CiscoÔâµ½YanluowangÍÅ»ïµÄ¹¥»÷ÇÒ2.8 GBÊý¾Ýй¶

Ðû²¼Ê±¼ä 2022-08-11
1¡¢CiscoÔâµ½YanluowangÍÅ»ïµÄ¹¥»÷ÇÒ2.8 GBÊý¾Ýй¶

      

¾ÝýÌå8ÔÂ10ÈÕ±¨µÀ £¬£¬£¬£¬£¬£¬ºÚ¿ÍÍÅ»ïYanluowangÔÚ½ñÄê5ÔÂÏÂÑ®ÈëÇÖÁËCisco¹«Ë¾µÄÍøÂç²¢ÇÔÈ¡ÁËÄÚ²¿Êý¾Ý¡£¡£¡£¡£¡£Cisco͸¶ £¬£¬£¬£¬£¬£¬¹¥»÷ÕßÖ»ÄÜ´ÓÓ뱻ѬȾԱ¹¤ÕÊ»§Ïà¹ØÁªµÄBoxÎļþ¼ÐÖÐÇÔÈ¡Êý¾Ý £¬£¬£¬£¬£¬£¬²¢Î´¶ÔÆäÓªÒµÔì³ÉÈκÎÓ°Ïì¡£¡£¡£¡£¡£ÊÓ²ìÏÔʾ £¬£¬£¬£¬£¬£¬¹¥»÷ÕßÔÚÐ®ÖÆÔ±¹¤µÄСÎÒ˽¼ÒGoogleÕÊ»§ºó £¬£¬£¬£¬£¬£¬Ê¹Óñ»µÁƾ֤»ñµÃÁ˶Ô˼¿ÆÍøÂçµÄ»á¼ûȨÏÞ¡£¡£¡£¡£¡£¹¥»÷ÕßÉù³ÆÇÔÈ¡ÁË2.75 GBÊý¾Ý £¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨Ô¼3100¸öÎļþ £¬£¬£¬£¬£¬£¬Éæ¼°±£ÃÜЭÒé¡¢Êý¾Ýת´¢ºÍ¹¤³ÌͼֽµÈ¡£¡£¡£¡£¡£Cisco»¹ÌåÏÖ £¬£¬£¬£¬£¬£¬ËüÔÚ¹¥»÷Àú³ÌÖÐûÓз¢Ã÷ÀÕË÷Èí¼þµÄpayload¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/cisco-hacked-by-yanluowang-ransomware-gang-28gb-allegedly-stolen/


2¡¢PyPI´æ´¢¿âÖеÄ10¸ö¶ñÒâPython°ü¿ÉÇÔÈ¡¿ª·¢Ö°Ô±Æ¾Ö¤

      

¾Ý8ÔÂ9ÈÕ±¨µÀ £¬£¬£¬£¬£¬£¬Check PointÑо¿Ö°Ô±ÔÚPyPI´æ´¢¿âÖз¢Ã÷ÁË10¸ö¶ñÒâPython°ü¡£¡£¡£¡£¡£ÕâЩ¶ñÒâ°üʹÓÃαÔìµÄÓòÃûÀ´Ã°³äÊ¢ÐеÄÏîÄ¿²¢ÓÕʹĿµÄÏÂÔØËüÃÇ £¬£¬£¬£¬£¬£¬È»ºó×°ÖÃÐÅÏ¢ÇÔÈ¡³ÌÐò £¬£¬£¬£¬£¬£¬Ö¼ÔÚÇÔÈ¡¿ª·¢Ö°Ô±µÄСÎÒ˽¼ÒÊý¾ÝºÍƾ֤¡£¡£¡£¡£¡£¶ñÒâPyPi°ü»®·ÖΪAscii2text¡¢Pyg-utils¡¢Pymocks¡¢PyProto2¡¢Test-async¡¢Free-net-vpn¡¢Free-net-vpn2¡¢Zlibsrc¡¢BrowserdivºÍWINRPCexploit¡£¡£¡£¡£¡£Ö»¹ÜÈí¼þ°üÒÑ´ÓPyPIÖÐɾ³ý £¬£¬£¬£¬£¬£¬µ«ÒÑÏÂÔØËüÃǵĿª·¢Ö°Ô±ÈÔÃæÁÙΣº¦¡£¡£¡£¡£¡£


https://thehackernews.com/2022/08/10-credential-stealing-python-libraries.html


3¡¢LockBitÍŻ﹥»÷°¢¸ùÍ¢ÎÀÉúЧÀÍÍøÕ¾²¢ÀÕË÷30ÍòÃÀÔª

      

