΢ÈíÔÚÊý°Ù¸ö×éÖ¯ÄÚÍøÖз¢Ã÷RaspberryRobin

Ðû²¼Ê±¼ä 2022-07-04

1¡¢Î¢Èí͸¶ÔÚÊý°Ù¸ö×éÖ¯µÄÄÚÍøÖз¢Ã÷Raspberry Robin 


¾Ý7ÔÂ2ÈÕ±¨µÀ£¬£¬£¬ £¬Î¢Èí×î½üÔÚ¶à¸öÐÐÒµµÄÊý°Ù¼Ò×éÖ¯µÄÄÚÍøÖз¢Ã÷ÁËÒ»ÖÖWindowsÈ䳿Raspberry Robin¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þ¿Éͨ¹ý±»Ñ¬È¾µÄUSB×°±¸Èö²¥£¬£¬£¬ £¬ÓÚ2021Äê9ÔÂÊ״α»·¢Ã÷¡£¡£¡£¡£¡£Raspberry Robinͨ¹ý°üÀ¨¶ñÒâ.LNKÎļþµÄUSBÇý¶¯Æ÷ÒÆ¶¯µ½ÐµÄWindowsϵͳ£¬£¬£¬ £¬Óû§Ò»µ©ÅþÁ¬ÁËUSB×°±¸²¢µ¥»÷Á´½Ó£¬£¬£¬ £¬¸ÃÈ䳿¾Í»áʹÓÃcmd.exeÌìÉúÒ»¸ömsiexecÀú³ÌÀ´Æô¶¯´æ´¢ÔÚ±»Ñ¬È¾Çý¶¯Æ÷ÉϵĶñÒâÎļþ¡£¡£¡£¡£¡£Ëü»¹Ê¹ÓÃÁ˼¸¸öÕýµ±µÄWindows³ÌÐòÖ´ÐжñÒâpayload£ºfodhelper¡¢msiexecºÍodbcconf¡£¡£¡£¡£¡£Î¢ÈíÒѽ«´Ë»î¶¯±ê¼ÇΪ¸ßΣº¦£¬£¬£¬ £¬ÏÖÔÚÉÐ佫Æä¹éÒòÓÚÈκι¥»÷ÍŻ¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/microsoft-finds-raspberry-robin-worm-in-hundreds-of-windows-networks/


2¡¢Sharp Boys³ÆÒÑÔÚÒÔÉ«ÁÐÂÃÓÎÍøÕ¾ÇÔÈ¡30ÍòÈËÐÅÏ¢


¾ÝýÌå7ÔÂ1ÈÕ±¨µÀ£¬£¬£¬ £¬ºÚ¿ÍÍÅ»ïSharp BoysÉù³ÆÒÑÔÚÒÔÉ«ÁÐÂÃÓÎÍøÕ¾ÇÔÈ¡30ÍòÈËÐÅÏ¢¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬ £¬ÓÐÁè¼Ý20¸öÂÃÐÐÉç¡¢ÂùݺͶȼٴåµÄÍøÕ¾±»ºÚ£¬£¬£¬ £¬°üÀ¨hotel4u.co.il¡¢hotels.co.il¡¢isrotel.com¡¢minihotel.co.il¡¢trivago.co.ilºÍdanhotels.comµÈ£¬£¬£¬ £¬Éæ¼°Óû§µÄÉí·ÝÖ¤ºÅÂë¡¢µØµãºÍÐÅÓÿ¨ÐÅÏ¢µÈ¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬ £¬ÒÔÉ«ÁÐÒþ˽±£»£»£»¤¾ÖÒѾ­Ã»ÊÕÁËÍйܶà¸öÂÃÐÐÏà¹ØÍøÕ¾µÄЧÀÍÆ÷£¬£¬£¬ £¬ÓÉÓÚËûÃǵÄÔËÓªÉÌδÄܽâ¾öµ¼ÖÂй¶Áè¼Ý300000ÈËÐÅÏ¢µÄÇå¾²ÎÊÌâ¡£¡£¡£¡£¡£


https://www.databreaches.net/iranian-hackers-leak-info-of-over-300000-israelis-from-tourism-sites/


