ÍøÂç·¸×ï·Ö×ÓÃé×¼AWS»·¾³£¬ÀûÓÃÅäÖôíÎóÍÆË͵öÓã»î¶¯

Ðû²¼Ê±¼ä 2025-03-04

1. ÍøÂç·¸×ï·Ö×ÓÃé×¼AWS»·¾³£¬ÀûÓÃÅäÖôíÎóÍÆË͵öÓã»î¶¯


3ÔÂ3ÈÕ£¬¾ÝPalo Alto Networks Unit 42µÄÊÓ²ì£¬ÍøÂç·¸×ï·Ö×ÓÕýÕë¶ÔÑÇÂíÑ·ÍøÂç·þÎñ£¨AWS£©»·¾³£¬ÏòÄ¿±êÍÆËÍÍøÂçµöÓã»î¶¯¡£Ò»¸öÃûΪTGR-UNK-0011µÄ»î¶¯¼¯Èº£¨ÓëJavaGhost×éÖ¯ÓÐÖØµþ£©×Ô2019ÄêÒÔÀ´Ò»Ö±»îÔ¾£¬ÀúÊ·ÉÏרעÓÚÍøÕ¾¸Ä¶¯£¬µ«×Ô2022ÄêÆðתÏò·¢ËÍÍøÂçµöÓãÓʼþÒÔıȡ¾­¼ÃÀûÒæ¡£ÕâЩ¹¥»÷²¢Î´ÀûÓÃAWS©¶´£¬¶øÊÇÀûÓÃÊܺ¦Õß»·¾³ÖÐAWS·ÃÎÊÃÜÔ¿µÄÅäÖôíÎó£¬Í¨¹ýÀÄÓÃSESºÍWorkMail·þÎñ·¢Ë͵öÓãÏûÏ¢£¬´Ó¶øÈƹýµç×ÓÓʼþ±£»¤¡£¹¥»÷ÕßÒ»µ©»ñµÃ¶ÔAWSÕË»§µÄ·ÃÎÊȨÏÞ£¬¾Í»áÉú³ÉÁÙʱƾ֤ºÍµÇ¼URL£¬Òþ²ØÉí·Ý²¢¼ì²ìÕË»§×ÊÔ´¡£ËûÃÇ»¹ÀûÓÃSESºÍWorkMail½¨Á¢µöÓã»ù´¡ÉèÊ©£¬´´½¨ÐÂÓû§²¢ÉèÖÃSMTPƾ֤·¢ËÍÓʼþ¡£JavaGhost´´½¨Á˶àÖÖIAMÓû§£¬ÆäÖÐδʹÓõÄÓû§Ëƺõ×÷Ϊºã¾Ã³Ö¾ÃÐÔ»úÖÆ¡£´ËÍ⣬ËûÃÇ»¹´´½¨ÁËÒ»¸öÐÂIAM½ÇÉ«£¬ÔÊÐí´ÓÁíÒ»¸ö¿ØÖƵÄAWSÕË»§·ÃÎÊÄ¿±êÕË»§¡£Unit 42Ö¸³ö£¬¸Ã×éÖ¯ÔÚ¹¥»÷¹ý³ÌÖÐÁôÏÂÏàͬ±êÖ¾£¬Í¨¹ý´´½¨ÃûΪJava_GhostµÄEC2Äþ¾²×飬×éÃèÊöΪ¡°ÎÒÃÇ´æÔÚµ«²»Ðмû¡±£¬ÕâЩÄþ¾²×é²»°üÂÞÈκÎÄþ¾²¹æÔò¡£


