Omni Family HealthÔâÓö´ó¹æÄ£Êý¾Ýй¶£¬½ü47ÍòÈËÊÜÓ°Ïì
Ðû²¼Ê±¼ä 2024-10-2110ÔÂ18ÈÕ£¬¼ÓÖÝ¿µ½¡ÖÐÐÄÍøÂçOmni Family Health¿ËÈÕ֪ͨÁ˽ü470,000ÃûСÎÒ˽¼Ò£¬ËûÃǵÄСÎÒ˽¼ÒÐÅÏ¢ÔÚ½ñÄêÔçЩʱ¼äµÄÒ»´ÎÍøÂç¹¥»÷Öб»µÁ¡£8ÔÂ7ÈÕ£¬OmniÔÚµÃÖªÍþвÐÐΪÕßÔÚ°µÍøÉÏÐû²¼Á˾ݳƴÓÆäÍøÂçÇÔÈ¡µÄÊý¾Ýºó£¬·¢Ã÷ÁË´Ë´ÎÊý¾Ýй¶ÊÂÎñ¡£Ð¹Â¶µÄÐÅÏ¢Éæ¼°ÏÖÈκÍÇ°Èλ¼Õß¼°Ô±¹¤£¬¹²468,344ÈËÊܵ½Ó°Ïì¡£»¼ÕßµÄÐÕÃû¡¢µØµã¡¢³öÉúÈÕÆÚ¡¢Éç»áÇå¾²ºÅÂë¡¢¿µ½¡°ü¹ÜÍýÏëºÍÒ½ÁÆÐÅÏ¢¿ÉÄÜй¶£¬¶øÔ±¹¤µÄÊý¾Ý鶻¹°üÀ¨²ÆÎñÕË»§ÏêϸÐÅÏ¢ºÍÓйؾìÊô¡¢ÊÜÒæÈ˵ÄÐÅÏ¢¡£Ö»¹ÜOmni²¢Î´»ñϤÓÐÈκÎСÎÒ˽¼ÒÒò¸ÃÊÂÎñ¶ø³ÉΪڲÆÊܺ¦ÕßµÄÖ¸¿Ø£¬µ«ÈÔÃãÀøСÎÒ˽¼Ò½ÓÄɲ½·¥±£»¤×Ô¼ºµÄСÎÒ˽¼ÒÐÅÏ¢£¬²¢ÎªÊÜÓ°ÏìµÄСÎÒ˽¼ÒÌṩ12¸öÔµÄÃâ·ÑÐÅÓüà¿ØºÍÉí·Ý±£»¤·þÎñ¡£ËäÈ»OmniδÏêϸ˵Ã÷ÔâÊܵÄÍøÂç¹¥»÷ÀàÐÍ£¬µ«Hunters InternationalÀÕË÷Èí¼þÍÅ»ïÉù³ÆÇÔÈ¡ÁË2.7TBµÄÊý¾Ý£¬²¢ÓÚ8ÔÂ23ÈÕ¹ûÕæÁËËùÓÐÉæÏÓ±»µÁµÄÐÅÏ¢¡£Omni Family HealthΪ¿Ë¶÷ÏØ¡¢½ð˹ÏØ¡¢Í¼À³ÀïÏغ͸¥À×˹ŵÏØÌṩҽÁƱ£½¡·þÎñ£¬ÒÑ×îÏÈÏòÊÜÓ°ÏìµÄСÎÒ˽¼Ò·¢ËÍÊý¾Ýй¶֪ͨÐÅ£¬²¢Ïò¼ÓÖÝ×ÜÉó²é³¤°ì¹«ÊÒÌá½»ÁËÒ»·ÝÑù±¾¡£
https://www.securityweek.com/omni-family-health-data-breach-impacts-470000-individuals/
2. ÐÂÐËÍøÂçÍþвÐÐΪÕßCrypt GhoulsÕë¶Ô¶íÂÞ˹ÌᳫÀÕË÷Èí¼þ¹¥»÷
