FinalDraft¶ñÒâÈí¼þ£ºÀûÓÃOutlook²Ý¸å½øÐÐÒþ±Î¹¥»÷µÄÐÂÍþв

Ðû²¼Ê±¼ä 2025-02-17

1. FinalDraft¶ñÒâÈí¼þ£ºÀûÓÃOutlook²Ý¸å½øÐÐÒþ±Î¹¥»÷µÄÐÂÍþв


2ÔÂ16ÈÕ£¬FinalDraftÊÇÒ»ÖÖз¢ÏֵĶñÒâÈí¼þ£¬ËüÀûÓÃOutlookµç×ÓÓʼþ²Ý¸å½øÐÐÒþ±ÎµÄÃüÁîºÍ¿ØÖÆÍ¨ÐÅ£¬×¨ÃŹ¥»÷ÄÏÃÀij²¿ÃÅ ¡£¸Ã¹¥»÷ÓÉElastic Security Labs·¢ÏÖ£¬Éæ¼°Ò»Ì×ÍêÕûµÄ¹¤¾ß¼¯£¬°üÂÞPathLoader¼ÓÔØÆ÷¡¢FinalDraftºóÃż°¶à¸öºóÀûÓ÷¨Ê½ ¡£FinalDraftͨ¹ýÀÄÓÃOutlookʵÏÖÒþ±ÎͨÐÅ£¬Ö´ÐÐÊý¾Ýй¶¡¢ÊðÀí¡¢½ø³Ì×¢ÈëºÍºáÏòÒÆ¶¯µÈ²Ù×÷£¬Í¬Ê±¾¡Á¿¼õÉÙºÛ¼£ ¡£¹¥»÷ʼÓÚPathLoaderÈëÇÖ£¬ËüÖ´Ðдӹ¥»÷Õß»ù´¡ÉèÊ©¼ìË÷µÄshellcode£¬°üÂÞFinalDraft¶ñÒâÈí¼þ ¡£FinalDraftͨ¹ýMicrosoft Graph API½¨Á¢Í¨ÐÅ£¬Ê¹ÓÃǶÈëµÄË¢ÐÂÁîÅÆ¼ìË÷OAuthÁîÅÆ²¢´æ´¢ÔÚWindows×¢²á±íÖУ¬ÊµÏֳ־÷ÃÎÊ ¡£¹¥»÷Õßͨ¹ýOutlook²Ý¸å·¢ËͺͽÓÊÕÃüÁî£¬ÖÆÖ¹¼ì²â²¢ÈÚÈëÕý³£Microsoft 365Á÷Á¿ ¡£FinalDraftÖ§³Ö37¸öÃüÁ°üÂÞÊý¾Ýй¶¡¢½ø³Ì×¢È롢ͨ±¨¹þÏ£¹¥»÷µÈ ¡£´ËÍ⣬»¹·¢ÏÖFinalDraftµÄLinux±äÌå¼°ÁíÒ»¸öδ¼Ç¼µÄ¶ñÒâÈí¼þ¼ÓÔØÆ÷GuidLoader ¡£REF7707ÊÇÕë¶ÔÄÏÃÀÍâ½»²¿µÄÍøÂç¼äµý»î¶¯£¬µ«·ÖÎöÏÔʾÆäÓë¶«ÄÏÑÇÊܺ¦ÕßÓÐÁªÏµ£¬ÌåÏÖÐж¯·¶Î§¸ü¹ã ¡£¹¥»÷Õßͨ¹ý¶«ÄÏÑǵçÐźͻ¥ÁªÍø»ù´¡ÉèÊ©ÌṩÉ̵ÄÊÜѬȾ¶ËµãÃé×¼¸ß¼ÛÖµ»ú¹¹£¬²¢ÀûÓö«ÄÏÑÇÒ»Ëù´óѧµÄ´æ´¢ÏµÍ³ÍйܶñÒâÈí¼þ¸ºÔØ ¡£


https://www.bleepingcomputer.com/news/security/new-finaldraft-malware-abuses-outlook-mail-service-for-stealthy-comms/