https://thehackernews.com/2025/03/hackers-exploit-aws-misconfigurations.html


2. ÅÁÀÍÎÀÉú²¿Ôâ÷è÷ëÀÕË÷Èí¼þ¹¥»÷ºóѸËÙ»Ö¸´


3ÔÂ4ÈÕ£¬Ì«Æ½Ñ󵺹úÅÁÀ͵ÄÎÀÉú²¿½üÆÚÔâÊÜÁËÒ»´ÎÓÉÖªÃû·¸×ïÍÅ»ïQilinÌᳫµÄÀÕË÷Èí¼þ¹¥»÷¡£´Ë´Î¹¥»÷µ¼ÖÂÅÁÀÍÎÀÉúÓ빫ÖÚ·þÎñ²¿£¨MHHS£©µÄITϵͳ±»ÈëÇÖ£¬²¿ÃÅÎļþ±»ÇÔÈ¡¡£ÅÁÀ͹ú¼ÒÒ½Ôº×÷Ϊ¸Ã¹úÒªº¦Ò½ÁÆ»ú¹¹£¬ÆäÔËÓªÒò´ËÊܵ½Íþв¡£È»¶ø£¬ÔÚÅÁÀÍ¡¢°Ä´óÀûÑÇÍøÂçÄþ¾²×¨¼ÒºÍ²ÆÕþ²¿¹ÙÔ±µÄЭÖúÏ£¬Õþ¸®Ñ¸ËÙ²éÃ÷ʼþÕæÏ࣬²¢ÔÚ48СʱÄÚ»Ö¸´ÁËÒ½ÔºµÄÕý³£ÔËÓª¡£Í¬Ê±£¬ÃÀ¹úÍøÂç˾Á¡°Ç°ÑØ·ÀÓù¡±Ð¡×éÒ²ÔÚÏÖ³¡½øÐÐȡ֤ÊÕ¼¯ºÍ·ÖÎö¡£÷è÷ëºÚ¿ÍÍþвҪÐû²¼ÇÔÈ¡µÄÊý¾Ý£¬µ«ÅÁÀ͹ÙÔ±²¢Î´ÊÔͼЭÉÌÊê½ð¡£¾¡¹Ü²¿Ãű»µÁÐÅÏ¢Òѱ»Ðû²¼£¬°üÂÞ»¼ÕßÕ˵¥ÕªÒªµÈ¸öÈËÐÅÏ¢£¬µ«MHHSÈÏΪÕâЩÐÅϢй¶²»»á¶ÔÅÁÀ͸öÈ˵ÄÄþ¾²Ôì³ÉÖØ´óÓ°Ï죬µ«ÈÔ½¨ÒéÃñÖÚ±£³Ö¾¯Ì裬·À·¶Ç±Ô򵀮ÛÕ©ºÍÍøÂçµöÓãÓʼþ¡£´ËÍ⣬÷è÷ëÀÕË÷Èí¼þÍÅ»ï½üÆÚ»¹Õë¶ÔÆäËûÒ½ÁÆ»ú¹¹¡¢µØ·½Õþ¸®ºÍ´óÐ͹«Ë¾Õ¹¿ªÁ˹¥»÷£¬ÒýÆðÁ˹㷺¹Ø×¢¡£


