ÀÕË÷Èí¼þÍÅ»ïÔÚ BYOVD ¹¥»÷ÖÐÀûÓà Paragon Partition Manager ©¶´
Ðû²¼Ê±¼ä 2025-03-031. ÀÕË÷Èí¼þÍÅ»ïÔÚ BYOVD ¹¥»÷ÖÐÀûÓà Paragon Partition Manager ©¶´
3ÔÂ1ÈÕ£¬Î¢Èí½üÆÚ·¢ÏÖÁËParagon Partition ManagerÖеÄÎå¸öBioNTdrv.sysÇý¶¯·¨Ê½È±ÏÝ£¬ÆäÖÐÒ»¸öÒѱ»ÀÕË÷Èí¼þÍÅ»ïÔÚÁãÈÕ¹¥»÷ÖÐÀûÓã¬ÒÔ»ñÈ¡WindowsϵͳµÄSYSTEMȨÏÞ¡£ÕâЩ©¶´¿É±»ÓÃÓÚ¡°×Ô´øÒ×Êܹ¥»÷µÄÇý¶¯·¨Ê½¡±£¨BYOVD£©¹¥»÷£¬¹¥»÷Õßͨ¹ý·ÅÖÃÄÚºËÇý¶¯·¨Ê½ÔÚÄ¿±êϵͳÉÏÌáÉýȨÏÞ¡£CERT/CC¾¯¸æ³Æ£¬¾ßÓÐÉ豸µ±µØ·ÃÎÊȨÏ޵Ĺ¥»÷ÕßÄÜÀûÓÃÕâЩ©¶´ÌáÉýȨÏÞ»òÒý·¢¾Ü¾ø·þÎñ(DoS)¹¥»÷¡£ÓÉÓÚÉæ¼°Î¢ÈíÇ©ÃûµÄÇý¶¯·¨Ê½£¬¼´Ê¹Î´°²×°Paragon Partition Manager£¬¹¥»÷ÕßÒ²ÄÜÀûÓÃBYOVD¼¼Êõ¡£BioNTdrv.sys×÷ΪÄں˼¶Çý¶¯·¨Ê½£¬Ê¹ÍþвÐÐΪÕßÄÜÈÆ¹ý±£»¤ºÍÄþ¾²Èí¼þÖ´ÐÐÃüÁ΢ÈíÒÑÊӲ쵽CVE-2025-0289©¶´±»ÓÃÓÚBYOVDÀÕË÷Èí¼þ¹¥»÷ÖС£Paragon SoftwareÒÑÐÞ²¹ÕâЩ©¶´£¬Î¢ÈíÒ²½«Ò×Êܹ¥»÷µÄBioNTdrv.sys°æ±¾¼ÓÈë×èÖ¹ÁÐ±í¡£½¨ÒéÓû§Éý¼¶µ½°üÂÞ½â¾öËùÓÐȱÏݵÄBioNTdrv.sys°æ±¾2.0.0µÄ×îÐÂÈí¼þ°æ±¾¡£µ«Ðè×¢Ò⣬δ°²×°Paragon Partition ManagerµÄÓû§Ò²¿ÉÄÜÊܵ½¹¥»÷£¬ÒòΪBYOVD¼ÆÄ±²»ÒÀÀµÓÚÄ¿±êÈí¼þ¡£Î¢ÈíÒѸüÐÂÒ×Êܹ¥»÷µÄÇý¶¯·¨Ê½×èÖ¹ÁÐ±í£¬Óû§Ó¦Ñé֤ϵͳ±£»¤ÊÇ·ñÆôÓá£Paragon Software»¹¾¯¸æÓû§Éý¼¶Paragon Hard Disk Manager£¬ÒòËüʹÓÃÏàͬÇý¶¯·¨Ê½¡£
https://www.bleepingcomputer.com/news/security/ransomware-gangs-exploit-paragon-partition-manager-bug-in-byovd-attacks/