ýÌå8ÔÂ9ÈÕ³Æ £¬£¬£¬£¬£¬£¬LockBitÍŻ﹥»÷Á˰¢¸ùÍ¢µÄOSDE¡£¡£¡£¡£¡£OSDEÊǰ¢¸ùÍ¢µÄÒ½ÁÆÐ§Àͺ͹©Ó¦ÉÌÍøÂç £¬£¬£¬£¬£¬£¬ÏÖÔÚÓµÓÐÁè¼Ý200Íò»áÔ±¡¢8000¶à¼ÒÒ©µêºÍ½ü400ÆäÖÐÐÄ¡£¡£¡£¡£¡£¾ÝϤ £¬£¬£¬£¬£¬£¬Õâ´Î¹¥»÷µ¼ÖÂOSDEÔÚ¼¸¸öСʱÄÚÎÞ·¨Ê¹Óᣡ£¡£¡£¡£OSDEÔÚ6ÔÂ27ÈÕÈÏ¿ÉÁ˴˴ι¥»÷ £¬£¬£¬£¬£¬£¬µ«Ã»ÓÐÈ·ÈÏÕâÊÇÒ»ÆðÀÕË÷¹¥»÷ÊÂÎñ¡£¡£¡£¡£¡£7ÔÂ22ÈÕ £¬£¬£¬£¬£¬£¬LockBit½«OSDEÌí¼Óµ½ÆäÊý¾ÝÐ¹Â¶ÍøÕ¾ £¬£¬£¬£¬£¬£¬²¢ÀÕË÷300000ÃÀÔªÀ´¹ºÖûòɾ³ýËùÓб»µÁÊý¾Ý £¬£¬£¬£¬£¬£¬×èÖ¹ÈÕÆÚΪ8ÔÂ6ÈÕ¡£¡£¡£¡£¡£8ÔÂ8ÈÕ £¬£¬£¬£¬£¬£¬LockBit»Ø¸´ÁËDataBreachesµÄѯÎÊ £¬£¬£¬£¬£¬£¬³ÆÆäÇÔÈ¡ÁË139.07 GBÎļþ¡£¡£¡£¡£¡£


https://www.databreaches.net/argentinian-health-services-plan-hit-by-lockbit/


4¡¢CybleÅû¶ʹÓÃľÂí»¯Signal·Ö·¢DracarysµÄ»î¶¯ÏêÇé

      

CybleÔÚ8ÔÂ9ÈÕÅû¶ÁËBitter APTʹÓÃľÂí»¯Signal·Ö·¢AndroidÌØ¹¤Èí¼þDracarysµÄ»î¶¯¡£¡£¡£¡£¡£¸Ã»î¶¯Ö÷ÒªÕë¶ÔÐÂÎ÷À¼¡¢Ó¡¶È¡¢°Í»ù˹̹ºÍÓ¢¹ú £¬£¬£¬£¬£¬£¬Ê¹ÓÃÁËÓòÃûsignalpremium[.]comÀ´·Ö·¢Ä¾Âí»¯µÄÓ¦Óᣡ£¡£¡£¡£ÓÉÓÚSignalµÄÔ´´úÂëÊÇ¿ªÔ´µÄ £¬£¬£¬£¬£¬£¬Òò´Ë¹¥»÷Õß¿ÉÒÔ±àÒë³ö¾ßÓг£ÓÃÌØÕ÷ºÍÔ¤ÆÚ¹¦Ð§µÄ°æ±¾ £¬£¬£¬£¬£¬£¬»¹ÔÚ±àÒëʱ½«DracarysÌí¼Óµ½ÁËÔ´´úÂëÖС£¡£¡£¡£¡£Æô¶¯Ê± £¬£¬£¬£¬£¬£¬Dracarys½«ÅþÁ¬µ½FirebaseЧÀÍÆ÷À´ÎüÊÕÏÂÁî £¬£¬£¬£¬£¬£¬È»ºó½«ÇÔÈ¡µÄÊý¾ÝÉÏ´«µ½C2¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/hackers-install-dracarys-android-malware-using-modified-signal-app/