10ÔÂ19ÈÕ£¬Ò»¸öÃûΪCrypt Ghouls µÄÐÂÐËÍþвÐÐΪÕßÉæÏÓ¶Ô¶íÂÞ˹ÆóÒµºÍÕþ¸®»ú¹¹ÌᳫÁËһϵÁÐÍøÂç¹¥»÷£¬Ö÷ҪʹÓÃÀÕË÷Èí¼þÀ´ÆÆËðÆóÒµÔËÓª²¢Ä±È¡¾¼ÃÀûÒæ¡£¾Ý¶íÂÞ˹ÍøÂçÇå¾²¹©Ó¦ÉÌ¿¨°Í˹»ù͸¶£¬ÕâЩ¹¥»÷Éæ¼°¶àÖÖÊÊÓóÌÐò£¬°üÀ¨Mimikatz¡¢XenAllPasswordProµÈ£¬×îÖÕʹÓõÄÀÕË÷Èí¼þΪLockBit 3.0ºÍBabuk¡£Êܺ¦Õߺ¸ÇÁËÕþ¸®»ú¹¹ÒÔ¼°¿óÒµ¡¢ÄÜÔ´¡¢½ðÈÚºÍÁãÊ۵ȶà¸öÐÐÒµ¡£¿¨°Í˹»ùÖ¸³ö£¬¹¥»÷Õßͨ¹ýʹÓóаüÉ̵ĵǼƾ֤£¬Í¨¹ýVPNÅþÁ¬µ½ÄÚ²¿ÏµÍ³£¬ÊÔͼʹÓÃÐÅÍйØϵÌӱܼà¿Ø¡£¹¥»÷Àú³ÌÖУ¬ËûÃÇʹÓÃÁ˶àÖÖ¹¤¾ß¾ÙÐÐÍøÂçÕì̽¡¢ÍøÂçÉí·ÝÑéÖ¤Êý¾Ý¡¢ÌáÈ¡Êܺ¦Õßƾ֤£¬²¢×îÖÕ¼ÓÃÜϵͳÊý¾Ý¡£¹¥»÷Õß»¹ÔڻỰÐÂÎÅ·þÎñÖÐÁôÏÂÀÕË÷ÐÅ£¬°üÀ¨ÁªÏµÆäµÄÁ´½Ó¡£ÖµµÃ×¢ÖصÄÊÇ£¬Crypt GhoulsÔÚÕâЩ¹¥»÷ÖÐʹÓõŤ¾ßºÍ»ù´¡ÉèÊ©Óë½ü¼¸¸öÔÂÕë¶Ô¶íÂÞ˹µÄÆäËû×éÖ¯¿ªÕ¹µÄÀàËÆÔ˶¯Öصþ£¬ÍøÂç·¸·¨·Ö×ÓÕýÔÚʹÓñ»µÁÓõÄƾ֤ºÍÊ¢ÐеĿªÔ´¹¤¾ß£¬¹²Ïí¹¤¾ß°üºÍ֪ʶ£¬Ê¹µÃʶ±ðÕë¶Ô¶íÂÞ˹×éÖ¯µÄ¹¥»÷±³ºóµÄÏêϸ¶ñÒâÐÐΪÕß±äµÃÔ½·¢ÖØ´ó¡£
https://thehackernews.com/2024/10/crypt-ghouls-targets-russian-firms-with.html
3. ÐÂÐ˽©Ê¬ÍøÂçGorillÌᳫȫÇò´ó¹æÄ£DDoS¹¥»÷
10ÔÂ20ÈÕ£¬ÍøÂçÇå¾²Ñо¿Ö°Ô±³ÆÒ»¸öеÄGorilla½©Ê¬ÍøÂçÕý¶ÔÈ«Çò×é³ÉÈÕÒæÑÏÖصÄÍþв¡£¸Ã½©Ê¬ÍøÂçʹÓÃMirai½©Ê¬ÍøÂçÔ´´úÂëºÍÏȽøÊÖÒÕ£¬×Ô2024Äê9ÔÂÆðÌᳫÁË´ó¹æÄ£ÂþÑÜʽ¾Ü¾ø·þÎñ¹¥»÷£¨DDoS¹¥»÷£©£¬ÁýÕÖ100¶à¸ö¹ú¼Ò£¬Áè¼Ý30Íò¸öÄ¿µÄ¡£Gorilla