ºÚɽÕþ¸®³ÆÆäÊý×Ö»ù´¡ÉèÊ©Ôâµ½´ó¹æÄ£ÍøÂç¹¥»÷

Ðû²¼Ê±¼ä 2022-08-30
1¡¢ºÚɽÕþ¸®³ÆÆäÊý×Ö»ù´¡ÉèÊ©Ôâµ½´ó¹æÄ£ÍøÂç¹¥»÷

      

¾Ý8ÔÂ27ÈÕ±¨µÀ£¬ºÚɽÕþ¸®Í¸Â¶ÆäÔâµ½ÁËÅÓ´óÇÒÁ¬ÐøµÄÍøÂç¹¥»÷£¬Ó°ÏìÁ˹ú¼ÒµÄÊý×Ö»ù´¡ÉèÊ©¡£ÍøÂç¹¥»÷µÄÄ¿±ê°üÂÞµçÁ¦ºÍ¹©Ë®ÏµÍ³¡¢½»Í¨·þÎñ¡¢ÓÃÓÚ¹«Ãñ·ÃÎÊÖÖÖÖ¹ú¼Ò·þÎñµÄÔÚÏßÃÅ»§ÍøÕ¾µÈµÈ¡£Òò´Ë£¬Ò»Ð©·¢µç³§ÒѾ­×ªÎªÊÖ¶¯²Ù×÷£¬¹ú¼Ò¹ÜÀíµÄIT»ù´¡ÉèÊ©ÒѹرÕ£¬µ«¹«ÃñºÍÉÌÆóÒµµÄÕË»§¼°ÆäÊý¾ÝµÄÄþ¾²ÐÔ²¢Î´Êܵ½Ó°Ïì¡£¸Ã¹ú¹ú·À²¿³¤½«´Ë´Î¹¥»÷¹é¾ÌÓÚ¶íÂÞ˹µÄºÚ¿ÍÍŻ


https://securityaffairs.co/wordpress/134900/cyber-warfare-2/montenegro-cyber-attack.html


2¡¢¶íÂÞ˹Á÷ýÌåÆ½Ì¨STARTÊý¾Ýй¶ӰÏì4400ÍòÓû§

      

ýÌå8ÔÂ29Èճƣ¬¶íÂÞ˹Á÷ýÌåÆ½Ì¨START¿Í»§µÄ¸öÈËÐÅÏ¢ÔÚÒ»´Î¹¥»÷ÖÐй¶¡£¸Ã¹«Ë¾Ã»ÓÐ͸¶Óм¸¶àÓû§Êܵ½Ó°Ï죬Information Leaks¹ûÈ»µÄ½ØÍ¼ÏÔʾ´Ë´Îй¶ÁË4400Íò¿Í»§µÄ72 GBÊý¾Ý¡£ºÚ¿ÍÉù³ÆÕâЩÊý¾ÝÀ´×ÔÒ»¸ö̻¶µÄMongoDBÊý¾Ý¿â£¬ÆäÖаüÂÞÔÚÈ¥Äê9ÔÂ22ÈÕ֮ǰÔÚ¸ÃÍøÕ¾ÉÏ×¢²áµÄÓû§µÄÏêϸÐÅÏ¢¡£STARTÌåÏÖÒѾ­ÐÞ¸´Â©¶´²¢¹Ø±ÕÁËÊý¾Ý¿â£¬Ä¿Ç°Éв»Çå³þ´Ë´Î¹¥»÷µÄºÚ¿Í¼°Æä¶¯»ú¡£


https://therecord.media/leading-russian-streaming-platform-suffers-data-leak-allegedly-impacting-44-million-users/


3¡¢MERCURYÀûÓÃSysAidÖеÄLog4Shell¹¥»÷ÒÔÉ«ÁÐµÄÆóÒµ

      

8ÔÂ25ÈÕ£¬Î¢ÈíÅû¶ÁËÒÁÀÊÍÅ»ïMERCURYÕë¶ÔÒÔÉ«ÁÐÆóÒµµÄ¹¥»÷»î¶¯¡£¹¥»÷·¢ÉúÔÚ2022Äê7ÔÂ23ÈÕÖÁ25ÈÕ£¬¹¥»÷ÕßÀûÓôæÔÚLog4Shell©¶´µÄSysAidÓ¦Ó÷¨Ê½½øÐгõʼ·ÃÎÊ¡£Ö®ºó£¬MERCURYͨ¹ýÌØÖÆµÄÇëÇóÖ´ÐжñÒâPowerShell²¢°²×°Web shell¡£ÔÚͨ¹ýcmd.exeÊÕ¼¯µ½ËùÐèÐÅÏ¢ºó£¬»áÌí¼ÓÒ»¸öÓû§²¢½«ÆäȨÏÞÌáÉýΪµ±µØ¹ÜÀíÔ±£¬È»ºó½«¹¥»÷¹¤¾ßÌí¼Óµ½Æô¶¯Îļþ¼ÐÖУ¬ÒÔ½¨Á¢³Ö¾ÃÐÔ¡£MuddyWater»¹Ê¹ÓÃMimikatzÖ´ÐÐÆ¾Ö¤ÇÔÈ¡£¬Í¨¹ýWMIºÍRemComºáÏòÒÆ¶¯£¬²¢Í¨¹ý¶¨ÖƵÄLigoloËíµÀ¹¤¾ß½«±»µÁÊý¾Ý·¢Ë͵½C2·þÎñÆ÷¡£


https://www.microsoft.com/security/blog/2022/08/25/mercury-leveraging-log4j-2-vulnerabilities-in-unpatched-systems-to-target-israeli-organizations/


