MedusaÀÕË÷Èí¼þ½«NASCARÁÐÈëÊܺ¦ÕßÃûµ¥
Ðû²¼Ê±¼ä 2025-04-091. MedusaÀÕË÷Èí¼þ½«NASCARÁÐÈëÊܺ¦ÕßÃûµ¥
4ÔÂ8ÈÕ£¬£¬£¬£¬£¬£¬£¬MedusaÀÕË÷Èí¼þÍÅ»ï¿ËÈÕ½«NASCAR£¨È«ÃÀÔ˶¯Æû³µÈü³µÐ»á£©ÁÐÈëÊܺ¦ÕßÃûµ¥£¬£¬£¬£¬£¬£¬£¬ÔÚÆä°µÍøÐ¹ÃÜÍøÕ¾ÉÏÒªÇóNASCARÖ§¸¶400ÍòÃÀÔªÊê½ð£¬£¬£¬£¬£¬£¬£¬²»È»½«Ðû²¼ÄÚ²¿Êý¾Ý¡£¡£¡£¸Ã×éÖ¯»¹Éù³ÆMcFarland Commercial Insurance Services¡¢Bridgebank LtdºÍPulse Urgent CareÒ²Ôâ¹¥»÷¡£¡£¡£ºÚ¿ÍÒÑÐû²¼37ÕÅÓëNASCARÏà¹ØµÄÎĵµÍ¼Æ¬×÷Ϊ֤¾Ý£¬£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨¹«Ë¾Æ·ÅÆÖÊÁÏ¡¢ÉèÊ©µØÍ¼¡¢Ô±¹¤ÁªÏµ·½·¨¼°ÄÚ²¿Ìõ¼ÇºÍÕÕÆ¬¡£¡£¡£¶Ôй¶ÎļþµÄ¿ìËÙÆÊÎöÏÔʾ£¬£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨ÈüµÀÏêϸµØÍ¼¡¢µç×ÓÓʼþµØµã¡¢Ô±¹¤ÐÕÃûºÍÖ°Îñ¼°Æ¾Ö¤Ïà¹ØÐÅÏ¢£¬£¬£¬£¬£¬£¬£¬Åú×¢NASCARµÄÔËÓªºÍºóÇÚÊý¾ÝÒÑÊÜË𡣡£¡£NASCARÉÐδ»ØÓ¦¡¢ÈϿɻò·ñ¶¨ÕâЩָ¿Ø£¬£¬£¬£¬£¬£¬£¬µ«Ë¼Á¿µ½ÆäÿÄêÊýÒÚÃÀÔªµÄÊÕÈ룬£¬£¬£¬£¬£¬£¬³ÉÎªÍøÂç·¸·¨·Ö×ÓµÄÄ¿µÄ²¢²»Ï£Ææ¡£¡£¡£2025Äê3ÔÂ13ÈÕ£¬£¬£¬£¬£¬£¬£¬ÃÀ¹úÁª°îÊÓ²ì¾ÖºÍÍøÂçÇå¾²Óë»ù´¡ÉèÊ©Çå¾²¾ÖÐû²¼ÁªºÏͨ¸æ£¬£¬£¬£¬£¬£¬£¬±Þ²ß¸÷×éÖ¯ÔöÇ¿Çå¾²²½·¥£¬£¬£¬£¬£¬£¬£¬ÌØÊ⽨ÒéÆôÓÃË«ÒòËØÉí·ÝÑéÖ¤ºÍ¼à¿ØÏµÍ³ÒÔ²éÕÒδ¾ÊÚȨµÄÖ¤ÊéʹÓü£Ï󡣡£¡£
https://hackread.com/medusa-ransomware-claims-nascar-breach-latest-attack/
2. ÍþвÐÐΪÕßÀÄÓÃSourceForge·Ö·¢Î±ÔìOffice²å¼þÇÔÈ¡¼ÓÃÜÇ®±Ò
