ºÚ¿ÍÀûÓõöÓã»î¶¯·Ö·¢Î±×°³ÉKaseya VSAÄþ¾²¸üеĺóÃÅ£»Cisco Talos·¢ÏÖAPT×éSideCopyÕë¶ÔÓ¡¶È¾üÊ»ú¹¹
Ðû²¼Ê±¼ä 2021-07-091.ºÚ¿ÍÀûÓõöÓã»î¶¯·Ö·¢Î±×°³ÉKaseya VSAÄþ¾²¸üеĺóÃÅ
MalwarebytesÑо¿ÈËÔ±·¢ÏÖºÚ¿ÍÕýÀûÓõöÓã»î¶¯·Ö·¢Î±×°³ÉKaseya VSAÄþ¾²¸üеÄCobalt StrikeºóÃÅ¡£´Ë´Î»î¶¯ÖеĶñÒâÓʼþ°üÂÞÒ»¸öÃûΪSecurityUpdates.exeµÄ¸½¼þ£¬ÒÔ¼°Ò»¸öαװ³É΢ÈíÄþ¾²¸üеÄÁ´½Ó¡£Ä¿Ç°ËäÈ»Malwarebytes»¹Ã»ÓÐÈ·¶¨´Ë´ÎµöÓã»î¶¯±³ºóµÄÄ¿µÄÊÇʲô£¬µ«ÓÐȤµÄÊÇ£¬Õâ¸öCobalt Strike payloadÍйÜÔÚÒ»¸öÖ¼ÔÚ·Ö·¢DridexÒøÐÐľÂíµÄ»î¶¯Ê¹ÓõÄIPµØÖ·ÉÏ¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/fake-kaseya-vsa-security-update-backdoors-networks-with-cobalt-strike/
2.Cisco Talos·¢ÏÖAPT×éÖ¯SideCopyÕë¶ÔÓ¡¶È¾üÊ»ú¹¹
Cisco Talos·¢ÏÖÁËAPT×éÖ¯SideCopyÕë¶ÔÓ¡¶È¾üÊ»ú¹¹µÄ¹¥»÷»î¶¯¡£¸ÃAPTÖÁÉÙ×Ô2019ÄêÒÔÀ´¾Í¿ªÊ¼»îÔ¾£¬ËƺõһֱרעÓÚÍøÂç¼äµý»î¶¯¡£SideCopyµÄѬȾÁ´Ê¼ÓÚÒ»¸ö¶ñÒâLNKÎļþ£¬È»ºóÉæ¼°¶à¸öHTAºÍ¼ÓÔØ·¨Ê½DLLÒÔÌṩ×îÖÕµÄpayload¡£Talos³Æ£¬SideCopyµÄ¹¥»÷»î¶¯ÒÑ´Ó°²×°»ùÓÚC#µÄCetaRAT¡¢AllakoreľÂíºÍnjRAT£¬À©Õ¹µ½Ê¹ÓÃ4¸öеĶ¨ÖÆľÂíºÍ2¸öÉÌÓÃRATLilithºÍEpicenter¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/sidecopy-cybercriminals-use-custom-trojans-in-india-attacks/
3.Ñо¿ÈËÔ±·¢ÏÖÊýÊ®¸öNuGetÈí¼þ°ü´æÔÚÒ×±»ÀûÓõÄ©¶´
ReversingLabsµÄÑо¿ÈËÔ±·¢ÏÖÊýÊ®¸öNuGetÈí¼þ°ü´æÔÚÒ×±»ÀûÓõÄ©¶´¡£NuGetÊÇMicrosoftÖ§³ÖµÄ.NETƽ̨»úÖÆ£¬×÷Ϊ¹ÜÀíÆ÷£¬Ö¼ÔÚʹ¿ª·¢ÈËÔ±Äܹ»¹²Ïí¿ÉÖØÓõĴúÂë¡£Ñо¿ÈËÔ±¶ÔÍйÜÔÚNuGet´æ´¢¿âÉϵÄÈí¼þ°üµÄ½øÐзÖÎö£¬·¢ÏÖÓÐ51¸öÈí¼þ°üÒ×Êܵ½¸ßÑÏÖØÐÔ©¶´µÄ¹¥»÷£¬ÀýÈçÔ¶³Ì·þÎñÆ÷Îļþ¹ÜÀí¿âWinSCPHelper£¬Ê¹ÓÃÁËWinSCP°æ±¾5.11.2£¬´æÔÚÈÎÒâ´úÂëÖ´ÐЩ¶´(CVE-2021-3331)¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2021/07/dozens-of-vulnerable-nuget-packages.html
