·¨¹úP?le emploiÅû¶Éæ¼°Ô¼1000ÍòÈ˵ÄÊý¾Ýй¶ÊÂÎñ

Ðû²¼Ê±¼ä 2023-08-28

1¡¢·¨¹úP?le emploiÅû¶Éæ¼°Ô¼1000ÍòÈ˵ÄÊý¾Ýй¶ÊÂÎñ


¾Ý8ÔÂ26ÈÕ±¨µÀ£¬·¨¹úÕþ¸®Ê§Òµ¹ÒºÅºÍ²ÆÎñÔ®Öú»ú¹¹P?le emploiת´ïÁËÒ»ÆðÊý¾Ýй¶ÊÂÎñ£¬Éæ¼°Ô¼1000ÍòÈË¡£¸Ã»ú¹¹³ÆÆä·þÎñÌṩÉ̵ÄϵͳÔâµ½¹¥»÷£¬2022Äê2ÔÂ×¢²áµÄÇóÖ°ÕßÒÔ¼°¾ÍÒµÖÐÐĵÄÇ°Óû§¿ÉÄÜÊܵ½Ó°Ïì¡£Ö»¹ÜûÓÐ͸¶ÏêϸÈËÊý£¬µ«Le ParisienÔ¤¼Æ°üÀ¨1000ÍòÈË¡£±ðµÄ£¬Çå¾²¹«Ë¾EmsisoftÔÚÆäMOVEitÒ³ÃæÖÐÁгöÁËP?le emploi£¬¿ÉÊÇÀÕË÷ÍÅ»ïClopÉÐδ¹ûÕæ¸Ã»ú¹¹µÄÈκÎÊý¾Ý¡£


https://securityaffairs.com/149890/breaking-news/pole-emploi-data-breach.html


2¡¢ÍйܺÍÔÆ·þÎñÌṩÉÌLeasewebÔâµ½¹¥»÷ϵͳÔÝʱ¹Ø±Õ


¾ÝýÌå8ÔÂ26ÈÕ±¨µÀ£¬ÍйܺÍÔÆ·þÎñÌṩÉÌLeaseweb³ÆÆäÕýÔÚÆð¾¢»Ö¸´Ôâµ½ÈëÇÖºó¹Ø±ÕµÄϵͳ¡£8ÔÂ22ÈÕ£¬¸Ã¹«Ë¾ÔÚÊÓ²ì¿Í»§ÃÅ»§ÍøÕ¾µÄå´»úÎÊÌâʱ£¬·¢Ã÷Æä»ù´¡ÉèÊ©µÄijЩ²¿·Ö±£´æÒì³£Ô˶¯¡£ÎªÁËÓ¦¶ÔÕâÒ»ÊÂÎñ£¬¸Ã¹«Ë¾¹Ø±ÕÁ˲¿·ÖÊÜÓ°ÏìµÄϵͳ£¬²¢¶Ô¸ÃÊÂÎñÕö¿ªÁËÊӲ졣Leaseweb³Æ£¬ÏÖÔÚËüÒѾ­ÀÖ³É×èÖ¹ÁËÕâÒ»ÊÂÎñ£¬²¢¸üÐÂÁËÇå¾²²½·¥£¬ÒÔ±ÜÃâÔٴα¬·¢ÀàËÆÊÂÎñ¡£


https://securityaffairs.com/149897/hacking/leaseweb-cyber-attack.html


3¡¢Kroll͸¶ÆäÔ±¹¤Ôâµ½SIM½»Á÷¹¥»÷²¿·Ö¿Í»§ÐÅϢй¶


8ÔÂ25ÈÕ±¨µÀ³Æ£¬×Éѯ¹«Ë¾KrollµÄÒ»ÃûÔ±¹¤³ÉÔâµ½ÁËÖØ´óµÄSIM½»Á÷¹¥»÷£¬µ¼Ö²¿·ÖÐÅϢй¶¡£¸ÃÊÂÎñ±¬·¢ÓÚ8ÔÂ19ÈÕ£¬ºÚ¿ÍÀÖ³ÉÈëÇÖÁËKrollÔ±¹¤µÄT-MobileÕÊ»§²¢ÇÔÈ¡Á˵绰ºÅÂ룬Ȼºó»ñµÃÁË°üÀ¨BlockFi¡¢FTXºÍGenesisµÈÐÝÒµÉêÇëÈËÏà¹ØÐÅÏ¢µÄijЩÎļþµÄ»á¼ûȨÏÞ¡£FTXºÍBlockFi¹ûÕæÁË´ËÊÂÎñ£¬²¢ÌåÏÖKroll½«Ö±½Ó֪ͨÊÜÓ°ÏìµÄСÎÒ˽¼Ò¡£¾ÝϤ£¬²¿·ÖÓû§ÒÑÔâµ½ÁËð³äFTXµÄ´¹ÂÚ¹¥»÷¡£


https://www.bleepingcomputer.com/news/security/kroll-data-breach-exposes-info-of-ftx-blockfi-genesis-creditors/


