ConnectWiseÐÞ¸´¿ÉÓ°ÏìÊýǧ̨·þÎñÆ÷µÄRCE©¶´

Ðû²¼Ê±¼ä 2022-11-01

1¡¢ConnectWiseÐÞ¸´¿ÉÓ°ÏìÊýǧ̨·þÎñÆ÷µÄRCE©¶´

      

ýÌå10ÔÂ28Èճƣ¬ConnectWiseÒÑÐû²¼Äþ¾²¸üУ¬ÐÞ¸´ÁËConnectWise RecoverºÍR1Soft Server Backup Manager(SBM)Äþ¾²±¸·Ý½â¾ö·½°¸ÖеÄ©¶´¡£¸Ã©¶´ÊÇÏÂÓÎ×é¼þʹÓõÄÊä³öÖÐÌØÊâÔªËØµÄÖкͲ»Í×ÎÊÌ⣬¿É±»¹¥»÷ÕßÓÃÀ´·ÃÎÊ»úÃÜÊý¾Ý»òÔ¶³ÌÖ´ÐдúÂ롣ƾ¾ÝShodanɨÃ裬Áè¼Ý4800̨R1Soft·þÎñÆ÷¿ÉÄÜ»áÔâµ½´ËÀ๥»÷¡£¸Ã©¶´±»±ê־Ϊ¸ßÓÅÏȼ¶£¬¼´ÔÚ¹¥»÷Öб»ÀûÓõķçÏպܸß¡£¸Ã¹«Ë¾³Æ£¬ÊÜÓ°ÏìµÄConnectWise Recover sbmÒÑ×Ô¶¯¸üе½×îа汾(v2.9.9)¡£


https://www.bleepingcomputer.com/news/security/connectwise-fixes-rce-bug-exposing-thousands-of-servers-to-attacks/


2¡¢Ó¢¹úǰÊ×ÏàLiz TrussµÄÊÖ»ú¾Ý³Æ±»ÍøÂç¼äµýÈëÇÖ

      

¾ÝÓ¢¹ú¡¶Ã¿ÈÕÓʱ¨¡·10ÔÂ29ÈÕ±¨µÀ£¬Ó¢¹úǰÊ×ÏàÀû×È¡¤ÌØÀ­Ë¹£¨Liz Truss£©µÄ˽ÈËÊÖ»úÔâµ½ÒÉËÆÀ´×Ô¶íÂÞ˹µÄÈëÇÖ¡£¾ÝϤ£¬¹¥»÷ÕßÒѾ­»ñµÃÁËÓëÖ÷Òª¹ú¼ÊºÏ×÷»ï°éµÄ¾øÃܽ»Á÷£¬ÒÔ¼°ÓëËýµÄÖ÷ÒªÕþÖÎÃËÓÑ¿äÎ÷¡¤¿ËÎÖëøµÄ˽ÈË̸»°¡£ÓÐÏûÏ¢³Æ£¬¸ÃÊÖ»úÒѱ»ÑÏÖØË𻵣¬Ä¿Ç°·ÅÖÃÔÚÕþ¸®Äþ¾²µãµÄÒ»¸ö±£ÏÕÏäÖС£¹¥»÷ÕßÔÚÏļ¾Êؾɵ³Áìµ¼¾ºÑ¡ÆÚ¼äÈëÇÖÁËÌØÀ­Ë¹µÄÊÖ»ú£¬ÆäʱµÄÊ×Ï౫Àï˹¡¤Ô¼º²Ñ·ºÍÄÚ¸óÃØÊéÎ÷ÃÉ¡¤¿­Ë¹¾ö¶¨È«Ãæ·âËø¸Ãʼþ¡£¡¶ÐÇÆÚÈÕÓʱ¨¡·Í¸Â¶£¬ÌØÀ­Ë¹¼°25λÄڸ󲿳¤µÄÊÖ»úºÅÂëÒ»ÆðÔÚÍøÉϳöÊÛ£¬ÊÛ¼Û½öΪ6.49Ó¢°÷¡£


https://securityaffairs.co/wordpress/137826/intelligence/liz-truss-phone-hacked.html


3¡¢AndroidľÂíDrinikбäÌå¹¥»÷Ó¡¶ÈµÄ18¼Ò½ðÈÚ»ú¹¹

      

CybleÔÚ10ÔÂ27ÈÕ³ÆÆä·¢ÏÖDrinikµÄбäÌåÕë¶ÔÓ¡¶ÈµÄ18¼Ò½ðÈÚ»ú¹¹¡£2016Ä꣬Drinik¶ñÒâÈí¼þµÄÔçÆÚ±äÖÖÊ״α»·¢ÏÖÊÇSMSÇÔÈ¡·¨Ê½£¬Ô¼ÄªÔÚ2021Äê8ÔÂÆäÔٴλîÔ¾£¬ÕâÒ»´ÎÑݱäΪAndroidÒøÐÐľÂí¡£×îа汾µÄ¶ñÒâÈí¼þαװ³ÉÃûΪiAssistµÄAPK£¬Éù³ÆÊÇÓ¡¶È˰Îñ²¿ÃŵĹٷ½Ë°Îñ¹ÜÀí¹¤¾ß¡£×îÖջὫĿ±êÖØ¶¨Ïòµ½µöÓãÍøÕ¾£¬²¢ÓÕʹËûÃÇÊäÈë²ÆÕþÐÅÏ¢£¬ÈçÕʺš¢ÐÅÓÿ¨ºÅ¡¢CVVºÍPINµÈ¡£


https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/


4¡¢BlackByteÉù³ÆÒѹ¥»÷Asahi Group²¢ÀÕË÷60ÍòÃÀÔª

      

