ÃÀ¹úPurFoodsÔâµ½ÀÕË÷¹¥»÷Ô¼120ÍòÓû§µÄÐÅϢй¶
Ðû²¼Ê±¼ä 2023-08-301¡¢ÃÀ¹úPurFoodsÔâµ½ÀÕË÷¹¥»÷Ô¼120ÍòÓû§µÄÐÅϢй¶
¾ÝýÌå8ÔÂ28ÈÕ±¨µÀ£¬ÃÀ¹ú²ÍÒû¹«Ë¾PurFoods¶ÁËÒ»ÆðÓ°ÏìÁè¼Ý120ÍòÈ˵ÄÊý¾Ýй¶Ê¼þ¡£¸Ã¹«Ë¾³Æ£¬ËüÓÚ2ÔÂ22ÈÕ·¢ÏÖÆäÍøÂçÉϵĿÉÒɻ¡£ÊÓ²ìÈ·¶¨£¬¹¥»÷·¢ÉúÓÚ1ÔÂ16ÈÕÖÁ2ÔÂ22ÈÕ£¬µ¼Ö²¿ÃÅÎļþ±»¼ÓÃÜ¡£ÉîÈëÊÓ²ìÓÚ7ÔÂ10ÈÕ½áÊø£¬·¢ÏÖºÚ¿Í·ÃÎÊÁ˼ÝÕÕ¡¢Éí·ÝÖ¤ºÅ¡¢½ðÈÚÕË»§ÐÅÏ¢¡¢Ö§¸¶¿¨ÐÅÏ¢ºÍÖÎÁÆÐÅÏ¢µÈÊý¾Ý¡£´Ë´ÎÊý¾Ýй¶ӰÏìÁË¿Í»§¡¢Ô±¹¤ÒÔ¼°¶ÀÁ¢³Ð°üÉÌ£¬Éæ¼°1237681ÈË£¬PurFoods½«Í¨¹ýKrollΪËûÃÇÌṩ12¸öÔµÄÐÅÓüà¿ØºÍÉí·Ý±£»¤·þÎñ¡£
https://therecord.media/purfoods-delivery-service-reports-data-breach
2¡¢¶à¹úÁªºÏÖ´·¨Ðж¯Duck Huntµ·»Ù½©Ê¬ÍøÂçQakbot
SymantecÔÚ8ÔÂ30Èճƣ¬Ö´·¨Ðж¯Duck HuntÀֳɵ·»ÙÁ˽©Ê¬ÍøÂçQakbot¡£¸ÃÐж¯ÓÉÃÀ¹úÁª°îÊÓ²ì¾ÖºÍ˾·¨²¿Ç£Í·£¬ÒÔ¼°·¨¹ú¡¢µÂ¹ú¡¢ºÉÀ¼¡¢Ó¢¹ú¡¢ÂÞÂíÄáÑǺÍÀÍÑάÑǵȹú¼ÓÈë¡£Ö´·¨ÈËÔ±ÒÑ´ÓÁè¼Ý70Íǫ̀±»Ñ¬È¾µÄ¼ÆËã»úÖÐɾ³ýÁËQakbot¶ñÒâÈí¼þ£¬²¢²é»ñÁ˼ÛÖµ860ÍòÃÀÔªµÄ¼ÓÃÜ»õ±Ò¡£QakbotÊÇÔËÐÐʱ¼ä×µÄ½©Ê¬ÍøÂçÖ®Ò»£¬ÓÚ2007ÄêÊ״ηºÆ𣬽öÔÚ¹ýÈ¥18¸öÔ¾ÍÒÑÔì³ÉÁËÁè¼Ý5800ÍòÃÀÔªµÄËðʧ¡£
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/qakbot-takedown-disruption
3¡¢¿ÕÖн»Í¨¹ÜÖÆϵͳ崻úµ¼ÖÂÓ¢¹úº½°à´óÃæ»ýÈ¡ÏûºÍÑÓÎó
¾Ý8ÔÂ28ÈÕ±¨µÀ£¬Ó¢¹ú¿ÕÖн»Í¨¹ÜÖÆϵͳ崻ú£¬ÊýÊ®ÍòÂÿ͵ÄÐгÌÊܵ½Ó°Ïì¡£¹ú¼Ò¿ÕÖн»Í¨¹ÜÖÆÌṩÉÌNATS³ÆËüÓöµ½ÁË¡°¼¼ÊõÎÊÌ⡱£¬²¢ÊµÊ©Á˽»Í¨Á÷Á¿ÏÞÖÆÒÔά»¤Äþ¾²¡£¸ÃÎÊÌâµ¼ÖÂÓ¢¹ú¸÷µØº½°à´óÃæ»ýÑÓÎóºÍÈ¡Ïû£¬»¹¶ÔÕû¸öÅ·Ö޵ĺ½°à·¢ÉúÁËÁ¬Ëø·´Ó³£¬Ò»Ð©º½¿Õ¹«Ë¾È¡ÏûÁËÍù·µÓ¢¹úµÄº½°à¡£NATSÒѾʹ˴ÎÖжÏʼþÖÂǸ£¬²¢ÌåÏÖÕýÔÚŬÁ¦ÒÔ¾¡¿ì½â¾öÎÊÌâ¡£
https://www.hackread.com/uk-air-traffic-control-system-collapses-travel-chaos/
4¡¢Sophos³ÆÀûÓ鶴CVE-2023-3519µÄ¹¥»÷ÓëFIN8ÓйØ
