Ó¢¹ú¿ìµÝ¹«Ë¾Yodel³ÆÆäÔâµ½¹¥»÷£¬·þÎñÒÑÖжÏÊýÈÕ
Ðû²¼Ê±¼ä 2022-06-23¾ÝýÌå6ÔÂ21ÈÕ±¨µÀ£¬Ó¢¹úµÄ¿ìµÝ·þÎñ¹«Ë¾YodelÔâµ½ÍøÂç¹¥»÷£¬µ¼Ö°ü¹üÅÉËͺͶ©µ¥¸ú×Ù·ºÆðÑÓ³Ù¡£Æä¿Í»§ÌåÏÖ£¬ÔÚÉÏÖÜÄ©¿ìµÝ·þÎñ·ºÆðÎÊÌ⣬ÆäÖв¿ÃÅÈ˳ÆËûÃÇÒѾÖÁÉÙËÄÌìûÓаü¹üÐÅÏ¢¡£Óд«ÑÔ³ÆYodelÔâµ½ÁËÀÕË÷¹¥»÷£¬¿¼Âǵ½¹¥»÷Õßͨ³£²»»áÔÚÊÂÇéÈÕ¼ÓÃÜÄ¿±ê¼ÆËã»ú£¬Òò´ËÕâÒ²ÊÇÒ»¸öºÏÀíµÄÍƶϡ£¸Ã¹«Ë¾Ã»ÓÐÐû²¼ÓйظÃʼþµÄÈκÎϸ½Ú£¬µ«ÌåÏÖ¿Í»§µÄÖ§¸¶ÐÅϢûÓÐÊܵ½Ó°Ïì¡£¸Ã¹«Ë¾ÔÚ¹ÙÍøÉÏÐû²¼µÄͨ¸æ˵Ã÷£¬·þÎñÖжÏÊÇÓÉÓÚÍøÂçʼþÔì³ÉµÄ£¬²¢Í¨ÖªÓû§°ü¹ü¿ÉÄÜ»á±ÈÔ¤ÆÚ¸üÍíµ½´ï¡£
https://www.bleepingcomputer.com/news/security/yodel-parcel-company-confirms-cyberattack-is-disrupting-delivery/
2¡¢RIG Exploit Kit»î¶¯ÖÐRaccoon Stealer±»DridexÌæ»»
BitdefenderÔÚ6ÔÂ21ÈÕ͸¶£¬RIG Exploit Kit±³ºóÔËÓªÍÅ»ïʹÓõÄRaccoon StealerÒѱ»DridexÌæ»»¡£½ñÄê2Ô·ݣ¬Raccoon StealerµÄÒ»ÃûÖ÷Òª¿ª·¢ÈËÔ±ÔÚ¶íÎÚÕ½ÕùÖÐÉíÍö£¬µ¼Ö¸ÃÏîÄ¿Í£Ö¹¡£¼ì²âÊý¾ÝÏÔʾ£¬ÔÚ2ÔÂ20ÈÕ×óÓÒ·Ö·¢µÄpayloadÊýÁ¿ÓÐËùϽµ¡£RIG»î¶¯µÄÔËÓªÍÅ»ïѸËÙ×ö³öÓ¦¶Ô£¬ÓÃDridexÌæ»»Raccoon¡£Dridex¿ÉÒÔÏÂÔØÌرðµÄpayload¡¢Éø͸µ½ä¯ÀÀÆ÷ÖÐÇÔÈ¡¿Í»§ÔÚÒøÐÐÍøÕ¾ÉÏÊäÈëµÄµÇ¼ÐÅÏ¢¡¢²¶×½ÆÁÄ»½ØͼºÍ¼Ç¼¼üÅ̵ȣ¬Æ书Ч¿ÉÒÔͨ¹ý²îÒìµÄÄ£¿éËæÒâÀ©Õ¹¡£
https://thehackernews.com/2022/06/rig-exploit-kit-now-infects-victims-pcs.html
3¡¢ToddyCatÍÅ»ïÕë¶ÔλÓÚÑÇÖÞºÍÅ·ÖÞµÄExchange·þÎñÆ÷
KasperskyÔÚ6ÔÂ21ÈÕÐû²¼³ÂËߣ¬Åû¶ÁËAPT×éÖ¯ToddyCatÔÚ½üÆڵĹ¥»÷»î¶¯¡£´Ë´Î»î¶¯ÖÁÉÙ´Ó2020Äê12Ô¿ªÊ¼£¬Ö÷ÒªÕë¶ÔλÓÚÑÇÖÞºÍÅ·ÖÞµÄMicrosoft Exchange·þÎñÆ÷¡£¹¥»÷ÕßµÄÄ¿±êÊÇÕþ¸®ºÍ¾üÊÂÏà¹Ø×éÖ¯£¬µÚÒ»²¨¹¥»÷£¨2020Äê12ÔÂÖÁ2021Äê2Ô£©Õë¶ÔÔ½ÄϺÍÖйų́ÍåµÄÉÙÊý×éÖ¯£»µÚ¶þ²¨¹¥»÷£¨2021Äê2ÔÂÖÁ5Ô£©Éæ¼°µ½¶íÂÞ˹¡¢Ó¡¶È¡¢ÒÁÀʺÍÓ¢¹ú£»µÚÈý²¨¹¥»÷£¨Ö±µ½2022Äê2Ô£©ÐÂÔöÓ¡¶ÈÄáÎ÷ÑÇ¡¢ÎÚ×ȱð¿Ë˹̹ºÍ¼ª¶û¼ªË¹Ë¹Ì¹¡£Ñо¿ÈËÔ±»¹·¢ÏÖÁ˹¥»÷ÕßʹÓõÄкóÃÅSamuraiºÍľÂíNinja Trojan£¬¶þÕ߶¼¿ÉÓÃÀ´¿ØÖÆÄ¿±êϵͳ²¢ÔÚÍøÂçÖкáÏòÒƶ¯¡£
https://securelist.com/toddycat/106799/
4¡¢¶íÂÞ˹APT28ÀÄÓÃFollina©¶´·Ö·¢¶ñÒâÈí¼þCredoMap
6ÔÂ21ÈÕ£¬MalwarebytesÐû²¼Á˹ØÓÚ¶íÂÞ˹APT28ÐÂÒ»ÂÖµöÓã¹¥»÷µÄ·ÖÎö³ÂËß¡£»î¶¯Ö÷ÒªÕë¶ÔÎÚ¿ËÀ¼£¬Ê¹ÓÃÁËÃûΪ¡°Nuclear Terrorism A Very Real Threat.rtf.¡±µÄ¶ñÒâÎļþ£¬ÀûÓÃÄ¿±ê¶ÔDZÔں˹¥»÷µÄ¿Ö¾åÓÕʹÆä´ò¿ªÎļþ¡£¸ÃRTFÎļþÊÔͼÀûÓÃCVE-2022-30190£¨Follina£©ÔÚÄ¿±êÉ豸ÉÏÏÂÔز¢Æô¶¯CredoMap¶ñÒâÈí¼þ(docx.exe)£¬×îÖÕÖ¼ÔÚÇÔÈ¡´æ´¢ÔÚChrome¡¢EdgeºÍFirefoxä¯ÀÀÆ÷ÖеÄÐÅÏ¢£¬ÈçÕÊ»§Æ¾¾ÝºÍcookieµÈ¡£
https://blog.malwarebytes.com/threat-intelligence/2022/06/russias-apt28-uses-fear-of-nuclear-war-to-spread-follina-docs-in-ukraine/
5¡¢Microsoft 365·þÎñÖжϣ¬ÖØÖ÷Óɺó»Ö¸´Õý³£