2. SteamÉ̵êÓÎÏ·PirateFiÁ÷´«Vidar¶ñÒâÈí¼þ£¬Ó°Ï쳬1500Óû§


2ÔÂ14ÈÕ£¬SteamÉ̵êÖÐÒ»¿îÃûΪPirateFiµÄÃâ·ÑÓÎÏ·ÔÚ2ÔÂ6ÈÕÖÁ2ÔÂ12ÈÕÆÚ¼äÁ÷´«ÁËVidarÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þ£¬Ó°Ïì¿ÉÄܶà´ï1500ÃûÓû§ ¡£¸ÃÓÎÏ·ÓÉSeaworth InteractiveÐû²¼£¬±»ÃèÊöΪһ¿îÉú´æÓÎÏ·£¬µ«Steam·¢ÏÖÆä°üÂÞ¶ñÒâÈí¼þºóÒÑÏòÊÜÓ°ÏìÓû§·¢ËÍ֪ͨ£¬½¨ÒéËûÃÇÖØÐ°²×°WindowsÒÔÈ·±£Äþ¾² ¡£SECUINFRA Falcon TeamÈ·ÈϸöñÒâÈí¼þΪVidarÐÅÏ¢ÇÔÈ¡·¨Ê½µÄÒ»¸ö°æ±¾£¬Òþ²ØÔÚPirate.exeÎļþÖÐ ¡£¸Ã¶ñÒâÈí¼þʹÓÃÖÖÖÖ»ìÏý¼¼ÊõºÍ¸ü¸ÄÃüÁîºÍ¿ØÖÆ·þÎñÆ÷ÒÔÇÔȡƾ֤ ¡£Ñо¿ÈËÔ±ÈÏΪ£¬PirateFiÃû³ÆÖеÄweb3/Çø¿éÁ´/¼ÓÃÜ»õ±ÒÒýÓÃÊÇΪÁËÎüÒýÌØ¶¨Íæ¼ÒȺÌå ¡£ËäÈ»SteamÍÆ³öÁËÌØ±ð´ëÊ©±£»¤Íæ¼ÒÃâÊÜδ¾­ÊÚȨµÄ¶ñÒâ¸üÐÂÇÖº¦£¬µ«PirateFi°¸Àý±íÃ÷ÕâЩ´ëÊ©ÈÔÐè¼ÓÇ¿ ¡£´ËǰҲÓÐÀàËÆ¶ñÒâÈí¼þÈëÇÖSteamÉ̵êµÄ°¸Àý£¬ÈçÀûÓÃChrome©¶´µÄDota 2ÓÎϷģʽºÍ±»ºÚ¿Í¹¥»÷µÄ¡¶Slay the Spire¡·Ä£×é ¡£


https://www.bleepingcomputer.com/news/security/piratefi-game-on-steam-caught-installing-password-stealing-malware/


3. ÒÉËÆ¶íÂÞ˹ºÚ¿Í×éÖ¯Storm-2372ÀûÓÃÉ豸´úÂëµöÓã¹¥»÷Microsoft 365ÕÊ»§


2ÔÂ15ÈÕ£¬Ò»¸öÃûΪStorm-2372µÄÍþвÐÐΪÕߣ¬ÒÉËÆÓë¶íÂÞ˹ÓйØ£¬ÕýÔÚÕë¶ÔÈ«Çò¶à¸öÁìÓòµÄ×éÖ¯ÌᳫÉ豸´úÂëÍøÂçµöÓã¹¥»÷£¬Ä¿±ê°üÂÞÕþ¸®¡¢·ÇÕþ¸®×éÖ¯¡¢IT·þÎñºÍ¼¼Êõ¡¢¹ú·À¡¢µçÐÅ¡¢ÎÀÉúÒÔ¼°ÄÜÔ´µÈÁìÓò ¡£×ÔÈ¥Äê8ÔÂÒÔÀ´£¬¸ÃÐÐΪÕßͨ¹ýÏûϢƽ̨ð³äÓëÄ¿±êÏà¹ØµÄÖªÃûÈËÊ¿£¬ÓÕÆ­Óû§ÔںϷ¨µÇÂ¼Ò³ÃæÉÏÊäÈë¹¥»÷ÕßÉú³ÉµÄÉ豸´úÂ룬´Ó¶ø»ñÈ¡¶ÔÊܺ¦ÕßMicrosoft 365ÕÊ»§µÄ³õʼ·ÃÎÊȨÏÞ£¬²¢ÆôÓÃGraph APIÊý¾ÝÊÕ¼¯»î¶¯ ¡£Î¢ÈíÌåÏÖ£¬¹¥»÷ÕßÏÖÔÚʹÓÃMicrosoftÉí·ÝÑéÖ¤ÊðÀíµÄÌØ¶¨¿Í»§¶ËID£¬Äܹ»Éú³ÉеÄÁîÅÆ£¬´øÀ´ÐµĹ¥»÷ºÍ³Ö¾ÃÐÔ¿ÉÄÜÐÔ ¡£ÎªÁË·ÀÓù´ËÀ๥»÷£¬Î¢Èí½¨Òé×èÖ¹É豸´úÂëÁ÷£¬ÊµÊ©Ìõ¼þ·ÃÎʼÆÄ±£¬²¢ÔÚ»³ÒÉ´æÔÚµöÓã¹¥»÷ʱȡÏûÓû§µÄË¢ÐÂÁîÅÆ²¢ÉèÖÃÌõ¼þ·ÃÎʼÆÄ±ÒÔÇ¿ÖÆÖØÐÂÉí·ÝÑéÖ¤ ¡£Í¬Ê±£¬Ê¹ÓÃMicrosoft Entra IDµÄµÇ¼ÈÕÖ¾½øÐÐ¼à¿Ø²¢¿ìËÙʶ±ðÒì³£µÇ¼ʵÑé ¡£


https://www.bleepingcomputer.com/news/security/microsoft-hackers-steal-emails-in-device-code-phishing-attacks/


