ºÚɽÕþ¸®³ÆÆäÊý×Ö»ù´¡ÉèÊ©Ôâµ½´ó¹æÄ£ÍøÂç¹¥»÷

Ðû²¼Ê±¼ä 2022-08-30
1¡¢ºÚɽÕþ¸®³ÆÆäÊý×Ö»ù´¡ÉèÊ©Ôâµ½´ó¹æÄ£ÍøÂç¹¥»÷

      

¾Ý8ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬ºÚɽÕþ¸®Í¸Â¶ÆäÔâµ½ÁËÖØ´óÇÒÒ»Á¬µÄÍøÂç¹¥»÷£¬£¬£¬£¬Ó°ÏìÁ˹ú¼ÒµÄÊý×Ö»ù´¡ÉèÊ©¡£¡£¡£¡£¡£ÍøÂç¹¥»÷µÄÄ¿µÄ°üÀ¨µçÁ¦ºÍ¹©Ë®ÏµÍ³¡¢½»Í¨Ð§ÀÍ¡¢ÓÃÓÚ¹«Ãñ»á¼ûÖÖÖÖ¹ú¼ÒЧÀ͵ÄÔÚÏßÃÅ»§ÍøÕ¾µÈµÈ¡£¡£¡£¡£¡£Òò´Ë£¬£¬£¬£¬Ò»Ð©·¢µç³§ÒѾ­×ªÎªÊÖ¶¯²Ù×÷£¬£¬£¬£¬¹ú¼ÒÖÎÀíµÄIT»ù´¡ÉèÊ©ÒѹرÕ£¬£¬£¬£¬µ«¹«ÃñºÍÉÌÆóÒµµÄÕË»§¼°ÆäÊý¾ÝµÄÇå¾²ÐÔ²¢Î´Êܵ½Ó°Ïì¡£¡£¡£¡£¡£¸Ã¹ú¹ú·À²¿³¤½«´Ë´Î¹¥»÷¹é×ïÓÚ¶íÂÞ˹µÄºÚ¿ÍÍŻ¡£¡£¡£¡£


https://securityaffairs.co/wordpress/134900/cyber-warfare-2/montenegro-cyber-attack.html


2¡¢¶íÂÞ˹Á÷ýÌåÆ½Ì¨STARTÊý¾Ýй¶ӰÏì4400ÍòÓû§

      

ýÌå8ÔÂ29Èճƣ¬£¬£¬£¬¶íÂÞ˹Á÷ýÌåÆ½Ì¨START¿Í»§µÄСÎÒ˽¼ÒÐÅÏ¢ÔÚÒ»´Î¹¥»÷ÖÐй¶¡£¡£¡£¡£¡£¸Ã¹«Ë¾Ã»ÓÐ͸¶Óм¸¶àÓû§Êܵ½Ó°Ï죬£¬£¬£¬Information Leaks¹ûÕæµÄ½ØÍ¼ÏÔʾ´Ë´Îй¶ÁË4400Íò¿Í»§µÄ72 GBÊý¾Ý¡£¡£¡£¡£¡£ºÚ¿ÍÉù³ÆÕâЩÊý¾ÝÀ´×ÔÒ»¸ö̻¶µÄMongoDBÊý¾Ý¿â£¬£¬£¬£¬ÆäÖаüÀ¨ÔÚÈ¥Äê9ÔÂ22ÈÕ֮ǰÔÚ¸ÃÍøÕ¾ÉÏ×¢²áµÄÓû§µÄÏêϸÐÅÏ¢¡£¡£¡£¡£¡£STARTÌåÏÖÒѾ­ÐÞ¸´Îó²î²¢¹Ø±ÕÁËÊý¾Ý¿â£¬£¬£¬£¬ÏÖÔÚÉв»ÇåÎú´Ë´Î¹¥»÷µÄºÚ¿Í¼°ÆäÄîÍ·¡£¡£¡£¡£¡£


https://therecord.media/leading-russian-streaming-platform-suffers-data-leak-allegedly-impacting-44-million-users/


