Razer SynapseÖеĵ±µØÌáȨ0dayÓ°ÏìÁè¼Ý1ÒÚÓû§£ºÎ¢ÈíPower AppsÍøÕ¾ÒòÅäÖôíÎóй¶3800ÍòÌõ¼Ç¼
Ðû²¼Ê±¼ä 2021-08-24Razer SynapseÖеĵ±µØÌáȨ0dayÓ°ÏìÁè¼Ý1ÒÚÓû§
Ñо¿ÈËÔ±jonhatÓÚ2021Äê8ÔÂ21ÈÕÔÚTwitterÉÏÅû¶ÁËRazer SynapseÖеĵ±µØÌáȨ0dayµÄϸ½Ú¡£RazerÊÇÒ»¼Ò¼ÆËã»úÍâÉèÖÆÔìÉÌ£¬Éù³ÆÆäRazer SynapseÒѱ»È«ÇòÁè¼Ý1ÒÚÓû§Ê¹Óá£ÕâÊÇÒ»¸öµ±µØÌáȨ£¨LPE£©Â©¶´£¬½«RazerÉ豸²åÈëWindows 10ʱ£¬ÏµÍ³»á×Ô¶¯ÏÂÔØ²¢°²×°Çý¶¯·¨Ê½ºÍRazer Synapse£¬ÓÉÓÚRazerInstaller.exeÊÇͨ¹ýSYSTEMȨÏÞµÄWindows½ø³ÌÆô¶¯µÄ£¬Òò´ËÆäÒ²»ñµÃÁËSYSTEMȨÏÞ¡£Ö®ºóÔÚÑ¡Ôñ°²×°Îļþ¼Ðʱ£¬°´ÏÂShift²¢ÓÒ¼üµ¥»÷¶Ô»°¿ò£¬¾Í¿ÉÒÔ´ò¿ªSYSTEMȨÏÞµÄPowerShell´°¿Ú¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/razer-bug-lets-you-become-a-windows-10-admin-by-plugging-in-a-mouse/
΢ÈíPower AppsÍøÕ¾ÒòÅäÖôíÎóй¶3800ÍòÌõ¼Ç¼
UpGuard ResearchÓÚ8ÔÂ23ÈÕ±¾ÖÜÒ»³ÆÎ¢ÈíµÄPower AppsÃÅ»§ÍøÕ¾ÒòÅäÖôíÎóй¶47¸ö×éÖ¯µÄ3800ÍòÌõ¼Ç¼¡£Power AppsÊÇһϵÁÐÓ¦ÓᢷþÎñ¡¢Á¬½ÓÆ÷ºÍÊý¾Ýƽ̨£¬¿ÉÌṩ¿ìËÙµÄÓ¦Óÿª·¢»·¾³¡£UpGuard³Æ£¬Êý¾Ýй¶ÓëPower Appsƽ̨ÈçºÎʹÓÿª·ÅÊý¾ÝÐÒé(OData)¼°ÆäAPIsÓйء£´Ë´ÎʼþÉæ¼°ÁËÓ¡µÚ°²ÄÉÖÝ¡¢ÂíÀïÀ¼ÖݺÍŦԼÊеÈÕþ¸®µÄ×éÖ¯,ÒÔ¼°ÃÀ¹úº½¿Õ¹«Ë¾¡¢JB HuntºÍ΢ÈíµÈ¹«Ë¾¡£
ÔÎÄÁ´½Ó£º
https://threatpost.com/microsoft-38-million-sensitive-records-power-app/168885/
¶à¼ÒÒ½ÔºµÄÒ½ÁÆÏµÍ³MemorialÔâµ½HiveµÄÀÕË÷¹¥»÷
Memorial Health SystemÓÚ2021Äê8ÔÂ15ÈÕÔâµ½ÍøÂç¹¥»÷¡£¸Ãϵͳ°üÂÞÈý¼ÒÒ½Ôº£¨Marietta MemorialÒ½Ôº¡¢Selby GeneralÒ½ÔººÍSistersville GeneralÒ½Ôº£©¡¢ÃÅÕï·þÎñÕ¾µãºÍÕïËù×é³É¡£´Ë´Î¹¥»÷µ¼ÖÂÁÙ´²ºÍ²ÆÕþµÄÔËÓªÖжϣ¬¶øÇÒ½ô¼±ÊÖÊõºÍ·ÅÉä¿Æ¼ì²é±»ÆÈÈ¡Ïû¡£´ËÍ⣬BleepingComputer³Æ¹¥»÷Õß¿ÉÄÜΪHiveÍŻ²¢ÒÑÇÔÈ¡200000¸ö»¼ÕßµÄÐÅÏ¢¡£
