Ó¢¹ú¿ìµÝ¹«Ë¾Yodel³ÆÆäÔâµ½¹¥»÷£¬£¬£¬Ð§ÀÍÒÑÖÐÖ¹ÊýÈÕ

Ðû²¼Ê±¼ä 2022-06-23
1¡¢Ó¢¹ú¿ìµÝ¹«Ë¾Yodel³ÆÆäÔâµ½¹¥»÷£¬£¬£¬Ð§ÀÍÒÑÖÐÖ¹ÊýÈÕ


¾ÝýÌå6ÔÂ21ÈÕ±¨µÀ£¬£¬£¬Ó¢¹úµÄ¿ìµÝЧÀ͹«Ë¾YodelÔâµ½ÍøÂç¹¥»÷£¬£¬£¬µ¼Ö°ü¹üÅÉËͺͶ©µ¥¸ú×Ù·ºÆðÑÓ³Ù ¡£¡£¡£¡£¡£¡£Æä¿Í»§ÌåÏÖ£¬£¬£¬ÔÚÉÏÖÜÄ©¿ìµÝЧÀÍ·ºÆðÎÊÌ⣬£¬£¬ÆäÖв¿·ÖÈ˳ÆËûÃÇÒѾ­ÖÁÉÙËÄÌìûÓаü¹üÐÅÏ¢ ¡£¡£¡£¡£¡£¡£Óд«ÑÔ³ÆYodelÔâµ½ÁËÀÕË÷¹¥»÷£¬£¬£¬Ë¼Á¿µ½¹¥»÷Õßͨ³£²»»áÔÚÊÂÇéÈÕ¼ÓÃÜÄ¿µÄÅÌËã»ú£¬£¬£¬Òò´ËÕâÒ²ÊÇÒ»¸öºÏÀíµÄÍÆ¶Ï ¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾Ã»ÓÐÐû²¼ÓйظÃÊÂÎñµÄÈκÎϸ½Ú£¬£¬£¬µ«ÌåÏÖ¿Í»§µÄÖ§¸¶ÐÅϢûÓÐÊܵ½Ó°Ïì ¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÔÚ¹ÙÍøÉÏÐû²¼µÄͨ¸æËµÃ÷£¬£¬£¬Ð§ÀÍÖÐÖ¹ÊÇÓÉÓÚÍøÂçÊÂÎñÔì³ÉµÄ£¬£¬£¬²¢Í¨ÖªÓû§°ü¹ü¿ÉÄÜ»á±ÈÔ¤ÆÚ¸üÍíµÖ´ï ¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/yodel-parcel-company-confirms-cyberattack-is-disrupting-delivery/


2¡¢RIG Exploit Kit»î¶¯ÖÐRaccoon Stealer±»DridexÌæ»» 


BitdefenderÔÚ6ÔÂ21ÈÕ͸¶£¬£¬£¬RIG Exploit Kit±³ºóÔËÓªÍÅ»ïʹÓõÄRaccoon StealerÒѱ»DridexÌæ»» ¡£¡£¡£¡£¡£¡£½ñÄê2Ô·Ý£¬£¬£¬Raccoon StealerµÄÒ»ÃûÖ÷Òª¿ª·¢Ö°Ô±ÔÚ¶íÎÚÕ½ÕùÖÐÉíÍö£¬£¬£¬µ¼Ö¸ÃÏîÄ¿×èÖ¹ ¡£¡£¡£¡£¡£¡£¼ì²âÊý¾ÝÏÔʾ£¬£¬£¬ÔÚ2ÔÂ20ÈÕ×óÓÒ·Ö·¢µÄpayloadÊýÄ¿ÓÐËùϽµ ¡£¡£¡£¡£¡£¡£RIG»î¶¯µÄÔËÓªÍÅ»ïѸËÙ×ö³öÓ¦¶Ô£¬£¬£¬ÓÃDridexÌæ»»Raccoon ¡£¡£¡£¡£¡£¡£Dridex¿ÉÒÔÏÂÔØÌØÁíÍâpayload¡¢ÉøÍ¸µ½ä¯ÀÀÆ÷ÖÐÇÔÈ¡¿Í»§ÔÚÒøÐÐÍøÕ¾ÉÏÊäÈëµÄµÇ¼ÐÅÏ¢¡¢²¶»ñÆÁÄ»½ØÍ¼ºÍ¼Í¼¼üÅ̵È£¬£¬£¬Æä¹¦Ð§¿ÉÒÔͨ¹ý²î±ðµÄÄ£¿£¿£¿éËæÒâÀ©Õ¹ ¡£¡£¡£¡£¡£¡£


