BLACKBASTA ÍÅ»ïÉù³Æ¶Ô SYNLAB ITALIA ¹¥»÷ÊÂÎñÈÏÕæ
Ðû²¼Ê±¼ä 2024-05-061. BLACKBASTA ÍÅ»ïÉù³Æ¶Ô SYNLAB ITALIA ¹¥»÷ÊÂÎñÈÏÕæ
5ÔÂ4ÈÕ£¬£¬£¬£¬£¬½üÆÚÒ½ÁÆÕï¶ÏЧÀÍÌṩÉÌ Synlab Italia Ò»Ö±ÒòÍøÂç¹¥»÷¶øÔâÊÜÖÐÖ¹¡£¡£¡£¡£¡£¸Ã¹«Ë¾×î³õ½«ÊÖÒÕÎÊÌâÁÐΪµ¼ÖÂÅÌËã»úºÍµç»°ÏµÍ³¼°Ïà¹ØÐ§ÀÍÔÝʱÖÐÖ¹µÄÔµ¹ÊÔÓÉ¡£¡£¡£¡£¡£Ransomfeed.itƽ̨µÄÑо¿Ö°Ô±Í¸Â¶£¬£¬£¬£¬£¬·¸·¨×éÖ¯BlackbastaÉù³Æ¶Ô Synlab µÄÀÕË÷Èí¼þ¹¥»÷ÈÏÕæ¡£¡£¡£¡£¡£¸Ã×éÖ¯Éù³ÆÍµÇÔÁË 1.5 TB Êý¾Ý£¬£¬£¬£¬£¬°üÀ¨¹«Ë¾Êý¾Ý¡¢Ô±¹¤Ð¡ÎÒ˽¼ÒÎĵµ¡¢¿Í»§Ð¡ÎÒ˽¼ÒÊý¾Ý¡¢Ò½Ñ§ÆÊÎö£¨¾«×Óͼ¡¢¶¾Àíѧ¡¢ÆÊ½âѧ¡¡£©µÈµÈ¡£¡£¡£¡£¡£×÷ΪÊý¾Ýй¶µÄÖ¤¾Ý£¬£¬£¬£¬£¬¸Ã×éÖ¯Ðû²¼ÁË»¤ÕÕ¡¢Éí·ÝÖ¤ºÍҽѧÆÊÎöµÄͼÏñ¡£¡£¡£¡£¡£¸Ã×éÖ¯Ðû²¼µÄÆäÖÐÒ»ÕÅͼÏñÁгöÁ˱»ÇÔÈ¡µÄÎļþ¼Ð£¬£¬£¬£¬£¬ÆäÖÐһЩ°üÀ¨Ò½ÁƼì²éµÄÃû³Æ£¬£¬£¬£¬£¬¶øÁíһЩÔò°üÀ¨Î»ÓÚ¿²ÅÁÄáÑǵØÇøµÄÖÐÐÄÃû³Æ£¬£¬£¬£¬£¬Ö»¹ÜÕâ´ÎÏ®»÷Ó°ÏìÁËÕû¸öÒâ´óÀûµÄ²ÉÑùµã¡£¡£¡£¡£¡£BlackBasta ÀÕË÷Èí¼þ×éÖ¯½«ÓÚ 2024 Äê 5 Ô 11 ÈÕÐû²¼±»µÁÊý¾Ý¡£¡£¡£¡£¡£Black Basta ×Ô 2022 Äê 4 ÔÂÒÔÀ´Ò»Ö±»îÔ¾£¬£¬£¬£¬£¬ÓëÆäËûÀÕË÷Èí¼þ²Ù×÷Ò»Ñù£¬£¬£¬£¬£¬ËüʵÑéÁËË«ÖØÀÕË÷¹¥»÷Ä£×Ó¡£¡£¡£¡£¡£ 2022 Äê 11 Ô£¬£¬£¬£¬£¬Sentinel Labs Ñо¿Ö°Ô±±¨¸æ³Æ £¬£¬£¬£¬£¬ËûÃÇ·¢Ã÷ÁË Black Basta ÀÕË÷Èí¼þÍÅ»ïÓë³öÓÚ¾¼ÃÄîÍ·µÄºÚ¿Í×éÖ¯ FIN7 Ö®¼äµÄÁªÏµµÄÖ¤¾Ý¡£¡£¡£¡£¡£
https://securityaffairs.com/162741/security/blackbasta-gang-claimed-responsibility-for-synlab-italia-attack.html
