Marko PoloºÚ¿Í×éÖ¯£ºÈ«ÇòÊýÍòÉ豸Ôâ´ó¹æÄ£ÍøÂç¹¥»÷
Ðû²¼Ê±¼ä 2024-09-209ÔÂ19ÈÕ£¬Recorded Future ¼°Æä×Ó¹«Ë¾ Insikt Group ½ÒʾÁËÓɺڿÍ×éÖ¯ Marko Polo ³ïıµÄ´ó¹æÄ£ÍøÂç¹¥»÷£¬¸Ã×éÖ¯ÒÔ¼ÓÃÜ»õ±ÒÆÛÕ©ºÍÔÚÏßÓÎÏ·Õ©ÆÎÅÃû£¬Æä»î¶¯²¨¼°È«ÇòÊýÍòÉ豸¡£Marko Polo ¾«×¼Ëø¶¨ÖªÃûÓÎÏ·Íæ¼Ò¡¢¼ÓÃÜ»õ±ÒÓ°ÏìÕß¼° IT רҵÈËÊ¿£¬ÀûÓÃÉ罻ýÌåαװÕÐƸÈËÔ±£¬ÓÕÆÊܺ¦ÕßÏÂÔضñÒâÈí¼þ¡£¸ÃÍŻﱻÓ÷Ϊ½ðÇ®Çý¶¯µÄ¡°··¶¾ÍŻ£¬³ÉÔ±ºá¿ç¶íÂÞ˹¡¢ÎÚ¿ËÀ¼¼°Ó¢Óï¹ú¼Ò£¬Áìµ¼²ãÒÉËÆλÓÚºóËÕÁªµØÓò¡£ÆäÊÖ·¨¶àÑù£¬²»½öÈëÇÖ Zoom ÊÓƵ»áÒéÈí¼þ°æ±¾£¬»¹Éø͸ÉÌÒµÈí¼þ¡¢BitTorrent Îļþ·Ö·¢ÏµÍ³£¬Î±×°³ÉÖÖÖÖÈÈÃÅÓ¦ÓúÍÓÎÏ·£¬Èç PartyWorld Ä£·Â Fortnite£¬ÊµÔòÏÂÔØÐÅÏ¢ÇÔÈ¡·¨Ê½¡£Nortex »î¶¯Ôòͨ¹ý¼Ù Web3 ÏîÄ¿ SendingMe Á÷´«Ä¾Âí¡£Marko Polo ¹¥»÷ÒÑÖ´óÁ¿¸öÈËÓ빫˾Êý¾Ýй¶£¬·Ç·¨»ñÀûÊý°ÙÍòÃÀÔª£¬Êܺ¦ÕßÉõÖÁʧȥȫ²¿»ýÐî¡£¸Ã×éÖ¯Áé»î¶à±ä£¬Æµ·±µ÷Õû¼ÆıÒÔ¹æ±Ü¼ì²â£¬Á¬ÐøÍþвÍøÂçÄþ¾²£¬²¢Ô¤Ê¾Æ佫²»Í£Éý¼¶ÊÖ·¨ÒÔÓâÔ½ÏÖÓзÀ»¤Ìåϵ¡£
https://securityonline.info/unmasking-marko-polo-the-infostealer-gang-targeting-thousands/
2. CISA¾¯¸æApache HugeGraph-Server©¶´Ôâ»ý¼«ÀûÓÃ
