·¨¹úµçÐŹ«Ë¾La Poste MobileÔâµ½LockbitµÄÀÕË÷¹¥»÷

Ðû²¼Ê±¼ä 2022-07-12

1¡¢·¨¹úµçÐŹ«Ë¾La Poste MobileÔâµ½LockbitµÄÀÕË÷¹¥»÷


ýÌå7ÔÂ10ÈÕ±¨µÀ³Æ£¬£¬£¬£¬£¬·¨¹úµçÐÅÔËÓªÉÌLa Poste MobileÔâµ½ÁËLockbitÍÅ»ïµÄÀÕË÷¹¥»÷¡£¡£¡£¡£¸Ã¹«Ë¾ÔÚÆäÍøÕ¾ÉÏÐû²¼µÄÒ»·ÝÉùÃ÷ÖÐдµÀ£¬£¬£¬£¬£¬¹¥»÷ʼÓÚ7ÔÂ4ÈÕ£¬£¬£¬£¬£¬Ó°ÏìÁËÆäÐÐÕþºÍÖÎÀíЧÀÍ¡£¡£¡£¡£ËûÃÇÔÚ»ñϤ´ËʺóÁ¬Ã¦½ÓÄÉÐëÒªµÄ²½·¥£¬£¬£¬£¬£¬¹Ø±ÕÁËÏà¹ØÅÌËã»úϵͳ£¬£¬£¬£¬£¬°üÀ¨ÍøÕ¾ºÍ¿Í»§Çø¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬Ô±¹¤ÅÌËã»úÖеIJ¿·ÖÎļþй¶£¬£¬£¬£¬£¬¿ÉÄÜÉæ¼°Ð¡ÎÒ˽¼ÒÊý¾Ý¡£¡£¡£¡£ÉÏÖÜÎ壬£¬£¬£¬£¬LockBitÍÅ»ïÒѽ«La Poste MobileÌí¼Óµ½ÆäÊý¾ÝÐ¹Â¶ÍøÕ¾¡£¡£¡£¡£


https://securityaffairs.co/wordpress/133080/cyber-crime/la-poste-mobile-ransomware.html


2¡¢ALPHVÍÅ»ïÉù³ÆÒÑÈëÇÖÈÕ±¾µÄÓÎÏ·¿¯ÐÐÉÌÍò´úÄÏÃι¬


¾ÝVGCÔÚ7ÔÂ11Èյı¨µÀ£¬£¬£¬£¬£¬ALPHVÍÅ»ïÉù³ÆÒѾ­ÀÕË÷¹¥»÷ÁËÍò´úÄÏÃ鬣¨Bandai Namco£©¡£¡£¡£¡£Íò´úÄÏÃι¬ÊÇÈÕ±¾ÖøÃûµÄÓÎÏ·¿¯ÐÐÉÌ£¬£¬£¬£¬£¬ÒÔ¡¶³Ô¶¹ÈË¡·¡¢¡¶ÌúÈ­¡·ºÍ¡¶ÆáºÚÖ®»ê¡·µÈÓÎÏ·¶øÖøÃû¡£¡£¡£¡£¸ÃÐÂÎÅÓÉvx-undergroundÓÚ±¾ÖÜÒ»Ðû²¼ÔÚTwitterÉÏ£¬£¬£¬£¬£¬ÏÖÔÚ£¬£¬£¬£¬£¬VGCÒÑÁªÏµÍò´úÄÏÃι¬¶Ô´ËʽÒÏþ̸ÂÛ¡£¡£¡£¡£ÓÎÏ·ÊÂÇéÊÒCD Projekt RedÔÚÈ¥ÄêÒ²Ôâµ½ÁËÀÕË÷¹¥»÷£¬£¬£¬£¬£¬µ¼ÖÂÈü²©Åó¿Ë2077ºÍÎ×ʦ3µÄÔ´´úÂ룬£¬£¬£¬£¬ÒÔ¼°Ô±¹¤µÄÏêϸÐÅϢй¶¡£¡£¡£¡£


https://www.videogameschronicle.com/news/elden-ring-publisher-bandai-namco-reportedly-targeted-in-a-ransomware-attack/