https://therecord.media/palau-health-ministry-ransomware-recover


3. ¼Ù¼¼ÊõÖ§³ÖʹÓõ绰ºÍMicrosoft TeamsÓÕÆ­Óû§°²×°ÀÕË÷Èí¼þ


3ÔÂ3ÈÕ£¬ÍøÂçÄþ¾²Ñо¿ÈËÔ±·¢³ö¾¯¸æ£¬Ò»ÖÖÐÂµÄÆ­¾ÖÕýÔÚËÁŰ£¬ÍøÂç·¸×ï·Ö×Ó¼Ù°ç³É¼¼ÊõÖ§³ÖÈËÔ±£¬Í¨¹ý·¢ËÍ´óÁ¿µç×ÓÓʼþ²¢ÀûÓà Microsoft Teams »òµç»°ÓÕÆ­Êܺ¦ÕߵǼ£¬½ø¶ø»ñȡԶ³Ì·ÃÎÊȨÏÞ¡£ËûÃÇʹÓúϷ¨µÄWindows·¨Ê½Quick AssistÀ´ÌṩԶ³Ì¼¼ÊõÖ§³Ö£¬µ«ÊµÔòÔÚ°²×°ÃûΪBackConnectµÄºóÃŶñÒâÈí¼þ£¬Ê¹¹¥»÷ÕßÄܹ»ÍêÈ«¿ØÖÆÊÜѬȾµÄϵͳ¡£Õâһƭ¾ÖÓëÎÛÃûÕÑÖøµÄBlack BastaÀÕË÷Èí¼þ×éÖ¯½ôÃÜÏà¹Ø£¬¸Ã×éÖ¯ÔøÔÚ2024ÄêÒòÀàËÆÊÖ·¨±»±êÖ¾£¬²¢¾Ý±¨µÀÔÚ2023Äê´ÓÊܺ¦ÕßÄÇÀï׬ȡÁËÁè¼Ý1ÒÚÃÀÔª¡£´ËÍ⣬һЩBlack Basta³ÉÔ±ÒѾ­×ªÏòCactusÀÕË÷Èí¼þÍŻ×î½üµÄCactus¹¥»÷ÖÐʹÓõÄÒªÁìÓëBlack Basta¾ªÈ˵ØÏàËÆ¡£ÕâЩ¹¥»÷Ö÷ÒªÕë¶Ô±±ÃÀµÄÖÆÔìÒµ¡¢½ðÈÚ¡¢Í¶×Ê×ÉѯºÍ·¿µØ²úÐÐÒµ£¬×Ô2024Äê10ÔÂÒÔÀ´ÓÈΪ»îÔ¾¡£¹¥»÷ÕßÀûÓÃÉç½»¹¤³ÌºÍÀÄÓÃÕý°æÈí¼þºÍÔÆ·þÎñÏà½áºÏµÄ·½Ê½£¬Ê¹¶ñÒâÐÐΪ¿´ÆðÀ´ÏñÕý³£µÄ¼ÆËã»ú»î¶¯¡£ÍøÂçÄþ¾²²»½öÔÚÓÚÓµÓÐÕýÈ·µÄÈí¼þ£¬¸üÔÚÓÚÒâʶµ½·¸×ï·Ö×ÓÈçºÎÊÔͼÆÛÆ­ÈËÃÇ¡£Òò´Ë£¬Microsoft TeamsÓû§Ó¦±£³Ö¾¯Ìè£¬ÖÆÖ¹Êܵ½´ËÀàÆ­¾ÖµÄÇÖº¦¡£


https://hackread.com/fake-it-support-calls-microsoft-teams-users-install-ransomware/


