡£2024Äê2Ô£¬£¬£¬ÃûΪ¡°KryptonZambie¡±µÄÍþвÐÐΪÕßÔÚBreachForumsÉÏÉù³ÆÕâЩÊý¾ÝÊÇ´ÓPure IncubationµÄ̻¶ϵͳÖÐÇÔÈ¡µÄ¡£¡£¡£¡£DemandScienceÆäʱ·ñ¶¨±£´æÐ¹Â¶£¬£¬£¬²¢ÌåÏÖÆäϵͳδÊܹ¥»÷¡£¡£¡£¡£È»¶ø£¬£¬£¬µ½2024Äê8ÔÂ15ÈÕ£¬£¬£¬KryptonZambieÃâ·Ñй¶ÁËÊý¾Ý¼¯¡£¡£¡£¡£ÌØÂåÒÁ¡¤ºàÌØÔÚ²©¿ÍÎÄÕÂÖÐÈ·ÈÏÊý¾ÝÕæÊµ¿É¿¿£¬£¬£¬²¢Ö¸³öй¶µÄÊý¾ÝÀ´×ÔDemandScienceÁ½ÄêǰÒÑÍËÒÛµÄϵͳ¡£¡£¡£¡£ºàÌØ»¹È·ÈÏй¶µÄÊý¾ÝÖаüÀ¨Ëû×Ô¼ºµÄ¼Í¼¡£¡£¡£¡£±»µÁÊý¾Ý¼¯ÖеÄËùÓÐ1.22ÒÚ¸öΨһµç×ÓÓʼþµØµãÒÑÌí¼Óµ½¡°Have I Been Pwned¡±ÖУ¬£¬£¬ÊÜÓ°ÏìµÄ¶©ÔÄÕß½«ÊÕµ½Í¨Öª¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/leaked-info-of-122-million-linked-to-b2b-data-aggregator-breach/
3. ÒÁÀʺڿÍ×éÖ¯TA455Õë¶Ôº½¿Õº½ÌìÐÐÒµÌá³«ÍøÂç´¹ÂÚ¹¥»÷
11ÔÂ14ÈÕ£¬£¬£¬×ÔÈ¥Äê9ÔÂÆð£¬£¬£¬Ò»ÏîÕë¶ÔLinkedInµÈƽ̨Óû§µÄÍøÂç´¹Âڻ×îÏÈ»îÔ¾£¬£¬£¬¸Ã»î¶¯ÓÉÓëÒÁÀÊÏà¹ØµÄÍþвÐÐΪÕßTA455Ìᳫ¡£¡£¡£¡£TA455½ÓÄÉÓã²æÊ½ÍøÂç´¹ÂÚÒªÁ죬£¬£¬Ã°³äº½¿Õº½ÌìÐÐÒµµÄÕÐÆ¸Ö°Ô±ÓëÊܺ¦Õß½¨ÉèÁªÏµ£¬£¬£¬²¢ÓÕµ¼ËûÃÇÏÂÔØÃûΪ¡°SIgnedConnection.zip¡±µÄѹËõÎļþ¡£¡£¡£¡£Í¬Ê±£¬£¬£¬ÍþвÐÐΪÕß»¹ÌṩPDFÖ¸ÄÏ£¬£¬£¬Ö¸µ¼Êܺ¦ÕßÔõÑùÇå¾²ÏÂÔØºÍ·¿ª¸ÃÎļþ¡£¡£¡£¡£È»¶ø£¬£¬£¬¸ÃѹËõÎļþÏÖʵÉϰüÀ¨Ò»¸ö¿ÉÖ´ÐÐÎļþ£¬£¬£¬Í¨¹ýDLL²àÔØ½«ÃûΪ¡°secure32.dll¡±µÄ¶ñÒâDLLÎļþ¼ÓÔØµ½Êܺ¦ÕßϵͳÖУ¬£¬£¬Ê¹¹¥»÷ÕßÄܹ»ÔËÐÐδ±»¼ì²âµ½µÄ´úÂë¡£¡£¡£¡£Ëæºó£¬£¬£¬¶ñÒâÈí¼þÆô¶¯Ñ¬È¾Á´£¬£¬£¬×îÖÕ°²ÅÅÓÉÁíÒ»¸öÒÁÀÊÍþвÐÐΪÕßCharming