Cyble·¢Ã÷ʹÓÃαÔìµÄPoC¹¥»÷Çå¾²Ñо¿Ö°Ô±µÄ»î¶¯

Ðû²¼Ê±¼ä 2022-05-25

1¡¢Cyble·¢Ã÷ʹÓÃαÔìµÄPoC¹¥»÷Çå¾²Ñо¿Ö°Ô±µÄ»î¶¯

      

¾ÝýÌå5ÔÂ23ÈÕ±¨µÀ£¬£¬£¬£¬CybleÑо¿Ö°Ô±·¢Ã÷ÁËʹÓÃαÔìµÄWindows¿´·¨Ö¤Êµ(PoC)Îó²îʹÓôúÂëÕë¶ÔinfoSecÉçÇøµÄ¶ñÒâÈí¼þ»î¶¯ ¡£¡£¡£¡£¡£¡£¡£½üÆÚ£¬£¬£¬£¬¹¥»÷ÕßÔÚÓû§¡°rkxxz¡±µÄGitHub´æ´¢¿âÖÐÐû²¼ÁËCVE-2022-24500ºÍCVE-2022-26809µÄÁ½¸öPoC ¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÆÊÎö·¢Ã÷£¬£¬£¬£¬ÕâÊÇÒ»¸öð³äʹÓÃIPµØµãµÄ.NETÓ¦ÓóÌÐò ¡£¡£¡£¡£¡£¡£¡£Í¨¹ý¸øÑù±¾È¥»ìÏý¿ÉÒÔ¿´µ½£¬£¬£¬£¬Õâ¸ö¼ÙµÄPoC»áʹÓÃcmd.exeÖ´ÐÐPowerShell£¬£¬£¬£¬À´×°ÖÃÏÖʵµÄpayload£¬£¬£¬£¬¼´Cobalt-Strike Beacon ¡£¡£¡£¡£¡£¡£¡£Õâ²¢²»ÊǵÚÒ»´ÎÕë¶ÔÇå¾²Ñо¿Ö°Ô±ºÍÉøÍ¸²âÊÔÖ°Ô±µÄ¹¥»÷ ¡£¡£¡£¡£¡£¡£¡£


https://securityaffairs.co/wordpress/131553/intelligence/fake-poc-exploits-attacks.html


2¡¢Clearview AI±»Ó¢¹úî¿Ïµ»ú¹¹·£¿£¿£¿£¿îÁè¼Ý750ÍòÓ¢°÷

      

Ó¢¹úÕþ¸®ÔÚ5ÔÂ23ÈÕÐû²¼ÆËÃæ²¿Ê¶±ð¹«Ë¾Clearview AI´¦ÒÔÁè¼Ý750ÍòÓ¢°÷µÄ·£¿£¿£¿£¿î£¬£¬£¬£¬²¢ÏÂÁîÆä×èÖ¹ÍøÂçÓйØÓ¢¹úסÃñµÄÐÅÏ¢²¢É¾³ýÆäÊý¾Ý¿âÖеÄÒÑÓÐÐÅÏ¢ ¡£¡£¡£¡£¡£¡£¡£Ó¢¹úÐÅϢרԱÌåÏÖ£¬£¬£¬£¬¸Ã¹«Ë¾²»µ«¿ÉÒÔʶ±ðסÃñ£¬£¬£¬£¬»¹¿ÉÒÔÓÐÓÃ¼à¿ØËûÃǵÄÐÐΪ²¢½«Æä×÷ΪÉÌҵЧÀÍÌṩ£¬£¬£¬£¬ÕâÊDz»¿É½ÓÊÜµÄ ¡£¡£¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬¸Ã¹«Ë¾µÄÊý¾Ý¿âÒÑ»ýÀÛÁËÁè¼Ý200ÒÚÕÅͼÏñ£¬£¬£¬£¬°Ä´óÀûÑǺͼÓÄôóÒ²ÔÚÈ¥ÄêÏÂÁî¸Ã¹«Ë¾É¾³ýסÃñµÄÐÅÏ¢ ¡£¡£¡£¡£¡£¡£¡£


https://therecord.media/clearview-ai-ico-fine-uk-data-delete/


3¡¢PyPI°ü¡°ctx¡±ºÍPHP°ü¡°phpass¡±±»Ð®ÖÆÒÔÇÔÈ¡AWSÃÜÔ¿

      

