ShutterflyÔâµ½ContiµÄÀÕË÷¹¥»÷ Êýǧ̨É豸±»¼ÓÃÜ

Ðû²¼Ê±¼ä 2021-12-28

ShutterflyÔâµ½ContiµÄÀÕË÷¹¥»÷£¬Êýǧ̨É豸±»¼ÓÃÜ


ShutterflyÔâµ½ContiµÄÀÕË÷¹¥»÷£¬Êýǧ̨É豸±»¼ÓÃÜ.png


¾ÝýÌåÓÚ12ÔÂ27Èճƣ¬Shutterfly¹«Ë¾Ôâµ½ÁËContiÀÕË÷¹¥»÷ ¡£¹¥»÷·¢ÉúÔÚÁ½ÖÜÇ°£¬µ¼ÖÂShutterflyÆìϵÄLifetouch¡¢BorrowLenesesºÍGroovebook·þÎñÖÐ¶Ï ¡£´ËÍ⣬ContiÉù³ÆÒѼÓÃܸù«Ë¾µÄ4000¶ą̀É豸ºÍ120̨VMware ESXi·þÎñÆ÷ ¡£¾ÝϤ£¬¹¥»÷ÕßÒªÇóÖ§¸¶Êý°ÙÍòÃÀÔªµÄÊê½ð£¬²¢ÒÑÇÔÈ¡´óÁ¿»úÃÜÐÅÏ¢£¬°üÂÞÖ´·¨Ð­Òé¡¢ÒøÐÐÕË»§ÐÅÏ¢¡¢¹«Ë¾µÇ¼ƾ¾ÝÒÔ¼°ShutterflyÉ̵êµÄÔ´ÂëµÈ ¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/shutterfly-services-disrupted-by-conti-ransomware-attack/


Cyble·¢ÏÖеÄsincronizadorÕë¶Ô°ÍÎ÷Ita¨² Unibanco


Cyble·¢ÏÖеÄsincronizadorÕë¶Ô°ÍÎ÷Ita¨² Unibanco.png


12ÔÂ23ÈÕ£¬CybleÐû²¼Á˹ØÓÚÐÂAndroidÒøÐÐľÂísincronizadorµÄÑо¿³ÂËß ¡£¹¥»÷Õßð³äÓë°ÍÎ÷ÒøÐÐIta¨² UnibancoÏà¹ØµÄºÏ·¨Ó¦Óã¬ÒÔsincronizador.apkΪÃûÍйÜÔÚÒ»¸öαÔìµÄGoogle PlayÉ̵êÉÏ£¬²¢ÏÔʾÏÂÔØÁ¿Áè¼Ý189Íò´Î ¡£Ñо¿ÈËÔ±ÌåÏÖ£¬¸Ã¶ñÒâÓ¦ÓûáʵÑé¸Ä¶¯Óû§µÄÊäÈë×ֶΣ¬²¢ÔںϷ¨µÄIta¨² UnibancoÓ¦ÓÃÉϽøÐÐÆÛÕ©½»Ò× ¡£  


Ô­ÎÄÁ´½Ó£º

https://blog.cyble.com/2021/12/23/malicious-app-targets-major-brazilian-bank-itau-unibanco/


Ñо¿ÍŶӷ¢ÏÖÒÔOmicronΪÖ÷ÌâµÄµöÓã»î¶¯·Ö·¢Dridex


Dridex.png


¾ÝýÌåÔÚ12ÔÂ24ÈÕ±¨µÀ£¬MalwareHunterTeamºÍ604Kuzushi·¢ÏÖеöÓã»î¶¯ÒÔOmicronΪÖ÷Ìâ·Ö·¢Dridex ¡£¹¥»÷Éù³ÆÊÕ¼þÈ˽Ӵ¥µÄÒ»¸öͬÊÂCOVID-19 OMICRON¼ì²â³ÊÑôÐÔ£¬ÐèÒª´ò¿ª¸½¼þµÄExcel±í¸ñ¼ì²ìÏêÇé ¡£µ±Ä¿±êÆôÓúêÇÒÆäÉ豸±»Ñ¬È¾ºó£¬»áÓÐÒ»¸öµ¯´°ÌáʾCOVID-19ÔáÀñÔ®ÖúÈÈÏߵ绰ºÅÂëÀ´¼¥Ð¦Óû§ ¡£ÔçÔÚÒ»ÖÜÇ°£¬ÔøÓÐÒÔ½â¹ÍÐÅϢΪÖ÷ÌâµÄµöÓã»î¶¯·Ö·¢Dridex ¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/125976/cyber-crime/dridex-covid-19-omicron-campaign.html


