ÃÀ¹úPurFoodsÔâµ½ÀÕË÷¹¥»÷Ô¼120ÍòÓû§µÄÐÅϢй¶

Ðû²¼Ê±¼ä 2023-08-30

1¡¢ÃÀ¹úPurFoodsÔâµ½ÀÕË÷¹¥»÷Ô¼120ÍòÓû§µÄÐÅϢй¶


¾ÝýÌå8ÔÂ28ÈÕ±¨µÀ£¬ÃÀ¹ú²ÍÒû¹«Ë¾PurFoods¶ÁËÒ»ÆðÓ°ÏìÁè¼Ý120ÍòÈ˵ÄÊý¾Ýй¶ÊÂÎñ¡£¸Ã¹«Ë¾³Æ£¬ËüÓÚ2ÔÂ22ÈÕ·¢Ã÷ÆäÍøÂçÉϵĿÉÒÉÔ˶¯¡£ÊÓ²ìÈ·¶¨£¬¹¥»÷±¬·¢ÓÚ1ÔÂ16ÈÕÖÁ2ÔÂ22ÈÕ£¬µ¼Ö²¿·ÖÎļþ±»¼ÓÃÜ¡£ÉîÈëÊÓ²ìÓÚ7ÔÂ10ÈÕ¿¢Ê£¬·¢Ã÷ºÚ¿Í»á¼ûÁ˼ÝÕÕ¡¢Éí·ÝÖ¤ºÅ¡¢½ðÈÚÕË»§ÐÅÏ¢¡¢Ö§¸¶¿¨ÐÅÏ¢ºÍÖÎÁÆÐÅÏ¢µÈÊý¾Ý¡£´Ë´ÎÊý¾Ýй¶ӰÏìÁË¿Í»§¡¢Ô±¹¤ÒÔ¼°×ÔÁ¦³Ð°üÉÌ£¬Éæ¼°1237681ÈË£¬PurFoods½«Í¨¹ýKrollΪËûÃÇÌṩ12¸öÔµÄÐÅÓüà¿ØºÍÉí·Ý±£»¤·þÎñ¡£


https://therecord.media/purfoods-delivery-service-reports-data-breach


2¡¢¶à¹úÍŽáÖ´·¨Ðж¯Duck Huntµ·»Ù½©Ê¬ÍøÂçQakbot 


SymantecÔÚ8ÔÂ30Èճƣ¬Ö´·¨Ðж¯Duck HuntÀֳɵ·»ÙÁ˽©Ê¬ÍøÂçQakbot¡£¸ÃÐж¯ÓÉÃÀ¹úÁª°îÊÓ²ì¾ÖºÍ˾·¨²¿Ç£Í·£¬ÒÔ¼°·¨¹ú¡¢µÂ¹ú¡¢ºÉÀ¼¡¢Ó¢¹ú¡¢ÂÞÂíÄáÑǺÍÀ­ÍÑάÑǵȹú¼ÓÈë¡£Ö´·¨Ö°Ô±ÒÑ´ÓÁè¼Ý70Íǫ̀±»Ñ¬È¾µÄÅÌËã»úÖÐɾ³ýÁËQakbot¶ñÒâÈí¼þ£¬²¢²é»ñÁ˼ÛÖµ860ÍòÃÀÔªµÄ¼ÓÃÜÇ®±Ò¡£QakbotÊÇÔËÐÐʱ¼ä×µÄ½©Ê¬ÍøÂçÖ®Ò»£¬ÓÚ2007ÄêÊ״ηºÆ𣬽öÔÚÒÑÍù18¸öÔ¾ÍÒÑÔì³ÉÁËÁè¼Ý5800ÍòÃÀÔªµÄËðʧ¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/qakbot-takedown-disruption


3¡¢¿ÕÖн»Í¨¹ÜÖÆϵͳ崻úµ¼ÖÂÓ¢¹úº½°à´óÃæ»ý×÷·ÏºÍÑÓÎó


¾Ý8ÔÂ28ÈÕ±¨µÀ£¬Ó¢¹ú¿ÕÖн»Í¨¹ÜÖÆϵͳ崻ú£¬ÊýÊ®ÍòÓο͵ÄÐгÌÊܵ½Ó°Ïì¡£¹ú¼Ò¿ÕÖн»Í¨¹ÜÖÆÌṩÉÌNATS³ÆËüÓöµ½ÁË¡°ÊÖÒÕÎÊÌ⡱£¬²¢ÊµÑéÁ˽»Í¨Á÷Á¿ÏÞÖÆÒÔά»¤Çå¾²¡£¸ÃÎÊÌâµ¼ÖÂÓ¢¹ú¸÷µØº½°à´óÃæ»ýÑÓÎóºÍ×÷·Ï£¬»¹¶ÔÕû¸öÅ·Ö޵ĺ½°à±¬·¢ÁËÁ¬Ëø·´Ó¦£¬Ò»Ð©º½¿Õ¹«Ë¾×÷·ÏÁËÍù·µÓ¢¹úµÄº½°à¡£NATSÒѾʹ˴ÎÖÐÖ¹ÊÂÎñÖÂǸ£¬²¢ÌåÏÖÕýÔÚÆð¾¢ÒÔ¾¡¿ì½â¾öÎÊÌâ¡£