2. ÷è÷ëÀÕË÷Èí¼þÍÅ»ïÍþвLee Enterprises£¬Éù³Æ½«¹ûÈ»350GBÇÔÈ¡Êý¾Ý
2ÔÂ28ÈÕ£¬÷è÷ëÀÕË÷Èí¼þÍÅ»ïÉù³Æ¶Ô2ÔÂ3ÈÕÕë¶ÔÃÀ¹úýÌ幫˾Lee EnterprisesµÄÍøÂç¹¥»÷ÂôÁ¦£¬´Ë´Î¹¥»÷µ¼Ö¸ù«Ë¾ÔËÓªÖжϣ¬²¢Éù³ÆÇÔÈ¡ÁË×ܼÆ350GBµÄ120,000¸öÎļþ£¬°üÂÞÕþ¸®Éí·Ý֤ɨÃè¼þ¡¢±£ÃÜÐÒé¡¢²ÆÕþµç×Ó±í¸ñµÈ»úÃÜÎļþ¡£Lee EnterprisesÒÑÈ·ÈÏÊÕµ½ÕâЩָ¿Ø²¢ÕýÔÚÊӲ졣÷è÷ëÀÕË÷Èí¼þÍÅ»ïÍþв³Æ£¬³ý·ÇÖ§¸¶Êê½ð£¬·ñÔò½«ÓÚ3ÔÂ5ÈÕ¹ûÈ»ËùÓоݳƱ»µÁµÄÊý¾Ý¡£÷è÷ëÀÕË÷Èí¼þ×Ô2022ÄêÍÆ³öÒÔÀ´£¬ÒÑÈ¡µÃÁËÏÔÖø½øÕ¹£¬²¢ÔÚ¼¼Êõ·½Ã治ͣÑݽø£¬ÍƳöÁËLinux±äÌå¡¢×Ô½ç˵Chromeƾ֤ÇÔÈ¡·¨Ê½ÒÔ¼°»ùÓÚRustµÄÊý¾Ý´¢Îï¹ñµÈ¡£´ËÍ⣬΢Èí³ÂË߳ƣ¬¡°É¢²¼Ö©Ö롱ºÚ¿Í¼¯ÍųÉÔ±Ò²¿ªÊ¼Ê¹ÓÃ÷è÷ëÀÕË÷Èí¼þ½øÐй¥»÷¡£´Ë´ÎʼþÔÙ´ÎÌáÐÑÆóÒµºÍ¸öÈ˼ÓÇ¿ÍøÂçÄþ¾²·À»¤£¬·À·¶ÀÕË÷Èí¼þµÈÍøÂçÍþв¡£
https://www.bleepingcomputer.com/news/security/qilin-ransomware-claims-attack-at-lee-enterprises-leaks-stolen-data/
3. Skype½«ÓÚ5Ô¹رգ¬Î¢ÈíÍÆ¶¯Óû§Ç¨ÒÆÖÁTeams
2ÔÂ28ÈÕ£¬Î¢ÈíÒÑÈ·ÈÏ£¬ÆäÊÓÆµÍ¨»°ºÍÏûÏ¢·þÎñSkype½«ÓÚ2025Äê5ÔÂ5ÈÕÏÂÏß¡£Skype×Ô2011Ä걻΢ÈíÊÕ¹ºÒÔÀ´£¬Ò»Ö±×÷Ϊ¸Ã¹«Ë¾µÄÖØÒªÍ¨ÐŹ¤¾ß£¬µ«Èç½ñ΢ÈíÕýÍÆ¶¯Óû§Ç¨ÒƵ½ÆäÃæÏòÏû·ÑÕßµÄÃâ·ÑTeamsÓ¦Ó÷¨Ê½¡£¾ÝBleepingComputer±¨µÀ£¬WindowsºÍMac°æµÄSkypeÔ¤ÀÀ°æÖÐÒÑ·ºÆðÌáʾÓû§Çл»µ½TeamsµÄ×Ö·û´®£¬Ò»µ©Óû§µÇ¼ÕÊ»§£¬ËûÃǵÄËùÓÐÁªÏµÈË¡¢Í¨»°¼Ç¼ºÍÏûÏ¢¶¼ÊÐ×Ô¶¯Ç¨ÒÆ¡£Èç¹ûÓû§²»ÏëÇл»µ½Teams£¬ËûÃÇ¿ÉÒÔµ¼³öÁÄÌì¼Ç¼ºÍÏûÏ¢ÖзÖÏíµÄͼÏñ¡£Î¢ÈíÌåÏÖ£¬ÔÚ¹ý¶ÉÆÚ¼ä£¬TeamsÓû§¿ÉÒÔÓëSkypeÓû§Í¨»°ºÍÁÄÌì¡£Ëæ×ÅSkypeµÄ¹Ø±Õ£¬Î¢Èí½«Í£Ö¹Ìṩ¸¶·ÑSkype¹¦Ð§£¬°üÂÞSkypeµãÊýºÍÓïÒôͨ»°¡£Î¢Èí365Ð×÷Ó¦ÓÃÓëÆ½Ì¨×ܲÃJeff TeperÌåÏÖ£¬Ê¹ÓÃTeams£¬Óû§¿ÉÒÔ·ÃÎÊSkypeÖеÄÐí¶àºËÐĹ¦Ð§£¬²¢»ñµÃ¸ü¶àÔöÇ¿¹¦Ð§¡£Skype×î³õÓÚ2003ÄêÐû²¼£¬Ã¿ÌìÓÐÁè¼Ý3600ÍòÈËʹÓÃËü½øÐе绰ºÍÁÄÌìÁªÏµ¡£
https://www.bleepingcomputer.com/news/microsoft/microsoft-confirms-its-killing-off-skype-in-may-after-14-years/
4. ´óÐÍÓïÑÔÄ£ÐÍѵÁ·Êý¾Ý¼¯ÖоªÏÖÍòÓàÊµÊ±ÃØÃÜ
2ÔÂ28ÈÕ£¬½üÆÚ£¬ÓÃÓÚѵÁ·´óÐÍÓïÑÔÄ£ÐÍ£¨LLM£©µÄÊý¾Ý¼¯±»·¢ÏÖ°üÂÞ½ü12,000¸ö¿ÉÓÃÓÚÉí·ÝÑéÖ¤µÄÊµÊ±ÃØÃÜ£¬ÕâÔÙ´Î͹ÏÔÁËÓ²±àÂëÆ¾Ö¤µÄÄþ¾²·çÏÕ¡£Truffle Security´ÓCommon CrawlµÄÅÓ´óÊý¾Ý¼¯Öз¢ÏÖÁËÕâÐ©ÃØÃÜ£¬¸ÃÊý¾Ý¼¯°üÂÞ18ÄêÀ´Áè¼Ý2500ÒÚ¸öÒ³Ãæ¡£´ËÍ⣬Lasso SecurityÔø¾¯¸æ£¬Í¨¹ý¹«¹²Ô´´úÂë´æ´¢¿âй¶µÄÊý¾Ý¿Éͨ¹ýAIÁÄÌì»úÆ÷ÈË·ÃÎÊ£¬¼´Ê¹ÒÑÉèΪ˽ÓУ¬ÕâÖÖ¹¥»÷ÒªÁì·¢ÏÖÁ˶à¸öÖªÃû×éÖ¯µÄ´æ´¢¿â̻¶ÁË˽ÈËÁîÅÆºÍÃÜÔ¿¡£ÐÂÑо¿±íÃ÷£¬¶Ô²»Äþ¾²´úÂëʾÀý½øÐÐAIÓïÑÔÄ£ÐÍ΢µ÷¿ÉÄܵ¼ÖÂÒâÍâÓк¦ÐÐΪ£¬³ÆÎªÍ»·¢´íλ¡£Ñо¿ÈËÔ±Ö¸³ö£¬Ä£Ð;¹ý΢µ÷ºó£¬¿ÉÒÔÔÚ²»Í¸Â¶µÄÇé¿öÏÂÊä³ö²»Äþ¾²µÄ´úÂ룬²¢Óë±àÂëÎ޹صĹ㷺ÌáʾÉÏÌåÏַׯçÖ¡£ÕâÖÖ·´¿¹ÐÔ¹¥»÷±»³ÆÎª¼´Ê±×¢È룬¿Éµ¼ÖÂLLMÔÚ²»ÖªÇéµÄÇé¿öÏÂÉú³É±»½ûÖ¹µÄÄÚÈÝ¡£Palo