4¡¢¶ñÒâÈí¼þWhiffy Recon¿Éͨ¹ýWiFiÈ·¶¨Ä¿µÄµÄµØÀíλÖÃ

 

SecureworksÔÚ8ÔÂ23ÈÕ³ÆÆä·¢Ã÷½©Ê¬ÍøÂçSmoke Loade·Ö·¢Ð¶ñÒâÈí¼þWhiffy ReconµÄÔ˶¯¡£Whiffy ReconʹÓÃÖÜΧµÄWi-Fi½ÓÈëµã×÷ΪGoogleµØÀí¶¨Î»APIµÄÊý¾Ýµã£¬¶Ô±»Ñ¬È¾ÏµÍ³µÄλÖþÙÐÐÈý½ÇÕÉÁ¿¡£¸Ã¶ñÒâÈí¼þÊ×Ïȼì²é·þÎñÃû³ÆWLANSVC£¬ÈôÊDz»±£´æ£¬Ôò»á½«½©Ê¬³ÌÐò×¢²áµ½C2·þÎñÆ÷²¢Ìø¹ýɨÃ貿·Ö¡£¹ØÓÚ±£´æ¸Ã·þÎñµÄϵͳ£¬Ëü»áÿ·ÖÖÓÔËÐÐÒ»´ÎWiFiɨÃ裬ʹÓÃWindows WLAN APIÀ´ÍøÂçËùÐèÊý¾Ý£¬²¢ÏòGoogleµÄµØÀí¶¨Î»API·¢ËÍ°üÀ¨JSONÃûÌõÄWiFi½ÓÈëµãÐÅÏ¢µÄHTTPS POSTÇëÇó¡£ÏÖÔÚ£¬Éв»È·¶¨¹¥»÷ÕßµÄÄîÍ·¡£


https://www.secureworks.com/blog/smoke-loader-drops-whiffy-recon-wi-fi-scanning-and-geolocation-malware


5¡¢²¨À¼Ìú·»ù´¡ÉèÊ©Ôâµ½´ó¹æÄ£¹¥»÷²¿·Ö»ð³µÔËÐÐÔÝÍ£


ýÌå8ÔÂ27ÈÕ±¨µÀ£¬²¨À¼µÄÇå¾²»ú¹¹ÕýÔÚÊÓ²ìÒ»ÆðÕë¶Ô¹ú¼ÒÌú·ϵͳµÄ¹¥»÷ÊÂÎñ¡£¹¥»÷±¬·¢ÔÚÉÏÖÜÁù£¬¹¥»÷Õß·¢ËÍÒ»¸öÐźŴ¥·¢Á˽ôÆÈ״̬£¬µ¼ÖÂʲÇÐÇàÊÐÖÜΧµÄ»ð³µÍ£ÔË¡£¾ÝϤ£¬´Ë´Î¹¥»÷µ¼ÖÂÖÁÉÙ20Áлð³µÍ£ÔË£¬½»Í¨Ì±»¾ÊýСʱ¡£Wired±¨µÀ³Æ£¬¹¥»÷Õßͨ¹ýÎÞÏßµçƵÂÊÏòÄ¿µÄÁгµ·¢³ö¼òÆӵġ°radio-stop¡±ÏÂÁî¡£ÓÉÓÚ²¨À¼Ìú·ϵͳÖÐʹÓõÄÎÞÏßµçϵͳȱ·¦¼ÓÃÜ»òÉí·ÝÑéÖ¤£¬Òò´ËºÜÈÝÒ×±»Ã°³ä¡£


https://tickernews.co/hackers-bring-down-polands-train-network-in-massive-cyber-attack/


6¡¢Barracuda ESG×°±¸CVE-2023-2868Îó²îµÄ²¹¶¡ÎÞЧ


ýÌå8ÔÂ25Èճƣ¬ÒÑ´ò²¹¶¡µÄBarracuda ESG×°±¸ÈÔÈ»ÈÝÒ×Ô⵽ʹÓÃCVE-2023-2868Îó²îµÄ¹¥»÷¡£¸ÃÎó²îÓÚ2022Äê10ÔÂÊ״α»Ê¹Ó㬿ÉÓÃÓÚÔÚESG×°±¸ÖÐ×°ÖúóÃŲ¢ÇÔÊØÐÅÏ¢£¬ÒÑÓÚ5ÔÂ20ÈÕ±»ÐÞ¸´¡£FBIÌáÐÑ£¬Õë¶Ô¸ÃÎó²îµÄ²¹¶¡ÊÇÎÞЧµÄ£¬ÏÖÔÚ¹¥»÷ÕßÈÔÔÚÆð¾¢Ê¹ÓøÃÎó²îÖ´Ðй¥»÷¡£¸Ã»ú¹¹Ç¿ÁÒ½¨ÒéÓû§Á¬Ã¦¸ôÀëºÍÌæ»»ËùÓÐÊÜÓ°ÏìµÄESG×°±¸£¬²¢Á¬Ã¦É¨ÃèËùÓÐÓëËùÌṩµÄIoCÁбíÓйØÁªµÄÍøÂç¡£


https://thehackernews.com/2023/08/urgent-fbi-warning-barracuda-email.html