Botnetͨ¹ýѬȾÎïÁªÍø×°±¸£¬Èç¾ü¶ÓµÈ£¬·¢¶¯¹¥»÷£¬Ê¹Ä¿µÄϵͳ³äÂú´ó×ÚÁ÷Á¿£¬µ¼ÖÂÓû§ÎÞ·¨»á¼û¡£ÆäΣÏÕÖ®´¦ÔÚÓÚʹÓüÓÃÜÊÖÒÕÒþ²ØÒªº¦Êý¾Ý£¬Ö§³ÖÖÖÖÖCPU¼Ü¹¹£¬Ê¹ÓÃÂþÑÜʽC&CÍøÂçÖÎÀíÔËÓª£¬²¢Ìṩ¶àÖÖDDoS¹¥»÷ÒªÁì¡£¶Ì¶ÌÒ»¸öÔÂÄÚ£¬Gorilla BotnetÊÍ·ÅÁËÁè¼Ý30ÍòÌõ¹¥»÷ÏÂÁƽ¾ùÌìÌì¸ß´ï2ÍòÌõ¡£Òªº¦»ù´¡ÉèÊ©Èç´óѧ¡¢Õþ¸®ÍøÕ¾¡¢µçÐÅ¡¢ÒøÐкÍÓÎϷƽ̨µÈÒ²³ÉΪÊܺ¦Õß¡£±ðµÄ£¬Gorilla Botnet»¹½ÓÄÉKeksecºÚ¿Í×éÖ¯³£ÓõļÓÃÜËã·¨£¬ÄÑÒÔ¼ì²âºÍÆÊÎö£¬²¢Ê¹ÓÃÎó²î×°ÖÃ×Ô¶¯Ö´ÐеķþÎñ£¬ÌåÏÖ³öÇ¿Áҵij¤ÆÚÐÔ¡£×éÖ¯Ó¦ÔöÇ¿ÍøÂçÇå¾²£¬Ê¹Ó÷À»ðǽ¡¢ÈëÇÖ¼ì²âϵͳ£¨IDS£©ºÍ»ùÓÚÔƵÄDDoS±£»¤µÈ²½·¥£¬ÒÔÓ¦¶ÔÈÕÒæÑÏÖصÄGorilla BotnetÍþв¡£
https://hackread.com/mira-gorilla-botnet-ddos-attacks-hit-100-countries/
4. »¥ÁªÍøµµ°¸¹ÝÔÙ´ÎÒò»á¼ûÁîÅƱ»µÁ¶øÔâÈëÇÖ
10ÔÂ20ÈÕ£¬»¥ÁªÍøµµ°¸¹ÝÔÙ´ÎÔâµ½ÈëÇÖ£¬Õâ´ÎÊÇÔÚÆäZendeskµç×ÓÓʼþÖ§³Öƽ̨ÉÏ¡£ÍþвÐÐΪÕßÉù³Æ£¬ÓÉÓÚ»¥ÁªÍøµµ°¸¹Ýδ׼ȷÂÖ»»±»µÁµÄÉí·ÝÑéÖ¤ÁîÅÆ£¬ËûÃǵÃÒÔÈëÇÖ¸Ã×éÖ¯¡£´Ë´ÎÈëÇÖʹµÃÍþвÐÐΪÕßÄܹ»»á¼û×Ô2018ÄêÒÔÀ´·¢ËÍÖÁinfo@archive.orgµÄ800,000¶àÌõÖ§³ÖƱ֤£¬°üÀ¨ÇëÇó´ÓWayback