3¡¢MERCURYʹÓÃSysAidÖеÄLog4Shell¹¥»÷ÒÔÉ«ÁÐµÄÆóÒµ

      

8ÔÂ25ÈÕ£¬£¬£¬£¬Î¢ÈíÅû¶ÁËÒÁÀÊÍÅ»ïMERCURYÕë¶ÔÒÔÉ«ÁÐÆóÒµµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¹¥»÷±¬·¢ÔÚ2022Äê7ÔÂ23ÈÕÖÁ25ÈÕ£¬£¬£¬£¬¹¥»÷ÕßʹÓñ£´æLog4ShellÎó²îµÄSysAidÓ¦ÓóÌÐò¾ÙÐгõʼ»á¼û¡£¡£¡£¡£¡£Ö®ºó£¬£¬£¬£¬MERCURYͨ¹ýÌØÖÆµÄÇëÇóÖ´ÐжñÒâPowerShell²¢×°ÖÃWeb shell¡£¡£¡£¡£¡£ÔÚͨ¹ýcmd.exeÍøÂçµ½ËùÐèÐÅÏ¢ºó£¬£¬£¬£¬»áÌí¼ÓÒ»¸öÓû§²¢½«ÆäȨÏÞÌáÉýΪÍâµØÖÎÀíÔ±£¬£¬£¬£¬È»ºó½«¹¥»÷¹¤¾ßÌí¼Óµ½Æô¶¯Îļþ¼ÐÖУ¬£¬£¬£¬ÒÔ½¨É賤ÆÚÐÔ¡£¡£¡£¡£¡£MuddyWater»¹Ê¹ÓÃMimikatzÖ´ÐÐÆ¾Ö¤ÇÔÈ¡£¬£¬£¬£¬Í¨¹ýWMIºÍRemComºáÏòÒÆ¶¯£¬£¬£¬£¬²¢Í¨¹ý¶¨ÖƵÄLigoloËíµÀ¹¤¾ß½«±»µÁÊý¾Ý·¢Ë͵½C2ЧÀÍÆ÷¡£¡£¡£¡£¡£


https://www.microsoft.com/security/blog/2022/08/25/mercury-leveraging-log4j-2-vulnerabilities-in-unpatched-systems-to-target-israeli-organizations/


4¡¢Ó¡¶ÈÄáÎ÷ÑÇPT.JASA MARGAÔâµ½DESORDENµÄ¹¥»÷

      

¾ÝýÌå8ÔÂ25ÈÕ±¨µÀ£¬£¬£¬£¬Ó¡¶ÈÄáÎ÷ÑǵÄÊշѹ«Â·ÔËÓªÉÌPT JASAMARGA TOLLROAD OPERATORÔâµ½À´×ÔDESORDENµÄ¹¥»÷¡£¡£¡£¡£¡£DESORDENÌåÏÖ£¬£¬£¬£¬ÒÑÇÔÈ¡252 GBµÄÊý¾Ý¡¢±àÂëºÍÎĵµ£¬£¬£¬£¬ÂþÑÜÔÚ5̨ЧÀÍÆ÷ÉÏ£¬£¬£¬£¬Éæ¼°¸Ã¹«Ë¾µÄÓû§¡¢¿Í»§¡¢Ô±¹¤¹«Ë¾ºÍ²ÆÎñµÄÐÅÏ¢¡£¡£¡£¡£¡£¸Ã¹«Ë¾×÷³ö»ØÓ¦£¬£¬£¬£¬³ÆÐ¹Â¶µÄÊý¾ÝÖ»ÊÇÄÚ²¿Êý¾ÝºÍ¹«Ë¾Ïà¹ØÐÅÏ¢£¬£¬£¬£¬¶ø²»Éæ¼°¿Í»§Êý¾Ý£¬£¬£¬£¬ËûÃÇÒѹرÕÊÜÓ°ÏìµÄЧÀÍÆ÷£¬£¬£¬£¬ÏÖÔÚÔÚ»Ö¸´Êý¾Ý²¢½«ÏµÍ³Òƶ¯µ½¸üÇå¾²µÄЧÀÍÆ÷ÉÏ¡£¡£¡£¡£¡£


https://www.databreaches.net/major-indonesia-tollroad-operator-hacked-by-desorden/