https://thehackernews.com/2022/06/rig-exploit-kit-now-infects-victims-pcs.html


3¡¢ToddyCatÍÅ»ïÕë¶ÔλÓÚÑÇÖÞºÍÅ·ÖÞµÄExchangeЧÀÍÆ÷


KasperskyÔÚ6ÔÂ21ÈÕÐû²¼±¨¸æ£¬£¬£¬Åû¶ÁËAPT×éÖ¯ToddyCatÔÚ½üÆÚµÄ¹¥»÷»î¶¯ ¡£¡£¡£¡£¡£¡£´Ë´Î»î¶¯ÖÁÉÙ´Ó2020Äê12ÔÂ×îÏÈ£¬£¬£¬Ö÷ÒªÕë¶ÔλÓÚÑÇÖÞºÍÅ·ÖÞµÄMicrosoft ExchangeЧÀÍÆ÷ ¡£¡£¡£¡£¡£¡£¹¥»÷ÕßµÄÄ¿µÄÊÇÕþ¸®ºÍ¾üÊÂÏà¹Ø×éÖ¯£¬£¬£¬µÚÒ»²¨¹¥»÷£¨2020Äê12ÔÂÖÁ2021Äê2Ô£©Õë¶ÔÔ½ÄϺÍÖйų́ÍåµÄÉÙÊý×éÖ¯£»£»£»£»£»µÚ¶þ²¨¹¥»÷£¨2021Äê2ÔÂÖÁ5Ô£©Éæ¼°µ½¶íÂÞ˹¡¢Ó¡¶È¡¢ÒÁÀʺÍÓ¢¹ú£»£»£»£»£»µÚÈý²¨¹¥»÷£¨Ö±µ½2022Äê2Ô£©ÐÂÔöÓ¡¶ÈÄáÎ÷ÑÇ¡¢ÎÚ×ȱð¿Ë˹̹ºÍ¼ª¶û¼ªË¹Ë¹Ì¹ ¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±»¹·¢Ã÷Á˹¥»÷ÕßʹÓõÄкóÃÅSamuraiºÍľÂíNinja Trojan£¬£¬£¬¶þÕß¶¼¿ÉÓÃÀ´¿ØÖÆÄ¿µÄϵͳ²¢ÔÚÍøÂçÖкáÏòÒÆ¶¯ ¡£¡£¡£¡£¡£¡£  


https://securelist.com/toddycat/106799/


4¡¢¶íÂÞ˹APT28ÀÄÓÃFollinaÎó²î·Ö·¢¶ñÒâÈí¼þCredoMap


6ÔÂ21ÈÕ£¬£¬£¬MalwarebytesÐû²¼Á˹ØÓÚ¶íÂÞ˹APT28ÐÂÒ»ÂÖ´¹ÂÚ¹¥»÷µÄÆÊÎö±¨¸æ ¡£¡£¡£¡£¡£¡£»£»£»£»£»î¶¯Ö÷ÒªÕë¶ÔÎÚ¿ËÀ¼£¬£¬£¬Ê¹ÓÃÁËÃûΪ¡°Nuclear Terrorism A Very Real Threat.rtf.¡±µÄ¶ñÒâÎļþ£¬£¬£¬Ê¹ÓÃÄ¿µÄ¶ÔDZÔں˹¥»÷µÄ¿Ö¾åÓÕʹÆä·­¿ªÎļþ ¡£¡£¡£¡£¡£¡£¸ÃRTFÎļþÊÔͼʹÓÃCVE-2022-30190£¨Follina£©ÔÚÄ¿µÄ×°±¸ÉÏÏÂÔØ²¢Æô¶¯CredoMap¶ñÒâÈí¼þ(docx.exe)£¬£¬£¬×îÖÕÖ¼ÔÚÇÔÈ¡´æ´¢ÔÚChrome¡¢EdgeºÍFirefoxä¯ÀÀÆ÷ÖеÄÐÅÏ¢£¬£¬£¬ÈçÕÊ»§Æ¾Ö¤ºÍcookieµÈ ¡£¡£¡£¡£¡£¡£


https://blog.malwarebytes.com/threat-intelligence/2022/06/russias-apt28-uses-fear-of-nuclear-war-to-spread-follina-docs-in-ukraine/


