ÃÀ¹úÊý°Ù¸öÐÂÎÅÍøÕ¾Ôâµ½¹©Ó¦Á´¹¥»÷²¢×°ÖÃSocGholish

Ðû²¼Ê±¼ä 2022-11-04
1¡¢ÃÀ¹úÊý°Ù¸öÐÂÎÅÍøÕ¾Ôâµ½¹©Ó¦Á´¹¥»÷²¢×°ÖÃSocGholish

      

ýÌå11ÔÂ2Èճƣ¬£¬£¬TA569ÍÅ»ïʹÓÃijýÌ幫˾±»ÈëÇֵĻù´¡ÉèÊ©£¬£¬£¬ÔÚÃÀ¹ú250¶à¼ÒÐÂÎÅýÌåµÄÍøÕ¾ÉÏ×°ÖÃSocGholish JavaScript¶ñÒâÈí¼þ¿ò¼Ü£¨Ò²³ÆÎªFakeUpdates£©¡£¡£¡£¡£¡£¡£¹¥»÷ÕßÊ×ÏȽ«¶ñÒâ´úÂë×¢Èëµ½ÍøÕ¾¼ÓÔØµÄJavaScriptÎļþÖУ¬£¬£¬¸ÃÎļþ±»ÓÃÀ´×°ÖÃSocGholish£¬£¬£¬Ëü½«Í¨¹ýαÔìµÄ¸üÐÂÌáÐÑ£¬£¬£¬°Ñ¶ñÒâÈí¼þpayloadαװ³ÉÐéαµÄä¯ÀÀÆ÷¸üÐÂÎļþ£¨ÈçChrom§Ö.U§âdat§Ö.zip¡¢ºÍFirefo§ç.U§âdat§Ö.zipµÈ£©Ñ¬È¾»á¼ûÍøÕ¾µÄÓû§¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/hundreds-of-us-news-sites-push-malware-in-supply-chain-attack/


2¡¢Ñо¿ÍŶӷ¢Ã÷ÊýÊ®¸öÊÔͼ·Ö·¢¶ñÒâÈí¼þW4SPµÄPyPI°ü

      

Phylum 11ÔÂ1ÈÕ³ÆÆäÔÚPyPI×¢²á±íÖз¢Ã÷ÁË29¸öPython°ü£¬£¬£¬ËüÃÇÄ£ÄâÊ¢ÐеĿ⣬£¬£¬²¢ÔÚѬȾĿµÄºó·Ö·¢ÇÔÊØÐÅÏ¢µÄ¶ñÒâÈí¼þW4SP¡£¡£¡£¡£¡£¡£PhylumÑо¿Ö°Ô±Í¸Â¶£¬£¬£¬Æ¾Ö¤Pepy.techµÄͳ¼ÆÊý¾Ý£¬£¬£¬ÕâЩÈí¼þ°üÒѱ»ÏÂÔØÁËÁè¼Ý5700´Î¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬Ñо¿Ö°Ô±Hauke L¨¹bbers·¢Ã÷ÁËPyPI°üpystileºÍthreadings°üÀ¨×Ô³ÆÎªGyruzPIPµÄ¶ñÒâÈí¼þ£¬£¬£¬¸Ã¶ñÒâÈí¼þ»ùÓÚÒ»¸ö¿ªÔ´ÏîÄ¿evil-pip¡£¡£¡£¡£¡£¡£L¨¹bbersÒѽ«ÕâЩ°ü±¨¸æ¸øPyPIÖÎÀíÔ±¡£¡£¡£¡£¡£¡£


https://blog.phylum.io/phylum-discovers-dozens-more-pypi-packages-attempting-to-deliver-w4sp-stealer-in-ongoing-supply-chain-attack


3¡¢ÎÖ´ï·áÒâ´óÀû¹«Ë¾Åû¶Æä¾­ÏúÉ̱»ºÚµ¼ÖµÄÊý¾Ýй¶ÊÂÎñ

      