4. ¶íÂÞ˹µçОÞÍ·BeelineÔÙÔâDDoS¹¥»÷


3ÔÂ3ÈÕ£¬¶íÂÞ˹µçÐŹ«Ë¾BeelineÔâÊÜÁ˶¨ÏòÂþÑÜʽ¾Ü¾ø·þÎñ£¨DDoS£©¹¥»÷£¬µ¼Ö²¿ÃÅÓû§»¥ÁªÍøÖжÏ£¬ÕâÊǽü¼¸ÖÜÄÚÕë¶Ô¸Ã¹«Ë¾µÄµÚ¶þ´ÎÖØ´ó¹¥»÷¡£´Ë´Î¹¥»÷Ó°ÏìÁËBeelineµÄÒÆ¶¯Ó¦Ó÷¨Ê½¡¢ÍøÕ¾ºÍ»¥ÁªÍø·þÎñ£¬Óû§ÔÚ·ÃÎÊʱÓöµ½À§ÄÑ£¬ÄªË¹¿ÆºÍÖܱߵØÓòµÄÓû§·×·×ͶËßÁ¬½ÓÎÊÌâ¡£BeelineÒѽÓÄÉ´ëÊ©Îȶ¨·þÎñ£¬µ«Î´Ìṩ¸ü¶àϸ½Ú¡£½ñÄê2Ô£¬BeelineÒ²ÔøÔâÊÜÀàËÆ¹¥»÷£¬µ¼Ö´óÃæ»ý·þÎñÖжÏ¡£´Ë´Î¹¥»÷Óë1Ô¶íÂÞ˹µçОÞÍ·MegaFonÔâÊܵĹ¥»÷ÏàËÆ£¬¾ùÓÉ´ó¹æÄ£DDoS¹¥»÷Ôì³É£¬±»ÈÏΪÊÇÕë¶ÔµçÐÅÐÐÒµµÄÑÏÖØºÚ¿Í»î¶¯Ö÷ÒåÍøÂç¹¥»÷Ö®Ò»¡£Beeline֮ǰ¹éºÉÀ¼¹«Ë¾VeonËùÓУ¬VeonÔÚÈëÇÖÎÚ¿ËÀ¼ºó¿ªÊ¼°þÀëÆä¶íÂÞ˹ҵÎñ¡£´Ë´Î¹¥»÷ÊǶíÂÞ˹µçÐÅÐÐҵһϵÁÐÍøÂçʼþÖ®Ò»£¬°üÂÞRostelecomÒÉËÆÔâÊÜÍøÂç¹¥»÷¡¢ÎÚ¿ËÀ¼ÍøÂçÁªÃËÉù³Æ¶Ô¶íÂÞ˹»¥ÁªÍøÌṩÉÌNodexµÄ¹¥»÷ÂôÁ¦£¬ÒÔ¼°Rapporto³ÂË߯ä»ù´¡ÉèÊ©ÔâÊÜÍøÂç¹¥»÷µÈ¡£


https://therecord.media/russian-telecom-beeline-outages-cyber


5. еÄClickFix¹¥»÷ͨ¹ýMicrosoft Sharepoint²¿ÊðHavoc¿ò¼Ü


3ÔÂ3ÈÕ£¬Ð·¢ÏÖµÄClickFixÍøÂçµöÓã»î¶¯ÓÕÆ­Êܺ¦ÕßÖ´ÐжñÒâPowerShellÃüÁÒÔ²¿ÊðHavocºóÀûÓÿò¼ÜÀ´Ô¶³Ì·ÃÎÊÊÜѬȾÉ豸¡£ClickFix ÊÇÈ¥Äê·ºÆðµÄÒ»ÖÖÉç»á¹¤³Ì¼ÆÄ±£¬ÍþвÐÐΪÕßͨ¹ý´´½¨ÏÔʾÐé¼Ù´íÎóµÄÍøÕ¾»ò¸½¼þ£¬ÌáʾÓû§µ¥»÷°´Å¥ÐÞ¸´´íÎó¡£µ¥»÷ºó£¬¶ñÒâPowerShellÃüÁî»á±»¸´ÖƵ½¼ôÌù°å£¬È»ºóÌáʾÓû§Õ³Ìùµ½ÃüÁîÌáʾ·ûÖУ¬Êµ¼ÊÉÏÖ´ÐеÄÊÇÔ¶³ÌÕ¾µãÉϵĶñÒâ½Å±¾£¬ÏÂÔØ²¢°²×°¶ñÒâÈí¼þ¡£ÔÚ×î½üµÄÒ»´ÎClickFix»î¶¯ÖУ¬ÍþвÐÐΪÕßÀûÓÃMicrosoftÔÆ·þÎñ£¬·¢Ë͵öÓãÓʼþÉù³ÆÓС°ÏÞÖÆÍ¨Öª¡±£¬ÓÕʹÓû§´ò¿ªHTMLÎĵµºóÏÔʾ¼ÙµÄ´íÎóÌáʾ£¬Òýµ¼Óû§Ö´ÐÐPowerShellÃüÁî¡£¸ÃÃüÁîÆô¶¯ÍйÜÔÚÍþвÐÐΪÕßSharePoint·þÎñÆ÷ÉϵĽű¾£¬¼ì²éÉ豸ÊÇ·ñÔÚɳºÐ»·¾³ÖУ¬È»ºóÐÞ¸Ä×¢²á±í¡¢°²×°Python½âÊÍÆ÷£¬²¢ÏÂÔØ²¢Ö´ÐÐPython½Å±¾ÒÔ²¿ÊðHavoc¿ò¼Ü¡£Havoc¿ò¼ÜÔÊÐí¹¥»÷ÕßÔ¶³Ì¿ØÖÆÉ豸£¬Í¨¹ýMicrosoft Graph APIÓëÍþвÐÐΪÕߵķþÎñͨÐÅ£¬»ìÈëͨÀýÍøÂçͨÐÅÒÔÌӱܼì²â¡£ClickFix¹¥»÷Ô½À´Ô½ÊÜ»¶Ó­£¬±»ÓÃÓÚ²¿ÊðÖÖÖÖ¶ñÒâÈí¼þ£¬ÍþвÐÐΪÕß»¹²»Í£¸ïм¼Êõ£¬ÀûÓÃÉ罻ýÌåÆ½Ì¨ÓÕÆ­Óû§¡£