4ÔÂ8ÈÕ£¬£¬£¬£¬£¬£¬£¬ÍþвÐÐΪÕßÕýʹÓÃÕýµ±Èí¼þÍÐ¹ÜÆ½Ì¨SourceForge·Ö·¢Î±ÔìµÄMicrosoft²å¼þ£¬£¬£¬£¬£¬£¬£¬ÔÚÊܺ¦ÕßÅÌËã»úÉÏ×°ÖöñÒâÈí¼þÒÔÍÚ¾òºÍÇÔÈ¡¼ÓÃÜÇ®±Ò¡£¡£¡£SourceForge.netÊÇÒ»¸öÊܽӴýµÄ¿ªÔ´ÏîÄ¿Íйܺͷַ¢Æ½Ì¨£¬£¬£¬£¬£¬£¬£¬Ö»¹ÜÆä¿ª·ÅµÄÏîÄ¿Ìύģ×ÓΪÀÄÓÃÌṩÁ˿ռ䣬£¬£¬£¬£¬£¬£¬µ«¶ñÒâÈí¼þÈö²¥ÇéÐνÏÉÙ¼û¡£¡£¡£È»¶ø£¬£¬£¬£¬£¬£¬£¬¿¨°Í˹»ù·¢Ã÷µÄлÒÑÓ°ÏìÁè¼Ý4,604¸öϵͳ£¬£¬£¬£¬£¬£¬£¬Ö÷ҪλÓÚ¶íÂÞ˹¡£¡£¡£¶ñÒâÏîÄ¿¡°officepackage¡±Ã°³äOffice²å¼þ¿ª·¢¹¤¾ßÜöÝÍ£¬£¬£¬£¬£¬£¬£¬ÆäÐÎòºÍÎļþÊÇGitHubÉÏÕýµ±MicrosoftÏîÄ¿µÄ¸±±¾¡£¡£¡£µ±Óû§ËÑË÷°ì¹«²å¼þʱ£¬£¬£¬£¬£¬£¬£¬»á»ñµÃÖ¸Ïò¡°officepackage.sourceforge.io¡±µÄЧ¹û¡£¡£¡£µã»÷ÏÂÔØ°´Å¥ºó£¬£¬£¬£¬£¬£¬£¬Êܺ¦Õß»áÊÕµ½Ò»¸öZIPÎļþ£¬£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨ÊÜÃÜÂë±£»£»£»£»£»¤µÄ´æµµºÍÒ»¸ö´øÓÐÃÜÂëµÄÎı¾Îļþ¡£¡£¡£ÔËÐд浵ÖеÄMSIÎļþ»áÊͷŶà¸öÎļþ£¬£¬£¬£¬£¬£¬£¬²¢Ö´ÐÐÒ»¸öVisual Basic¾ç±¾£¬£¬£¬£¬£¬£¬£¬¸Ã¾ç±¾´ÓGitHub»ñÈ¡²¢Ö´ÐÐÅú´¦Öóͷ£¾ç±¾£¬£¬£¬£¬£¬£¬£¬ÒÔ½¨É賤ÆÚÐÔ²¢ÏÂÔØÌØÊâÓÐÓÃÔØºÉ¡£¡£¡£ÕâЩÓÐÓÃÔØºÉ°üÀ¨¼ÓÃÜÇ®±ÒÍÚ¿ó³ÌÐòºÍ¼ôÇгÌÐò£¬£¬£¬£¬£¬£¬£¬Ç°ÕßÐ®ÖÆ»úеµÄÅÌËãÄÜÁ¦Îª¹¥»÷ÕßÍÚ¾ò¼ÓÃÜÇ®±Ò£¬£¬£¬£¬£¬£¬£¬ºóÕß¼àÊÓ²¢Ìæ»»¼ôÌù°åÖеļÓÃÜÇ®±ÒµØµã¡£¡£¡£¹¥»÷Õß»¹Í¨¹ýTelegram APIÎüÊÕÊÜѬȾϵͳµÄÐÅÏ¢£¬£¬£¬£¬£¬£¬£¬²¢¿ÉÒýÈëÌØÊâÓÐÓÃÔØºÉ¡£¡£¡£
https://www.bleepingcomputer.com/news/security/fake-microsoft-office-add-in-tools-push-malware-via-sourceforge/
3. RansomEXXÀÕË÷Èí¼þÍÅ»ïʹÓÃWindowsÁãÈÕÎó²î¾ÙÐй¥»÷
4ÔÂ8ÈÕ£¬£¬£¬£¬£¬£¬£¬Î¢Èí¿ËÈÕÅû¶£¬£¬£¬£¬£¬£¬£¬RansomEXXÀÕË÷Èí¼þÍÅ»ïʹÓÃWindowsͨÓÃÈÕÖ¾ÎļþϵͳÖеĸßÑÏÖØÐÔÁãÈÕÎó²î£¨CVE-2025-29824£©»ñÈ¡Êܺ¦ÕßϵͳȨÏÞ¡£¡£¡£¸ÃÎó²îÒòʹÓúóÊÍ·ÅÎÊÌâµ¼Ö£¬£¬£¬£¬£¬£¬£¬ÔÊÐíµÍȨÏÞÍâµØ¹¥»÷Õßͨ¹ýµÍÖØÆ¯ºó¹¥»÷»ñµÃϵͳȨÏÞ¡£¡£¡£Ö»¹Ü΢ÈíÒÑÐû²¼ÊÜÓ°ÏìWindows°æ±¾µÄÇå¾²¸üУ¬£¬£¬£¬£¬£¬£¬µ«Õë¶ÔWindows 10 x64ºÍ32λϵͳµÄ²¹¶¡½«¾¡¿ìÐû²¼¡£¡£¡£Î¢ÈíÖ¸³ö£¬£¬£¬£¬£¬£¬£¬¹¥»÷Ä¿µÄº¸ÇÃÀ¹úITºÍ·¿µØ²úÐÐÒµ¡¢Î¯ÄÚÈðÀ½ðÈÚÐÐÒµ¡¢Î÷°àÑÀÈí¼þ¹«Ë¾¼°É³Ìذ¢À²®ÁãÊÛÒµ¡£¡£¡£Ö»¹ÜWindows 11°æ±¾24H2Óû§²»ÊÜÓ°Ï죬£¬£¬£¬£¬£¬£¬Î¢ÈíÈÔ±Þ²ßÓû§¾¡¿ìÓ¦ÓøüС£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬£¬RansomEXXÀÕË÷Èí¼þÍÅ»ïÔÚ¹¥»÷ÖÐÊ×ÏÈ×°ÖÃPipeMagicºóÃŶñÒâÈí¼þ£¬£¬£¬£¬£¬£¬£¬ÓÃÓÚ°²ÅÅÎó²îʹÓá¢ÀÕË÷Èí¼þ¸ºÔؼ°ÀÕË÷ÐÅ¡£¡£¡£×Ô2023Äê3ÔÂÆð£¬£¬£¬£¬£¬£¬£¬PipeMagic»¹±»ÓÃÓÚ°²ÅÅÕë¶ÔWindows Win32ÄÚºË×ÓϵͳµÄÁãÈÕÎó²î£¨CVE-2025-24983£©µÄÎó²îʹÓᣡ£¡£¸Ã¶ñÒâÈí¼þÓÉ¿¨°Í˹»ùÓÚ2022Äê·¢Ã÷£¬£¬£¬£¬£¬£¬£¬¿ÉÍøÂçÃô¸ÐÊý¾Ý¡¢ÌṩԶ³Ì»á¼ûȨÏÞ£¬£¬£¬£¬£¬£¬£¬²¢ÔÊÐí¹¥»÷Õß°²ÅÅÌØÊâ¶ñÒâ¸ºÔØ¾ÙÐкáÏòÒÆ¶¯¡£¡£¡£
https://www.bleepingcomputer.com/news/security/microsoft-windows-clfs-zero-day-exploited-by-ransomware-gang/