2. APT42ʹÓÃÉç½»¹¤³Ì¹¥»÷ÇÖÈëÎ÷·½ºÍÖж«Ä¿µÄ
5ÔÂ4ÈÕ£¬£¬£¬£¬£¬APT42Ê״α»MandiantÓÚ2022Äê9Լͼ£¬£¬£¬£¬£¬±¨¸æ³ÆÕâЩÍþвÐÐΪÕß×Ô2015ÄêÒÔÀ´Ò»Ö±»îÔ¾£¬£¬£¬£¬£¬ÒÑÔÚ14¸ö¹ú¼Ò¾ÙÐÐÁËÖÁÉÙ30´Î²Ù×÷¡£¡£¡£¡£¡£Òѱ»ÊӲ쵽Õë¶Ô·ÇÕþ¸®×éÖ¯¡¢Ã½Ìå»ú¹¹¡¢½ÌÓý»ú¹¹¡¢»î¸ÐÈËÊ¿ºÍÖ´·¨Ð§ÀÍ¡£¡£¡£¡£¡£APT42µÄ¹¥»÷ÒÀÀµÓÚÉç½»¹¤³ÌºÍ´¹ÂÚ£¬£¬£¬£¬£¬Æä×îÖÕÄ¿µÄÊÇͨ¹ý¶¨ÖƵĺóÃÅѬȾĿµÄ×°±¸£¬£¬£¬£¬£¬´Ó¶øÊ¹ÍþвÐÐΪÕß»ñµÃ¶Ô×éÖ¯ÍøÂçµÄ³õʼ»á¼ûȨÏÞ¡£¡£¡£¡£¡£¹¥»÷´Óð³ä¼ÇÕß¡¢·ÇÕþ¸®×éÖ¯´ú±í»ò»î¶¯×éÖ¯ÕßµÄÔÚÏßÉí·Ý·¢Ë͵ĵç×ÓÓʼþ×îÏÈ£¬£¬£¬£¬£¬ÕâЩµç×ÓÓʼþµÄÓòÃû¡°typosquat¡±£¨Ê¹ÓÃÀàËÆµÄURL£©ÓëÕýµ±×éÖ¯µÄÓòÃûÏàËÆ¡£¡£¡£¡£¡£¹¥»÷ÕßÓëÊܺ¦Õß¾ÙÐÐ×ã¹»µÄÏàͬÒÔ½¨ÉèÐÅÈκ󣬣¬£¬£¬£¬»áÏòÊܺ¦Õß·¢ËÍÓë¾Û»á»òÐÂÎÅÎÄÕÂÏà¹ØµÄÎĵµÁ´½Ó£¬£¬£¬£¬£¬Ïêϸȡ¾öÓÚËùÑ¡µÄÓÕ¶üÖ÷Ìâ¡£¡£¡£¡£¡£µã»÷ÕâЩÁ´½Ó»á½«Ä¿µÄÖØ¶¨Ïòµ½Ä£Äâ×ÅÃûЧÀÍ£¨ÈçGoogleºÍMicrosoft£©»òÓëÊܺ¦ÕßÊÂÇéÁìÓòÏà¹ØµÄרҵƽ̨µÄÐéαµÇÂ¼Ò³Ãæ¡£¡£¡£¡£¡£APT42ʹÓÃÁ½¸ö¶¨ÖƵĺóÃŶñÒâÈí¼þ£¬£¬£¬£¬£¬»®·ÖÃüÃûΪNicecurlºÍTamecat£¬£¬£¬£¬£¬Ã¿¸öºóÃŶ¼Õë¶ÔÍøÂçÌØ¹¤»î¶¯ÖеÄÌØ¶¨¹¦Ð§¡£¡£¡£¡£¡£NicecurlÊÇ»ùÓÚVBScriptµÄºóÃÅ£¬£¬£¬£¬£¬Äܹ»Ö´ÐÐÏÂÁî¡¢ÏÂÔØºÍÖ´ÐÐÆäËûÔØºÉ£¬£¬£¬£¬£¬»òÔÚ±»Ñ¬È¾µÄÖ÷»úÉϾÙÐÐÊý¾ÝÍÚ¾ò¡£¡£¡£¡£¡£TamecatÊÇÒ»¸ö¸üÖØ´óµÄPowerShellºóÃÅ£¬£¬£¬£¬£¬¿ÉÒÔÖ´ÐÐí§ÒâPS´úÂë»òC#¾ç±¾£¬£¬£¬£¬£¬Ê¹APT42ÔÚÖ´ÐÐÊý¾Ý͵ÇÔºÍÆÕ±éµÄϵͳ²Ù×÷ʱ¾ßÓиü´óµÄ²Ù×÷ÎÞаÐÔ¡£¡£¡£¡£¡£ÓëNicecurlÏà±È£¬£¬£¬£¬£¬TamecatʹÓÃbase64»ìÏýÆäC2ͨѶ£¬£¬£¬£¬£¬¿ÉÒÔ¶¯Ì¬¸üÐÂÆäÉèÖ㬣¬£¬£¬£¬²¢ÔÚÍⲿִÐÐ֮ǰÆÀ¹À±»Ñ¬È¾µÄÇéÐΡ£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/iranian-hackers-pose-as-journalists-to-push-backdoor-malware/
3. ¶íÂÞ˹ APT28 ʹÓà Outlook Îó²î¹¥»÷½Ý¿ËºÍµÂ¹ú
5ÔÂ4ÈÕ£¬£¬£¬£¬£¬½Ý¿ËºÍµÂ¹ú͸¶£¬£¬£¬£¬£¬ËüÃÇÊÇÓë¶íÂÞ˹ÓÐÁªÏµµÄÃñ×å¹ú¼Ò×éÖ¯APT28¾ÙÐеĺã¾ÃÍøÂçÌØ¹¤»î¶¯µÄÄ¿µÄ£¬£¬£¬£¬£¬´Ë¾ÙÒýÆðÁËÅ·ÃË (EU)¡¢±±´óÎ÷ÑóÌõÔ¼×éÖ¯ (NATO) µÄѵ³â¡£¡£¡£¡£¡£½Ý¿Ë¹²ºÍÍâÑó½»²¿ (MFA) ÔÚÒ»·ÝÉùÃ÷ÖÐÌåÏÖ£¬£¬£¬£¬£¬¸Ã¹úһЩδ͸¶ÐÕÃûµÄʵÌåÒòÈ¥ÄêÍ·ÆØ¹âµÄ Microsoft Outlook Çå¾²Îó²î¶øÔâµ½¹¥»÷¡£¡£¡£¡£¡£Íâ½»²¿ÌåÏÖÕë¶ÔÕþÖÎʵÌå¡¢¹ú¼Ò»ú¹¹ºÍÒªº¦»ù´¡ÉèÊ©µÄÍøÂç¹¥»÷²»µ«¶Ô¹ú¼ÒÇå¾²×é³ÉÍþв£¬£¬£¬£¬£¬²¢ÇÒÆÆËðÁËÎÒÃÇ×ÔÓÉÉç»áËùÒÀÀµµÄÃñÖ÷Àú³Ì¡£¡£¡£¡£¡£ËùÉæ¼°µÄÇå¾²Îó²îÊÇCVE-2023-23397£¬£¬£¬£¬£¬ÕâÊÇ Outlook ÖÐÏÖÒÑÐÞ²¹µÄÒ»¸öÒªº¦È¨ÏÞÉý¼¶Îó²î£¬£¬£¬£¬£¬¿ÉÄÜÔÊÐí¹¥»÷Õß»á¼û Net-NTLMv2 ¹þÏ£Öµ£¬£¬£¬£¬£¬È»ºóʹÓÃËüÃÇͨ¹ýÖм̹¥»÷À´ÑéÖ¤×Ô¼ºµÄÉí·Ý¡£¡£¡£¡£¡£µÂ¹úÁª°îÕþ¸®£¨ÓÖÃû Bundesregierung£©½«ÍþвÐÐΪÕß¹é×ïÓÚÕë¶ÔÉç»áÃñÖ÷µ³Ö´ÐÐίԱ»áµÄÍøÂç¹¥»÷£¬£¬£¬£¬£¬¸Ã¹¥»÷ÔÚ¡°Ïà¶Ô½Ï³¤µÄʱ¼äÄÚ¡±Ê¹ÓÃÏàͬµÄ Outlook Îó²î£¬£¬£¬£¬£¬Ê¹ÆäÄܹ»¡°Î£º¦´ó×Úµç×ÓÓʼþÕÊ»§¡±¡£¡£¡£¡£¡£¸Ã»î¶¯Õë¶ÔµÄһЩ±ÊÖ±ÐÐÒµ°üÀ¨Î»Óڵ¹ú¡¢ÎÚ¿ËÀ¼ºÍÅ·ÖÞµÄÎïÁ÷¡¢¾ü±¸¡¢º½¿Õº½Ì칤ҵ¡¢IT ЧÀÍ¡¢»ù½ð»áºÍлᣬ£¬£¬£¬£¬Áª°îî¿Ïµ»ú¹¹»¹ÌåÏÖ¸Ã×éÖ¯¼ÓÈëÁË 2015 