·¨¹úÒ½ÔºCHSF±»ÀÕË÷1000ÍòÃÀÔªºó½«»¼Õß×ªÒÆµ½±ð´¦

Ðû²¼Ê±¼ä 2022-08-25
1¡¢·¨¹úÒ½ÔºCHSF±»ÀÕË÷1000ÍòÃÀÔªºó½«»¼Õß×ªÒÆµ½±ð´¦

      

¾ÝýÌå8ÔÂ23ÈÕ±¨µÀ£¬·¨¹ú°ÍÀèµÄÄÏ·¨À¼Î÷ÁÖÖÐÐÄÒ½Ôº(CHSF)Ôâµ½ÍøÂç¹¥»÷ºó£¬½«»¼ÕßתÕïÖÁÆäËü»ú¹¹²¢ÍƳÙÊÖÊõÔ¤Ô¼¡£CHSFÌåÏÖ£¬Ò½ÔºµÄÒµÎñÈí¼þ¡¢´æ´¢ÏµÍ³£¨ÌرðÊÇҽѧ³ÉÏñ£©ºÍÓ뻼ÕßÏà¹ØµÄÐÅϢϵͳÔÝʱÎÞ·¨·ÃÎÊ£¬¹¥»÷ÕßÒªÇó10000000ÃÀÔªµÄÊê½ðÀ´»»È¡½âÃÜÃÜÔ¿¡£·¨¹úýÌå·¢ÏÖѬȾLockBit 3.0µÄ¼£Ï󣬵«Ä¿Ç°ÉÐδȷ¶¨¹¥»÷ÕßµÄÉí·Ý¡£Èç¹ûLockBit 3.0¶Ô´Ë´Î¹¥»÷ÂôÁ¦£¬ÄÇôËü¾ÍÎ¥·´ÁËRaaS¼Æ»®½ûÖ¹¹¥»÷Ò½ÁƱ£½¡ÐÐÒµµÄ¹æÔò¡£


https://www.bleepingcomputer.com/news/security/french-hospital-hit-by-10m-ransomware-attack-sends-patients-elsewhere/


2¡¢Áè¼Ý8Íǫ̀º £¿µÍþÊÓÉãÏñÍ·Ò×Êܵ½ÃüÁî×¢Èë©¶´µÄÓ°Ïì

      

¾Ý8ÔÂ22ÈÕ±¨µÀ£¬CYFIRMAÑо¿ÈËÔ±·¢ÏÖÁè¼Ý80000̨º £¿µÍþÊÓÉãÏñÍ·ÈÝÒ×Ôâµ½ÃüÁî×¢Èë©¶´£¨CVE-2021-36260£©µÄÓ°Ïì¡£¸Ã©¶´ÒÑͨ¹ý2021Äê9ÔµĹ̼þ¸üÐÂÐÞ¸´¡£2021Äê12Ô£¬MoobotµÄ»ùÓÚMiraiµÄ½©Ê¬ÍøÂ翪ʼÀûÓøÃ©¶´Á÷´«£¬Ñо¿ÈËÔ±»¹ÔÚ°µÍø·¢ÏÖ¶à¸öºÚ¿ÍÏ£ÍûÀûÓøÃ©¶´ÈëÇÖÄ¿±êÉ豸¡£ËäȻ©¶´ÀûÓûĿǰ²¢Î´×ñÑ­ÌØ¶¨Ä£Ê½£¬µ«CYFIRMAÇ¿µ÷£¬APT41ºÍAPT10ÒÔ¼°¶à¸ö¶íÂÞ˹µÄºÚ¿ÍÍŻﶼ¿ÉÄÜ»áÕë¶ÔÒ×±»¹¥»÷µÄÉ豸¡£


https://securityaffairs.co/wordpress/134756/security/hikvision-cameras-vulnerability.html


3¡¢Êý¾Ý¿âÅäÖôíÎóµ¼ÖÂÓ¡¶ÈÁª°î¾¯²ìºÍÒøÐÐÏà¹ØÐÅϢй¶

      

CybernewsÔÚ8ÔÂ24ÈÕ³ÆÆä·¢ÏÖÁËÒ»¸ö¹ûÈ»µÄElasticsearchÊý¾Ý¿â£¬ÆäÖаüÂÞÊôÓÚÓ¡¶ÈÁª°î¾¯²ìµÄ½ðÈÚÆÛÕ©ÊÓ²ì¼Ç¼µÈÊý¾Ý¡£¸ÃÊý¾Ý¿âÔ¼24 GB£¬×ܹ²°üÂÞ3350ÍòÌõ¼Ç¼£¬Éæ¼°ÒøÐÐÕË»§³ÖÓÐÈËÐÕÃû¡¢Óà¶î¡¢Õʺ𢽻Ò×ÀàÐÍ¡¢½ð¶îºÍÓ¡¶ÈÖÐÑëÇ鱨¾Ö(CBI)´¦Öõݸ¼þ¡£¸üÔã¸âµÄÊÇ£¬Ñо¿ÈËÔ±ÔÚÊý¾Ý¿âÖл¹·¢ÏÖÁË200¶à¼ÒÒøÐеļǼ¡£Ä¿Ç°Éв»Çå³þ¸ÃÊý¾Ý¿âµÄ³ÖÓÐÕߣ¬µ«ÆäÖÐÐÅÏ¢µÄÐÔÖʱíÃ÷Ëü¿ÉÄÜÓÉÓ¡¶È·¨Ôº»ò˽ÈËµÄÆÛÕ©ÊÓ²ì»ú¹¹³ÖÓС£


https://cybernews.com/privacy/federal-police-and-banking-records-exposed-by-database-leak-in-india/