ÔÎÄÁ´½Ó£º
https://securityaffairs.co/wordpress/121378/cyber-crime/memorial-health-system-ransomware.html
Cisco·¢ÏÖÕë¶ÔÀ¶¡ÃÀÖÞ·Ö·¢njRATºÍAsyncRATµÄ»î¶¯
Cisco TalosÓÚ8ÔÂ19ÈÕ·¢±íÑо¿Åû¶ÆäÊӲ쵽µÄÒ»¸öеĶñÒâÈí¼þ»î¶¯¡£´Ë´Î»î¶¯Ö÷ÒªÕë¶ÔÀ¶¡ÃÀÖÞµÄÂÃÓκ;Ƶ깫˾·Ö·¢njRATºÍAsyncRAT£¬ÆäÖÐʹÓõļ¼ÊõÓëAggahÍÅ»ïµÄ¼¼ÊõÓÐһЩÏàËÆÖ®´¦¡£¹¥»÷Õß×Ô³Æalosh£¬ÖÁÉÙ´Ó2018Äê¾Í¿ªÊ¼»îÔ¾ÁË£¬¶øÇÒ»¹ÊǼÓÃÜÆ÷3losh crypter ratµÄ¿ª·¢Õß¡£Ñо¿ÈËÔ±ÍÆ²â¹¥»÷ÕßÀ´×Ô°ÍÎ÷£¬ÒòΪÆäÖ÷ÒªµÄÓòÖ®Ò»(updatewin32[.]xyz) ×¢²áÓÚ°ÍÎ÷£¬²¢Æ«°®Ê¹ÓÃÆÏÌÑÑÀÓï¡£
ÔÎÄÁ´½Ó£º
https://blog.talosintelligence.com/2021/08/rat-campaign-targets-latin-america.html
Area 1 SecurityÐû²¼2021Äêµç×ÓÓʼþÍþÐ²Ì¬ÊÆµÄ³ÂËß
Area 1 SecurityÐû²¼ÁË2021Äêµç×ÓÓʼþÍþÐ²Ì¬ÊÆµÄ·ÖÎö³ÂËß¡£¸Ã³ÂËß·ÖÎöÁË¿ç¶à¸ö×éÖ¯ºÍÐÐÒµµÄÁè¼Ý3100Íò¸öÍþв£¬·¢ÏÖ½ü9%µÄ¹¥»÷ʹÓÃÁËÉí·ÝÆÛƼÆÄ±£»±»Ã°³ä×î¶àµÄÆ·ÅÆ°üÂÞÊÀ½çÎÀÉú×éÖ¯(WHO)¡¢¹È¸èºÍ΢Èí£»BEC¹¥»÷µÄÕ¼±ÈºÜµÍ(1.3%£©£¬µ«ÊÇÔì³ÉµÄ¾¼ÃËðʧ×î´ó£¬Æ½¾ùËðʧΪ150ÍòÃÀÔª£»Áè¼Ý92%µÄÓû§³ÂËߵĵöÓãÓʼþÊôÓÚÎ󱨵ÄÁ¼ÐÔÓʼþ£¬µ¼ÖÂITÍŶÓÐèÒª´¦ÖôóÁ¿µÄµÄÎ󱨡£
ÔÎÄÁ´½Ó£º
https://www.area1security.com/2021-email-threat-report/
KELAÐû²¼°µÍøÊÛÂôRDPºÍVPNµÄ·ÃÎÊȨÏÞµÄÇ÷ÊÆ³ÂËß
KELAÐû²¼ÁËÓйذµÍøÊÛÂôRDPºÍVPNµÄ·ÃÎÊȨÏÞµÄÇ÷ÊÆ·ÖÎö³ÂËß¡£¸Ã³ÂËß¶ÔInitial Access Brokers£¨IAB£©´Ó2020Äê7ÔÂ1ÈÕµ½2021Äê6ÔÂ30ÈյĻ½øÐзÖÎö£¬²¢×ܽáÁË5¸öÖ÷ÒªÇ÷ÊÆ¡£ÆäÖаüÂÞ£¬·ÃÎÊȨÏ޵ľù¼ÛΪ5400ÃÀÔª£¬Öмä¼ÛΪ1000ÃÀÔª£»·ÃÎʶàÑù»¯Ôö³¤£¬×î³£¼ûµÄÊÇÊÇ»ùÓÚRDPºÍVPNµÄ·ÃÎÊ£»ÀֳɵÄIABÇ÷ÓÚÆ½¾²£»ÀÕË÷ÍÅ»ïÉú³¤³öÖ°ÒµµÀµÂ£¬ÔÊÐí²»»áÕë¶ÔijЩ²¿ÃÅ£»Í¨¹ý¶àÖÖ·½Ê½½«·ÃÎÊȨÏÞ»õ±Ò»¯¡£
ÔÎÄÁ´½Ó£º
https://ke-la.com/all-access-pass-five-trends-with-initial-access-brokers/