¾Ý10ÔÂ30ÈÕ±¨µÀ£¬ÀÕË÷ÍÅ»ïBlackByteÉù³ÆÒÑÈëÇÖÁ˾«ÃܽðÊôÖÆÔìºÍ½ðÊô½â¾ö·½°¸ÌṩÉÌAsahi Group Holdings¡£BlackByteÌåÏÖÒѴӸù«Ë¾ÇÔÈ¡ÁËÊýǧÕ××Ö½ÚµÄÎļþ£¬°üÂÞ²ÆÕþºÍÏúÊÛ³ÂËß¡£¸ÃÍÅ»ïÒªÇó50ÍòÃÀÔª¹ºÖÃÊý¾Ý£¬²¢ÒªÇó60ÍòÃÀԪɾ³ý±»µÁÊý¾Ý¡£BlackByte×Ô2021Äê9ÔÂÒÔÀ´Ò»Ö±»îÔ¾£¬FBIÔÚ2Ô·Ý͸¶¸ÃÍÅ»ïÒÑÈëÇÖÁËÃÀ¹úÖÁÉÙ3¸öÉæ¼°Òªº¦»ù´¡ÉèÊ©ÁìÓòµÄ×éÖ¯¡£


https://securityaffairs.co/wordpress/137803/cyber-crime/blackbyte-ransomware-asahi-group-holdings.html


5¡¢Î¢ÈíÐû²¼¹ØÓÚRaspberry RobinÈ䳿µÄ·ÖÎö³ÂËß

      

΢ÈíÔÚ10ÔÂ27ÈÕÐû²¼Á˹ØÓÚRaspberry RobinÈ䳿µÄ·ÖÎö³ÂËß¡£Î¢ÈíÌåÏÖ£¬±»×·×ÙΪDEV-0950µÄ×é֯ʹÓÃClopÀÕË÷Èí¼þÀ´¼ÓÃÜÏÈǰѬȾÁËRaspberry RobinÈ䳿µÄÍøÂ磬DEV-0950µÄ»î¶¯ÓëFIN11ºÍTA505ÍÅ»ïÖØµþ¡£³ýÁËÀÕË÷Èí¼þ£¬Raspberry Robin»¹±»ÓÃÓÚ½«°²×°ÆäËüµÚ¶þ½×¶Îpayload£¬°üÂÞIcedID¡¢BumblebeeºÍTruebot¡£Î¢Èí»¹Ö¸³ö£¬Ô¼1000¸ö×éÖ¯µÄ½ü3000̨É豸ÔÚ¹ýÈ¥30ÌìÄÚ·ºÆðÁËÖÁÉÙÒ»´ÎÓëRaspberry Robin payloadÏà¹ØµÄ¾¯±¨¡£


https://www.microsoft.com/en-us/security/blog/2022/10/27/raspberry-robin-worm-part-of-larger-ecosystem-facilitating-pre-ransomware-activity/


6¡¢NSAµÈ»ú¹¹Ðû²¼Èí¼þ¹©Ó¦ÉÌÈçºÎ±£»¤¹©Ó¦Á´Äþ¾²µÄÖ¸ÄÏ

      

¾ÝýÌå10ÔÂ31ÈÕ±¨µÀ£¬NSA¡¢CISAºÍ¹ú¼ÒÇ鱨×ܼà°ì¹«ÊÒ(ODNI)Ðû²¼¹ØÓÚÈí¼þ¹©Ó¦ÉÌÈçºÎ±£»¤¹©Ó¦Á´Äþ¾²µÄÖ¸ÄÏ£¬°üÂÞÄþ¾²ÐèÇ󹿻®ºÍÈí¼þÄþ¾²Î¬»¤¡£Èí¼þ¹©Ó¦ÉÌÂôÁ¦ÁªÏµ¿Í»§ºÍÈí¼þ¿ª·¢ÈËÔ±£¬Í¨¿ÉÒÔͨ¹ýºÏͬЭÒé¡¢Èí¼þÐû²¼ºÍ¸üС¢Í¨ÖªºÍ©¶´»º½âµÈ·½Ê½Ó¦ÓÃÌØ±ðµÄÄþ¾²¹¦Ð§¡£¸ÃÖ¸ÄÏÊÇÔÚ×î½ü¶à´Î±¸ÊÜÖõÄ¿µÄÍøÂç¹¥»÷Ö®ºóÐû²¼µÄ£¬ÕâЩ¹¥»÷͹ÏÔÁ˹ú¼ÒÖ§³ÖµÄ¹¥»÷Õß¿ÉÒÔÇáËɵØÀûÓÃÈí¼þ¹©Ó¦Á´ÖеÄ©¶´¡£


https://media.defense.gov/2022/Oct/31/2003105368/-1/-1/0/SECURING_THE_SOFTWARE_SUPPLY_CHAIN_SUPPLIERS.PDF