4. ³¯ÏʺڿÍ×éÖ¯KimsukyÒÉËÆÌᳫDEEP#DRIVEÍøÂçµöÓã¹¥»÷


2ÔÂ14ÈÕ£¬Ò»³¡ÃûΪDEEP#DRIVEµÄÍøÂçµöÓã¹¥»÷»î¶¯×Ô2024Äê9ÔÂÆðÕë¶Ôº«¹úÆóÒµ¡¢Õþ¸®ÊµÌå¼°¼ÓÃÜ»õ±ÒÓû§Õ¹¿ª£¬ÒÑÔì³ÉÊýǧÃûÊܺ¦Õß ¡£´Ë´Î¹¥»÷ÓÉÒÉËÆ³¯ÏʺڿÍ×éÖ¯KimsukyÌᳫ£¬ÆäÖ÷ҪĿµÄÊÇÊÕ¼¯º«¹úʵÌåµÄÃô¸ÐÐÅÏ¢ ¡£¹¥»÷ÕßʹÓú«Óï±àдµÄ¶¨ÖÆÍøÂçµöÓãÓÕ¶ü£¬Î±×°³ÉÊÂÇéÈÕÖ¾¡¢±£ÏÕÎļþºÍ¼ÓÃÜÏà¹ØÎļþµÈºÏ·¨Îļþ£¬Í¨¹ýDropboxµÈƽ̨·Ö·¢£¬ÒÔÌӱܴ«Í³Äþ¾²·ÀÓù ¡£ÕâЩÓÕ¶üͨ³£ÒÔ.hwp¡¢.xlsxºÍ.pptxµÈÊÜÐÅÈεÄÎļþ¸ñʽ·ºÆð£¬¾«ÐÄÉè¼ÆÒÔÎüÒýÄ¿±êÊÜÖÚ ¡£¹¥»÷Á´ÒÔαװ³ÉºÏ·¨ÎĵµµÄ.lnkÎļþ¿ªÊ¼£¬Æô¶¯¶ñÒâPowerShell½Å±¾µÄÖ´ÐУ¬½ø¶øÏÂÔØÆäËûÓÐЧ¸ºÔز¢½¨Á¢³Ö¾ÃÐÔ ¡£¹¥»÷Õß»¹ÀûÓÃDropbox½øÐÐÊý¾Ýй¶£¬²¢Ê¹ÓöàÖÖ¼¼ÊõÌӱܼì²â ¡£¾¡¹Ü¹¥»÷ÕߵĻù´¡ÉèÊ©¿´ËƶÌÔÝ£¬µ«Æä¼ÆÄ±¡¢¼¼ÊõºÍ·¨Ê½ÓëKimsuky×éÖ¯·Ç³£ÏàËÆ ¡£Securonix½¨Òé¶ÔÓû§½øÐÐÍøÂçµöÓã½ÌÓý¡¢¼à¿Ø¶ñÒâÈí¼þÔÝ´æÄ¿Â¼ÒÔ¼°¿É¿¿µÄ¶ËµãÈÕÖ¾¼Ç¼£¬ÒÔ·ÀÓù´ËÀ๥»÷ ¡£


