·¨¹úP?le emploiÅûÂ¶Éæ¼°Ô¼1000ÍòÈ˵ÄÊý¾Ýй¶Ê¼þ

Ðû²¼Ê±¼ä 2023-08-28

1¡¢·¨¹úP?le emploiÅûÂ¶Éæ¼°Ô¼1000ÍòÈ˵ÄÊý¾Ýй¶Ê¼þ


¾Ý8ÔÂ26ÈÕ±¨µÀ£¬·¨¹úÕþ¸®Ê§Òµ¹ÒºÅºÍ²ÆÕþÔ®Öú»ú¹¹P?le emploiͨ±¨ÁËÒ»ÆðÊý¾Ýй¶Ê¼þ£¬Éæ¼°Ô¼1000ÍòÈË¡£¸Ã»ú¹¹³ÆÆä·þÎñÌṩÉ̵ÄϵͳÔâµ½¹¥»÷£¬2022Äê2ÔÂ×¢²áµÄÇóÖ°ÕßÒÔ¼°¾ÍÒµÖÐÐĵÄǰÓû§¿ÉÄÜÊܵ½Ó°Ïì¡£¾¡¹ÜûÓÐ͸¶¾ßÌåÈËÊý£¬µ«Le ParisienÔ¤¼Æ°üÂÞ1000ÍòÈË¡£´ËÍ⣬Äþ¾²¹«Ë¾EmsisoftÔÚÆäMOVEitÒ³ÃæÖÐÁгöÁËP?le emploi£¬µ«ÊÇÀÕË÷ÍÅ»ïClopÉÐδ¹ûÈ»¸Ã»ú¹¹µÄÈκÎÊý¾Ý¡£


https://securityaffairs.com/149890/breaking-news/pole-emploi-data-breach.html


2¡¢ÍйܺÍÔÆ·þÎñÌṩÉÌLeasewebÔâµ½¹¥»÷ϵͳÔÝʱ¹Ø±Õ


¾ÝýÌå8ÔÂ26ÈÕ±¨µÀ£¬ÍйܺÍÔÆ·þÎñÌṩÉÌLeaseweb³ÆÆäÕýÔÚŬÁ¦»Ö¸´Ôâµ½ÈëÇÖºó¹Ø±ÕµÄϵͳ¡£8ÔÂ22ÈÕ£¬¸Ã¹«Ë¾ÔÚÊÓ²ì¿Í»§ÃÅ»§ÍøÕ¾µÄå´»úÎÊÌâʱ£¬·¢ÏÖÆä»ù´¡ÉèÊ©µÄijЩ²¿ÃÅ´æÔÚÒì³£»î¶¯¡£ÎªÁËÓ¦¶ÔÕâһʼþ£¬¸Ã¹«Ë¾¹Ø±ÕÁ˲¿ÃÅÊÜÓ°ÏìµÄϵͳ£¬²¢¶Ô¸ÃʼþÕ¹¿ªÁËÊӲ졣Leaseweb³Æ£¬Ä¿Ç°ËüÒѾ­ÀÖ³ÉÍ£Ö¹ÁËÕâһʼþ£¬²¢¸üÐÂÁËÄþ¾²´ëÊ©£¬ÒÔ·ÀÖ¹Ôٴη¢ÉúÀàËÆÊ¼þ¡£


https://securityaffairs.com/149897/hacking/leaseweb-cyber-attack.html


3¡¢Kroll͸¶ÆäÔ±¹¤Ôâµ½SIM½»»»¹¥»÷²¿Ãſͻ§ÐÅϢй¶


8ÔÂ25ÈÕ±¨µÀ³Æ£¬×Éѯ¹«Ë¾KrollµÄÒ»ÃûÔ±¹¤³ÉÔâµ½ÁËÅÓ´óµÄSIM½»»»¹¥»÷£¬µ¼Ö²¿ÃÅÐÅϢй¶¡£¸Ãʼþ·¢ÉúÓÚ8ÔÂ19ÈÕ£¬ºÚ¿ÍÀÖ³ÉÈëÇÖÁËKrollÔ±¹¤µÄT-MobileÕÊ»§²¢ÇÔÈ¡Á˵绰ºÅÂ룬Ȼºó»ñµÃÁ˰üÂÞBlockFi¡¢FTXºÍGenesisµÈÆÆ²úÉêÇëÈËÏà¹ØÐÅÏ¢µÄijЩÎļþµÄ·ÃÎÊȨÏÞ¡£FTXºÍBlockFi¹ûÈ»ÁË´Ëʼþ£¬²¢ÌåÏÖKroll½«Ö±½Ó֪ͨÊÜÓ°ÏìµÄ¸öÈË¡£¾ÝϤ£¬²¿ÃÅÓû§ÒÑÔâµ½ÁËð³äFTXµÄµöÓã¹¥»÷¡£


https://www.bleepingcomputer.com/news/security/kroll-data-breach-exposes-info-of-ftx-blockfi-genesis-creditors/


4¡¢¶ñÒâÈí¼þWhiffy Recon¿Éͨ¹ýWiFiÈ·¶¨Ä¿±êµÄµØÀíλÖÃ

 

