CiscoÔâµ½YanluowangÍÅ»ïµÄ¹¥»÷ÇÒ2.8 GBÊý¾Ýй¶
Ðû²¼Ê±¼ä 2022-08-11
¾ÝýÌå8ÔÂ10ÈÕ±¨µÀ£¬ºÚ¿ÍÍÅ»ïYanluowangÔÚ½ñÄê5ÔÂÏÂÑ®ÈëÇÖÁËCisco¹«Ë¾µÄÍøÂç²¢ÇÔÈ¡ÁËÄÚ²¿Êý¾Ý¡£Cisco͸¶£¬¹¥»÷ÕßÖ»ÄÜ´ÓÓ뱻ѬȾԱ¹¤ÕÊ»§Ïà¹ØÁªµÄBoxÎļþ¼ÐÖÐÇÔÈ¡Êý¾Ý£¬²¢Î´¶ÔÆäÒµÎñÔì³ÉÈκÎÓ°Ïì¡£ÊÓ²ìÏÔʾ£¬¹¥»÷ÕßÔÚ½Ù³ÖÔ±¹¤µÄ¸öÈËGoogleÕÊ»§ºó£¬Ê¹Óñ»µÁƾ¾Ý»ñµÃÁ˶Ô˼¿ÆÍøÂçµÄ·ÃÎÊȨÏÞ¡£¹¥»÷ÕßÉù³ÆÇÔÈ¡ÁË2.75 GBÊý¾Ý£¬ÆäÖаüÂÞÔ¼3100¸öÎļþ£¬Éæ¼°±£ÃÜÐÒé¡¢Êý¾Ýת´¢ºÍ¹¤³ÌͼֽµÈ¡£Cisco»¹ÌåÏÖ£¬ËüÔÚ¹¥»÷¹ý³ÌÖÐûÓз¢ÏÖÀÕË÷Èí¼þµÄpayload¡£
https://www.bleepingcomputer.com/news/security/cisco-hacked-by-yanluowang-ransomware-gang-28gb-allegedly-stolen/
2¡¢PyPI´æ´¢¿âÖеÄ10¸ö¶ñÒâPython°ü¿ÉÇÔÈ¡¿ª·¢ÈËԱƾ¾Ý
¾Ý8ÔÂ9ÈÕ±¨µÀ£¬Check PointÑо¿ÈËÔ±ÔÚPyPI´æ´¢¿âÖз¢ÏÖÁË10¸ö¶ñÒâPython°ü¡£ÕâЩ¶ñÒâ°üʹÓÃαÔìµÄÓòÃûÀ´Ã°³äÁ÷ÐеÄÏîÄ¿²¢ÓÕʹĿ±êÏÂÔØËüÃÇ£¬È»ºó°²×°ÐÅÏ¢ÇÔÈ¡·¨Ê½£¬Ö¼ÔÚÇÔÈ¡¿ª·¢ÈËÔ±µÄ¸öÈËÊý¾ÝºÍƾ¾Ý¡£¶ñÒâPyPi°ü·Ö±ðΪAscii2text¡¢Pyg-utils¡¢Pymocks¡¢PyProto2¡¢Test-async¡¢Free-net-vpn¡¢Free-net-vpn2¡¢Zlibsrc¡¢BrowserdivºÍWINRPCexploit¡£¾¡¹ÜÈí¼þ°üÒÑ´ÓPyPIÖÐɾ³ý£¬µ«ÒÑÏÂÔØËüÃǵĿª·¢ÈËÔ±ÈÔÃæÁÙ·çÏÕ¡£
https://thehackernews.com/2022/08/10-credential-stealing-python-libraries.html
3¡¢LockBitÍŻ﹥»÷°¢¸ùÍ¢ÎÀÉú·þÎñÍøÕ¾²¢ÀÕË÷30ÍòÃÀÔª
ýÌå8ÔÂ9Èճƣ¬LockBitÍŻ﹥»÷ÁË°¢¸ùÍ¢µÄOSDE¡£OSDEÊÇ°¢¸ùÍ¢µÄÒ½ÁÆ·þÎñºÍ¹©Ó¦ÉÌÍøÂ磬ĿǰӵÓÐÁè¼Ý200Íò»áÔ±¡¢8000¶à¼ÒÒ©µêºÍ½ü400ÆäÖÐÐÄ¡£¾ÝϤ£¬Õâ´Î¹¥»÷µ¼ÖÂOSDEÔÚ¼¸¸öСʱÄÚÎÞ·¨Ê¹Óá£OSDEÔÚ6ÔÂ27ÈÕÈÏ¿ÉÁ˴˴ι¥»÷£¬µ«Ã»ÓÐÈ·ÈÏÕâÊÇÒ»ÆðÀÕË÷¹¥»÷ʼþ¡£7ÔÂ22ÈÕ£¬LockBit½«OSDEÌí¼Óµ½ÆäÊý¾Ýй¶ÍøÕ¾£¬²¢ÀÕË÷300000ÃÀÔªÀ´¹ºÖûòɾ³ýËùÓб»µÁÊý¾Ý£¬½ØÖ¹ÈÕÆÚΪ8ÔÂ6ÈÕ¡£8ÔÂ8ÈÕ£¬LockBit»Ø¸´ÁËDataBreachesµÄѯÎÊ£¬³ÆÆäÇÔÈ¡ÁË139.07 GBÎļþ¡£
https://www.databreaches.net/argentinian-health-services-plan-hit-by-lockbit/