4. CrushFTPÎó²îÔâºÚ¿ÍʹÓ㬣¬£¬£¬£¬£¬£¬Ãô¸ÐÊý¾ÝÃæÁÙÀÕË÷Íþв
4ÔÂ9ÈÕ£¬£¬£¬£¬£¬£¬£¬Áª°îÍøÂçÇå¾²¹ÙÔ±ºÍÍøÂ繫˾ÊÂÎñÏìÓ¦Ö°Ô±·¢³öÖÒÑÔ£¬£¬£¬£¬£¬£¬£¬ºÚ¿ÍÕýÔÚʹÓÃÊ¢ÐÐÎļþ´«Ê乤¾ßCrushÖеÄÎó²î¾ÙÐй¥»÷¡£¡£¡£CrushFTPÓÚ3ÔÂ21ÈÕÊ×´ÎÏò¿Í»§·¢³öÖÒÑÔ£¬£¬£¬£¬£¬£¬£¬±Þ²ß¸üÐÂϵͳÒÔÐÞ¸´CVE-2025-31161Îó²î£¬£¬£¬£¬£¬£¬£¬¸ÃÎó²îÓÉOutpost24Ñо¿Ö°Ô±·¢Ã÷¡£¡£¡£Ö»¹ÜOutpost24ÍýÏëÆÚ´ý90Ìì²Å¹ûÕæÅû¶£¬£¬£¬£¬£¬£¬£¬µ«ÆäËûÑо¿Ö°Ô±Ò²·¢Ã÷Á˸ÃÎó²î²¢Ìá½»ÁË×Ô¼ºµÄCVE±àºÅ£¬£¬£¬£¬£¬£¬£¬µ¼ÖÂÒªº¦ÐÅÏ¢±»¹ûÕæ£¬£¬£¬£¬£¬£¬£¬¹¥»÷Õ߳ûúʹÓᣡ£¡£ÒÑÍùÁ½ÖÜÄÚ£¬£¬£¬£¬£¬£¬£¬·ÀÓùÕßÃÇÒ»Á¬ÖÒÑÔºÚ¿ÍÕýÔÚʹÓøÃÎó²î¡£¡£¡£ÖÜÒ»£¬£¬£¬£¬£¬£¬£¬KillÀÕË÷Èí¼þÍÅ»ïÉù³ÆÒÑͨ¹ý¸ÃÎó²î»ñÈ¡ÁË´ó×ÚÃô¸ÐÊý¾Ý£¬£¬£¬£¬£¬£¬£¬²¢Íþв½«Á¬Ã¦×îÏÈÀÕË÷Êܺ¦Õß¡£¡£¡£¶à¼ÒÊÂÎñÏìÓ¦¹«Ë¾Ö¤Êµ£¬£¬£¬£¬£¬£¬£¬×éÖ¯Õýͨ¹ý¸ÃÎó²îÊܵ½¹¥»÷£¬£¬£¬£¬£¬£¬£¬ShadowserverºÍCensys¾ùÌåÏÖ»¥ÁªÍøÉÏÓÐÊý°Ù¸ö̻¶µÄCrushFTPʵÀý¡£¡£¡£CrushFTP½²»°ÈËÌåÏÖ£¬£¬£¬£¬£¬£¬£¬¹«Ë¾Òѱ޲߿ͻ§¾¡¿ì¸üÐÂϵͳ£¬£¬£¬£¬£¬£¬£¬²¢Ö¸³öËäÈ»ÓÐһЩ±äͨҪÁì¿ÉÒÔ»º½â¸ÃÎó²î£¬£¬£¬£¬£¬£¬£¬µ«²»»áÔÚ»¥ÁªÍøÉ¨ÃèÖÐÏÔʾ£¬£¬£¬£¬£¬£¬£¬¿ÉÄÜ»áÓ°ÏìδÐÞ²¹Ð§ÀÍÆ÷ÊýÄ¿µÄͳ¼Æ¡£¡£¡£HuntressµÄʹÊÏìÓ¦Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬£¬£¬ËûÃÇÒѾ·¢Ã÷ËļҲî±ð¹«Ë¾Ê¹ÓÃÁ˸ÃÎó²î£¬£¬£¬£¬£¬£¬£¬Éæ¼°¶à¸öÐÐÒµ¡£¡£¡£
https://therecord.media/crushftp-vulnerability-exploited
5. ÃÀ¹ú²ÆÎñ²¿Ç®±Ò¼àÀíÊðÔâºÚ¿ÍÈëÇÖ£¬£¬£¬£¬£¬£¬£¬Ãô¸ÐÐÅÏ¢ÃæÁÙΣº¦
4ÔÂ8ÈÕ£¬£¬£¬£¬£¬£¬£¬2023Äê6Ô£¬£¬£¬£¬£¬£¬£¬Éí·Ý²»Ã÷µÄ¹¥»÷ÕßÈëÇÖÁËÃÀ¹ú²ÆÎñÊÖÏÂÊôµÄ×ÔÁ¦»ú¹¹Ç®±Ò¼àÀíÊð£¨OCC£©£¬£¬£¬£¬£¬£¬£¬»ñÈ¡ÁËÁè¼Ý150,000·âµç×ÓÓʼþ¡£¡£¡£OCCÈÏÕæî¿ÏµÒøÐкÍÁª°î´¢±¸Ð»á£¬£¬£¬£¬£¬£¬£¬È·±£ÆäºÏ¹æÔËÓª¡£¡£¡£¾ÝÅí²©É籨µÀ£¬£¬£¬£¬£¬£¬£¬ÍþвÐÐΪÕßÔÚÇÖÈëµç×ÓÓʼþϵͳÖÎÀíÔ±ÕË»§ºó£¬£¬£¬£¬£¬£¬£¬»ñµÃÁË¼à¿ØÔ±¹¤µç×ÓÓʼþµÄÄÜÁ¦¡£¡£¡£OCCÆäʱÏòÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö±¨¸æÁ˴˴ι¥»÷£¬£¬£¬£¬£¬£¬£¬³ÆÆäÎªÉæ¼°Æäµç×ÓÓʼþϵͳºÍ¶à¸öµç×ÓÓʼþÕË»§µÄ¡°ÍøÂçÇå¾²ÊÂÎñ¡±£¬£¬£¬£¬£¬£¬£¬²¢ÌåÏÖ¶Ô½ðÈÚ²¿·ÖÎÞÓ°Ïì¡£¡£¡£È»¶ø£¬£¬£¬£¬£¬£¬£¬ºóÐøÊÓ²ìÏÔʾ£¬£¬£¬£¬£¬£¬£¬¹¥»÷Õß»á¼ûµÄµç×ÓÓʼþÕË»§ÊýĿԶ³¬´ËǰÈÏÖª£¬£¬£¬£¬£¬£¬£¬Éæ¼°Ô¼100¸öÒøÐÐî¿Ïµ»ú¹¹µÄµç×ÓÓʼþ¡£¡£¡£2025Äê4ÔÂ8ÈÕ£¬£¬£¬£¬£¬£¬£¬OCCÏòÃÀ¹ú¹ú»áת´ïÁË2ÔÂ11ÈÕ·¢Ã÷µÄ¡°ÖØ´óÐÅÏ¢Çå¾²ÊÂÎñ¡±£¬£¬£¬£¬£¬£¬£¬²¢ÌåÏÖÊÜËðµÄϵͳÖÎÀíÕË»§ÒÑÓÚ2ÔÂ12ÈÕ±»½ûÓᣡ£¡£OCCÔö²¹³Æ£¬£¬£¬£¬£¬£¬£¬¹¥»÷Õßδ¾ÊÚȨ»á¼ûÁËÆä¶àÃû¸ß¹ÜºÍÔ±¹¤µÄµç×ÓÓʼþ£¬£¬£¬£¬£¬£¬£¬ÕâЩÓʼþ°üÀ¨¸ß¶ÈÃô¸ÐµÄÁª°îî¿Ïµ½ðÈÚ»ú¹¹²ÆÎñ״̬ÐÅÏ¢¡£¡£¡£
https://www.bleepingcomputer.com/news/security/hackers-lurked-in-treasury-occs-systems-since-june-2023-breach/
6. Hudson Rock½ÒHellCatй¥ÊÆ£ºJiraƾ֤³ÉÀÕË÷Í»ÆÆ¿Ú