9ÔÂ19ÈÕ£¬ÃÀ¹úÍøÂçÄþ¾²ºÍ»ù´¡ÉèÊ©¾Ö£¨CISA£©½ô¼±¸üÐÂÁËÆäÒÑÖªÀûÓ鶴£¨KEV£©Ä¿Â¼£¬ÆäÖÐ×îΪÑÏÖصÄÊÇApache HugeGraph-ServerµÄÔ¶³Ì´úÂëÖ´ÐУ¨RCE£©Â©¶´£¨CVE-2024-27348£©£¬ÆäCVSS v3.1ÆÀ·Ö¸ß´ï9.8£¬±íÃ÷ÆäDZÔÚΣº¦¼«´ó¡£´Ë©¶´Ô´ÓÚ²»Í׵ķÃÎÊ¿ØÖÆ£¬Ó°ÏìApache HugeGraph-Server 1.0.0ÖÁ1.2.x°æ±¾£¬µ«1.3.0°æ±¾ÒÑÐû²¼ÐÞ¸´¡£Apache¹Ù·½ÓÚ4ÔÂ22ÈÕÐû²¼ÁË1.3.0°æ±¾ÒÔÓ¦¶Ô´ËÄþ¾²Íþв£¬²¢½¨ÒéÓû§Éý¼¶ÖÁ×îа汾£¬Í¬Ê±ÆôÓÃJava 11ºÍAuthϵͳÒÔÔöÇ¿Äþ¾²ÐÔ¡£´ËÍ⣬Ϊ½øÒ»²½ÌáÉýRESTful-APIµÄÄþ¾²ÐÔ£¬ÆôÓá°°×Ãûµ¥IP/¶Ë¿Ú¡±¹¦Ð§Ò²±»ÊÓΪÖØÒª´ëÊ©Ö®Ò»£¬ÒÔ×è¶ÏDZÔڵĹ¥»÷·¾¶¡£¼øÓÚCVE-2024-27348ÒÑÔÚÒ°Íâ±»»ý¼«ÀûÓã¬CISAÏòÁª°î»ú¹¹¼°Òªº¦»ù´¡ÉèÊ©×éÖ¯·¢³ö¾¯¸æ£¬ÒªÇóÕâЩ×éÖ¯Îñ±ØÔÚ2024Äê10ÔÂ9ÈÕÇ°½ÓÄÉÐëÒªµÄ»º½â´ëÊ©»òֹͣʹÓÃÊÜÓ°ÏìµÄHugeGraph-Server°æ±¾¡£Apache HugeGraph-Server×÷Ϊ¿ªÔ´Í¼ÐÎÊý¾Ý¿âµÄºËÐÄ×é¼þ£¬¹ã·ºÓ¦ÓÃÓÚµçÐÅ¡¢½ðÈÚ·þÎñºÍÉç½»ÍøÂçµÈÁìÓò£¬Ñ¸ËÙÓ¦ÓÃÄþ¾²¸üкͽÓÄÉ»º½â´ëÊ©¶ÔÓÚ±£»¤Óû§Êý¾ÝºÍϵͳÄþ¾²ÖÁ¹ØÖØÒª¡£
https://www.bleepingcomputer.com/news/security/cisa-warns-of-actively-exploited-apache-hugegraph-server-bug/
3. Vice SocietyÀûÓÃÀÕË÷Èí¼þ¹¥»÷ÃÀ¹úÒ½ÁƱ£½¡ÐÐÒµ
9ÔÂ20ÈÕ£¬IncÀÕË÷Èí¼þ½üÆÚÔÚÃÀ¹úÒ½ÁƱ£½¡ÁìÓòÐËÆ𣬳ÉΪеÄÍþв½¹µã¡£Î¢ÈíÍþвÇ鱨ÖÐÐÄ(MSTIC)½Òʾ£¬×Ô2022Äê7ÔÂÒÔÀ´Ò»Ö±»îÔ¾µÄVice Society£¨»ò³ÆVanilla