¼ÓÄôóÍøÂçÔËÓªÉÌRogers´ó¹æÄ£ÖÐÖ¹²¨¼°¶à¸öÁìÓò

Ðû²¼Ê±¼ä 2022-07-11

1¡¢¼ÓÄôóÍøÂçÔËÓªÉÌRogers´ó¹æÄ£ÖÐÖ¹²¨¼°¶à¸öÁìÓò

 ¾ÝýÌå7ÔÂ8ÈÕ±¨µÀ£¬£¬£¬£¬£¬¼ÓÄôóÍøÂçÔËÓªÉÌÂÞ½Ü˹£¨Rogers£©±¬·¢ÁË´ó¹æÄ£Ð§ÀÍÖÐÖ¹¡£¡£¡£¡£¡£¡£DownDetector³Æ£¬£¬£¬£¬£¬ÖÐÖ¹×îÏÈ×ÔÃÀ¹ú¶«²¿Ê±¼äÔçÉÏ5µã×óÓÒ£¬£¬£¬£¬£¬¿Í»§·´Ó¦Í»È»ÎÞ·¨²¦´òµç»°»òÅþÁ¬µ½»¥ÁªÍø¡£¡£¡£¡£¡£¡£ÁªÍø¼à¿Ø×éÖ¯NetBlocksÌåÏÖ£¬£¬£¬£¬£¬¸ÃÊÂÎñµ¼Ö¼ÓÄôóµÄÍøÂçÅþÁ¬ïÔÌ­ÁË25%¡£¡£¡£¡£¡£¡£ÖÐÖ¹Ó°ÏìÁ˼ÓÄôóµÄÒøÐкͽðÈÚÉúÒ⣬£¬£¬£¬£¬×Ô¶¯¹ñÔ±»úºÍÐÅÓÿ¨ÉúÒâÎÞ·¨Õý³£ÊÂÇ飬£¬£¬£¬£¬¶ø²¿·ÖµØÇøµÄ911ЧÀÍÒ²Êܵ½Ó°Ïì¡£¡£¡£¡£¡£¡£×èÖ¹7ÔÂ9ÈÕÉÏÎç8:00£¬£¬£¬£¬£¬RogerÐû²¼ÉùÃ÷³Æ£¬£¬£¬£¬£¬ÒÑΪ¾ø´ó´ó¶¼¿Í»§»Ö¸´ÁËЧÀÍ£¬£¬£¬£¬£¬µ«ÈÔȻûÓÐÚ¹Ê͵¼ÖÂÖÐÖ¹µÄÔµ¹ÊÔ­ÓÉ¡£¡£¡£¡£¡£¡£

https://www.bleepingcomputer.com/news/technology/massive-rogers-outage-disrupts-mobile-service-payments-in-canada/


2¡¢MangatoonÊý¾Ý¿âÉèÖùýʧй¶2300ÍòÓû§µÄÐÅÏ¢

¾Ý7ÔÂ9ÈÕ±¨µÀ£¬£¬£¬£¬£¬Êý¾Ýй¶֪ͨЧÀÍHave I Been Pwned(HIBP)ÔÚÆäÆ½Ì¨ÉÏ͸¶2300Íò¸öMangatoonÕÊ»§Ð¹Â¶¡£¡£¡£¡£¡£¡£MangatoonÊÇÒ»¿îÊܽӴýµÄÔÚÏßÂþ»­Ó¦Ó㬣¬£¬£¬£¬´Ë´Îй¶ÁËÓû§µÄÐÕÃû¡¢ÓʼþµØµã¡¢É罻ýÌåÕË»§¡¢Éí·ÝÑéÖ¤ÁîÅÆºÍÃÜÂë¡£¡£¡£¡£¡£¡£¾ÝºÚ¿Ípompompurin³Æ£¬£¬£¬£¬£¬ËûÃÇ´ÓʹÓÃÁËÈõÃÜÂë"password"µÄElasticsearchЧÀÍÆ÷ÉÏÇÔÈ¡ÁËÊý¾Ý¡£¡£¡£¡£¡£¡£¸ÃºÚ¿Í»¹ÌåÏÖ£¬£¬£¬£¬£¬¹«Ë¾ÔÚÊÕµ½Ð¹Â¶Í¨Öªºó¸ü¸ÄÁËÃÜÂ룬£¬£¬£¬£¬µ«²¢Î´Í¨Öª¿Í»§£¬£¬£¬£¬£¬Ò²Î´¶Ô´ËÊÂ×÷³ö»ØÓ¦¡£¡£¡£¡£¡£¡£

https://www.bleepingcomputer.com/news/security/mangatoon-data-breach-exposes-data-from-23-million-accounts/