https://www.bleepingcomputer.com/news/security/new-clickfix-attack-deploys-havoc-c2-via-microsoft-sharepoint/


6. ²¨À¼º½Ìì¾ÖÔâÍøÂç¹¥»÷£¬Ì«¿Õ»ú×é³ÉºÚ¿ÍÐÂÄ¿±ê


3ÔÂ3ÈÕ£¬²¨À¼º½Ìì¾Ö£¨POLSA£©ÖÜÈÕÐû²¼ÆäÔâÊÜÁËÍøÂç¹¥»÷£¬²¢ÒѶϿªÓ뻥ÁªÍøµÄÁ¬½Ó½øÐÐÊӲ죬ͬʱÆäÍøÕ¾½ØÖÁÖÜÒ»ÈÔÎÞ·¨·ÃÎÊ¡£¹ú¼ÒÍøÂçÄþ¾²·þÎñ²¿ÃÅÒѼì²âµ½¶ÔPOLSA IT»ù´¡ÉèÊ©µÄδ¾­ÊÚȨ·ÃÎÊ£¬²¢ÕýÔÚ±£»¤ÊÜÓ°ÏìµÄϵͳ£¬Í¬Ê±Å¬Á¦Ê¶±ð¹¥»÷Õß¡£Ä¿Ç°Éв»Çå³þ´Ë´Î¹¥»÷ÊÇÓÉÀÕË÷Èí¼þ×éÖ¯»¹ÊÇÕþÖζ¯»úµÄºÚ¿ÍÌᳫ£¬Ò²Î´Í¸Â¶ºÚ¿ÍÈëÇÖϵͳµÄ¾ßÌåϸ½Ú¡£POLSAÊDz¨À¼ÂôÁ¦Ì«¿Õ»î¶¯µÄÕþ¸®»ú¹¹£¬Ò²ÊÇÅ·ÖÞº½Ìì¾Ö³ÉÔ±£¬Æä¿ÉÄܳÉΪºÚ¿ÍµÄÓÕÈËÄ¿±ê£¬ÒòΪÓë¾üʺÍÇ鱨»ú¹¹µÄºÏ×÷¿ÉÄÜ̻¶Ãô¸ÐµÄ¹ú·ÀÏà¹ØÐÅÏ¢¡¢ÎÀÐÇÔËÓª»ò»úÃÜÑо¿£¬Î£¼°¹ú¼ÒÄþ¾²¡£²¨À¼ÒѳÉΪÇ×¶íºÚ¿ÍµÄÖ÷ҪĿ±ê£¬½ñÄêÍøÂç¹¥»÷ÊýÁ¿·­±¶£¬Îª´Ë²¨À¼ÒÑͶ×Ê7.6ÒÚÃÀÔª¼ÓÇ¿ÍøÂçÄþ¾²¡£


https://therecord.media/poland-space-cyberattack-agency-investigate