5¡¢¼ÙµÄP2E Cthulhu World·Ö·¢¶à¸öÇÔÊØÐÅÏ¢µÄ¶ñÒâÈí¼þ

      

ýÌå8ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÁËÒ»¸öеĶñÒâÈí¼þ·Ö·¢»î¶¯¡£¡£¡£¡£¡£ºÚ¿Í½¨ÉèÁËÒ»¸ö¼ÙµÄplay-to-earnƽ̨Cthulhu World£¬£¬£¬£¬ÆäÖаüÀ¨ÍøÕ¾¡¢Discord Groups¡¢Éç½»ÕË»§ºÍÒ»¸öMedium¿ª·¢ÕßÍøÕ¾£¬£¬£¬£¬Ö¼ÔÚ·Ö·¢ÇÔÊØÐÅÏ¢µÄ¶ñÒâÈí¼þRaccoon Stealer¡¢AsyncRATºÍRedLine¡£¡£¡£¡£¡£ÆäÍøÕ¾ËÆºõ¿Ë¡ÁËÕýµ±µÄAlchemic WorldÏîÄ¿¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬Cthulhu WorldµÄÍøÕ¾ÒѹرÕ£¬£¬£¬£¬µ«ËûÃǵÄDiscordÈÔÈ»»îÔ¾¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/fake-cthulhu-world-p2e-project-used-to-push-info-stealing-malware/


6¡¢Unit42Ðû²¼¹ØÓÚÀÕË÷Èí¼þBlack BastaµÄÆÊÎö±¨¸æ

      

8ÔÂ25ÈÕ£¬£¬£¬£¬Unit42Ðû²¼Á˹ØÓÚÀÕË÷Èí¼þBlack BastaµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£Black BastaÊÇÒ»ÖÖÀÕË÷Èí¼þ¼´Ð§ÀÍ(RaaS)£¬£¬£¬£¬ÓÚ2022Äê4ÔÂÊ״ηºÆð£¬£¬£¬£¬ÒÑÈëÇÖÁËÁè¼Ý75¸ö×éÖ¯£¬£¬£¬£¬Ö÷ÒªÕë¶ÔλÓÚ°Ä´óÀûÑÇ¡¢¼ÓÄôó¡¢ÐÂÎ÷À¼¡¢Ó¢¹úºÍÃÀ¹úµÄ×éÖ¯¡£¡£¡£¡£¡£2022Äê6Ô£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ËüµÄVMware ESXi±äÌåÕë¶ÔÔÚÆóÒµLinuxЧÀÍÆ÷ÉÏÔËÐеÄÐéÄâ»ú¡£¡£¡£¡£¡£¸ÃÀÕË÷Èí¼þÊÔͼ¼ì²â´úÂë·ÂÕæ»òɳºÐÀ´ÈƹýÄæÏòÆÊÎö£»£»£»ÌìÉúÒ»¸ö´øÓÐdsajdhas.0×Ö·û´®µÄ»¥³âËø£¬£¬£¬£¬ÒÔÈ·±£Ã¿´ÎÖ»ÓÐÒ»¸ö¶ñÒâÈí¼þµÄʵÀýÔÚÔËÐУ»£»£»Í¨¹ýChaCha20ºÍRSA-4096µÄ×éºÏ¶ÔÓû§Êý¾Ý¾ÙÐмÓÃÜ¡£¡£¡£¡£¡£


https://unit42.paloaltonetworks.com/threat-assessment-black-basta-ransomware/