https://www.hackread.com/uk-air-traffic-control-system-collapses-travel-chaos/


4¡¢Sophos³ÆʹÓÃÎó²îCVE-2023-3519µÄ¹¥»÷ÓëFIN8ÓйØ


8ÔÂ28ÈÕ±¨µÀ£¬ÓëFIN8Ïà¹ØµÄ¹¥»÷ÕßʹÓÃÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2023-3519£©¹¥»÷Citrix NetScaler¡£8ÔÂ2ÈÕ£¬Óб¨¸æ³ÆÔÚCitrix·þÎñÆ÷Öз¢Ã÷ÁË640¸öWebshell£¬Á½Öܺó£¬ÕâÒ»Êý×ÖÔöÌíµ½1952¸ö¡£Sophos³Æ£¬STAC4663ÕýÔÚʹÓøÃÎó²î£¬²¢ÒÔΪÕâÊDZ¾ÔÂÔçЩʱ¼ä±¨µÀµÄͳһÔ˶¯µÄÒ»²¿·Ö¡£SophosÍƶÏ£¬¸ÃÔ˶¯ÓëFIN8ÓÐÒ»¶¨¹ØÁª£¬ÕâÒ»ÍƶϻùÓÚÓòÃûµÄÕì̽¡¢plink¡¢BlueVPSÍйܡ¢²»Ñ°³£µÄPowerShell¾ç±¾ºÍPuTTYÇå¾²¸´ÖÆ¡£

  

https://www.bleepingcomputer.com/news/security/attacks-on-citrix-netscaler-systems-linked-to-ransomware-actor/


5¡¢Ñо¿Ö°Ô±·¢Ã÷¿ÉÒÔͨ¹ýSkypeÓ¦ÓÃÈ·¶¨Ä¿µÄµÄIPµØµã


ýÌå8ÔÂ28Èճƣ¬Ñо¿Ö°Ô±Yossi·¢Ã÷¿ÉÒÔͨ¹ýSkypeÒƶ¯Ó¦Ó÷¢ËÍÁ´½ÓÀ´»ñÈ¡Ä¿µÄµÄIPµØµã¡£¹¥»÷Ö»ÐèҪĿµÄ·­¿ªÐÂÎż´¿É£¬²»ÐèÒªµã»÷Á´½Ó»òÒÔÆäËü·½·¨Óë¹¥»÷Õß½»»¥¡£YossiÓÚ±¾Ô³õÏò΢Èí±¨¸æÁ˸ÃÎó²î£¬µ«Î¢Èí×î³õµ­»¯Á˸ÃÎÊÌ⣬²¢Ã»ÓÐÌåÏÖ½«ÐÞ¸´¸ÃÎó²î¡£Çå¾²¼ÇÕß²âÊÔ·¢Ã÷£¬µ±Ê¹ÓÃVPNÅþÁ¬µ½Skypeʱ£¬ÒÔ¼°ÔÚ²»Ê¹ÓÃVPNµÄÇéÐÎÏÂÅþÁ¬µ½¹«¹²Wi-FiÍøÂçʱ£¬¸ÃÊÖÒÕ¶¼ÓÐÓá£ÔÙ´ÎÁªÏµÎ¢Èíºó£¬¸Ã¹«Ë¾ÌåÏÖÍýÏëÔÚ¼´½«Ðû²¼µÄ¸üÐÂÖнâ¾ö¸ÃÎÊÌâ


https://securityaffairs.com/150000/hacking/grabbing-ip-addr-via-skype-mobile-app.html


6¡¢Trend MicroÐû²¼ÐÂAndroid¶ñÒâÈí¼þMMRatµÄÆÊÎö±¨¸æ


8ÔÂ29ÈÕ£¬Trend MicroÐû²¼Á˹ØÓÚеÄAndroid¶ñÒâÈí¼þMMRatµÄÆÊÎö±¨¸æ¡£MMRatÓÚ6ÔÂÏÂÑ®Ê״α»·¢Ã÷£¬Ö÷ÒªÕë¶Ô¶«ÄÏÑǵØÇø£¬²¢ÇÒÔÚVirusTotalµÈɱ¶¾É¨Ãè·þÎñÖÐÈÔδ±»·¢Ã÷¡£Ëü¿ÉÒÔÇÔÈ¡Óû§ÊäÈëºÍÆÁÄ»ÄÚÈÝ£¬»¹¿ÉÒÔͨ¹ýÖÖÖÖÊÖÒÕÔ¶³Ì¿ØÖÆÄ¿µÄ×°±¸£¬²¢Ö´ÐÐÒøÐÐڲƭ¡£±ðµÄ£¬¸Ã¶ñÒâÈí¼þʹÓÃÁË»ùÓÚЭÒ黺³åÇø£¨ÓÖÃûProtobuf£©µÄÌØÊâϵ½ç˵C&CЭÒ飬¿ÉÌá¸ßÆäÔÚ´«Êä´ó×ÚÊý¾ÝʱµÄÐÔÄÜ¡£Éв»È·¶¨¶ñÒâÈí¼þ×î³õÊÇÔõÑùÈö²¥µÄ£¬µ«ËüÊÇͨ¹ýαװ³É¹Ù·½Ó¦ÓÃÊÐËÁµÄÍøÕ¾·Ö·¢µÄ¡£


https://www.trendmicro.com/en_us/research/23/h/mmrat-carries-out-bank-fraud-via-fake-app-stores.html