SecureworksÔÚ8ÔÂ23ÈÕ³ÆÆä·¢ÏÖ½©Ê¬ÍøÂçSmoke Loade·Ö·¢Ð¶ñÒâÈí¼þWhiffy ReconµÄ»î¶¯¡£Whiffy ReconʹÓÃËÄÖܵÄWi-Fi½ÓÈëµã×÷ΪGoogleµØÀí¶¨Î»APIµÄÊý¾Ýµã£¬¶Ô±»Ñ¬È¾ÏµÍ³µÄλÖýøÐÐÈý½ÇÕÉÁ¿¡£¸Ã¶ñÒâÈí¼þÊ×Ïȼì²é·þÎñÃû³ÆWLANSVC£¬Èç¹û²»´æÔÚ£¬Ôò»á½«½©Ê¬·¨Ê½×¢²áµ½C2·þÎñÆ÷²¢Ìø¹ýɨÃ貿ÃÅ¡£¶ÔÓÚ´æÔڸ÷þÎñµÄϵͳ£¬Ëü»áÿ·ÖÖÓÔËÐÐÒ»´ÎWiFiɨÃ裬ÀûÓÃWindows WLAN APIÀ´ÊÕ¼¯ËùÐèÊý¾Ý£¬²¢ÏòGoogleµÄµØÀí¶¨Î»API·¢ËͰüÂÞJSON¸ñʽµÄWiFi½ÓÈëµãÐÅÏ¢µÄHTTPS POSTÇëÇó¡£Ä¿Ç°£¬Éв»È·¶¨¹¥»÷Õߵ͝»ú¡£


https://www.secureworks.com/blog/smoke-loader-drops-whiffy-recon-wi-fi-scanning-and-geolocation-malware


5¡¢²¨À¼Ìú·»ù´¡ÉèÊ©Ôâµ½´ó¹æÄ£¹¥»÷²¿ÃÅ»ð³µÔËÐÐÔÝÍ£


ýÌå8ÔÂ27ÈÕ±¨µÀ£¬²¨À¼µÄÄþ¾²»ú¹¹ÕýÔÚÊÓ²ìÒ»ÆðÕë¶Ô¹ú¼ÒÌú·ϵͳµÄ¹¥»÷ʼþ¡£¹¥»÷·¢ÉúÔÚÉÏÖÜÁù£¬¹¥»÷Õß·¢ËÍÒ»¸öÐźŴ¥·¢Á˽ô¼±×´Ì¬£¬µ¼ÖÂʲÇÐÇàÊÐËÄÖܵĻð³µÍ£ÔË¡£¾ÝϤ£¬´Ë´Î¹¥»÷µ¼ÖÂÖÁÉÙ20Áлð³µÍ£ÔË£¬½»Í¨Ì±»¾ÊýСʱ¡£Wired±¨µÀ³Æ£¬¹¥»÷Õßͨ¹ýÎÞÏßµçÆµÂÊÏòÄ¿±êÁгµ·¢³ö¼òµ¥µÄ¡°radio-stop¡±ÃüÁî¡£ÓÉÓÚ²¨À¼Ìú·ϵͳÖÐʹÓõÄÎÞÏßµçϵͳȱ·¦¼ÓÃÜ»òÉí·ÝÑéÖ¤£¬Òò´ËºÜÈÝÒ×±»Ã°³ä¡£


https://tickernews.co/hackers-bring-down-polands-train-network-in-massive-cyber-attack/


6¡¢Barracuda ESGÉ豸CVE-2023-2868©¶´µÄ²¹¶¡ÎÞЧ


ýÌå8ÔÂ25Èճƣ¬ÒÑ´ò²¹¶¡µÄBarracuda ESGÉ豸ÈÔÈ»ÈÝÒ×Ôâµ½ÀûÓÃCVE-2023-2868©¶´µÄ¹¥»÷¡£¸Ã©¶´ÓÚ2022Äê10ÔÂÊ״α»ÀûÓ㬿ÉÓÃÓÚÔÚESGÉ豸Öа²×°ºóÃŲ¢ÇÔÈ¡ÐÅÏ¢£¬ÒÑÓÚ5ÔÂ20ÈÕ±»ÐÞ¸´¡£FBIÌáÐÑ£¬Õë¶Ô¸Ã©¶´µÄ²¹¶¡ÊÇÎÞЧµÄ£¬Ä¿Ç°¹¥»÷ÕßÈÔÔÚ»ý¼«ÀûÓøÃ©¶´Ö´Ðй¥»÷¡£¸Ã»ú¹¹Ç¿ÁÒ½¨ÒéÓû§Á¢¼´¸ôÀëºÍ¸ü»»ËùÓÐÊÜÓ°ÏìµÄESGÉ豸£¬²¢Á¢¼´É¨ÃèËùÓÐÓëËùÌṩµÄIoCÁбíÓйØÁªµÄÍøÂç¡£


https://thehackernews.com/2023/08/urgent-fbi-warning-barracuda-email.html