5¡¢Microsoft 365ЧÀÍÖÐÖ¹£¬£¬£¬ÖØÖ÷Óɺó»Ö¸´Õý³£


¾Ý6ÔÂ21ÈÕ±¨µÀ£¬£¬£¬´ó×ÚµÄMicrosoft 365¿Í»§±¨¸æÐ§ÀÍÑÓ³Ù¡¢µÇ¼ʧ°ÜºÍ»á¼ûÕÊ»§·ºÆðÎÊÌâ ¡£¡£¡£¡£¡£¡£ÖÐÖ¹×îÏÈÓÚUTCʱ¼ä6ÔÂ20ÈÕÍíÉÏ11:00£¬£¬£¬Óû§ÔÚ»á¼ûijЩM365ЧÀÍʱ¿ÉÄܻᱬ·¢ÑÓ³ÙºÍʧ°Ü ¡£¡£¡£¡£¡£¡£ÔÚÖØÆôÊÜÓ°ÏìµÄЧÀÍÆ÷²¢ÖØÖ÷Óɺ󣬣¬£¬ËùÓÐÊÜÓ°ÏìµÄ²úÆ·¶¼»Ö¸´Õý³£ ¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬Æ¾Ö¤Î¢ÈíÐû²¼µÄ×îиüУ¬£¬£¬´Ë´ÎÊÂÎñµÄ»ù´¡Ôµ¹ÊÔ­ÓÉÊÇ»ù´¡ÉèÊ©¶Ïµç£¬£¬£¬µ¼ÖÂÔÚÎ÷ŷΪÓû§ÌṩЧÀ͵ÄMicrosoft 365Á÷Á¿ÖÎÀíϵͳ±ØÐè¾ÙÐйÊÕÏ×ªÒÆ£¬£¬£¬µ«´Ë²Ù×÷δÄÜ׼ȷÍê³É£¬£¬£¬µ¼Ö¶à¸öMicrosoft 365ЧÀ͵ÄÑӳٺͻá¼ûʧ°Ü ¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/microsoft/microsoft-365-outage-affects-microsoft-teams-and-exchange-online/


6¡¢MEGAÐû²¼Çå¾²¸üÐÂÐÞ¸´¿ÉÓÃÀ´½âÃÜÓû§Êý¾ÝµÄÎó²î


ýÌå6ÔÂ22Èճƣ¬£¬£¬MEGAÐû²¼ÁËÒ»¸öÇå¾²¸üУ¬£¬£¬ÐÞ¸´¿ÉÄÜй¶Óû§Êý¾ÝµÄÒ»×éÑÏÖØµÄÎó²î ¡£¡£¡£¡£¡£¡£MEGAÊÇÔÆ´æ´¢ºÍÎļþÍйÜЧÀÍ£¬£¬£¬ÓµÓÐ2.5ÒÚ×¢²áÓû§£¬£¬£¬×ܹ²ÉÏ´«ÁË1200ÒÚ¸öÎļþ£¬£¬£¬¾Þϸ¸ß´ï1000 PB ¡£¡£¡£¡£¡£¡£MEGAµÄ¹¦Ð§Ö®Ò»ÊǶÔÊý¾Ý¾ÙÐж˵½¶Ë¼ÓÃÜ£¬£¬£¬Ö»ÓÐÓû§¿ÉÒԻῴ·¨ÃÜÃÜÔ¿ ¡£¡£¡£¡£¡£¡£µ«Ñо¿Ö°Ô±Åú×¢¼ÓÃÜËã·¨ÖеÄÎó²î¿ÉÓÃÀ´»á¼ûÓû§µÄ¼ÓÃÜÊý¾Ý£¬£¬£¬²¢·¢Ã÷ÁË5ÖÖDZÔڵĹ¥»÷·½·¨£ºRSAÃÜÔ¿»Ö¸´¡¢Ã÷ÎĻָ´¡¢¿ò¼Ü¹¥»÷¡¢ÍêÕûÐÔ¹¥»÷ºÍGaP Bleichenbacher¹¥»÷ ¡£¡£¡£¡£¡£¡£MEGAÒѾ­ÐÞ¸´ÁËǰÁ½¸öÎÊÌ⣬£¬£¬»º½âÁ˵ÚÈý¸öÎÊÌ⣬£¬£¬²¢½«ÔÚºóÐø¸üÐÂÖÐÐÞ¸´Ê£ÓàµÄÁ½¸öÎÊÌâ ¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/mega-fixes-critical-flaws-that-allowed-the-decryption-of-user-data/