ÃϼÓÀ­¹úijÕþ¸®ÍøÕ¾ÉèÖùýʧй¶Êý°ÙÍò¹«ÃñµÄÐÅÏ¢

Ðû²¼Ê±¼ä 2023-07-10

1¡¢ÃϼÓÀ­¹úijÕþ¸®ÍøÕ¾ÉèÖùýʧй¶Êý°ÙÍò¹«ÃñµÄÐÅÏ¢


¾ÝýÌå7ÔÂ7ÈÕ±¨µÀ£¬ÃϼÓÀ­¹úijÕþ¸®Íøվй¶ÁËÊý°ÙÍò¹«ÃñµÄСÎÒ˽¼ÒÐÅÏ¢£¬Éæ¼°ÐÕÃû¡¢µç»°ºÅÂë¡¢µç×ÓÓʼþµØµãºÍÉí·ÝÖ¤ºÅÂëµÈ¡£Ñо¿Ö°Ô±ÓÚ6ÔÂ27ÈÕÊ״η¢Ã÷Á˸ÃÎÊÌ⣬²¢ÁªÏµÁËÃϼÓÀ­¹úµç×ÓÕþÎñÅÌËã»úÊÂÎñÏìӦС×é(CERT)¡£¾ÝϤ£¬Ð¹Â¶µÄÊý¾Ý·ºÆðÔÚÓëSQL¹ýʧÏà¹ØµÄGoogleÅÌÎÊЧ¹ûÖС£Ñо¿Ö°Ô±²¢Î´Í¸Â¶¸ÃÕþ¸®ÍøÕ¾µÄÏêϸÃû³Æ£¬ÓÉÓÚÕâЩÊý¾ÝÈÔ¿ÉÔÚÏß»ñÈ¡¡£ÏÖÔÚ£¬Ã»ÓÐÈκÎÃϼÓÀ­¹úÕþ¸®×éÖ¯¶Ô´ËÊÂ×ö³ö»ØÓ¦¡£


https://techcrunch.com/2023/07/07/bangladesh-government-website-leaks-citizens-personal-data/


2¡¢TA453ͨ¹ýÐÂѬȾÁ´×°ÖÃPowerShellºóÃÅGorjolEcho 


ProofpointÓÚ7ÔÂ6ÈÕÅû¶ÁËÒÁÀʺڿÍÍÅ»ïTA453Õë¶ÔWindowsºÍmacOSµÄ¶ñÒâÈí¼þÔ˶¯¡£TA453ÓÚ5Ô·Ý×îÏÈʹÓÃLNKѬȾÁ´£¬¶ø²»ÊÇ´øÓкêµÄMicrosoft WordÎĵµ¡£´Ë´ÎÔ˶¯ÖУ¬¹¥»÷Õßαװ³É»Ê¼ÒÍŽá¾üÖÖÑо¿Ëù(RUSI)µÄ¸ß¼¶Ñо¿Ô±£¬Õë¶ÔÒ»¼ÒרעÓÚÍâ½»ÊÂÎñµÄÃÀ¹úÖÇ¿âµÄºËÇ徲ר¼Ò¡£¹¥»÷ÕßʹÓÃÖÖÖÖÔÆÍйÜÌṩÉÌÀ´ÌṩеÄѬȾÁ´£¬Ö¼ÔÚ×°ÖÃÐÂÐÍPowerShellºóÃÅGorjolEcho¡£±ðµÄ£¬TA453»¹ÒÆÖ²ÁËÆä¶ñÒâÈí¼þ£¬²¢ÊÔͼÆô¶¯Ò»¸öÃûΪNokNokµÄÕë¶ÔmacOSµÄѬȾÁ´¡£


https://www.proofpoint.com/us/blog/threat-insight/welcome-new-york-exploring-ta453s-foray-lnks-and-mac-malware


3¡¢MastodonÐÞ¸´¿Éµ¼Ö·þÎñÆ÷ЮÖƵÄÎó²îTootRoot


¾Ý7ÔÂ7ÈÕ±¨µÀ£¬¿ªÔ´µÄÈ¥ÖÐÐÄ»¯Éç½»ÍøÂçƽ̨MastodonÐÞ¸´ÁË4¸öÇå¾²Îó²î¡£ÆäÖÐ×îÑÏÖصÄÊÇMastodonýÌå´¦Öóͷ£´úÂëÖеÄÎó²îTootRoot£¨CVE-2023-36460£©£¬¿Éµ¼ÖÂDoSºÍí§ÒâÔ¶³Ì´úÂëÖ´ÐеÈÎÊÌ⣬¿ÉÓÃÓÚÔÚ·þÎñÆ÷ÖÐÖ²ÈëºóÃÅ¡£¹¥»÷ÕßʹÓøÃÎó²î£¬Äܹ»ÎÞÏÞÖƵؿØÖÆ·þÎñÆ÷¼°ÆäÍйܺÍÖÎÀíµÄÊý¾Ý¡£µÚ¶þ¸öÊÇXSSÎó²î£¨CVE-2023-36459£©£¬¿ÉÈƹýÄ¿µÄä¯ÀÀÆ÷ÉϵÄHTMLÕûÀí¡£ÁíÍâÁ½¸öÎó²îÊÇCVE-2023-36461ºÍCVE-2023-36462¡£


https://www.bleepingcomputer.com/news/security/critical-tootroot-bug-lets-attackers-hijack-mastodon-servers/