Äê¶ÔµÂ¹úÁª°îÒé»á£¨Bundestag£©¡£¡£¡£¡£¡£APT28 ¾ÆÀ¹ÀÓë¶íÂÞ˹Áª°î¾üÊÂÇ鱨»ú¹¹ GRU µÄ¾üʵ¥Î» 26165 ÓÐÁªÏµ£¬£¬£¬£¬£¬Ò²±»¸üÆÕ±éµÄÍøÂçÇå¾²ÉçÇøÒÔ BlueDelta¡¢Fancy Bear¡¢Forest Blizzard£¨ÒÔǰ³ÆÎª Strontium£©¡¢FROZENLAKE¡¢Iron Twilight¡¢Pawn Storm¡¢ Sednit¡¢Sofacy ºÍ TA422¡£¡£¡£¡£¡£
https://thehackernews.com/2024/05/microsoft-outlook-flaw-exploited-by.html
4. ÎÚ¿ËÀ¼¼Í¼¶íÂÞ˹ºÚ¿Í³öÓÚ¾¼ÃÄîÍ·µÄ¹¥»÷ÓÐËùÔöÌí
5ÔÂ3ÈÕ£¬£¬£¬£¬£¬ÎÚ¿ËÀ¼Õþ¸®±¨¸æ³Æ£¬£¬£¬£¬£¬Óë¶íÂÞ˹ÓйصÄÏÈǰÉí·Ý²»Ã÷µÄºÚ¿Í³öÓÚ¾¼ÃÄîÍ·ÌᳫµÄÍøÂç¹¥»÷ÓÐËùÔöÌí¡£¡£¡£¡£¡£Æ¾Ö¤×î½üµÄÒ»·Ý±¨¸æ£¬£¬£¬£¬£¬ÕâЩ×éÖ¯ÔÚ 2023 ÄêϰëÄêÔÚÎÚ¿ËÀ¼ÍøÂçÖбäµÃÔ½·¢»îÔ¾£¬£¬£¬£¬£¬µ¼ÖÂ֮ǰÓÉ¿ËÀïÄ·ÁÖ¹¬Ö§³ÖµÄÖøÃûºÚ¿Í×éÖ¯£¨Èç¡°Sandworm¡±ºÍ¡°Armageddon¡±£©Ö÷µ¼µÄÒ»Á¬ÍøÂçÕ½Õù±¬·¢ÁËת±ä¡£¡£¡£¡£¡£ÎÚ¿ËÀ¼ÅÌËã»úÓ¦¼±ÏìӦС×é (CERT-UA) ÈÏÕæÈË Yevheniia Volivnyk ÌåÏÖмÓÈëÕߵķºÆðÅú×¢¶íÂÞ˹ÓÐÒâʹÆäÍøÂçÕ½ÎäÆ÷¿â¶àÑù»¯¡£¡£¡£¡£¡£ÕâЩÕûÌå¿ÉÄÜÓµÓÐÆæÒìµÄÊÖÒÕ»òרעÓÚÌØ¶¨µÄÔËӪĿµÄ¡£¡£¡£¡£¡£ÎÚ¿ËÀ¼ÍøÂçÑо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬£¬ÕâЩÐÂ×é֯ͨ¹ýʹÓþÓÉÉîͼԶÂǵÄÍøÂç´¹ÂÚ¹¥»÷¶øÍÑÓ±¶ø³ö¡£¡£¡£¡£¡£Ö÷ҪĿµÄÊÇ·Ö·¢¶ñÒâÔ¶³Ì»á¼ûÈí¼þ£¨ÀýÈçRemcosRATºÍ RemoteUtilities£©»òÊý¾Ý͵ÇÔ³ÌÐò£¨°üÀ¨ LummaStealer ºÍ MeduzaStealer£©¡£¡£¡£¡£¡£ÔÚ CERT-UA ÆÊÎöʱ´ú£¬£¬£¬£¬£¬½ü 40% µÄ±¨¸æÊÂÎñÓë½ðÈÚ͵ÇÔÓйء£¡£¡£¡£¡£CERT-UA