Tempest£©×éÖ¯£¬ÏÖ½ÓÄÉIncÀÕË÷Èí¼þ×÷ΪÆä¹¥»÷ÎäÆ÷Ö®Ò»£¬À©´óÁËÆäË«ÖØÀÕË÷¼ÆıµÄ·¶Î§¡£¸Ã×éÖ¯ÀûÓöàÖÖÀÕË÷Èí¼þ¼Ò×壬°üÂÞInc¡¢BlackCatµÈ£¬Õë¶Ô°üÂÞÒ½ÁƱ£½¡ÔÚÄڵĶà¸öÐÐÒµ½øÐй¥»÷¡£Vice Societyͨ¹ýѬȾGootloaderºóÃÅ·¨Ê½µÈ¿ª¶ËÊֶλñµÃ·ÃÎÊȨÏÞ£¬ËæºóÀûÓÃSupperºóÃÅ¡¢AnyDeskÔ¶³Ì¹ÜÀí¹¤¾ß¼°MEGAÊý¾Ýͬ²½¹¤¾ßµÈºÏ·¨ÉÌÒµ²úÎï½øÐкáÏòÒƶ¯£¬×îÖÕͶ·ÅIncÀÕË÷Èí¼þ¡£¸Ã×éÖ¯¾«ÐijïıµÄ̸ÅмÆıºÍ½á¹¹»¯µÄ²Ù×÷·½Ê½£¬Ê¹µÃÆäÀÕË÷»î¶¯¸üΪרҵºÍÄÑÒÔÓ¦¶Ô¡£Òò´Ë£¬¼ÓÇ¿Ò½ÁƱ£½¡×éÖ¯µÄÄþ¾²·ÀÓù£¬¼°Ê±Ó¦ÓÃÄþ¾²¸üкͻº½â´ëÊ©£¬¶ÔÓÚ·À·¶´ËÀàÀÕË÷Èí¼þ¹¥»÷ÖÁ¹ØÖØÒª¡£
https://www.darkreading.com/threat-intelligence/vice-society-inc-ransomware-healthcare-attack
4. ´÷¶û10,863·ÝÔ±¹¤¼Ç¼ÔâºÚ¿Íй¶
9ÔÂ19ÈÕ£¬ºÚ¿Í¡°grep¡±ÔÚºÚ¿ÍÂÛ̳Breach ForumsÉÏÉù³Æ£¬¿Æ¼¼¾ÞÍ·´÷¶ûÔâÓöÁË¡°Çá΢¡±Êý¾Ýй¶£¬Éæ¼°10,863·ÝÔ±¹¤¼Ç¼¡£´Ë´Î鶵ÄÊý¾Ý°üÂÞÔ±¹¤µÄÈ«Ãû¡¢ID¡¢»îԾ״̬¡¢DNO¼°ÄÚ²¿IDµÈÃô¸ÐÐÅÏ¢£¬¾¡¹Üδ°üÂÞÃ÷ÎÄÃÜÂë»ò¸öÈËÉí·ÝÐÅÏ¢£¨PII£©£¬µ«ÈÔ¶Ô´÷¶û×é³ÉÖØ´óÄþ¾²Íþв¡£´÷¶û´Ë´Îʼþ²¢·Ç¹ÂÀý£¬½ñÄêÔçЩʱºòÒ²ÔøÆسöÁíÒ»ÆðÉæ¼°4900ÍòÌõ¿Í»§¼Ç¼µÄÊý¾Ýй¶¡£ÕâÔÙ´Î͹ÏÔÁË´óÐͿƼ¼¹«Ë¾ÃæÁÙµÄÁ¬ÐøÍøÂçÄþ¾²ÌôÕ½¡£¾¡¹Ü´÷¶ûÉÐδÕýʽȷÈÏ´Ë´ÎÔ±¹¤¼Ç¼й¶Ê¼þ£¬µ«Äþ¾²×¨¼Ò¾¯¸æ³Æ£¬Ð¹Â¶µÄÐÅÏ¢¿ÉÄܱ»ÓÃÓÚ³ïı¸üÓÐÕë¶ÔÐÔµÄÍøÂç¹¥»÷¡£×éÖ¯Ðè¼ÓÇ¿Äþ¾²´ëÊ©£¬°üÂÞ½ÓÄÉÏȽøµÄÍþв¼ì²âϵͳºÍ¶¨ÆÚ½øÐÐÄþ¾²Éó¼Æ£¬ÒÔ±£»¤Ãô¸ÐÊý¾ÝºÍÔ±¹¤ÐÅÏ¢¡£Í¬Ê±£¬¼°Ê±ÏìӦʼþ²¢ÓëÊÜÓ°ÏìÈËÔ±±£³Ö͸Ã÷Ïàͬ£¬¶ÔÓÚ¼õÇáDZÔÚËðº¦ÖÁ¹ØÖØÒª¡£ÕâһϵÁÐʼþÇ¿µ÷ÁËÍøÂçÄþ¾²·À»¤µÄÆÈÇÐÐÔºÍÅÓ´óÐÔ¡£
https://hackread.com/hacker-dell-data-breach-employee-details-leak/
5. FOUNDATION»á¼ÆÈí¼þÔâÉø͸¹¥»÷£¬½¨ÖþÐÐÒµÃæÁÙÐÂÍþв
9ÔÂ19ÈÕ£¬Huntress ÍøÂçÄþ¾²¹«Ë¾×îнҶ£¬½¨ÖþÐÐÒµÕýÃæÁÙÀ´×ÔÍþвÐÐΪÕßµÄÐÂÒ»²¨¹¥»÷£¬ÕâЩ¹¥»÷Õßͨ¹ýÉø͸ FOUNDATION »á¼ÆÈí¼þʵʩ¡£¹¥»÷ÕßÀûÓÃÈí¼þµÄĬÈÏƾ֤£¬Í¨¹ý´ó¹æÄ£±©Á¦ÆƽâÊÖ¶ÎÇáÒ×»ñÈ¡·ÃÎÊȨÏÞ¡£ÊÜÓ°ÏìµÄ×ÓÐÐÒµ¹ã·º£¬°üÂ޹ܵÀ¡¢Å¯Í¨¿Õµ÷¡¢»ìÄýÍÁµÈÒªº¦ÁìÓò¡£FOUNDATION Èí¼þÒÀÀµ Microsoft SQL ·þÎñÆ÷£¬²¢¿ÉÄÜ¿ª·Å TCP ¶Ë¿Ú 4243 ÒÔÖ§³ÖÒƶ¯Ó¦ÓÃÖ±½Ó·ÃÎÊÊý¾Ý¿â£¬ÕâΪ¹¥»÷ÕßÌṩÁ˿ɳËÖ®»ú¡£ÓÈΪÑÏÖصÄÊÇ£¬¸ÃÈí¼þÄÚÖõġ°sa¡±ºÍ¡°dba¡±¸ßȨÏÞÕË»§³£±£ÁôĬÈÏÃÜÂ룬ʹµÃ¹¥»÷ÕßÄÜÇáÒ×ÀûÓà xp_cmdshell À©Õ¹´æ´¢¹ý³ÌÖ´ÐÐÈÎÒâ²Ù×÷ϵͳÃüÁ´Ó¶øÍêÈ«¿ØÖÆÊÜÓ°ÏìµÄϵͳ¡£×Ô2024Äê9ÔÂ14ÈÕÊ״η¢ÏÖÒÔÀ´£¬Huntress ¼à²âµ½¶Ô MS SQL ·þÎñÆ÷µÄ±©Á¦µÇ¼ʵÑé¸ß´ï35,000´Î£¬ÀÖ³É̻¶ÁËÆä±£»¤µÄ500̨ÔËÐÐ FOUNDATION Èí¼þÖ÷»úÖеÄ33̨¡£ÎªÓ¦¶Ô´ËÍþв£¬Huntress ½¨ÒéÁ¢¼´ÂÖ»»Ä¬ÈÏÕË»§ÃÜÂ룬ÏÞÖÆÓ¦Ó÷¨Ê½¶Ô»¥ÁªÍøµÄ¹ûÈ»·ÃÎÊ£¬²¢ÔÚÐëҪʱ½ûÓà xp_cmdshell ¹¦Ð§£¬ÒÔÓÐЧ¼õÇáDZÔÚ·çÏÕ£¬±£»¤½¨ÖþÐÐÒµµÄÍøÂçÄþ¾²¡£