Kitten¿ª·¢µÄSnail Resin¶ñÒâÈí¼þ£¬£¬£¬²¢·¿ªÃûΪ¡°SlugResin¡±µÄºóÃÅ¡£¡£¡£¡£TA455ʹÓöàÖÖÌӱܼì²âµÄÒªÁ죬£¬£¬°üÀ¨ÔÚGitHubÉ϶ÔÏÂÁîºÍ¿ØÖÆ£¨C2£©Í¨Ñ¶¾ÙÐбàÂ룬£¬£¬ÒÔ¼°Ä£ÄâLazarus GroupµÄÕ½ÂÔ£¬£¬£¬Ê¹µÃ¹éÒò±äµÃÖØ´ó¡£¡£¡£¡£ÓÉÓÚTA455Ö÷ÒªÕë¶Ôº½¿Õº½ÌìרҵÈËÊ¿£¬£¬£¬Òò´Ë¸ÃÁìÓòµÄLinkedInµÈƽ̨Óû§Ó¦Ð¡ÐÄÀ´×Ôδ֪ȪԴµÄÐÂÎźÍÁªÏµ¡£¡£¡£¡£
https://www.darkreading.com/cyberattacks-data-breaches/iranian-cybercriminals-aerospace-workers-linkedin
4. ÃÀ¹úÒ©·¿ÁªºÏ»á£¨AAP£©ÔâEmbargoÀÕË÷Èí¼þ¹¥»÷
11ÔÂ13ÈÕ£¬£¬£¬ÃÀ¹úÒ©·¿ÁªºÏ»á£¨AAP£©³ÉΪ×îÐÂÒ»¼ÒÊý¾ÝÔâµ½ÍøÂç·¸·¨·Ö×ÓÇÔÈ¡ºÍ¼ÓÃܵÄÃÀ¹úÒ½ÁƱ£½¡×éÖ¯¡£¡£¡£¡£AAP½¨ÉèÓÚ2009Ä꣬£¬£¬ÖÎÀí×ÅÈ«ÃÀ2000¶à¼Ò×ÔÁ¦Ò©·¿¡£¡£¡£¡£EmbargoÀÕË÷Èí¼þÐж¯µÄ·¸·¨·Ö×ÓÉù³Æ¶Ô´Ë´ÎÏ®»÷ÈÏÕæ£¬£¬£¬ËûÃÇÇÔÈ¡ÁËAAPµÄ1.469TBÊý¾Ý²¢ÒªÇ󸶿î²Å»ª»Ö¸´ÐÅÏ¢¡£¡£¡£¡£EmbargoÊÇÒ»¸öÏà¶Ô½ÏеÄÀÕË÷Èí¼þ×éÖ¯£¬£¬£¬ÓÚ½ñÄê6ÔÂÊ״α»Ñо¿Ö°Ô±×¢Öص½¡£¡£¡£¡£Ö»¹ÜAAPÉÐδÕýʽȷÈÏÔâµ½¹¥»÷£¬£¬£¬µ«ÆäÍøÕ¾ÒÑÖÒÑÔËùÓÐÓû§ÃÜÂë×î½ü¾ù±»Ç¿ÖÆÖØÖ㬣¬£¬µ«Î´Ú¹ÊÍÔµ¹ÊÔÓÉ»òÌá¼°ÍøÂç¹¥»÷¡£¡£¡£¡£Í¬Ê±£¬£¬£¬EmbargoÉù³ÆAAPÒÑÖ§¸¶130ÍòÃÀÔªÀ´