5¡¢UnRARÖз¾¶±éÀúÎó²îCVE-2022-30333Òѱ»Æð¾¢Ê¹ÓÃ

      

ýÌå8ÔÂ9ÈÕ±¨µÀ³Æ £¬£¬£¬£¬£¬£¬LinuxºÍUnixϵͳµÄUnRARÖеÄ·¾¶±éÀúÎó²î£¨CVE-2022-30333£©¿ÉÄÜÒѱ»ÔÚҰʹÓᣡ£¡£¡£¡£¸ÃÎó²îÓÚ6ÔÂÏÂÑ®±»Åû¶ £¬£¬£¬£¬£¬£¬¹¥»÷Õß¿ÉÒÔʹÓÃËüÔÚ½âѹ²Ù×÷ʱ´ú½«¶ñÒâÎļþÌáÈ¡µ½í§ÒâλÖà £¬£¬£¬£¬£¬£¬´Ó¶øÔÚÄ¿µÄϵͳÉÏ×°ÖöñÒâÎļþ £¬£¬£¬£¬£¬£¬CISAÔÚ±¾Öܶþ½«ÆäÌí¼Óµ½ÆäÒѱ»Ê¹ÓÃÎó²îĿ¼ÖС£¡£¡£¡£¡£¹ØÓÚ¹¥»÷µÄÐÔ×ÓÖªÖ®ÉõÉÙ £¬£¬£¬£¬£¬£¬µ«´Ë´ÎÅû¶֤ʵÎúÒ»ÖÖÈÕÒæÔöÌíµÄÇ÷ÊÆ £¬£¬£¬£¬£¬£¬¼´¹¥»÷ÕßÔÚÎó²î±»¹ûÕæºóѸËÙɨÃèÒ×Êܹ¥»÷µÄϵͳ £¬£¬£¬£¬£¬£¬²¢½è´Ëʱ»úÌᳫ¹¥»÷¡£¡£¡£¡£¡£


https://thehackernews.com/2022/08/cisa-issues-warning-on-active.html


6¡¢Kaspersky³ÆÀÕË÷Èí¼þMauiÓ볯ÏÊÍÅ»ïAndarielÓйØ

      

8ÔÂ9ÈÕ £¬£¬£¬£¬£¬£¬KasperskyÐû²¼Á˹ØÓÚAndariel·Ö·¢DTrackºÍMauiÀÕË÷Èí¼þµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£Andariel£¨ÓÖÃûStonefly£©ÖÁÉÙ´Ó2015Äê×îÏÈ»îÔ¾ £¬£¬£¬£¬£¬£¬¶øMauiÓÚ2021Äê4ÔÂ×îÏÈ»îÔ¾¡£¡£¡£¡£¡£±¨¸æÖ¸³ö £¬£¬£¬£¬£¬£¬ÈÕ±¾Ôâµ½Maui¹¥»÷µÄÄ¿µÄÔÚ±»¼ÓÃÜǰ¼¸¸öСʱ¾ÍÔâµ½ÁËDTrackµÄ¹¥»÷ £¬£¬£¬£¬£¬£¬¶øËæºóµÄÈÕÖ¾ÆÊÎöÏÔʾ £¬£¬£¬£¬£¬£¬¼¸¸öÔÂǰ¸Ã¹«Ë¾µÄÍøÂçÖоͱ£´æ3Proxy¡£¡£¡£¡£¡£3ProxyÊÇAndarielÒÑÍùµÄ»î¶¯ÖÐʹÓõÄÃâ·Ñ¿ªÔ´ÊðÀíЧÀÍÆ÷³ÌÐò £¬£¬£¬£¬£¬£¬¶ø¹¥»÷ʹÓõÄDTrack±äÌåÓëAndarielÏà¹ØµÄÑù±¾¾ßÓÐ84%µÄ´úÂëÏàËÆÐÔ¡£¡£¡£¡£¡£±ðµÄ £¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÕâЩ¹¥»÷ÖгõÊ¼ÍøÂç¹¥»÷ÒªÁ컹¾ßÓе䷶µÄAndarielÌØÕ÷¡£¡£¡£¡£¡£


https://securelist.com/andariel-deploys-dtrack-and-maui-ransomware/107063/