3¡¢EmsisoftÐû²¼AstraLockerºÍYashmaµÄÃ⺬»ìÃÜÆ÷


¾ÝýÌå7ÔÂ8ÈÕ±¨µÀ£¬£¬£¬£¬£¬ÐÂÎ÷À¼Çå¾²¹«Ë¾EmsisoftÐû²¼ÁËÀÕË÷Èí¼þAstraLockerºÍYashmaµÄÃ⺬»ìÃܹ¤¾ß¡£¡£¡£¡£Emsisoft³Æ£¬£¬£¬£¬£¬AstraLocker½âÃÜÆ÷ÊÊÓÃÓÚʹÓÃ.Astra»ò.babykÀ©Õ¹Ãû²¢»ùÓÚBabukµÄ½âÃÜÆ÷£¬£¬£¬£¬£¬ËûÃÇ×ܹ²Ðû²¼ÁË8¸öÃÜÔ¿£» £»£»£»£»£» £»Yashma½âÃÜÆ÷ÊÊÓÃÓÚʹÓÃ.AstraLocker»òËæ»ú.[a-z0-9]{4}À©Õ¹Ãû²¢»ùÓÚChaosµÄ½âÃÜÆ÷£¬£¬£¬£¬£¬ËûÃÇ×ܹ²Ðû²¼ÁË3¸öÃÜÔ¿¡£¡£¡£¡£Emsisoft»¹½¨Òéͨ¹ýWindowsÔ¶³Ì×ÀÃæ±»ÈëÇÖµÄϵͳ¸ü¸ÄËùÓоßÓÐȨԶ³ÌµÇ¼ȨÏÞµÄÓû§µÄƾ֤£¬£¬£¬£¬£¬²¢ÕÒ³ö¹¥»÷Õß¿ÉÄÜÌí¼ÓµÄÆäËûÍâµØÕÊ»§¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/free-decryptor-released-for-astralocker-yashma-ransomware-victims/


4¡¢Ñо¿Ö°Ô±·¢Ã÷ÐÂÀÕË÷Èí¼þ0megaÕë¶ÔÈ«Çò¹æÄ£ÄÚµÄ×éÖ¯


ýÌå7ÔÂ8Èճƣ¬£¬£¬£¬£¬ÃûΪ0megaµÄÐÂÀÕË÷ÍÅ»ïÕë¶ÔÈ«Çò¹æÄ£ÄÚµÄ×éÖ¯¾ÙÐÐË«ÖØÀÕË÷¹¥»÷£¬£¬£¬£¬£¬²¢ÀÕË÷Êý°ÙÍòÃÀÔªµÄÊê½ð¡£¡£¡£¡£0mega×Ô2022Äê5ÔÂ×îÏÈ»îÔ¾£¬£¬£¬£¬£¬Ñо¿Ö°Ô±ÉÐδÕÒµ½ÆäÀÕË÷Èí¼þÑù±¾£¬£¬£¬£¬£¬Òò´ËûÓÐÌ«¶à¹ØÓÚÎļþÔõÑù±»¼ÓÃܵÄÏêϸÐÅÏ¢¡£¡£¡£¡£¸ÃÍÅ»ïÔËÓª×ÅÒ»¸öÊý¾ÝÐ¹Â¶ÍøÕ¾£¬£¬£¬£¬£¬ÏÖÔÚÍйÜ×Å152 GBÊý¾Ý£¬£¬£¬£¬£¬¾Ý³ÆÊÇ5ÔµĹ¥»÷»î¶¯ÖдÓÒ»¼Òµç×ÓάÐÞ¹«Ë¾ÇÔÈ¡µÄ¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬ÉÏÖÜÓÐÒ»¸ö±»¹¥»÷Ä¿µÄÒѱ»´ÓÖÐÒÆ³ý£¬£¬£¬£¬£¬ÕâÅú×¢¸Ã¹«Ë¾¿ÉÄÜÒѾ­Ö§¸¶ÁËÊê½ð¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/new-0mega-ransomware-targets-businesses-in-double-extortion-attacks/