½âÃÜϵͳ£¬£¬£¬²¢ÒªÇóÔÙÖ§¸¶130ÍòÃÀÔªÀ´ÑÚÊα»µÁÎļþ¡£¡£¡£¡£ÈôÊǸÃ˵·¨Êôʵ£¬£¬£¬ÄÇôEmbargoÌá³öµÄÒªÇó½«Áè¼ÝÃÀ¹úÁª°îÊÓ²ì¾Ö½ñÄêÔçЩʱ¼äÐû²¼µÄƽ¾ùˮƽ¡£¡£¡£¡£ÏÖÔÚÉв»ÇåÎúÀÕË÷Èí¼þ×éÖ¯´ÓAAPÇÔÈ¡ÁËÄÄЩÊý¾Ý£¬£¬£¬µ«¸ÃÒ©·¿ÍøÂç±ØÐèÔÚ11ÔÂ20ÈÕ֮ǰ֧¸¶Ê£ÓàµÄ¡°Óà¶î¡±£¬£¬£¬²»È»ÆäÊý¾Ý½«±»Ð¹Â¶µ½ÍøÉÏ¡£¡£¡£¡£
https://www.theregister.com/2024/11/13/embargo_ransomware_breach_aap/
5. D-LinkÍ£²úNAS×°±¸ÔâCVE-2024-10914Îó²î¹¥»÷
11ÔÂ13ÈÕ£¬£¬£¬Çå¾²Ñо¿Ô±Netsecfish·¢Ã÷ÁËÒ»¸öÑÏÖØÎó²î£¨CVE-2024-10914£©£¬£¬£¬¸ÃÎó²îÓ°Ïì¶àÖÖÒÑÍ£²úµÄD-LinkÍøÂ總¼Ó´æ´¢£¨NAS£©×°±¸¡£¡£¡£¡£¹¥»÷Õß¿Éͨ¹ý·¢ËͶñÒâHTTP GETÇëÇ󣬣¬£¬ÏòÔÚÏß̻¶µÄÒ×Êܹ¥»÷×°±¸×¢Èëí§ÒâshellÏÂÁî¡£¡£¡£¡£D-LinkÔÚÉÏÖÜÎåÌåÏÖ²»»áÐÞ¸´´ËÎó²î£¬£¬£¬²¢½¨Òé¿Í»§ïÔÌÊÜÓ°ÏìµÄ×°±¸»òÉý¼¶µ½½ÏеIJúÆ·¡£¡£¡£¡£È»¶ø£¬£¬£¬ShadowserverÍþв¼à¿ØÐ§ÀÍ·¢Ã÷£¬£¬£¬´Ó11ÔÂ12ÈÕ×îÏÈ£¬£¬£¬ÒÑÓÐÍþвÐÐΪÕß×îÏÈÃé×¼¸ÃÎó²î¡£¡£¡£¡£ShadowserverÖÒÑԳƣ¬£¬£¬Ó¦½«´Ó»¥ÁªÍøÉÏÒÆ³ýÒ×Êܹ¥»÷µÄEOL/EOS×°±¸¡£¡£¡£¡£NetsecfishÔÚ»¥ÁªÍøÉ¨ÃèÖз¢Ã÷ÁËÁè¼Ý41,000¸öÒ×Êܹ¥»÷×°±¸µÄΨһIPµØµã¡£¡£¡£¡£±ðµÄ£¬£¬£¬½ñÄê4Ô£¬£¬£¬Netsecfish»¹±¨¸æÁËÁíÒ»¸öÓ°ÏìÏÕЩÏàͬD-Link