ÌåÏÖ£¬£¬£¬£¬£¬°üÀ¨µçÐÅÐÐÒµÔÚÄÚµÄÎÚ¿ËÀ¼Òªº¦»ù´¡ÉèÊ©ÈÔÈ»ÊǶíÂÞ˹ºÚ¿ÍµÄ×îÓÅÏÈÄ¿µÄ£¬£¬£¬£¬£¬²¢ÇÒÕâÖÖÇ÷ÊÆ¿ÉÄÜ»áÒ»Á¬ÏÂÈ¥¡£¡£¡£¡£¡£¶íÂÞ˹Õë¶ÔÎÚ¿ËÀ¼Òªº¦»ù´¡ÉèÊ©µÄÐí¶àÐж¯±»ÐÎòΪ¡°»ìÏý¡±Ðж¯¡£¡£¡£¡£¡£ÀýÈ磬£¬£¬£¬£¬ÎÚ¿ËÀ¼×î´óµÄÒÆ¶¯ÔËÓªÉÌ Kyivstar£¨Îª 2500 ÍòÓû§ÌṩЧÀÍ£©Ôâµ½¹¥»÷£¬£¬£¬£¬£¬Ç¡·ê¶ÔÎÚ¿ËÀ¼¾ÙÐдó¹æÄ£µ¼µ¯Ï®»÷¡£¡£¡£¡£¡£
https://therecord.media/ukraine-russia-increase-financially-motivated-cyberattacks?&web_view=true
5. Goldoon ½©Ê¬ÍøÂçʹÓà 9 ÄêǰµÄÎó²îÃé×¼ D-Link ×°±¸
5ÔÂ4ÈÕ£¬£¬£¬£¬£¬Fortinet µÄ FortiGuard ʵÑéÊÒµÄÍøÂçÇå¾²Ñо¿Ö°Ô±·¢Ã÷ÁËÒ»ÖÖÃûΪ¡°Goldoon¡±µÄн©Ê¬ÍøÂçÍþв£¬£¬£¬£¬£¬×¨ÃÅÕë¶ÔD-Link ·ÓÉÆ÷ºÍÍøÂ總¼Ó´æ´¢ (NAS) ×°±¸¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þʹÓÃCVE-2015-2051£¨CVSSÆÀ·Ö£º10.0£©Îó²îѬȾװ±¸£¬£¬£¬£¬£¬¿ÉÄÜʹÓû§Êý¾ÝºÍÍøÂçÇå¾²ÃæÁÙΣº¦¡£¡£¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬£¬ 2015 Äê 2 Ô·¢Ã÷µÄÇå¾²Îó²îCVE-2015-2051ÒÑÓнüÊ®ÄêµÄÀúÊ·¡£¡£¡£¡£¡£´ËÎó²îÖ÷ÒªÓ°Ï챨·Ï×°±¸¡£¡£¡£¡£¡£2022 Äê 9 Ô£¬£¬£¬£¬£¬Palo Alto Networks µÄ Unit 42·¢Ã÷ÎÛÃûÕÑÖøµÄ Mirai ½©Ê¬ÍøÂçµÄ±äÌ壨³ÆÎª MooBot£©ÕýÔÚʹÓÃÏàͬµÄÎó²î£¬£¬£¬£¬£¬Õë¶Ô D-Link ×°±¸¡£¡£¡£¡£¡£D-Link ÓÚ 2015 Äê½â¾öÁ˸ÃÎÊÌâ¡£¡£¡£¡£¡£Æ¾Ö¤ Fortinet ±¨¸æ£¬£¬£¬£¬£¬Goldoon ʹÓñ©Á¦¹¥»÷À´»ñÈ¡¶Ô D-Link ×°±¸µÄ»á¼ûȨÏÞ¡£¡£¡£¡£¡£±©Á¦¹¥»÷Éæ¼°ÏµÍ³µØÊµÑé²î±ðµÄÓû§ÃûºÍÃÜÂë×éºÏ£¬£¬£¬£¬£¬Ö±µ½»ñµÃδ¾ÊÚȨµÄ»á¼û¡£¡£¡£¡£¡£¸Ã±¨¸æÅú×¢£¬£¬£¬£¬£¬ÕâЩ¹¥»÷ʹÓÃÁËÄ¿µÄ×°±¸ÉϽÏÈõµÄĬÈÏÆ¾Ö¤»ò¹ýʱµÄ¹Ì¼þ¡£¡£¡£¡£¡£