https://thehackernews.com/2024/09/hackers-exploit-default-credentials-in.html
6. ¼ÓÃÜ»õ±Ò½Ù³ÖÍÅ»ïTeamTNT¾íÍÁÖØÀ´
9ÔÂ19ÈÕ£¬¾¡¹ÜTeamTNT×éÖ¯ÔÚ2022Äê±»ÈÏΪÒÑÏûʧ£¬µ«Äþ¾²Ñо¿ÁìÓòµÄ×îз¢ÏÖ½ÒʾÁ˸ÃÍþвÐÐΪÕßÔÚ2023ÄêÈÔÔڻµÄ¼£Ïó¡£TeamTNTÒÔÆä¼ÓÃܽٳֹ¥»÷ÎÅÃû£¬Í¨¹ýÀûÓÃÊܺ¦ÕßµÄIT×ÊÔ´·Ç·¨ÍÚ¾ò¼ÓÃÜ»õ±Ò¡£×Ô2019ÄêÊ״ζÃæÒÔÀ´£¬¸Ã×éÖ¯¾ÍÒòÆäÅÓ´óµÄShell½Å±¾ºÍ¶ñÒâ¶þ½øÖÆÎļþ¹¤¾ß°üÖÆ×÷µÄ¶ñÒâÈí¼þ¶øÎÛÃûÕÑÖø¡£×îгÂËßÖ¸³ö£¬TeamTNTµÄÕ½Êõ¡¢¼¼ÊõºÍ·¨Ê½£¨TTP£©ÓëÈ¥Äê»î¶¯ÏàËÆ£¬ÇÒÒÑÓ°Ïì»ùÓÚCentOS²Ù×÷ϵͳµÄVPSÔÆ»ù´¡ÉèÊ©¡£¾ÝGroup-IB·ÖÎö£¬TeamTNTͨ¹ýSSH±©Á¦¹¥»÷½øÈëÊܺ¦Õßϵͳ£¬ÉÏ´«²¢Ö´ÐжñÒâ½Å±¾£¬¸Ã½Å±¾²»½ö¼ì²éÖ÷»úÊÇ·ñÒѱ»ÆäËû¿ó¹¤ÈëÇÖ£¬»¹½ûÓÃÄþ¾²¹¦Ð§¡¢É¾³ýÈÕÖ¾¡¢ÐÞ¸ÄϵͳÎļþ£¬²¢ÖÕÖ¹ÏÖÓмÓÃÜ»õ±ÒÍÚ¾ò½ø³Ì¡£¸ü½øÒ»²½£¬¸Ã½Å±¾°²×°Diamorphine rootkitÒÔʵÏÖÒþÉíºÍ»ñÈ¡rootȨÏÞ£¬²¢Ê¹Óö¨Öƹ¤¾ß±£³Ö¶ÔϵͳµÄ³Ö¾Ã¿ØÖÆ¡£Æä¼Æı°üÂÞÐÞ¸ÄÎļþÊôÐÔ¡¢´´½¨ºóÃÅÓû§ÕË»§¼°Çå³ýÃüÁîÀúÊ·£¬ÒÔÈ«ÃæÒþ²Ø»î¶¯ºÛ¼£¡£´Ë´Î·¢ÏÖ͹ÏÔÁËTeamTNTÔÚ×Ô¶¯»¯¹¥»÷ÁìÓòµÄ¸ßÃ÷¼¼ÒÕ£¬Æä¹¥»÷¼Æı´Ó³õʼÈëÇÖµ½·ÀÖ¹»Ö¸´ÊµÑéµÄÿ¸ö»·½Ú¶¼¾¹ý¾«ÐÄÉè¼Æ£¬Ö¼ÔÚ¸øÊܺ¦Õß´øÀ´ÑÏÖØË𺦡£
https://www.infosecurity-magazine.com/news/cryptojacking-gang-teamtnt-comeback/