https://hackread.com/n-korean-hackers-deep-drive-attacks-against-s-korea/


5. ºÚ¿ÍÀûÓÃCVE-2025-0108©¶´¹¥»÷PAN-OS·À»ðǽ


2ÔÂ14ÈÕ£¬ºÚ¿ÍÀûÓÃ×î½üÐÞ¸´µÄCVE-2025-0108©¶´¶ÔPalo Alto NetworksµÄPAN-OS·À»ðǽÌᳫÁ˹¥»÷ ¡£¸Ã©¶´ÔÊÐíδ¾­Éí·ÝÑéÖ¤µÄ¹¥»÷ÕßÈÆ¹ýÉí·ÝÑéÖ¤²¢µ÷ÓÃPHP½Å±¾£¬Î£¼°ÏµÍ³µÄÍêÕûÐԺͻúÃÜÐÔ ¡£Palo Alto NetworksÔÚ2ÔÂ12ÈÕÐû²¼Äþ¾²Í¨¸æ£¬¶Ø´Ù¹ÜÀíÔ±½«·À»ðǽÉý¼¶µ½Ö¸¶¨°æ±¾ÒÔ½â¾ö´ËÎÊÌ⣬ͬʱָ³öPAN-OS 11.0ÒòÒÑ´ïʹÓÃÊÙÃü£¬½«²»ÔÙÐû²¼ÐÞ¸´·¨Ê½ ¡£¸Ã©¶´ÓÉAssetnoteµÄÄþ¾²Ñо¿ÈËÔ±·¢ÏÖ²¢³ÂËߣ¬ËûÃÇÒÑ·¢±í°üÂÞÍêÕû©¶´ÀûÓÃϸ½ÚµÄÎÄÕ ¡£¹¥»÷Õß¿ÉÀûÓôË©¶´ÌáÈ¡Ãô¸ÐÊý¾Ý¡¢¼ìË÷ÅäÖûòÀûÓÃÉèÖà ¡£GreyNoiseƽ̨¼Ç¼ÁËÕë¶ÔδÐÞ²¹·À»ðǽµÄ¹¥»÷ʵÑ飬ÇÒ¿ÉÄÜÓжà¸öÍþвÐÐΪÕß¼ÓÈë ¡£Ä¿Ç°£¬ÓÐÁè¼Ý4400̨PAN-OSÉ豸µÄ¹ÜÀí½çÃæÔÚÏß̻¶ ¡£Îª·ÀÓù¹¥»÷£¬½¨ÒéÓ¦Óò¹¶¡²¢ÏÞÖÆ¶Ô·À»ðǽ¹ÜÀí½Ó¿ÚµÄ·ÃÎÊ ¡£


https://www.bleepingcomputer.com/news/security/hackers-exploit-authentication-bypass-in-palo-alto-networks-pan-os/


6. CISA½«Apple iOS/iPadOS¼°Mitel SIPµç»°Â©¶´ÁÐÈëÒÑÖªÀûÓ鶴Ŀ¼


2ÔÂ15ÈÕ£¬ÃÀ¹úÍøÂçÄþ¾²ºÍ»ù´¡ÉèÊ©Äþ¾²¾Ö£¨CISA£©Òѽ«Apple iOSºÍiPadOSµÄÊÚȨ´íÎó©¶´£¨CVE-2025-24200£©ÒÔ¼°Mitel SIPµç»°µÄ²ÎÊý×¢Èë©¶´£¨CVE-2024-41710£©Ìí¼Óµ½ÆäÒÑÖªÀûÓé¶´£¨KEV£©Ä¿Â¼ÖÐ ¡£Æ»¹û½ô¼±Ðû²¼ÁËÄþ¾²¸üУ¬ÐÞ¸´ÁË¿ÉÄܱ»¡°¼«ÆäÅÓ´ó¡±Õë¶ÔÐÔ¹¥»÷ÀûÓõÄCVE-2025-24200©¶´£¬¸Ã©¶´Ó°ÏìiPhone XS¼°¸üлúÐͺͶà¿îiPad£¬¹¥»÷Õß¿ÉÀûÓôË©¶´ÔÚËø¶¨É豸ÉϽûÓÃUSBÏÞÖÆÄ£Ê½ ¡£Í¬Ê±£¬MitelÒ²Ðû²¼Á˹̼þ¸üнâ¾öÁËCVE-2024-41710©¶´£¬¸Ã©¶´Ó°ÏìMitel 6800¡¢6900ºÍ6900wϵÁÐSIPµç»°£¬¿ÉÄÜÔÊÐí¹¥»÷Õß½øÐÐÃüÁî×¢Èë¹¥»÷ ¡£Ëæºó£¬ÓÐÑо¿·¢ÏÖ»ùÓÚMiraiµÄ½©Ê¬ÍøÂçAquabotµÄбäÖÖÕë¶Ô´æÔڸé¶´µÄMitel SIPµç»°½øÐй¥»÷ ¡£CISAÒªÇóÁª°î»ú¹¹ÔÚ2025Äê3ÔÂ5ÈÕǰÐÞ¸´ÕâЩ©¶´£¬²¢½¨Òé˽ÈË×éÖ¯Éó²éKEVĿ¼²¢½â¾öÆä»ù´¡ÉèÊ©ÖеÄ©¶´£¬ÒÔ½µµÍÖØ´ó·çÏÕ ¡£


https://securityaffairs.com/174246/security/u-s-cisa-adds-apple-ios-and-ipados-and-mitel-sip-phones-flaws-to-its-known-exploited-vulnerabilities-catalog.html