MachineÖÐɾ³ýÒ³ÃæʱÉÏ´«µÄСÎÒ˽¼ÒÉí·Ý֤ʵ¸½¼þ¡£´ËÇ°£¬BleepingComputerÔø¶à´ÎÖÒÑÔ»¥ÁªÍøµµ°¸¹Ý£¬ÆäÔ´´úÂëÒÑͨ¹ý̻¶µÄGitLabÉí·ÝÑéÖ¤ÁîÅƱ»µÁ¡£´Ë´ÎÈëÇÖ²¢·Ç³öÓÚÕþÖλò¿î×ÓÔµ¹ÊÔÓÉ£¬¶øÊÇΪÁËÌá¸ßÍþвÐÐΪÕßÔÚÍøÂçÄ°Í·µÄÉùÓþ¡£ËäȻûÓÐÈ˹ûÕæÉù³ÆʵÑéÁË´Ë´ÎÈëÇÖ£¬µ«¾ÝϤ´Ë´ÎÈëÇÖÊÇÔÚÍþвÐÐΪÕßÓëÆäËûÈ˵ÄȺÁÄÖб¬·¢µÄ£¬Êý¾Ý¿âÏÖÔÚ¿ÉÄÜÕýÔÚÊý¾Ýй¶ÉçÇøÖÐÉúÒ⣬δÀ´¿ÉÄÜ»áÔÚºÚ¿ÍÂÛ̳Éϱ»Ãâ·Ñй¶¡£
https://www.bleepingcomputer.com/news/security/internet-archive-breached-again-through-stolen-access-tokens/
5. ºÚ¿ÍʹÓÃÐéαµÄESETµç×ÓÓʼþÏòÒÔÉ«ÁÐ×éÖ¯·¢ËÍÊý¾Ý²Á³ýÆ÷
10ÔÂ19ÈÕ£¬½üÆÚºÚ¿Íð³äÍøÂçÇå¾²¹«Ë¾ESET£¬Õë¶ÔÒÔÉ«ÁÐ×éÖ¯ÌᳫÁËÒ»´ÎÍøÂç´¹ÂÚ¹¥»÷¡£ËûÃÇ·¢ËÍÉù³ÆÀ´×ÔESETµÄ¶ñÒâµç×ÓÓʼþ£¬ÖÒÑÔÊÕ¼þÈËÃæÁÙ¹ú¼ÒÖ§³ÖµÄºÚ¿Í¹¥»÷£¬²¢ÓÕµ¼ËûÃÇÏÂÔØÃûΪ¡°ESET Unleashed¡±µÄ²»±£´æ³ÌÐò£¬ÊµÔòÊÇ°üÀ¨²Á³ýÆ÷¶ñÒâÈí¼þµÄZIPÎļþ£¬Ö¼ÔÚ²Á³ýÊÜѬȾÉè±¹ØÁ¬ÄÊý¾Ý¡£Çå¾²Ñо¿Ô±Kevin Beaumont½ÒÆÆÁËÕâ´Î¹¥»÷£¬Ö¸³öºÚ¿ÍÍ»ÆÆÁËESETµÄ·ÀÓùϵͳ£¬ÔÚÆä·þÎñÆ÷ÉÏÍйܶñÒâÎļþ¡£È»¶ø£¬ESET·ñ¶¨Æä»ù´¡ÉèÊ©Ôâµ½ÈëÇÖ£¬¶øÊÇÖ¸³öÆäÒÔÉ«ÁÐÏàÖúͬ°éComsecure±¬·¢ÁËÇå¾²ÊÂÎñ¡£ÕâЩ´¹ÂÚÓʼþרÃÅÕë¶ÔÒÔÉ«ÁÐ×éÖ¯ÄÚµÄÍøÂçÇå¾²Ö°Ô±£¬ÇÒ·¢ËÍÈÕÆÚÕýÖµ¹þÂí˹ºÍÆäËû°ÍÀÕ˹̹¼¤½ø×éÖ¯Îä×°ÈëÇÖÒÔÉ«ÁÐÖÜÄêËêÄîÈյĵڶþÌì¡£Ö»¹ÜÏêϸÍþвÕßÉв»ÇåÎú£¬µ«Ê¹ÓõÄÕ½ÂÔÓëÇ×°ÍÀÕ˹̹×éÖ¯HandalaÏàËÆ£¬ºóÕß×î½üÒ²Õë¶ÔÒÔÉ«ÁÐ×éÖ¯