https://www.hackread.com/goldoon-botnet-targeting-d-link-devices/
6. LOCKBIT Ðû²¼ÁË´Óê©ÄÉ SIMONE VEIL Ò½ÔºÇÔÈ¡µÄÊý¾Ý
5ÔÂ3ÈÕ£¬£¬£¬£¬£¬LockBit ÀÕË÷Èí¼þÔËÓªÉÌÐû²¼Á˾ݳƴÓê©ÄÉ Simone Veil Ò½ÔºÇÔÈ¡µÄÃô¸ÐÊý¾Ý¡£¡£¡£¡£¡£4 Ô£¬£¬£¬£¬£¬ê©ÄÉ Simone Veil Ò½Ôº(CHC-SV) ÔâÊÜÍøÂç¹¥»÷£¬£¬£¬£¬£¬ÆÈʹÊÂÇéÖ°Ô±ÖØÐÂʹÓñʺÍÖ½¡£¡£¡£¡£¡£Ò½Ôº±»ÆÈ¹Ø±ÕËùÓÐÅÌËã»ú£¬£¬£¬£¬£¬µ«µç»°ÏßδÊÜÓ°Ïì¡£¡£¡£¡£¡£Ò½ÔºÕýÔÚ ANSSI¡¢Cert Sant¨¦¡¢Orange Cyber D¨¦fense ºÍ GHT06 µÄ×ÊÖúÏÂÊÓ²ìÕâÒ»ÊÂÎñ¡£¡£¡£¡£¡£ê©ÄÉÎ÷ÃÉÄÈ¡¤Î¬¶ûÒ½ÔºÊÇÒ»¼ÒλÓÚ·¨¹úê©ÄɵĹ«Á¢Ò½Ôº¡£¡£¡£¡£¡£Ò½ÔºÎªÍâµØÉçÇø¼°ÖܱߵØÇøÌṩһϵÁÐÒ½ÁÆÐ§Àͺͱ£½¡ÉèÊ©¡£¡£¡£¡£¡£CHC-SVÓµÓÐ2000¶àÃûÔ±¹¤£¬£¬£¬£¬£¬¿ÉÈÝÄÉ800¶àÕÅ´²Î»¡£¡£¡£¡£¡£LockBitÀÕË÷Èí¼þ×éÖ¯Éù³Æ¶Ô´Ë´Î¹¥»÷ÈÏÕæ£¬£¬£¬£¬£¬²¢ÔÚÒ½Ôº¾Ü¾øÖ§¸¶Êê½ðºóÓÚ 5 Ô 1 ÈÕÐû²¼Á˱»µÁµÄÉñÃØÊý¾Ý¡£¡£¡£¡£¡£ê©ÄÉÎ÷ÃÉÄÈ¡¤Î¤ÒÁÒ½ÔºÖÐÐÄÔÚÆäÍøÕ¾ÉϽÒÏþÉùÃ÷£¬£¬£¬£¬£¬È·ÈÏÀÕË÷Èí¼þ×éÖ¯Ðû²¼µÄÊý¾ÝÊôÓÚÆäËùÓС£¡£¡£¡£¡£ÒÑÍù£¬£¬£¬£¬£¬·¨¹úÆäËûÒ½ÔºÒ²ÊÇÍøÂç¹¥»÷µÄÊܺ¦Õß¡£¡£¡£¡£¡£2022 Äê 12 Ô£¬£¬£¬£¬£¬ ·²¶ûÈüÒ½ÔºÖÐÐÄ ÔâÊÜÍøÂç¹¥»÷ £¬£¬£¬£¬£¬±»ÆÈ×÷·ÏÔËÓª²¢½«²¿·Ö»¼Õß×ªÒÆµ½ÆäËûÒ½Ôº¡£¡£¡£¡£¡£
https://securityaffairs.com/162721/cyber-crime/lockbit-published-simone-veil-hospital-data.html