SonatypeÔÚPyPI´æ´¢¿âÖз¢ÏÖ¶à¸ö¿ÉÇÔÈ¡AWSƾ¾ÝµÄ°ü

Ðû²¼Ê±¼ä 2022-06-27

1¡¢SonatypeÔÚPyPI´æ´¢¿âÖз¢ÏÖ¶à¸ö¿ÉÇÔÈ¡AWSƾ¾ÝµÄ°ü


¾ÝýÌå6ÔÂ25ÈÕ±¨µÀ £¬PyPI´æ´¢¿âÖдæÔÚ¶à¸ö¶ñÒâPython°ü £¬¿ÉÓÃÀ´ÇÔÈ¡AWSƾ֤µÈÐÅÏ¢¡£Æ¾¾ÝSonatypeµÄ˵·¨ £¬¶ñÒⷨʽ°ü·Ö±ðÊÇloglib-modules¡¢pyg-modules¡¢pygrata¡¢pygrata-utilsºÍhkg-sol-utils¡£ÆäÖÐ £¬loglib-modulesºÍpygrata-utils°ü¿ÉÇÔÈ¡AWSƾ֤¡¢ÍøÂç½Ó¿ÚÐÅÏ¢ºÍ»·¾³±äÁ¿ £¬²¢½«ËüÃǵ¼³öµ½Ô¶³Ì¶Ëµãhxxp://graph.pygrata[.] com:8000//upload¡£ÏñpygrataÕâÑùµÄ°ü×Ô¼º²»°üÂÞ¶ñÒâ´úÂë £¬µ«ÐèҪʹÓÃÉÏÊöÁ½¸öÄ£¿éÖ®Ò»×÷ΪÒÀÀµÏĿǰ £¬ÕâЩ¶ñÒâ°üÒѱ»É¾³ý¡£


https://securityaffairs.co/wordpress/132598/hacking/pypi-malicious-packages-2.html


2¡¢ÈÕ±¾TB KawashimaµÄ×Ó¹«Ë¾Ôâµ½LockBitµÄÀÕË÷¹¥»÷


¾Ý6ÔÂ25ÈÕ±¨µÀ £¬ÈÕ±¾Æû³µÁ㲿¼þÖÆÔìÉÌ·áÌï·ÄÖ¯ÆìϵÄTB KawashimaÐû²¼ £¬Æä×Ó¹«Ë¾Ôâµ½ÁËÍøÂç¹¥»÷¡£¹¥»÷·¢ÉúÔÚÉÏÖÜËÄ £¬TB KawashimaµÄÌ©¹úÏúÊÛ¹«Ë¾±»¹¥»÷ £¬¸Ã¹«Ë¾¹Ø±ÕÁ˹¥»÷Õß·ÃÎʵÄÉ豸¡£¹«Ë¾³ÆÆäÉú²úºÍÏúÊۻûÓÐÊܵ½Ó°Ïì £¬ËùÓÐÒµÎñ¶¼ÔÚÕý³£ÔËÐÐ £¬µ«ÆäÍøÕ¾ÒѹرÕ¡£ËäȻĿǰûÓйØÓÚÕâ´Î¹¥»÷µÄ¹Ù·½ÐÅÏ¢ £¬µ«LockBitÍÅ»ïÔÚ6ÔÂ17ÈÕÐû²¼ £¬ËûÃǶÔTB KawashimaµÄ¹¥»÷ʼþÂôÁ¦¡£6ÔÂ25ÈÕ £¬¹¥»÷ÕßÒѾ­¿ªÊ¼Ð¹Â¶±»µÁµÄÊý¾Ý¡£


https://www.bleepingcomputer.com/news/security/automotive-fabric-supplier-tb-kawashima-announces-cyberattack/


3¡¢¹È¸èÒòÁ÷´«²»Ðп¿ÐÅÏ¢±»¶íÂÞ˹¼à¹Ü»ú¹¹·£¿î120ÍòÃÀÔª


ýÌå6ÔÂ24ÈÕ³Æ £¬¶íÂÞ˹µçÐżà¹Ü»ú¹¹Roskomnadzor¶Ô¹È¸è´¦ÒÔ6800Íò¬²¼£¨Ô¼ºÏ120ÍòÃÀÔª£©µÄ·£¿î¡£´Ë´Î·£¿îµÄÔ­ÒòÊǹȸè×ÊÖúÁ÷´«ÓйØÕ½ÕùµÄ²»Ðп¿ÐÅÏ¢ £¬¶øÇÒûÓн«ÕâЩÐÅÏ¢´ÓËüµÄƽ̨ÉÏɾ³ý¡£¸Ã»ú¹¹ÌåÏÖ £¬¹È¸èµÄYouTubeÔÚÏßÊÓÆµ¹²ÏíÆ½Ì¨¡°¹ÊÒâÖú³¤¡±Á÷´«½û¾øÈ·µÄÐÅÏ¢ £¬´Ó¶ø·Ì°ù¶íÂÞ˹¡£ÓÉÓÚÒ»ÔÙδÄÜÏÞÖÆ¶Ô¶íÂÞ˹½ûÖ¹ÐÅÏ¢µÄ·ÃÎÊ £¬¹È¸èÏÖÔÚ»¹ÃæÁٸߴïÆäÔÚ¶íÂÞ˹ÄêÓªÒµ¶îµÄ10%µÄ·£¿î¡£


https://www.bleepingcomputer.com/news/google/russia-fines-google-for-spreading-unreliable-info-defaming-its-army/


4¡¢CrowdStrikeÅû¶ÀÄÓÃMitel VOIP©¶´µÄ¹¥»÷µÄÏêÇé


CrowdStrikeÔÚ6ÔÂ23ÈÕÅû¶ÁËÀÄÓÃMitel VOIPÖÐЩ¶´µÄÀÕË÷¹¥»÷»î¶¯¡£´Ë´Î±»ÀûÓõÄÊÇÒ»¸öÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2022-29499 £¬CVSSÆÀ·ÖΪ9.8£© £¬ÓÉÓÚÕï¶Ï½Å±¾µÄÊý¾ÝÑéÖ¤²»×ãµ¼ÖµÄ £¬¿É±»Î´¾­Éí·ÝÑéÖ¤µÄÔ¶³Ì¹¥»÷ÕßÓÃÀ´Í¨¹ýÌØÖÆÇëÇó×¢ÈëÃüÁ©¶´µÄÀûÓÃÉæ¼°Á½¸öGETÇëÇó £¬Ò»¸ö·¢Ë͵½É豸ÉÏ £¬Ä¿±êÊÇÒ»¸öPHPÎļþµÄ"get_url"²ÎÊý £»µÚ¶þ¸öÔÚÉ豸ÉÏÉú³É £¬µ¼ÖÂÃüÁî×¢Èë £¬Ïò¹¥»÷ÕߵĻù´¡ÉèʩִÐÐHTTP GETÇëÇó¡£Ñо¿ÈËÔ±ÌåÏÖ £¬ÍøÉÏÓÐÁè¼Ý21000̨¿É¹ûÈ»·ÃÎʵÄMitelÉ豸 £¬ÆäÖдó²¿ÃÅλÓÚÃÀ¹ú £¬Æä´ÎÊÇÓ¢¹ú¡£


https://www.crowdstrike.com/blog/novel-exploit-detected-in-mitel-voip-appliance/


5¡¢Ñо¿ÍŶӷ¢ÏÖBronze StarlightÍÅ»ï½üÆÚµÄ¹¥»÷»î¶¯


6ÔÂ23ÈÕ £¬SecureworksµÄÑо¿ÍŶӹûÈ»ÁËAPT×éÖ¯Bronze Starlight(APT10)½üÆÚµÄ¹¥»÷»î¶¯¡£ÖÁÉÙ´Ó2015Ä꿪ʼ £¬¹¥»÷Õß¾ÍʹÓÃHUI LoaderÔÚÄ¿±êÖ÷»úÉϼÓÔØÔ¶³Ì·ÃÎÊľÂí¡£¶ø´Ë´Î»î¶¯ÖÐ £¬¹¥»÷ÕßÔÚÈëÇÖºó»á°²×°ÀÕË÷Èí¼þ £¬ÈçLockFile¡¢Atom Silo¡¢Rook¡¢Night Sky¡¢PandoraºÍLockBit 2.0µÈ¡£·ÖÎö±íÃ÷ £¬BRONZE STARLIGHTµÄÖ÷Òª¶¯»ú¿ÉÄÜÊÇÇÔȡ֪ʶ²úȨ»ò½øÐмäµý»î¶¯ £¬¶ø·Ç¾­¼ÃÀûÒæ £¬ÀÕË÷Èí¼þ¿ÉÄÜÊÇΪÁËÊèɢĿ±êµÄ×¢ÒâÁ¦¡£±»¹¥»÷µÄÄ¿±ê°üÂÞÎ÷ºÍÃÀ¹úµÄÖÆÒ©¹«Ë¾¡¢ÃÀ¹úýÌå»ú¹¹¡¢Á¢ÌÕÍðºÍÈÕ±¾µÄµç×ÓÔª¼þÉè¼ÆºÍÖÆÔìÉ̵È¡£


https://www.secureworks.com/research/bronze-starlight-ransomware-operations-use-hui-loader


6¡¢KasperskyÐû²¼¹ØÓÚ8¸öÖ÷ÒªÀÕË÷ÍÅ»ïµÄTTPµÄ·ÖÎö³ÂËß


KasperskyÔÚ6ÔÂ23ÈÕÐû²¼Á˹ØÓÚ8¸öÖ÷ÒªÀÕË÷ÍÅ»ïµÄTTPµÄ·ÖÎö³ÂËß¡£³ÂËßÖаüÂÞµÄÀÕË÷ÍÅ»ï·Ö±ðΪConti/Ryuk¡¢Pysa¡¢Clop(TA505)¡¢Hive¡¢Lockbit2.0¡¢RagnarLocker¡¢BlackByteºÍBlackCat¡£¹¥»÷Õßͨ³£ÊÔͼÕÒµ½´íÎóÅäÖúʹæÔÚ©¶´µÄÃæÏò¹«ÖÚµÄÓ¦Ó÷¨Ê½ £¬ÒÔ±ã»ñµÃ³õʼ·ÃÎÊȨ £¬³£¼ûµÄÄ¿±ê°üÂÞ΢ÈíExchange·þÎñÆ÷¡¢Sharepoint·þÎñÆ÷¡¢VPNºÍÆäËüÍøÂç·þÎñ £»×î³£±»ÀûÓõÄ©¶´ÊÇProxyShell ©¶´CVE-2021-34473¡¢CVE-2021-34523ºÍCVE-2021-31207¡£


https://securelist.com/modern-ransomware-groups-ttps/106824/