SophosLabsÅû¶AvosLockerÐÂÒ»ÂÖ¹¥»÷»î¶¯µÄϸ½Ú


SophosLabsÅû¶AvosLockerÐÂÒ»ÂÖ¹¥»÷»î¶¯µÄϸ½Ú.png


12ÔÂ22ÈÕ£¬SophosLabsÐû²¼Á˹ØÓÚAvosLockerµÄ×îÐÂÑо¿ ¡£AvosLockerÊ×ÏÈ»áÀûÓúϷ¨µÄ×Ô¶¯»¯²¹¶¡¹ÜÀí¹¤¾ßPDQ Deploy½«¶à¸öWindowsÅú´¦Öýű¾°²×°µ½Ä¿±êÉ豸ÉÏ£¬ÕâЩ½Å±¾¿É¸Ä¶¯»òɾ³ýÌض¨Äþ¾²¹¤¾ßµÄ×¢²á±íÏ²¢´´½¨Ò»¸öÃûΪnewadminµÄ¹ÜÀíÔ±ÕË»§£¬È»ºó°²×°¶ñÒâÈí¼þ ¡£´ËÍ⣬¹¥»÷Õß»¹½«É豸½«»úÆ÷ÉèΪÄþ¾²Ä£Ê½£¬À´½ûÓÃÕýÔÚÔËÐеÄÄþ¾²¹¤¾ß ¡£


Ô­ÎÄÁ´½Ó£º

https://news.sophos.com/en-us/2021/12/22/avos-locker-remotely-accesses-boxes-even-running-in-safe-mode/


ÎïÁ÷¹«Ë¾DW Morgan´æ´¢Í°ÅäÖôíÎóй¶100GBµÄÊý¾Ý


ÎïÁ÷¹«Ë¾DW Morgan´æ´¢Í°ÅäÖôíÎóй¶100GBµÄÊý¾Ý.png


ýÌå12ÔÂ27ÈÕ±¨µÀ£¬Website Planet͸¶ÎïÁ÷¹«Ë¾DW Morganй¶Áè¼Ý100 GBµÄÊý¾Ý ¡£´Ë´Îй¶Ê¼þÊÇÓÉAmazon S3´æ´¢Í°ÅäÖôíÎóµ¼Ö£¬ÓÚ11ÔÂ12ÈÕ±»·¢ÏÖ£¬¹²°üÂÞÁè¼Ý250Íò¸öÓë»õÔ˺Ϳͻ§Ïà¹ØµÄÎļþ£¬Éæ¼°°®Á¢ÐźÍ˼¿ÆµÈ¶à¸ö¹«Ë¾ ¡£DW MorganÔÚÊÕµ½Ð¹Â¶¾¯±¨ºóµÄ4ÌìÄÚ½«Êý¾Ý¿â±£»¤ÆðÀ´£¬Ä¿Ç°Éв»Çå³þ¸ÃÊý¾Ý¿âÊÇ·ñ±»·ÃÎʹý ¡£


Ô­ÎÄÁ´½Ó£º

https://www.hackread.com/logistics-giant-d-w-morgan-exposed-clients-data/


Intel 471Ðû²¼2021ÄêQ3ÀÕË÷Èí¼þ̬ÊƵķÖÎö³ÂËß


Intel 471Ðû²¼2021ÄêQ3ÀÕË÷Èí¼þ̬ÊƵķÖÎö³ÂËß.png


12ÔÂ16ÈÕ£¬Intel 471Ðû²¼ÁË2021ÄêµÚÈý¼¾¶ÈÀÕË÷Èí¼þ̬ÊƵķÖÎö³ÂËß ¡£³ÂËßÖ¸³ö£¬2021Äê7Ôµ½9Ô£¬¹²¼ì²âµ½612´ÎÀÕË÷¹¥»÷»î¶¯£¬¿É¹éÒòÓÚ35¸ö²îÒìµÄÀÕË÷Èí¼þ±äÌå ¡£ÔÚÕâЩ¹¥»÷ÖУ¬Ô¼60%µÄ»î¶¯Óë4¸ö±äÌåÓйأºLockBit 2.0£¨Õ¼±È33%£©¡¢Conti£¨15.2%£©¡¢BlackMatter£¨6.9%£©ºÍHive£¨6%£© ¡£ÕâÒ»¼¾¶È£¬ÊÜÓ°Ïì×î´óµÄÐÐÒµÊÇÖÆÔì¡¢Ïû·ÑÆ·ºÍ¹¤Òµ²úÎרҵ·þÎñºÍ×ÉѯÒÔ¼°·¿µØ²úÐÐÒµ ¡£


Ô­ÎÄÁ´½Ó£º

https://intel471.com/blog/ransomware-attacks-2021-lockbit-hive-conti-clop-revil-blackmatter