3¡¢³öÊ鹫˾MacmillanÔâµ½ÀÕË÷¹¥»÷ºó¹Ø±ÕÆä»ù´¡ÉèÊ©


ýÌå7ÔÂ2Èճƣ¬£¬£¬ £¬ÃÀ¹ú³öÊ鹫˾Âó¿ËÃ×Â×£¨Macmillan£©Ôâµ½ÍøÂç¹¥»÷¡£¡£¡£¡£¡£¹¥»÷±¬·¢ÔÚ6ÔÂ25ÈÕ£¬£¬£¬ £¬¸Ã¹«Ë¾³Æ¹¥»÷Õß¼ÓÃÜÁËMacmillanϵͳÉϵIJ¿·ÖÎļþ£¬£¬£¬ £¬Ñо¿Ö°Ô±ÍƲâÊÇÀÕË÷¹¥»÷£¬£¬£¬ £¬µ«ÏÖÔÚÉÐδÓкÎÀÕË÷ÍÅ»ïÉù³Æ¶Ô´ËÊÂÈÏÕæ£¬£¬£¬ £¬¸ÃÊÂÎñ»¹Ó°ÏìÁËÓ¢¹ú·Ö¹«Ë¾Pan Macmillan¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬ £¬Macmillan¹Ø±ÕÁËÆäIT»ù´¡ÉèÊ©£¬£¬£¬ £¬ÒÔ±ÜÃâ¶ñÒâÈí¼þÔÚÆäÍøÂçÖÐÈö²¥£¬£¬£¬ £¬²¢¶Ô´ËÊÂÕö¿ªÊӲ죬£¬£¬ £¬ÒÔ¾¡¿ì»Ö¸´ÖÜÈ«µÄÍøÂ繦Ч¡£¡£¡£¡£¡£


https://securityaffairs.co/wordpress/132792/cyber-crime/macmillan-ransomware-attack.html


4¡¢JenkinsÐû²¼Ç徲ͨ¸æ£¬£¬£¬ £¬Åû¶Æä¶à¸ö²å¼þÖеÄ34¸öÎó²î


ýÌå7ÔÂ1ÈÕ±¨µÀ³Æ£¬£¬£¬ £¬JenkinsÇå¾²ÍŶÓÐû²¼Á˹ØÓÚ34¸öÇå¾²Îó²îµÄͨ¸æ£¬£¬£¬ £¬ËüÃÇÓ°ÏìÁËJenkins¿ªÔ´×Ô¶¯»¯Ð§ÀÍÆ÷µÄ29¸ö²å¼þ£¬£¬£¬ £¬ÆäÖÐ29¸öÎó²îÈÔÓдýÐÞ¸´¡£¡£¡£¡£¡£ÕâЩÎó²î°üÀ¨XSSÎó²î¡¢´æ´¢ÐÍXSSÎó²î¡¢¿çÕ¾ÇëÇóαÔì(CSRF)Îó²î¡¢È¨ÏÞ¼ì²éȱʧ£¬£¬£¬ £¬ÒÔ¼°ÒÔ´¿Îı¾ÐÎʽ´æ´¢ÃÜÂë¡¢APIÃÜÔ¿ºÍÁîÅÆµÈ¡£¡£¡£¡£¡£Æ¾Ö¤JenkinsµÄͳ¼ÆÊý¾Ý£¬£¬£¬ £¬ÊÜÓ°ÏìµÄ²å¼þ×ܹ²±»×°ÖÃÁè¼Ý22000´Î¡£¡£¡£¡£¡£ÐÒÔ˵ÄÊÇ£¬£¬£¬ £¬´ó´ó¶¼¸ßÑÏÖØÐÔµÄÎó²îÐèÒªÓëÓû§½»»¥²Å»ª±»Ê¹Óᣡ£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/jenkins-discloses-dozens-of-zero-day-bugs-in-multiple-plugins/