3¡¢Fortinet·¢Ã÷ʹÓÃDiscord·Ö·¢ºóÃÅRozenaµÄ»î¶¯

7ÔÂ6ÈÕ£¬£¬£¬£¬£¬FortinetÅû¶ÁË·Ö·¢¶ñÒâÈí¼þRozenaµÄ¹¥»÷»î¶¯µÄÊÖÒÕϸ½Ú¡£¡£¡£¡£¡£¡£RozenaÊÇÒ»¸öеĺóÃÅ£¬£¬£¬£¬£¬¿ÉÒÔ½«Ô¶³ÌshellÅþÁ¬×¢Èë¹¥»÷ÕßµÄÅÌËã»ú¡£¡£¡£¡£¡£¡£´Ë´Î»î¶¯Ê¹ÓÃÁËMSDTÔ¶³Ì´úÂëÖ´ÐÐÎó²îFollina£¨CVE-2022-30190£©£¬£¬£¬£¬£¬Ê¼ÓÚÒ»¸öÎäÆ÷»¯µÄOfficeÎĵµ£¬£¬£¬£¬£¬¸ÃÎĵµÔÚ·­¿ªÊ±»áÅþÁ¬µ½Discord CDN URLÒÔ¼ìË÷HTMLÎļþ£¨¡°index.htm¡±£©¡£¡£¡£¡£¡£¡£¸ÃÎļþʹÓÃPowerShellÏÂÁîŲÓÃÕï¶Ï¹¤¾ß£¬£¬£¬£¬£¬´Óͳһ¸öCDN¸½¼þ¿Õ¼äÏÂÔØÏÂÒ»½×¶ÎµÄpayload£¬£¬£¬£¬£¬Õâ°üÀ¨RozenaÖ²Èë³ÌÐò£¨¡°Word.exe¡±£©ºÍÒ»¸öÅú´¦Öóͷ£Îļþ£¨¡°cd.bat¡±£©¡£¡£¡£¡£¡£¡£

https://www.fortinet.com/blog/threat-research/follina-rozena-leveraging-discord-to-distribute-a-backdoor


4¡¢QNAPÌáÐѳÆÐÂÀÕË÷Èí¼þCheckmatÖ÷ÒªÕë¶ÔÆäNAS×°±¸

QNAPÔÚ7ÔÂ7ÈÕÐû²¼Í¨¸æ³Æ£¬£¬£¬£¬£¬ÐÂÀÕË÷Èí¼þCheckmatÖ÷ÒªÕë¶ÔÆäNAS×°±¸¡£¡£¡£¡£¡£¡£³õ³ÌÐò²éÅú×¢£¬£¬£¬£¬£¬Checkmate»áͨ¹ý̻¶ÔÚ»¥ÁªÍøÉϵÄSMBЧÀ;ÙÐй¥»÷£¬£¬£¬£¬£¬²¢Ê¹ÓÃ×ֵ乥»÷À´ÆÆ½âÈõÃÜÂëµÄÕÊ»§¡£¡£¡£¡£¡£¡£¹¥»÷ÕßÒ»µ©ÀֳɵǼװ±¸£¬£¬£¬£¬£¬¾Í»á¶Ô¹²ÏíÎļþ¼ÐÖеÄÊý¾Ý¾ÙÐмÓÃÜ£¬£¬£¬£¬£¬²¢ÔÚÿ¸öÎļþ¼ÐÖÐÁôÏÂÒ»¸öÎļþ¡°£¡CHECKMATE_DECRYPTION_README¡±×÷ΪÀÕË÷¼Í¼¡£¡£¡£¡£¡£¡£CheckmateÓÚ5ÔÂ28ÈÕ×óÓÒÊ×´ÎÔÚ¹¥»÷Öб»Ê¹Ó㬣¬£¬£¬£¬QNAP½¨Ò鏿Óû§²»Òª½«SMBЧÀÍ̻¶ÔÚ»¥ÁªÍøÉÏ£¬£¬£¬£¬£¬²¢Ê¹ÓÃVPN»á¼ûNASÀ´ïÔÌ­¹¥»÷Ãæ¡£¡£¡£¡£¡£¡£

https://securityaffairs.co/wordpress/132989/malware/checkmate-ransomware-targets-qnap-nas.html