¾Ý6ÔÂ21ÈÕ±¨µÀ£¬´óÁ¿µÄMicrosoft 365¿Í»§³ÂËß·þÎñÑÓ³Ù¡¢µÇ¼ʧ°ÜºÍ·ÃÎÊÕÊ»§·ºÆðÎÊÌâ¡£ÖжϿªÊ¼ÓÚUTCʱ¼ä6ÔÂ20ÈÕÍíÉÏ11:00£¬Óû§ÔÚ·ÃÎÊijЩM365·þÎñʱ¿ÉÄܻᷢÉúÑÓ³ÙºÍʧ°Ü¡£ÔÚÖØÆôÊÜÓ°ÏìµÄ·þÎñÆ÷²¢ÖØÖ÷Óɺó£¬ËùÓÐÊÜÓ°ÏìµÄ²úÎﶼ»Ö¸´Õý³£¡£Ä¿Ç°£¬Æ¾¾Ý΢ÈíÐû²¼µÄ×îиüУ¬´Ë´ÎʼþµÄ»ù´¡ÔÒòÊÇ»ù´¡ÉèÊ©¶Ïµç£¬µ¼ÖÂÔÚÎ÷ŷΪÓû§Ìṩ·þÎñµÄMicrosoft 365Á÷Á¿¹ÜÀíϵͳ±ØÐë½øÐйÊÕÏתÒÆ£¬µ«´Ë²Ù×÷δÄÜÕýÈ·Íê³É£¬µ¼Ö¶à¸öMicrosoft 365·þÎñµÄÑӳٺͷÃÎÊʧ°Ü¡£
https://www.bleepingcomputer.com/news/microsoft/microsoft-365-outage-affects-microsoft-teams-and-exchange-online/
6¡¢MEGAÐû²¼Äþ¾²¸üÐÂÐÞ¸´¿ÉÓÃÀ´½âÃÜÓû§Êý¾ÝµÄ©¶´
ýÌå6ÔÂ22Èճƣ¬MEGAÐû²¼ÁËÒ»¸öÄþ¾²¸üУ¬ÐÞ¸´¿ÉÄÜй¶Óû§Êý¾ÝµÄÒ»×éÑÏÖصÄ©¶´¡£MEGAÊÇÔÆ´æ´¢ºÍÎļþÍйܷþÎñ£¬ÓµÓÐ2.5ÒÚ×¢²áÓû§£¬×ܹ²ÉÏ´«ÁË1200ÒÚ¸öÎļþ£¬¾Þϸ¸ß´ï1000 PB¡£MEGAµÄ¹¦Ð§Ö®Ò»ÊǶÔÊý¾Ý½øÐж˵½¶Ë¼ÓÃÜ£¬Ö»ÓÐÓû§¿ÉÒÔ·ÃÎʽâÃÜÃÜÔ¿¡£µ«Ñо¿ÈËÔ±±íÃ÷¼ÓÃÜËã·¨ÖеÄ©¶´¿ÉÓÃÀ´·ÃÎÊÓû§µÄ¼ÓÃÜÊý¾Ý£¬²¢·¢ÏÖÁË5ÖÖDZÔڵĹ¥»÷·½Ê½£ºRSAÃÜÔ¿»Ö¸´¡¢Ã÷ÎĻָ´¡¢¿ò¼Ü¹¥»÷¡¢ÍêÕûÐÔ¹¥»÷ºÍGaP Bleichenbacher¹¥»÷¡£MEGAÒѾÐÞ¸´ÁËÇ°Á½¸öÎÊÌ⣬»º½âÁ˵ÚÈý¸öÎÊÌ⣬²¢½«ÔÚºóÐø¸üÐÂÖÐÐÞ¸´Ê£ÓàµÄÁ½¸öÎÊÌâ¡£
https://www.bleepingcomputer.com/news/security/mega-fixes-critical-flaws-that-allowed-the-decryption-of-user-data/