4¡¢Ó¡¶ÈÄáÎ÷ÑÇPT.JASA MARGAÔâµ½DESORDENµÄ¹¥»÷

      

¾ÝýÌå8ÔÂ25ÈÕ±¨µÀ£¬Ó¡¶ÈÄáÎ÷ÑǵÄÊշѹ«Â·ÔËÓªÉÌPT JASAMARGA TOLLROAD OPERATORÔâµ½À´×ÔDESORDENµÄ¹¥»÷¡£DESORDENÌåÏÖ£¬ÒÑÇÔÈ¡252 GBµÄÊý¾Ý¡¢±àÂëºÍÎĵµ£¬ÂþÑÜÔÚ5̨·þÎñÆ÷ÉÏ£¬Éæ¼°¸Ã¹«Ë¾µÄÓû§¡¢¿Í»§¡¢Ô±¹¤¹«Ë¾ºÍ²ÆÕþµÄÐÅÏ¢¡£¸Ã¹«Ë¾×÷³ö»ØÓ¦£¬³ÆÐ¹Â¶µÄÊý¾ÝÖ»ÊÇÄÚ²¿Êý¾ÝºÍ¹«Ë¾Ïà¹ØÐÅÏ¢£¬¶ø²»Éæ¼°¿Í»§Êý¾Ý£¬ËûÃÇÒѹرÕÊÜÓ°ÏìµÄ·þÎñÆ÷£¬Ä¿Ç°ÔÚ»Ö¸´Êý¾Ý²¢½«ÏµÍ³Òƶ¯µ½¸üÄþ¾²µÄ·þÎñÆ÷ÉÏ¡£


https://www.databreaches.net/major-indonesia-tollroad-operator-hacked-by-desorden/


5¡¢¼ÙµÄP2E Cthulhu World·Ö·¢¶à¸öÇÔÈ¡ÐÅÏ¢µÄ¶ñÒâÈí¼þ

      

ýÌå8ÔÂ27ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±·¢ÏÖÁËÒ»¸öеĶñÒâÈí¼þ·Ö·¢»î¶¯¡£ºÚ¿Í´´½¨ÁËÒ»¸ö¼ÙµÄplay-to-earnƽ̨Cthulhu World£¬ÆäÖаüÂÞÍøÕ¾¡¢Discord Groups¡¢Éç½»ÕË»§ºÍÒ»¸öMedium¿ª·¢ÕßÍøÕ¾£¬Ö¼ÔÚ·Ö·¢ÇÔÈ¡ÐÅÏ¢µÄ¶ñÒâÈí¼þRaccoon Stealer¡¢AsyncRATºÍRedLine¡£ÆäÍøÕ¾ËÆºõ¿Ë¡Á˺Ϸ¨µÄAlchemic WorldÏîÄ¿¡£Ä¿Ç°£¬Cthulhu WorldµÄÍøÕ¾ÒѹرÕ£¬µ«ËûÃǵÄDiscordÈÔÈ»»îÔ¾¡£


https://www.bleepingcomputer.com/news/security/fake-cthulhu-world-p2e-project-used-to-push-info-stealing-malware/


6¡¢Unit42Ðû²¼¹ØÓÚÀÕË÷Èí¼þBlack BastaµÄ·ÖÎö³ÂËß

      

8ÔÂ25ÈÕ£¬Unit42Ðû²¼Á˹ØÓÚÀÕË÷Èí¼þBlack BastaµÄ·ÖÎö³ÂËß¡£Black BastaÊÇÒ»ÖÖÀÕË÷Èí¼þ¼´·þÎñ(RaaS)£¬ÓÚ2022Äê4ÔÂÊ״ηºÆð£¬ÒÑÈëÇÖÁËÁè¼Ý75¸ö×éÖ¯£¬Ö÷ÒªÕë¶ÔλÓÚ°Ä´óÀûÑÇ¡¢¼ÓÄôó¡¢ÐÂÎ÷À¼¡¢Ó¢¹úºÍÃÀ¹úµÄ×éÖ¯¡£2022Äê6Ô£¬Ñо¿ÈËÔ±·¢ÏÖËüµÄVMware ESXi±äÌåÕë¶ÔÔÚÆóÒµLinux·þÎñÆ÷ÉÏÔËÐеÄÐéÄâ»ú¡£¸ÃÀÕË÷Èí¼þÊÔͼ¼ì²â´úÂë·ÂÕæ»òɳºÐÀ´ÈƹýÄæÏò·ÖÎö£»Éú³ÉÒ»¸ö´øÓÐdsajdhas.0×Ö·û´®µÄ»¥³âËø£¬ÒÔÈ·±£Ã¿´ÎÖ»ÓÐÒ»¸ö¶ñÒâÈí¼þµÄʵÀýÔÚÔËÐУ»Í¨¹ýChaCha20ºÍRSA-4096µÄ×éºÏ¶ÔÓû§Êý¾Ý½øÐмÓÃÜ¡£


https://unit42.paloaltonetworks.com/threat-assessment-black-basta-ransomware/