Alto Networks Unit 42µÄÊӲ췢ÏÖ£¬ËùÓÐÊÓ²ìµÄGenAIÍøÂç²úÎï¶¼´æÔÚÒ»¶¨Ë®Æ½µÄÒ×±»Ô½ÓüµÄ·çÏÕ¡£´ËÍ⣬´óÐÍÍÆÀíÄ£Ð͵Ä˼·Á´ÖмäÍÆÀí¿ÉÄܻᱻ½Ù³Ö£¬¶ø¡°logit bias¡±²ÎÊýµÄ²»Í×µ÷ÕûÒ²¿ÉÄܵ¼ÖÂÄ£ÐÍ·¢Éú²»Êʵ±»òÓꦵÄÄÚÈÝ¡£ÕâЩ·¢ÏÖÇ¿µ÷Á˼ÓÇ¿AIÄþ¾²ÐÔµÄÖØÒªÐÔ¡£
https://thehackernews.com/2025/02/12000-api-keys-and-passwords-found-in.html
5. ÃÀÕþ¸®ÀÖ³É×·»ØUranium Finance±»µÁ3100ÍòÃÀÔª¼ÓÃÜ»õ±Ò
2ÔÂ28ÈÕ£¬2021Äê4Ô£¬»ùÓÚ±Ò°²ÖÇÄÜÁ´µÄÈ¥ÖÐÐÄ»¯½ðÈÚ£¨DeFi£©ÐÒéUranium FinanceÉÏÏߺ󲻾ñãÔâÓöÁËÁ½´ÎÖØ´óÍøÂç¹¥»÷¡£¸Ãƽ̨×÷Ϊ×Ô¶¯×öÊÐÉÌ£¨AMM£©ÔË×÷£¬ÀàËÆÓÚUniswap¡£ºÚ¿ÍÀûÓÃÖÇÄܺÏÔ¼ÖеÄ©¶´£¬ÔÚÁ½´Î¹¥»÷ÖзֱðµÁ×ßÁË140ÍòÃÀÔªºÍ5200ÍòÃÀÔªµÄ¼ÓÃÜ»õ±Ò£¬×ܼÆÔì³ÉÁè¼Ý5370ÍòÃÀÔªµÄËðʧ¡£¾¡¹ÜºÚ¿ÍÔÚµÚÒ»´Î¹¥»÷ºó¹é»¹Á˲¿ÃÅ×ʽ𣬵«ÈÔÁôÏÂÁË385,500ÃÀÔª£¬²¢Í¨¹ýTornado Cash½øÐÐÁËÏ´Ç®¡£ÕâЩ±»µÁ×ʽðͨ¹ýÈ¥ÖÐÐÄ»¯½»Ò×Ëùת»»³ÉÁËÖÖÖÖ¼ÓÃÜ»õ±Ò£¬²¢´æ·ÅÔÚÏÐÖÃÇ®°üÖжàÄꡣȻ¶ø£¬ÔÚÇø¿éÁ´Ç鱨¹«Ë¾TRM LabsµÄÐÖúÏ£¬Å¦Ô¼ÄÏÇø£¨SDNY£©ºÍ¹úÍÁÄþ¾²ÊÓ²ì¾Ö£¨HSI£©Ê¥µØÑǸç·Ö¾ÖÀÖ³É×·×Ù²¢×·»ØÁ˲¿Ãű»µÁ×ʲú¡£TRM LabsÓëÖ´·¨²¿ÃÅÃÜÇкÏ×÷£¬Ï¸ÖÂ×·×ÙÁ˶à¸öÇø¿éÁ´Öб»µÁ×ʲúµÄÁ÷¶¯Çé¿ö£¬²¢ÌṩÁ˿ɲÙ×÷µÄÇ鱨¡£×îÖÕ£¬Ö´·¨²¿ÃÅÓÚ2025Äê2ÔÂÀֳɿÛѺÁË3100ÍòÃÀÔªµÄδ¹é»¹×ʽð£¬Áè¼ÝÁËÒ»°ëµÄËðʧµÃÒÔÍì»Ø¡£Ä¿Ç°£¬Å¦Ô¼ÖÝÄÏÇø¾¯²ì¾ÖÕýÒªÇóºÚ¿Í¹¥»÷µÄÊܺ¦Õß·¢Ë͵ç×ÓÓʼþÒÔÁìÈ¡²¿Ãű»×·»ØµÄ¼ÓÃÜ»õ±Ò¡£