NASÐͺŵÄÎó²î£¨CVE-2024-3273£©¡£¡£¡£¡£ÓÉÓÚÕâЩװ±¸Ã»ÓÐ×Ô¶¯¸üй¦Ð§»ò¿Í»§ÍâÁª¹¦Ð§À´ÍÆË;¯±¨£¬£¬£¬Òò´Ë½¨ÒéÄÇЩʹÓñ¨·Ï×°±¸µÄÈ˾¡¿ìÏÞÖÆ»¥ÁªÍø»á¼û£¬£¬£¬ÒÔ×èÖ¹³ÉΪÀÕË÷Èí¼þ¹¥»÷µÄÄ¿µÄ¡£¡£¡£¡£D-LinkÇ¿µ÷£¬£¬£¬¼ÌÐøÊ¹ÓÃÕâЩװ±¸¿ÉÄÜ»á¶ÔÅþÁ¬µÄ×°±¸Ôì³ÉΣº¦£¬£¬£¬²¢ÖÒÑÔÏûºÄÕßÈ·±£×°±¸¾ßÓÐ×îеĹ̼þ¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/critical-bug-in-eol-d-link-nas-devices-now-exploited-in-attacks/
6. Ï£²©ÒÁ¸ùÊÐÔâÍøÂç¹¥»÷£¬£¬£¬ºÚ¿ÍË÷ÒªÊê½ð²¢ÖÂÊÖÒÕ¹ÊÕÏ
11ÔÂ13ÈÕ£¬£¬£¬Íþ˹¿µÐÇÖÝÏ£²©ÒÁ¸ùÊб¾ÖÜÔâÓöÁËÍøÂç¹¥»÷£¬£¬£¬µ¼ÖÂÊÖÒÕ¹ÊÕÏ£¬£¬£¬²¢ÊÕµ½Á˺ڿ͵ÄÊê½ðÒªÇ󡣡£¡£¡£×Ô10ÔÂÏÂÑ®ÒÔÀ´£¬£¬£¬¸ÃÊÐÒ»Ö±ÔÚÓ¦¶ÔÕâЩÎÊÌ⣬£¬£¬²¢ÔÚÖÜÈÕ֤ʵÁ˺ڿÍδ¾ÊÚȨ»á¼ûÁ˸ÃÊеÄÍøÂç¡£¡£¡£¡£Ö»¹Ü¸ÃÊÐûÓÐ͸¶Êê½ðÊý¶î»òÌá³öÒªÇóµÄ×éÖ¯Ãû³Æ£¬£¬£¬µ«ËûÃÇÒÑÏòÖ´·¨²¿·Ö±¨¸æÁË´ËÊÂÎñ£¬£¬£¬²¢ÓëÍøÂçÇ徲ר¼ÒÏàÖú½â¾ö¹¥»÷ÒýÆðµÄÎÊÌâ¡£¡£¡£¡£Í¬Ê±£¬£¬£¬ËûÃǸôÀëÁ˲¿·ÖÍøÂçÒÔ±£»£»£»£»£»£»¤ÆäËûÍøÂç²¢×èÖ¹ºÚ¿ÍÈëÇÖ¡£¡£¡£¡£´Ë´Î¹¥»÷¶Ô¹«¹²Ç徲ЧÀÍÔì³ÉÁËÒ»¶¨Ó°Ï죬£¬£¬µ«»ùÓÚÔÆµÄЧÀÍÈÔÔÚÔËÐУ¬£¬£¬Ô±¹¤¿ÉÒÔ¾ÙÐÐÔÚÏß½»Á÷¡£¡£¡£¡£Ï£²©ÒÁ¸ùÊÐλÓÚÃܶûÎÖ»ùÒÔ±±Ô¼Ò»Ð¡Ê±³µ³Ì´¦£¬£¬£¬ÒÑÍùÁ½ÄêÖУ¬£¬£¬Íþ˹¿µÐÇÖÝÕþ¸®»ú¹¹Ôø¶à´ÎÔâÊÜÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬Òò´Ë¸ÃÖݶԴËÀ๥»÷¼á³Ö¸ß¶ÈСÐÄ¡£¡£¡£¡£
https://therecord.media/sheboygan-wisconsin-hackers-demand-ransom