4ÔÂ8ÈÕ£¬£¬£¬£¬£¬£¬£¬Hudson RockµÄÍøÂçÇå¾²Ñо¿Ö°Ô±·¢Ã÷£¬£¬£¬£¬£¬£¬£¬HellCatÀÕË÷Èí¼þ×éÖ¯¶ÔÃÀ¹úºÍÅ·ÖÞµÄËļҹ«Ë¾ÌᳫÐÂÒ»ÂÖÍøÂç¹¥»÷£¬£¬£¬£¬£¬£¬£¬Ä¿µÄ°üÀ¨Asseco Poland¡¢HighWire Press¡¢RacamiºÍLeoVegas¼¯ÍÅ¡£¡£¡£¹¥»÷µÄÅäºÏÌØÕ÷ÊÇ£¬£¬£¬£¬£¬£¬£¬ÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þÔÚÏÖʵ¹¥»÷±¬·¢Ç°ÇÔÈ¡ÁËJiraƾ֤¡£¡£¡£ÕâЩ¶ñÒâÈí¼þ±äÖÖÈçStealC¡¢Raccoon¡¢RedlineºÍLumma Stealer£¬£¬£¬£¬£¬£¬£¬ÔçÔÚ¼¸¸öÔÂÉõÖÁ¼¸Äêǰ¾ÍÍøÂçÁËÊÜѬȾԱ¹¤»úеÉϵĵǼÐÅÏ¢¡£¡£¡£Ò»µ©»ñµÃƾ֤£¬£¬£¬£¬£¬£¬£¬HellCat±ãµÇ¼Atlassian JiraÇéÐΣ¬£¬£¬£¬£¬£¬£¬½ø¶ø½øÈëÄÚ²¿ÏµÍ³£¬£¬£¬£¬£¬£¬£¬ÇÔÈ¡Ãô¸ÐÊý¾Ý²¢Æô¶¯ÀÕË÷Èí¼þÁ÷³Ì¡£¡£¡£HellCat´ËÇ°ÔøÊ¹ÓÃÏàͬҪÁìÈëÇÖ¶à¼Ò×ÅÃû¹«Ë¾£¬£¬£¬£¬£¬£¬£¬ÆäÕ½ÂÔ°üÀ¨ÔÚÐÅÏ¢ÇÔÈ¡ÕßÈÕÖ¾ÖвéÕÒÆ¾Ö¤£¬£¬£¬£¬£¬£¬£¬»á¼ûJira£¬£¬£¬£¬£¬£¬£¬ÇÔÈ¡Êý¾Ý£¬£¬£¬£¬£¬£¬£¬È»ºóË÷ÒªÊê½ð¡£¡£¡£Jira×÷ΪÐí¶à¹«Ë¾µÄÖ÷Ҫϵͳ£¬£¬£¬£¬£¬£¬£¬Ó뿪·¢ÊÂÇéÁ÷¡¢¿Í»§Êý¾Ý¡¢ÄÚ²¿ÎĵµºÍϵͳ»á¼û¿ØÖÆÏ¸ÃÜÏà¹Ø£¬£¬£¬£¬£¬£¬£¬Òò´Ë³ÉΪ¸ß¼ÛֵĿµÄ¡£¡£¡£Ñо¿Ö°Ô±Ö¸³ö£¬£¬£¬£¬£¬£¬£¬ÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þѬȾÓû§×°±¸²¢ÇÔÈ¡ÒÑÉúÑĵĵǼÐÅÏ¢¡¢cookie¡¢»á»°ÁîÅÆµÈ£¬£¬£¬£¬£¬£¬£¬ÕâЩÊý¾ÝҪôÔÚ°µÍøÊг¡ÉϳöÊÛ£¬£¬£¬£¬£¬£¬£¬ÒªÃ´±»HellCatµÈ×éÖ¯Ö±½ÓʹÓᣡ£¡£
https://hackread.com/hellcat-ransomware-firms-infostealer-stolen-jira-credentials/