5¡¢IBM X-ForceÐû²¼¹ØÓÚTrickbotÕë¶ÔÎÚ¿ËÀ¼µÄÆÊÎö±¨¸æ

7ÔÂ7ÈÕ£¬£¬£¬£¬£¬IBM Security X-ForceÐû²¼Á˹ØÓÚTrickbotÍÅ»ï×îÏÈÕë¶ÔÎÚ¿ËÀ¼µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£ÔÚ2022Äê4ÔÂÖÁ6Ô£¬£¬£¬£¬£¬Trickbot²ß»®ÁËÖÁÉÙ6´ÎÕë¶ÔÎÚ¿ËÀ¼µÄ¹¥»÷»î¶¯£¬£¬£¬£¬£¬²¢ÔÚÕâЩ»î¶¯ÖÐ×°ÖÃÁ˶ñÒâÈí¼þIcedID¡¢CobaltStrike¡¢AnchorMailºÍMeterpreter¡£¡£¡£¡£¡£¡£ÔÚÊÓ²ìÕâЩ»î¶¯Ê±£¬£¬£¬£¬£¬X-Force»¹·¢Ã÷Á˸ÃÍÅ»ïÕýÔÚʹÓõÄеĶñÒâÈí¼þºÍ¹¤¾ß£ºÓÃÓÚת´ïpayloadµÄ¶ñÒâExcelÏÂÔØ³ÌÐò¡¢ÓÃÓÚͶ·ÅºÍ¹¹½¨payload£¨ÈçAnchorMail£©µÄ×Ô½âѹ´æµµ£¨SFX£©£¬£¬£¬£¬£¬ÒÔ¼°Ò»¸ö±»³ÆÎªForestµÄ¶ñÒâÈí¼þ¼ÓÃܳÌÐò¡£¡£¡£¡£¡£¡£

https://securityintelligence.com/posts/trickbot-group-systematically-attacking-ukraine/


6¡¢Ñо¿Ö°Ô±ÑÝʾÔõÑùͨ¹ýRolling-PWN¹¥»÷½âËø±¾ÌïÆû³µ

ýÌå7ÔÂ10Èճƣ¬£¬£¬£¬£¬Star-VʵÑéÊÒµÄÒ»×éÑо¿Ö°Ô±³ÆÆä¿ÉÒÔͨ¹ýRolling-PWN¹¥»÷½âËø¶à¸ö±¾Ìï³µÐÍ¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÔÚ±¾ÌïÖз¢Ã÷ÁËÒ»¸öÎó²î(CVE-2021-46145)£¬£¬£¬£¬£¬¿ÉÓÃÀ´½âËø³µÁ¾£¬£¬£¬£¬£¬ÉõÖÁÆô¶¯³µÁ¾·¢ÄîÍ·¡£¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬¸ÃÎÊÌâÓ°ÏìÊг¡ÉÏ´Ó2012Äêµ½2022ÄêµÄËùÓб¾ÌïÆû³µ¡£¡£¡£¡£¡£¡£¸ÃÎó²î±£´æÓÚÓÃÀ´±ÜÃâÖØ·Å¹¥»÷µÄת¶¯´úÂë»úÖÆÖУ¬£¬£¬£¬£¬Ñо¿Ö°Ô±»¹Ðû²¼ÁËÒ»×éPoCÊÓÆµ£¬£¬£¬£¬£¬À´ÑÝʾʹÓøÃÎó²î¶Ô±¾ÌïCRVµÄ¹¥»÷¡£¡£¡£¡£¡£¡£

https://securityaffairs.co/wordpress/133090/hacking/honda-rolling-pwn-attack.html