4¡¢CybleÅû¶ÀûÓÃľÂí»¯Signal·Ö·¢DracarysµÄ»î¶¯ÏêÇé
CybleÔÚ8ÔÂ9ÈÕÅû¶ÁËBitter APTÀûÓÃľÂí»¯Signal·Ö·¢Android¼äµýÈí¼þDracarysµÄ»î¶¯¡£¸Ã»î¶¯Ö÷ÒªÕë¶ÔÐÂÎ÷À¼¡¢Ó¡¶È¡¢°Í»ù˹̹ºÍÓ¢¹ú£¬Ê¹ÓÃÁËÓòÃûsignalpremium[.]comÀ´·Ö·¢Ä¾Âí»¯µÄÓ¦Óá£ÓÉÓÚSignalµÄÔ´´úÂëÊÇ¿ªÔ´µÄ£¬Òò´Ë¹¥»÷Õß¿ÉÒÔ±àÒë³ö¾ßÓг£ÓÃÌØÐÔºÍÔ¤ÆÚ¹¦Ð§µÄ°æ±¾£¬»¹ÔÚ±àÒëʱ½«DracarysÌí¼Óµ½ÁËÔ´´úÂëÖС£Æô¶¯Ê±£¬Dracarys½«Á¬½Óµ½Firebase·þÎñÆ÷À´½ÓÊÕÃüÁȻºó½«ÇÔÈ¡µÄÊý¾ÝÉÏ´«µ½C2¡£
https://www.bleepingcomputer.com/news/security/hackers-install-dracarys-android-malware-using-modified-signal-app/
5¡¢UnRARÖз¾¶±éÀú©¶´CVE-2022-30333Òѱ»»ý¼«ÀûÓÃ
ýÌå8ÔÂ9ÈÕ±¨µÀ³Æ£¬LinuxºÍUnixϵͳµÄUnRARÖеÄ·¾¶±éÀú©¶´£¨CVE-2022-30333£©¿ÉÄÜÒѱ»ÔÚÒ°ÀûÓ᣸鶴ÓÚ6ÔÂÏÂÑ®±»Åû¶£¬¹¥»÷Õß¿ÉÒÔÀûÓÃËüÔÚ½âѹ²Ù×÷Æڼ佫¶ñÒâÎļþÌáÈ¡µ½ÈÎÒâλÖ㬴ӶøÔÚÄ¿±êϵͳÉÏ°²×°¶ñÒâÎļþ£¬CISAÔÚ±¾Öܶþ½«ÆäÌí¼Óµ½ÆäÒѱ»ÀûÓ鶴Ŀ¼ÖС£¹ØÓÚ¹¥»÷µÄÐÔÖÊÖªÖ®ÉõÉÙ£¬µ«´Ë´ÎÅû¶֤Ã÷ÁËÒ»ÖÖÈÕÒæÔö³¤µÄÇ÷ÊÆ£¬¼´¹¥»÷ÕßÔÚ©¶´±»¹ûÈ»ºóѸËÙɨÃèÒ×Êܹ¥»÷µÄϵͳ£¬²¢½è´Ë»ú»áÌᳫ¹¥»÷¡£
https://thehackernews.com/2022/08/cisa-issues-warning-on-active.html
6¡¢Kaspersky³ÆÀÕË÷Èí¼þMauiÓ볯ÏÊÍÅ»ïAndarielÓйØ
8ÔÂ9ÈÕ£¬KasperskyÐû²¼Á˹ØÓÚAndariel·Ö·¢DTrackºÍMauiÀÕË÷Èí¼þµÄ·ÖÎö³ÂËß¡£Andariel£¨ÓÖÃûStonefly£©ÖÁÉÙ´Ó2015Ä꿪ʼ»îÔ¾£¬¶øMauiÓÚ2021Äê4Ô¿ªÊ¼»îÔ¾¡£³ÂËßÖ¸³ö£¬ÈÕ±¾Ôâµ½Maui¹¥»÷µÄÄ¿±êÔÚ±»¼ÓÃÜÇ°¼¸¸öСʱ¾ÍÔâµ½ÁËDTrackµÄ¹¥»÷£¬¶øËæºóµÄÈÕÖ¾·ÖÎöÏÔʾ£¬¼¸¸öÔÂÇ°¸Ã¹«Ë¾µÄÍøÂçÖоʹæÔÚ3Proxy¡£3ProxyÊÇAndariel¹ýÈ¥µÄ»î¶¯ÖÐʹÓõÄÃâ·Ñ¿ªÔ´ÊðÀí·þÎñÆ÷·¨Ê½£¬¶ø¹¥»÷ʹÓõÄDTrack±äÌåÓëAndarielÏà¹ØµÄÑù±¾¾ßÓÐ84%µÄ´úÂëÏàËÆÐÔ¡£´ËÍ⣬Ñо¿ÈËÔ±·¢ÏÖÕâЩ¹¥»÷ÖгõʼÍøÂç¹¥»÷ÒªÁ컹¾ßÓеäÐ͵ÄAndarielÌØÕ÷¡£
https://securelist.com/andariel-deploys-dtrack-and-maui-ransomware/107063/