4.ÃÀ¹úÑÇÀ°ÍÂíÖÝWiregrassµçÁ¦¹«Ë¾³ÆÔâµ½ÀÕË÷¹¥»÷
ÃÀ¹úÑÇÀ°ÍÂíÖݵĵçÁ¦¹«Ë¾Wiregrass³ÆÔâµ½ÀÕË÷¹¥»÷¡£¸Ã¹«Ë¾³Æ£¬ÆäÔÚÉÏÖÜÁù·¢ÏÖÁ˴˴ι¥»÷£¬¸Ã¹¥»÷Ö»Ó°ÏìÁËһ̨·þÎñÆ÷£¬µ¼ÖÂÆä¿Í»§ÔÝʱÎÞ·¨·ÃÎÊÕÊ»§£¬ÆäÕýŬÁ¦»Ö¸´ÊÜÓ°ÏìµÄϵͳ¡£µ«ÊÇÄ¿Ç°ÉÐδ·¢ÏÖ´æÔÚÊý¾Ýй¶ÎÊÌ⣬¹©µç·þÎñҲδÊܵ½Ó°Ï죬¶ø¸Ã¹«Ë¾Ã»Óа´ÒªÇóÖ§¸¶Êê½ð¡£´ËÍ⣬¸Ã¹«Ë¾ÌåÏÖ£¬ÆäÔÚ¹¥»÷·¢ÉúÇ°µÄÒ»ÖÜÉý¼¶Á˼ÆËã»úϵͳ¡£
ÔÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/119827/cyber-crime/wiregrass-electric-cooperative-attack.html
5.Rapid7Ñо¿ÈËÔ±Åû¶Sage X3 ERPƽ̨ÖеĶà¸ö©¶´
Rapid7µÄÑо¿ÈËÔ±Åû¶Sage X3ÆóÒµ×ÊÔ´¹æ»®(ERP)ƽ̨ÖеÄ4¸ö©¶´¡£ÆäÖÐ×îΪÑÏÖصÄÊÇÔ¶³ÌÃüÁîÖ´ÐЩ¶´£¨CVE-2020-7388£©£¬ÔÊÐíδ¾Éí·ÝÑéÖ¤µÄ¹¥»÷ÕßÒÔ×î¸ßµÄNT AUTHORITY/SYSTEMÓû§È¨ÏÞÔÚ·þÎñÆ÷ÉÏÖ´ÐÐÃüÁî¡£ÆäËûΪÐÅϢ鶩¶´£¨CVE-2020-7387£©¡¢Éí·ÝÑéÖ¤²»×㩶´£¨CVE-2020-7389£©ºÍ³Ö¾ÃÐÔ¿çÕ¾½Å±¾Â©¶´£¨CVE-2020-7390£©¡£ÆäÖУ¬½áºÏʹÓÃCVE-2020-7387ºÍCVE-2020-7388¿ÉÍêÈ«¿ØÖÆÄ¿±êϵͳ¡£
ÔÎÄÁ´½Ó£º
https://threatpost.com/critical-sage-x3-rce-bug-allows-full-system-takeovers/167612/
6.Ͷ×ʹ«Ë¾Morgan Stanley³ÆÆäÔâµ½¹¥»÷¿Í»§ÐÅϢй¶
Ͷ×ʹ«Ë¾Morgan Stanley³ÆÆäµÚÈý·½¹©Ó¦É̵ÄAccellion FTAÔâµ½¹¥»÷£¬µ¼ÖÂÊý¾Ýй¶¡£Morgan StanleyÊÇÒ»¼ÒÁìÏȵĽðÈÚ·þÎñ¹«Ë¾£¬ÔÚÈ«Çò·¶Î§ÄÚÌṩͶ×ÊÒøÐС¢Ö¤È¯¡¢²Æ¸»ºÍͶ×ʹÜÀí·þÎñ¡£ÎªÆäÌṩÕË»§Î¬»¤·þÎñµÄ¹©Ó¦ÉÌGuidehouseÓÚ2021Äê1Ô·ÝÔâµ½¹¥»÷£¬²¢ÓÚ5Ô½«´ËÊÂ֪ͨÁËÕâ¼ÒͶ×ʹ«Ë¾¡£´Ë´Îй¶ÐÅÏ¢°üÂÞÆä¿Í»§µÄÐÕÃû¡¢µØÖ·¡¢³öÉúÈÕÆÚ¡¢Éç»áÄþ¾²ºÅÂëºÍ·¨È˹«Ë¾Ãû³ÆµÈ¡£´ËÍ⣬¸Ã¹«Ë¾µÄһЩ¼ÓÃÜÎļþÁ¬Í¬½âÃÜÃÜÔ¿¶¼Ò»Æð±»µÁ¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/morgan-stanley-reports-data-breach-after-vendor-accellion-hack/