¾Ý5ÔÂ24ÈÕ±¨µÀ£¬£¬£¬£¬Ñо¿Ö°Ô±ÔÚÕë¶Ô¿ªÔ´Éú̬ϵͳµÄÈí¼þ¹©Ó¦Á´¹¥»÷ÖУ¬£¬£¬£¬·¢Ã÷ÁËÁ½¸öľÂí»¯µÄPyPI°üºÍPHP°ü ¡£¡£¡£¡£¡£¡£¡£ÕâÁ½¸ö¶¼ÊǺܳ¤Ò»¶Îʱ¼äδ¸üеÄÈí¼þ°ü£¬£¬£¬£¬ÆäÖÐctx×îºóÒ»´Î¸üÐÂÔÚ2014Äê12ÔÂ19ÈÕ£¬£¬£¬£¬phpass×Ô2012Äê8ÔÂ31ÒÔÀ´Ã»ÓиüР¡£¡£¡£¡£¡£¡£¡£ÕâЩ¶ñÒâ°æ±¾ÊÔͼ»ñµÃÇéÐαäÁ¿£¬£¬£¬£¬ÒÔÇÔÈ¡ÑÇÂíÑ·AWSÃÜÔ¿ºÍƾ֤µÈ£¬£¬£¬£¬×îºó·¢Ë͵½ÃûΪ¡°anti-theft-web.herokuapp[.]com¡±µÄHeroku URL ¡£¡£¡£¡£¡£¡£¡£5ÔÂ21ÈÕ£¬£¬£¬£¬PyPI°ü¡°ctx¡±ÒÑ´Ó´æ´¢¿âÖÐɾ³ý ¡£¡£¡£¡£¡£¡£¡£


https://thehackernews.com/2022/05/pypi-package-ctx-and-php-library-phpass.html


4¡¢µÂ¿ËÈøË¹Öݽ»Í¨²¿TxDOTÈËΪϵͳµÄÃÅ»§ÍøÕ¾±»ºÚ

      

¾Ý5ÔÂ23ÈÕ±¨µÀ£¬£¬£¬£¬µÂ¿ËÈøË¹Öݽ»Í¨²¿(TxDOT)Ϊ³Ð°üÉÌÌṩµÄÈÏÖ¤ÈËΪϵͳµÄÃÅ»§ÍøÕ¾±»ºÚ ¡£¡£¡£¡£¡£¡£¡£ÉÏÖÜÄ©£¬£¬£¬£¬¹¥»÷ÕßÔÚºÚ¿ÍÂÛ̳ÉÏÐû²¼Ìû×Ó£¬£¬£¬£¬³ÆÆäÒÑÈëÇÖTxDOT²¢ÇÔȡԱ¹¤Êý¾Ý£¬£¬£¬£¬»¹¹ûÕæÁ˲¿·ÖÔ±¹¤µÄСÎÒ˽¼ÒÐÅÏ¢¡¢µÇ¼ƾ֤ºÍÍøÖ·ÒÔ¼°³Ð°üÉ̵ÄÏîÄ¿ÁÐ±í ¡£¡£¡£¡£¡£¡£¡£¾Ý¹¥»÷Õ߳ƣ¬£¬£¬£¬Êý¾ÝºÜ¿ì¾Í»á±»³öÊÛ ¡£¡£¡£¡£¡£¡£¡£µ«µ±±»Îʵ½ÓÐûÓÐÁªÏµTxDOTÊÔͼÀÕË÷ʱ£¬£¬£¬£¬ËûÃÇÌåÏÖ²»»áΪÁË¿î×Ó»òڲƭÀÕË÷¶ø×öÈκÎÊÂÇ飬£¬£¬£¬ÕâÖ»ÊÇΪÁËÐû´«²¢Åú×¢ËûÃǵÄÇå¾²ÐÔºÜ²î ¡£¡£¡£¡£¡£¡£¡£


https://www.databreaches.net/another-texas-state-agency-data-breach-this-time-its-the-department-of-transportation/