8ÔÂ28ÈÕ±¨µÀ£¬ÓëFIN8Ïà¹ØµÄ¹¥»÷ÕßÀûÓÃÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2023-3519£©¹¥»÷Citrix NetScaler¡£8ÔÂ2ÈÕ£¬ÓгÂËß³ÆÔÚCitrix·þÎñÆ÷Öз¢ÏÖÁË640¸öWebshell£¬Á½Öܺó£¬ÕâÒ»Êý×ÖÔö¼Óµ½1952¸ö¡£Sophos³Æ£¬STAC4663ÕýÔÚÀûÓø鶴£¬²¢ÈÏΪÕâÊDZ¾ÔÂÔçЩʱºò±¨µÀµÄͬһ»î¶¯µÄÒ»²¿ÃÅ¡£SophosÍƶϣ¬¸Ã»î¶¯ÓëFIN8ÓÐÒ»¶¨¹ØÁª£¬ÕâÒ»ÍƶϻùÓÚÓòÃûµÄÕì²ì¡¢plink¡¢BlueVPSÍйܡ¢²»Ñ°³£µÄPowerShell½Å±¾ºÍPuTTYÄþ¾²¸´ÖÆ¡£
https://www.bleepingcomputer.com/news/security/attacks-on-citrix-netscaler-systems-linked-to-ransomware-actor/
5¡¢Ñо¿ÈËÔ±·¢ÏÖ¿ÉÒÔͨ¹ýSkypeÓ¦ÓÃÈ·¶¨Ä¿±êµÄIPµØÖ·
ýÌå8ÔÂ28Èճƣ¬Ñо¿ÈËÔ±Yossi·¢ÏÖ¿ÉÒÔͨ¹ýSkypeÒƶ¯Ó¦Ó÷¢ËÍÁ´½ÓÀ´»ñÈ¡Ä¿±êµÄIPµØÖ·¡£¹¥»÷Ö»ÐèҪĿ±ê´ò¿ªÏûÏ¢¼´¿É£¬²»ÐèÒªµã»÷Á´½Ó»òÒÔÆäËü·½Ê½Óë¹¥»÷Õß½»»¥¡£YossiÓÚ±¾Ô³õÏò΢Èí³ÂËßÁ˸鶴£¬µ«Î¢Èí×î³õµ»¯Á˸ÃÎÊÌ⣬²¢Ã»ÓÐÌåÏÖ½«ÐÞ¸´¸Ã©¶´¡£Äþ¾²¼ÇÕß²âÊÔ·¢ÏÖ£¬µ±Ê¹ÓÃVPNÁ¬½Óµ½Skypeʱ£¬ÒÔ¼°ÔÚ²»Ê¹ÓÃVPNµÄÇé¿öÏÂÁ¬½Óµ½¹«¹²Wi-FiÍøÂçʱ£¬¸Ã¼¼Êõ¶¼ÓÐЧ¡£ÔÙ´ÎÁªÏµÎ¢Èíºó£¬¸Ã¹«Ë¾ÌåÏּƻ®ÔÚ¼´½«Ðû²¼µÄ¸üÐÂÖнâ¾ö¸ÃÎÊÌâ
https://securityaffairs.com/150000/hacking/grabbing-ip-addr-via-skype-mobile-app.html
6¡¢Trend MicroÐû²¼ÐÂAndroid¶ñÒâÈí¼þMMRatµÄ·ÖÎö³ÂËß
8ÔÂ29ÈÕ£¬Trend MicroÐû²¼Á˹ØÓÚеÄAndroid¶ñÒâÈí¼þMMRatµÄ·ÖÎö³ÂËß¡£MMRatÓÚ6ÔÂÏÂÑ®Ê״α»·¢ÏÖ£¬Ö÷ÒªÕë¶Ô¶«ÄÏÑǵØÓò£¬¶øÇÒÔÚVirusTotalµÈɱ¶¾É¨Ãè·þÎñÖÐÈÔδ±»·¢ÏÖ¡£Ëü¿ÉÒÔÇÔÈ¡Óû§ÊäÈëºÍÆÁÄ»ÄÚÈÝ£¬»¹¿ÉÒÔͨ¹ýÖÖÖÖ¼¼ÊõÔ¶³Ì¿ØÖÆÄ¿±êÉ豸£¬²¢Ö´ÐÐÒøÐÐÆÛÕ©¡£´ËÍ⣬¸Ã¶ñÒâÈí¼þʹÓÃÁË»ùÓÚÐÒ黺³åÇø£¨ÓÖÃûProtobuf£©µÄÌØÊâϵ½ç˵C&CÐÒ飬¿ÉÌá¸ßÆäÔÚ´«Êä´óÁ¿Êý¾ÝʱµÄÐÔÄÜ¡£Éв»È·¶¨¶ñÒâÈí¼þ×î³õÊÇÈçºÎÁ÷´«µÄ£¬µ«ËüÊÇͨ¹ýαװ³É¹Ù·½Ó¦ÓÃÉ̵êµÄÍøÕ¾·Ö·¢µÄ¡£
https://www.trendmicro.com/en_us/research/23/h/mmrat-carries-out-bank-fraud-via-fake-app-stores.html