5¡¢FortinetÐû²¼Çå¾²¸üУ¬£¬£¬£¬£¬ÐÞ¸´¶à¸ö²úÆ·ÖеÄÎó²î


ýÌå7ÔÂ9ÈÕ±¨µÀ³Æ£¬£¬£¬£¬£¬FortinetÐÞ¸´ÁËÆä¶à¿î²úÆ·ÖеÄÎó²î¡£¡£¡£¡£ÊÜÓ°ÏìµÄ²úÆ·°üÀ¨FortiADC¡¢FortiAnalyzer¡¢FortiManager¡¢FortiOSºÍFortiProxyµÈ¡£¡£¡£¡£´Ë´ÎÐÞ¸´µÄ½ÏΪÑÏÖØµÄÊÇFortiNACÖпÕÃÜÂëȱÏÝ£¨CVE-2022-26117£©£¬£¬£¬£¬£¬¿ÉÓÃÀ´Í¨¹ýCLI»á¼ûMySQLÊý¾Ý¿â£» £»£»£»£»£» £»»ùÓÚ¿ÍÕ»µÄ»º³åÇøÒç³öÎó²î£¨CVE-2021-43072£©£¬£¬£¬£¬£¬¿Éͨ¹ýÌØÖÆµÄCLIÖ´ÐÐÏÂÁ £»£»£»£»£» £»Â·¾¶±éÀúÎó²î£¨CVE-2022-30302£©£¬£¬£¬£¬£¬¿Éͨ¹ýÌØÖÆµÄWebÇëÇó´Óµ×²ãÎļþϵͳÖмìË÷ºÍɾ³ýí§ÒâÎļþ£» £»£»£»£»£» £»ÒÔ¼°Ä¿Â¼±éÀúÎó²î£¨CVE-2021-41031£©£¬£¬£¬£¬£¬¿É½«È¨ÏÞÌáÉýµ½SYSTEM¡£¡£¡£¡£


https://securityaffairs.co/wordpress/133059/security/fortinet-multiple-issues-several-products.html


6¡¢CheckmarxÅû¶CuteBoiʹÓÃNPM°üµÄ´ó¹æÄ£ÍÚ¿ó»î¶¯


7ÔÂ6ÈÕ£¬£¬£¬£¬£¬CheckmarxÅû¶ÁËÕë¶ÔNPM JavaScript°ü´æ´¢¿âµÄÐÂÒ»ÂֵĴó¹æÄ£ÍÚ¿ó»î¶¯¡£¡£¡£¡£¸Ã»î¶¯¹éÒòÓÚ¹¥»÷ÍÅ»ïCuteBoi£¬£¬£¬£¬£¬Éæ¼°1283¸önpm°ü£¬£¬£¬£¬£¬ÕâЩ°ü¿ÉÒÔ×Ô¶¯´Ó1000¶à¸ö²î±ðµÄÓû§ÕÊ»§ÖÐÐû²¼¡£¡£¡£¡£ËùÓÐÕâЩ°ü¶¼¾ßÓÐÏÕЩÏàͬµÄeazyminer°üµÄ´úÂ븱±¾£¬£¬£¬£¬£¬eazyminerÊÇXMRigµÄJS  wrapper£¬£¬£¬£¬£¬Ö¼ÔÚʹÓÃÅÌËã»úÉÏδʹÓõÄ×ÊÔ´£¬£¬£¬£¬£¬Èçci/cdºÍwebЧÀÍÆ÷¡£¡£¡£¡£Ñо¿Ö°Ô±³Æ£¬£¬£¬£¬£¬CuteBoiÊǽñÄêµÚ¶þ¸ö×Ô¶¯»¯¶ÔNPMÌᳫ´ó¹æÄ£¹¥»÷µÄÍŻ£¬£¬£¬£¬²¢Ô¤¼ÆÎ´À´½«¿´µ½¸ü¶à´ËÀ๥»÷¡£¡£¡£¡£


https://checkmarx.com/blog/cuteboi-detected-preparing-a-large-scale-crypto-mining-campaign-on-npm-users/