4¡¢¼ÓÃÜÇ®±Òƽ̨MultichainÔâµ½¹¥»÷ËðʧÁè¼Ý1.25ÒÚÃÀÔª


ýÌå7ÔÂ8ÈÕ±¨µÀ³Æ£¬¼ÓÃÜÇ®±Òƽ̨MultichainÒÑÔÝÍ£Æä·þÎñ£¬ÓÉÓÚËüÕýÔÚÊÓ²ìÉæ¼°Áè¼Ý1.25ÒÚÃÀÔªµÄ¼ÓÃÜÇ®±Ò±»µÁÊÂÎñ¡£ÉÏÖÜËÄÍí¼ä£¬¸Ã¹«Ë¾ÌåÏÖ£¬Æ½Ì¨²¿·Ö×ʲú¡°ÒÑÒ쳣תÒÆÖÁδ֪µØµã¡±£¬²¢ÔÚ¼¸Ð¡Ê±ºóÔÝÍ£ÁËËùÓзþÎñÒÔ¾ÙÐÐÊӲ졣ÖÜÎåÔçÉÏ£¬¸Ã¹«Ë¾Ðû²¼ÉùÃ÷È·ÈÏËûÃÇÔâµ½Á˺ڿ͹¥»÷£¬²¢ÌåÏÖ½«»áÍË¿î¸ø¸÷ÈË¡£Óд«ÑԳƴ˴ι¥»÷ÊÇ°×ñºÚ¿ÍËùΪ£¬µ«Éв»ÇåÎúÕâЩ˵·¨ÊÇ·ñ׼ȷ¡£


https://therecord.media/millions-stolen-from-multichain-crypto


5¡¢Google PlayÖеÄÁ½¿îÌع¤Èí¼þÇÔÈ¡150ÍòÓû§µÄÐÅÏ¢


7ÔÂ8ÈÕ±¨µÀ³Æ£¬PradeoÔÚGoogle PlayÊÐËÁÖз¢Ã÷ÁËÁ½¿î¶ñÒâÓ¦Óã¬Òþ²Ø×ÅÌع¤Èí¼þ²¢¼àÊÓ¶à´ï150ÍòÓû§¡£ÕâÁ½¸öÓ¦ÓóÌÐò¶¼ÊÇÀ´×Ôͳһ¿ª·¢É̵ÄÎļþÖÎÀíÓ¦Ó㬻®·ÖÊÇ×°ÖÃÁ¿Áè¼Ý100ÍòµÄÎļþ»Ö¸´ºÍÊý¾Ý»Ö¸´Ó¦ÓúÍ×°ÖÃÁ¿Áè¼Ý50ÍòµÄÎļþÖÎÀíÆ÷¡£Á½¿îÓ¦ÓûáÇÔÈ¡ÁªÏµÈËÁÐ±í¡¢Ã½ÌåÎļþ¡¢ÊµÊ±Î»ÖúÍÒƶ¯¹ú¼Ò´úÂëµÈÐÅÏ¢¡£Ñо¿Ö°Ô±×¢Öص½£¬ÕâЩӦÓöÔÍøÂçµ½µÄÊý¾ÝÖ´ÐÐÁËÒ»°Ù¶à´Î´«Ê䣬Õâ¹ØÓÚÌع¤Èí¼þÀ´ËµÊDz»Ñ°³£µÄ¡£


https://thehackernews.com/2023/07/two-spyware-apps-on-google-play-with-15.html


6¡¢Î¢ÈíÐû²¼¹ØÓÚÀÕË÷Èí¼þBlackByteµÄ¹¥»÷Á´µÄÊӲ챨¸æ


7ÔÂ6ÈÕ£¬Î¢ÈíÐû²¼¹ØÓÚÀÕË÷Èí¼þBlackByteµÄÆÊÎö±¨¸æ¡£Ñо¿Ö°Ô±×î½ü¶ÔÒ»´ÎÈëÇÖµÄÊÓ²ìÖУ¬·¢Ã÷¹¥»÷ÕßÔÚ²»µ½ÎåÌìµÄʱ¼äÀïÍê³ÉÁË´Ó³õʼ»á¼ûµ½ÊµÑéÕû¸ö¹¥»÷Á´¡£ÔÚÕâÎåÌìÄÚ£¬¹¥»÷ÕßʹÓÃÁËһϵÁй¤¾ßºÍÊÖÒÕ£¬×îÖÕ×°ÖÃÁËBlackByte 2.0À´ÊµÏÖÆäÄ¿µÄ¡£ÕâЩÊÖÒÕ°üÀ¨£ºÊ¹ÓÃδ´ò²¹¶¡µÄExchange·þÎñÆ÷¡¢Ê¹ÓÃliving-off-the-land¹¤¾ß¾ÙÐг¤ÆÚÐÔºÍÕì̽¡¢°²ÅÅÓÃÓÚC2µÄCobalt StrikeÐűêÒÔ¼°°²ÅŶ¨ÖƵÄÊý¾ÝÍøÂçºÍÉø͸¹¤¾ßµÈ¡£


https://www.microsoft.com/en-us/security/blog/2023/07/06/the-five-day-job-a-blackbyte-ransomware-intrusion-case-study/