4¡¢º½¿Õ¼¼ÊõºÍ·þÎñÌṩÉÌAccelyaÔâµ½Black CatµÄ¹¥»÷

      

ýÌå8ÔÂ23ÈÕ±¨µÀ³Æ£¬º½¿Õ¼¼ÊõºÍ·þÎñÌṩÉÌAccelyaÔâµ½ÁËBlack CatµÄÀÕË÷¹¥»÷¡£AccelyaΪ´ïÃÀº½¿Õ¡¢Ó¢¹úº½¿Õ¹«Ë¾¡¢Î¬Õä´óÎ÷Ñ󺽿չ«Ë¾ºÍÃÀ¹úº½¿Õ¹«Ë¾µÈÌṩ·þÎñºÍ¼¼Êõ¡£ÉÏÖÜËÄ£¬Black Cat¹ûÈ»Á˾ݳƴÓAccelyaÇÔÈ¡µÄÊý¾Ý£¬°üÂÞµç×ÓÓʼþºÍ¹¤È˺ÏͬµÈ¡£¸Ã¹«Ë¾µÄ·¢ÑÔÈ˳Æ£¬ËûÃÇÔÚ·¢ÏÖ¹¥»÷ºóÁ¢¼´¸ôÀëÁËÀÕË÷Èí¼þ£¬Ã»ÓÐʹÆä´Ó±»Ñ¬È¾ÏµÍ³ºáÏòÒÆ¶¯µ½¿Í»§µÄϵͳÖС£Ä¿Ç°£¬AccelyaÕýÔÚÉó²éй¶µÄÊý¾Ý£¬²¢Í¨ÖªÊÜÓ°Ïì¿Í»§¡£


https://therecord.media/major-airline-technology-provider-accelya-attacked-by-ransomware-group/


5¡¢ÒÁÀʺڿÍÍÅ»ïÀûÓÃй¤¾ßHyperscraperÇÔȡĿ±êÓʼþ

      

8ÔÂ23ÈÕ£¬Google¹ûÈ»ÁËÒÁÀʺڿÍÍÅ»ïCharming KittenÀûÓÃй¤¾ßHyperscraperÇÔȡĿ±êÓʼþµÄ»î¶¯¡£¸Ã¹¤¾ßÓÚ2021Äê12ÔÂÊ״α»·¢ÏÖ£¬ÓÃ.NET±àд£¬¿ÉÇÔÈ¡Gmail¡¢Yahoo!ºÍMicrosoft OutlookÕÊ»§ÖеÄÓû§Êý¾Ý¡£³ýÁËÏÂÔØºÍÇÔȡĿ±êÊÕ¼þÏäÖеÄÄÚÈÝÖ®Í⣬Ëü»¹¿ÉÒÔͨ¹ýɾ³ý¹È¸è·¢Ë͵ÄÄþ¾²ÓʼþÀ´ÑÚ¸ÇÆä×Ù¼£¡£Èç¹ûÓʼþÔ­±¾ÊÇδ¶ÁµÄ£¬¸Ã¹¤¾ß»áÔÚ´ò¿ª²¢ÏÂÔØÓʼþΪ".eml "ÎļþºóÔÙ½«Æä±ê־Ϊδ¶Á¡£


https://blog.google/threat-analysis-group/new-iranian-apt-data-extraction-tool/


6¡¢Unit 42³ÆÀÄÓúϷ¨SaaSƽ̨µÄµöÓã¹¥»÷¼¤Ôö1100%

      

8ÔÂ23ÈÕ£¬Unit 42Ðû²¼Á˹ØÓÚÀÄÓÃÈí¼þ¼´·þÎñ(SaaS)ƽ̨µÄÇ÷ÊÆµÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬´Ó2021Äê6Ôµ½2022Äê6Ô£¬Ð¼ì²âµ½ÍйÜÔںϷ¨SaaSƽ̨ÉϵÄÍøÂçµöÓãURLµÄ±ÈÂÊÔö¼ÓÁËÁè¼Ý1100%¡£Unit 42½«±»ÀÄÓÃµÄÆ½Ì¨·ÖΪÁùÀࣺÎļþ¹²ÏíºÍÍйÜÍøÕ¾¡¢±í¸ñºÍÊӲ칹½¨¹¤¾ß¡¢ÍøÕ¾¹¹½¨¹¤¾ß¡¢Ìõ¼ÇºÍÎĵµ±àдƽ̨ÒÔ¼°¸öÈËÎļþ¿Õ¼ä£¬Ã¿ÖÖÆ½Ì¨µÄµöÓã»î¶¯ÔÚ2021ÄêϰëÄê¶¼ÓÐËùÔö¼Ó£¬ÆäÖÐ×îÃ÷ÏÔµÄÔö¼Ó·¢ÉúÔÚ2021Äê9ÔÂÖÁ10Ô¡£


https://unit42.paloaltonetworks.com/platform-abuse-phishing/