https://www.bleepingcomputer.com/news/cryptocurrency/us-recovers-31-million-stolen-in-2021-uranium-finance-hack/
6. ÍøÂçµöÓã»î¶¯ÀûÓÃÐé¼ÙCAPTCHAÁ÷´«Lumma Stealer¶ñÒâÈí¼þ
2ÔÂ28ÈÕ£¬ÍøÂçÄþ¾²Ñо¿ÈËÔ±½Ò¶ÁËÒ»³¡´ó¹æÄ£ÍøÂçµöÓã»î¶¯£¬¸Ã»î¶¯ÀûÓÃÍйÜÔÚWebflow CDNÉϵÄPDFÎĵµ£¬Í¨¹ýÐé¼ÙµÄCAPTCHAͼÏñÁ÷´«Lumma Stealer¶ñÒâÈí¼þ¡£Netskope Threat Labs·¢ÏÖÁè¼Ý260¸öÓòÃûÍйÜÁË5000¸öµöÓãPDFÎļþ£¬ÕâЩÎļþ½«Êܺ¦ÕßÖØ¶¨ÏòÖÁ¶ñÒâÍøÕ¾¡£¹¥»÷Õß»¹ÀûÓÃSEOÓÕÆÊܺ¦Õßµã»÷¶ñÒâËÑË÷½á¹û£¬²¢Í¨¹ýÔÚÏßͼÊé¹ÝºÍPDF´æ´¢¿âÉÏ´«PDFÎļþÒÔÀ©´ó¹¥»÷·¶Î§¡£ÕâЩPDF°üÂÞαÔìµÄCAPTCHA£¬ÓÕÆÊܺ¦ÕßÖ´ÐжñÒâPowerShellÃüÁ×îÖÕµ¼ÖÂLumma StealerµÄ°²×°¡£×Ô2024ÄêϰëÄêÒÔÀ´£¬¸Ã»î¶¯ÒÑÓ°Ïì1150¶à¸ö×éÖ¯ºÍ7000¶àÃûÓû§£¬Ö÷Òª¼¯ÖÐÔÚ±±ÃÀ¡¢ÑÇÖÞºÍÄÏÅ·¡£´ËÍ⣬Lumma StealerÈÕÖ¾ÔÚÒ»¸öкڿÍÂÛ̳Leaky[.]proÉÏÃâ·Ñ¹²Ïí£¬±íÃ÷¸Ã¶ñÒâÈí¼þÒÔ¶ñÒâÈí¼þ¼´·þÎñ£¨MaaS£©Ä£Ê½³öÊÛ£¬ÎªÍøÂç·¸×ï·Ö×ÓÌṩ´ÓÊÜѬȾWindowsÖ÷»úÖлñÈ¡´óÁ¿ÐÅÏ¢µÄÒªÁ졣ͬʱ£¬ÆäËûÇÔÈ¡¶ñÒâÈí¼þÈçVidarºÍAtomic macOS StealerÒ²½ÓÄÉÀàËÆÒªÁìÁ÷´«£¬ÍøÂçµöÓã¹¥»÷»¹ÀÄÓÃÁËÒ»ÖÖеÄJavaScript»ìÏý¼¼Êõ¡£ÕâЩ¹¥»÷¸ß¶È¸öÐÔ»¯£¬°üÂ޷ǹûÈ»ÐÅÏ¢£¬²¢ÊµÑéͨ¹ýÖØ¶¨ÏòÖÁÁ¼ÐÔÍøÕ¾À´ÖÐÖ¹¹¥»÷£¬Ôö¼ÓÁËÆäÒþ±ÎÐÔºÍÅÓ´óÐÔ¡£
https://thehackernews.com/2025/02/5000-phishing-pdfs-on-260-domains.html