¾Ý11ÔÂ2ÈÕ±¨µÀ£¬£¬£¬ÎÖ´ï·áÒâ´óÀû¹«Ë¾£¨Vodafone Italia£©Í¨ÖªÆä¿Í»§¹ØÓÚ¾­ÏúÉÌFourB SpA±»ºÚµ¼ÖµÄÊý¾Ýй¶ÊÂÎñ¡£¡£¡£¡£¡£¡£¹¥»÷±¬·¢ÔÚ9ÔµĵÚÒ»ÖÜ£¬£¬£¬Ð¹Â¶ÁËÓû§µÄÏêϸÐÅÏ¢£¬£¬£¬Èç¶©ÔÄÐÅÏ¢¡¢Éí·ÝÖ¤¼þºÍÁªÏµ·½·¨µÈ¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬FourBÒѾ­¹Ø±ÕÁ˶Ա»ÈëÇÖЧÀÍÆ÷µÄ»á¼û£¬£¬£¬²¢ÊµÑéÁ˸ü¸ß¼¶±ðµÄÇå¾²Õ½ÂÔ¡£¡£¡£¡£¡£¡£2022Äê9ÔÂ3ÈÕ£¬£¬£¬×Ô³ÆKelvinSecurityÍÅ»ïÔøÉù³Æ¹¥»÷ÁËVodafone Italia²¢ÇÔÈ¡ÁË295000¸öÎļþ£¬£¬£¬×ܼÆ310 GBµÄÊý¾Ý¡£¡£¡£¡£¡£¡£Æäʱ£¬£¬£¬ÎÖ´ï·á»ØÓ¦³ÆÆä¹«Ë¾ÄÚ²¿ITϵͳ²¢Î´Ô⵽δ¾­ÊÚȨµÄ»á¼û£¬£¬£¬µ«½«¼ÌÐøÊӲ졣¡£¡£¡£¡£¡£Éв»ÇåÎú¸ÃÊÂÎñÊÇ·ñÓë´Ë´ÎÅû¶µÄй¶ÊÂÎñÓйØ¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/vodafone-italy-discloses-data-breach-after-reseller-hacked/


4¡¢OPERA1ERÍÅ»ïÒÑ´ÓÒøÐк͵çÐŹ«Ë¾ÇÔÈ¡Áè¼Ý1100ÍòÃÀÔª

      

¾ÝGroup-IB 11ÔÂ3Èճƣ¬£¬£¬ºÚ¿ÍÍÅ»ïOPERA1ERʹÓÃÏֳɵĺڿ͹¤¾ß£¬£¬£¬ÒÑ´ÓÒøÐк͵çÐÅЧÀÍÌṩÉÌÇÔÈ¡ÁËÖÁÉÙ1100ÍòÃÀÔª¡£¡£¡£¡£¡£¡£³ýÁËÖ÷ÒªÕë¶Ô·ÇÖ޵Ĺ«Ë¾Í⣬£¬£¬¸ÃÍŻﻹ¹¥»÷Á˰¢¸ùÍ¢¡¢°ÍÀ­¹çºÍÃϼÓÀ­¹úµÄ×éÖ¯¡£¡£¡£¡£¡£¡£´Ó2018Äêµ½2022Ä꣬£¬£¬ºÚ¿Í×ܹ²ÌᳫÁËÁè¼Ý35´ÎÀֳɵĹ¥»÷£¬£¬£¬ÆäÖÐÔ¼Èý·ÖÖ®Ò»ÊÇÔÚ2020Äê¾ÙÐеÄ¡£¡£¡£¡£¡£¡£OPERA1ERʹÓÃÓã²æÊ½´¹ÂÚ¹¥»÷»ñµÃ³õʼ»á¼ûȨÏÞ£¬£¬£¬Ö÷ÒªÒÀÀµ¿ªÔ´¹¤¾ß¡¢ÉÌÆ·¶ñÒâÈí¼þÒÔ¼°MetasploitºÍCobalt StrikeµÈ¿ò¼ÜÀ´ÈëÇÖ¹«Ë¾µÄЧÀÍÆ÷¡£¡£¡£¡£¡£¡£


https://blog.group-ib.com/opera1er-apt


5¡¢LookoutÐû²¼2022ÄêÃÀ¹úÕþ¸®»ú¹¹ÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ

      

11ÔÂ2ÈÕ£¬£¬£¬LookoutÐû²¼Á˹ØÓÚ2022ÄêÃÀ¹úÕþ¸®»ú¹¹ÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¸Ã±¨¸æ»ùÓÚ¶Ô2021ÄêÖÁ2022ÄêϰëÄêµÄ2ÒŲ́װ±¸ºÍ1.75ÒÚ¸öÓ¦ÓóÌÐò¾ÙÐÐÆÊÎö£¬£¬£¬·¢Ã÷ÃÀ¹úÕþ¸®Ô±¹¤Ê¹ÓõÄAndroidÊÖ»úÖУ¬£¬£¬½üÒ»°ëÔËÐеÄÊǹýʱµÄ²Ù×÷ϵͳ°æ±¾¡£¡£¡£¡£¡£¡£Õë¶ÔÒÆ¶¯Óû§×î³£¼ûµÄ¹¥»÷ÊǶñÒâÈí¼þµÄÈö²¥£¬£¬£¬Ô¼Õ¼75%£¬£¬£¬¶øÆ¾Ö¤ÇÔÈ¡ÔòռʣÓà±ÈÀýµÄ´ó²¿·Ö¡£¡£¡£¡£¡£¡£2022Ä꣬£¬£¬Lookout¼à¿ØµÄ11ÃûÕþ¸®Ô±¹¤ÖÐÓÐ1ÈËÔâµ½´¹ÂÚ¹¥»÷¡£¡£¡£¡£¡£¡£ÄÇЩµã»÷¶ñÒâÁ´½Ó²¢±»ÖÒÑÔµÄÈËÖУ¬£¬£¬57%ûÓÐÔÙÖØ¸´ËûÃǵĹýʧ£¬£¬£¬19%µÄÈ˵ã»÷ÁËÁ½´Î£¬£¬£¬24%µÄÈ˵ã»÷ÁËÈý´ÎÒÔÉÏ¡£¡£¡£¡£¡£¡£


https://www.lookout.com/form/threats-government-threat-report-lp


6¡¢Deep InstinctÐû²¼2022ÄêÖÐÆÚÍøÂçÍþÐ²Ì¬ÊÆµÄ±¨¸æ

      

¾ÝýÌå11ÔÂ1Èճƣ¬£¬£¬Deep InstinctÐû²¼ÁË2022ÄêÖÐÆÚÍøÂçÍþÐ²Ì¬ÊÆµÄ±¨¸æ¡£¡£¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬RaaSÍÅ»ïLockBitÕ¼2022ÄêËùÓÐÀÕË÷¹¥»÷µÄ44%£¬£¬£¬Æä´ÎÊÇConti(23%)¡¢Hive(21%)¡¢Black Cat(7%)ºÍConti Splinters(5%)¡£¡£¡£¡£¡£¡£Ëæ×Å΢ÈíÔÚOfficeÎļþÖÐĬÈϽûÓú꣬£¬£¬Ê¹ÓÃÎĵµµÄ¶ñÒâÈí¼þ×÷ÎªÔØÌåµÄÇéÐÎïÔÌ­ÁË£¬£¬£¬È¡¶ø´úÖ®µÄÊÇLNK¡¢HTMLºÍ´æµµµç×ÓÓʼþ¸½¼þ¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬±¨¸æ»¹Ìáµ½ÁËÏñSpoolFool¡¢FollinaºÍDirtyPipeÕâÑùµÄÎó²îÍ»³öÁËWindowsºÍLinuxϵͳµÄ¿ÉʹÓÃÐÔ£¬£¬£¬ÅúעÿÈýµ½ËĸöÔ±»Ê¹ÓõÄÎó²îÊýÄ¿¾Í»á¼¤Ôö¡£¡£¡£¡£¡£¡£


https://www.infosecurity-magazine.com/news/lockbit-dominates-ransomware/