5¡¢Sekoia·¢Ã÷¶íÂÞ˹TurlaÕë¶Ô±±Ô¼×éÖ¯µÄÕì̽»î¶¯

      

ýÌå5ÔÂ23ÈÕ£¬£¬£¬£¬SekoiaÔÚ½üÆÚ·¢Ã÷Á˶íÂÞ˹µÄAPT×éÖ¯TurlaÕë¶Ô°ÂµØÀû¾­¼ÃÉ̻ᡢ±±Ô¼µç×Óѧϰƽ̨ºÍ²¨Â޵ĺ£¹ú·ÀѧԺµÄеÄÒ»ÂÖÕì̽»î¶¯ ¡£¡£¡£¡£¡£¡£¡£¹¥»÷ÕßʹÓÃÁË·ÂðµÄÓòÃû£¬£¬£¬£¬²¢ÔÚÆäÖÐÍйÜÁËÃûΪ¡°War Bulletin 19.00 CET 27.04.docx¡±µÄ¶ñÒâ Word Îĵµ£¬£¬£¬£¬´ËÎļþ°üÀ¨Ò»¸öǶÈëµÄPNG(logo.png) ¡£¡£¡£¡£¡£¡£¡£ÓÉÓÚWordÎļþ²»°üÀ¨ÈκζñÒâÐÐΪ£¬£¬£¬£¬Ñо¿Ö°Ô±ÒÔΪPNG±»ÓÃÓÚÖ´ÐÐÕì̽ ¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬Turla»¹»á¼ûÄ¿µÄµÄIPµØµã£¬£¬£¬£¬ÕâÓÐÖúÓÚºóÐøµÄ¹¥»÷½×¶Î ¡£¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/russian-hackers-perform-reconnaissance-against-austria-estonia/


6¡¢Î¢ÈíÐû²¼¹ØÓÚweb skimming»î¶¯×ª±äÇ÷ÊÆµÄ±¨¸æ

      

5ÔÂ23ÈÕ£¬£¬£¬£¬Î¢ÈíÐû²¼±¨¸æ³Æ£¬£¬£¬£¬½üÆÚµÄweb skimming»î¶¯ÏÖÔÚ½ÓÄÉÁ˶àÖÖ»ìÏýÊÖÒÕÀ´×ª´ïºÍÒþ²Ø¶ñÒâ¾ç±¾ ¡£¡£¡£¡£¡£¡£¡£ÕâÓëÔçÏȹ¥»÷Õßͨ¹ýÎó²îʹÓý«¶ñÒâ¾ç±¾×¢ÈëµçÉÌÆ½Ì¨ºÍCMSµÄÕ½ÂÔ²î±ð£¬£¬£¬£¬´ËÖÖÍþв¸üÈÝÒ×ÈÆ¹ý¹Å°åÇå¾²½â¾ö¼Æ»® ¡£¡£¡£¡£¡£¡£¡£ÔÚÒ»¸ö»î¶¯ÖУ¬£¬£¬£¬¹¥»÷Õßͨ¹ýÓÃPHP±àÂëÀ´»ìÏý¾ç±¾£¬£¬£¬£¬¶øPHPÓÖ±»Ç¶Èëµ½Ò»¸öͼÏñÎļþÖУ»£»£»£»£»£»ÉÐÓлÔÚÍøÂçÓ¦ÓÃÖÐ×¢Èë¶ñÒâµÄJavaScript£¬£¬£¬£¬½«Æäαװ³ÉGoogle AnalyticsºÍMeta Pixel¾ç±¾ ¡£¡£¡£¡£¡£¡£¡£¸Ã±¨¸æÏêÊöÁ˽üÆÚ»î¶¯ÖлìÏýÊÖÒÕµÄϸ½Ú£¬£¬£¬£¬²¢Îª·ÀÓùÕßÌṩÁ˵ÖÓù´ËÀ๥»÷µÄ°ì·¨ ¡£¡£¡£¡£¡£¡£¡£


https://www.microsoft.com/security/blog/2022/05/23/beneath-the-surface-uncovering-the-shift-in-web-skimming/