5¡¢Kaspersky·¢Ã÷Õë¶ÔIISЧÀÍÆ÷µÄкóÃÅSessionManager


6ÔÂ30ÈÕ£¬£¬£¬ £¬KasperskyÐû²¼Á˹ØÓÚкóÃÅSessionManagerµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£Ñо¿Ö°Ô±³Æ£¬£¬£¬ £¬¸ÃºóÃÅ×Ô2021Äê3ÔÂÒÔÀ´Ò»Ö±±»ÓÃÓÚÕë¶ÔMicrosoft IISЧÀÍÆ÷µÄ¹¥»÷¡£¡£¡£¡£¡£ËüÓÉC++±àд£¬£¬£¬ £¬Ê¹ÓÃExchangeЧÀÍÆ÷ÖеÄProxyLogonÎó²îαװ³ÉInternetÐÅϢЧÀÍ(IIS)µÄÄ£¿£¿£¿£¿£¿ £¿£¿é£¬£¬£¬ £¬¾ßÓжÁÈ¡¡¢Ð´ÈëºÍɾ³ýí§ÒâÎļþµÄ¹¦Ð§£¬£¬£¬ £¬¿É´ÓЧÀÍÆ÷Ö´Ðжþ½øÖÆÎļþ£¬£¬£¬ £¬²¢ÓëÍøÂçÖÐµÄÆäËü¶Ëµã½¨ÉèͨѶ¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬ £¬Æä³äµ±ÁËÒ»¸öÉñÃØÍ¨µÀ£¬£¬£¬ £¬ÓÃÓÚ¾ÙÐÐÕì̽¡¢ÍøÂçÄÚ´æÃÜÂ룬£¬£¬ £¬²¢ÌṩÆäËü¹¤¾ß£¬£¬£¬ £¬ÈçMimikatzµÈ¡£¡£¡£¡£¡£


https://securelist.com/the-sessionmanager-iis-backdoor/106868/


6¡¢ESETÐû²¼Ã°³ä¼ÓÄôó˰Îñ»ú¹¹µÄ´¹ÂÚ¹¥»÷»î¶¯µÄ±¨¸æ


ESETÔÚ7ÔÂ1ÈÕÐû²¼ÁËð³ä¼ÓÄôó˰Îñ»ú¹¹µÄ´¹ÂÚ¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£»£»£»î¶¯ÖÐʹÓõĴ¹ÂÚÓʼþÉù³ÆÀ´×Ô¼ÓÄôó˰Îñ¾Ö(CRA)£¬£¬£¬ £¬²¢ÔÊÔÊÐíÍË˰½ü500¼ÓÔª¡£¡£¡£¡£¡£µ±Ä¿µÄµã»÷°´Å¥Interac e-Transfer Autodepositʱ£¬£¬£¬ £¬½«±»´ÓÍйÜÔÚistandyjeno[.]huµÄ¶ñÒâÁ´½ÓÖØ¶¨Ïòµ½ÍйÜÔÚoraclehomes.comµÄ¶ñÒâ×ÓÎļþ¼Ðcra_ca_service¡£¡£¡£¡£¡£Ö®ºó£¬£¬£¬ £¬´¹ÂÚÍøÕ¾»áÓÕʹĿµÄÊäÈëСÎÒ˽¼ÒÐÅÏ¢ºÍÐÅÓÿ¨ÐÅÏ¢£¬£¬£¬ £¬È»ºóÔÙ½«ÆäÖØ¶¨Ïòµ½Õýµ±µÄCRAÍøÕ¾¡£¡£¡£¡£¡£


https://www.welivesecurity.com/2022/07/01/phishing-scam-posing-canadian-tax-agency-canada-day/