·¢¶¯ÁËÖØ´ó¹¥»÷¡£´Ë´ÎÊÂÎñÒѱ»×èÖ¹£¬µ«Ëü͹ÏÔÁËÍøÂç´¹ÂÚ¹¥»÷µÄÒ»Á¬Íþв£¬²¢Òý·¢Á˶ÔÍøÂçÇå¾²²½·¥ºÍÏàÖúͬ°é»ù´¡ÉèÊ©Çå¾²ÐԵĵ£ÐÄ¡£Îª±ÜÃâÀàËƹ¥»÷£¬×éÖ¯Ó¦ÖØÊÓÑéÖ¤ÐÂÎÅÕæʵÐÔ²¢ÊµÑé¸ß¼¶Çå¾²²½·¥¡£
https://hackread.com/hackers-fake-eset-emails-israeli-wiper-malware/
6. ¿Æ¼¼¾ÞÍ·NidecÈ·ÈÏÀÕË÷Èí¼þ¹¥»÷ºóÊý¾Ýй¶
10ÔÂ18ÈÕ£¬ÈÕ±¾µç²úÖêʽ»áÉ磨Nidec Corporation£©×ª´ï³Æ£¬½ñÄêÔçЩʱ¼äÆäÔ½ÄÏ·Ö²¿ÈÕ±¾µç²úϸÃܹ¤Òµ¹«Ë¾£¨Nidec Precision£©ÔâÊÜÁËÀÕË÷Èí¼þ¹¥»÷¡£ºÚ¿ÍÇÔÈ¡²¢Ð¹Â¶ÁËÊý¾Ýµ½°µÍø£¬Ö»¹ÜÎļþδ±»¼ÓÃÜ£¬µ«ÊÂÎñÒÑ»ñµÃµ÷½â¡£Ð¹Â¶µÄÊý¾Ý¿ÉÄÜÓÃÓÚ¸üÓÐÕë¶ÔÐÔµÄÍøÂç´¹ÂÚ¹¥»÷¡£ºÚ¿Íͨ¹ý»ñÈ¡ÓÐÓõÄVPNÕÊ»§Æ¾Ö¤»á¼ûÁË°üÀ¨ÉñÃØÐÅÏ¢µÄ·þÎñÆ÷£¬¹²ÇÔÈ¡ÁË50,694·ÝÎļþ£¬°üÀ¨ÄÚ²¿Îļþ¡¢ÉÌҵͬ°éÀ´ÐÅ¡¢ÂÌÉ«²É¹ºÏà¹ØÎļþ¡¢ÀͶ¯Çå¾²Ó뿵½¡Õþ²ß¡¢ÉÌÒµÎļþºÍÌõÔ¼µÈ¡£8BASEºÍEverestÀÕË÷Èí¼þÍÅ»ïÉù³Æ¶ÔÏ®»÷ÊÂÎñÈÏÕ棬ÆäÖÐEverestÔÚ8ÔÂ8ÈÕÐû²¼Á˾ݳƴÓNidecÇÔÈ¡µÄÊý¾Ý¡£NidecÈÏ¿ÉÕâЩÊý¾ÝÀ´×ÔÆäϵͳ£¬µ«ÒÔΪ鶵ÄÊý¾Ý²»»á¶ÔÆä»òÆä³Ð°üÉÌÔì³ÉÖ±½ÓµÄ²ÆÎñËðʧ£¬Ò²Î´·¢Ã÷ÐÅÏ¢±»Î´¾ÊÚȨʹÓõÄÇéÐΡ£¸Ã¹«Ë¾ÒÑÔöÇ¿ÁËÇå¾²²½·¥£¬²¢ÕýÔÚÅàѵԱ¹¤ÒÔ½µµÍ´ËÀàΣº¦¡£
https://www.bleepingcomputer.com/news/security/tech-giant-nidec-confirms-data-breach-following-ransomware-attack/