ConnectWiseÐÞ¸´¿ÉÓ°ÏìÊýǧ̨ЧÀÍÆ÷µÄRCEÎó²î

Ðû²¼Ê±¼ä 2022-11-01

1¡¢ConnectWiseÐÞ¸´¿ÉÓ°ÏìÊýǧ̨ЧÀÍÆ÷µÄRCEÎó²î

      

ýÌå10ÔÂ28Èճƣ¬£¬£¬£¬ConnectWiseÒÑÐû²¼Çå¾²¸üУ¬£¬£¬£¬ÐÞ¸´ÁËConnectWise RecoverºÍR1Soft Server Backup Manager(SBM)Çå¾²±¸·Ý½â¾ö¼Æ»®ÖеÄÎó²î¡£¡£¡£¡£¡£¡£¸ÃÎó²îÊÇÏÂÓÎ×é¼þʹÓõÄÊä³öÖÐÌØÊâÔªËØµÄÖкͲ»µ±ÎÊÌ⣬£¬£¬£¬¿É±»¹¥»÷ÕßÓÃÀ´»á¼ûÉñÃØÊý¾Ý»òÔ¶³ÌÖ´ÐдúÂë¡£¡£¡£¡£¡£¡£Æ¾Ö¤ShodanɨÃ裬£¬£¬£¬Áè¼Ý4800̨R1SoftЧÀÍÆ÷¿ÉÄÜ»áÔâµ½´ËÀ๥»÷¡£¡£¡£¡£¡£¡£¸ÃÎó²î±»±ê¼ÇΪ¸ßÓÅÏȼ¶£¬£¬£¬£¬¼´ÔÚ¹¥»÷Öб»Ê¹ÓõÄΣº¦ºÜ¸ß¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾³Æ£¬£¬£¬£¬ÊÜÓ°ÏìµÄConnectWise Recover sbmÒÑ×Ô¶¯¸üе½×îа汾(v2.9.9)¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/connectwise-fixes-rce-bug-exposing-thousands-of-servers-to-attacks/


2¡¢Ó¢¹úǰÔ׺âLiz TrussµÄÊÖ»ú¾Ý³Æ±»ÍøÂçÌØ¹¤ÈëÇÖ

      

¾ÝÓ¢¹ú¡¶ÖðÈÕÓʱ¨¡·10ÔÂ29ÈÕ±¨µÀ£¬£¬£¬£¬Ó¢¹úǰÔ׺âÀû×È¡¤ÌØÀ­Ë¹£¨Liz Truss£©µÄ˽ÈËÊÖ»úÔâµ½ÒÉËÆÀ´×Ô¶íÂÞ˹µÄÈëÇÖ¡£¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬¹¥»÷ÕßÒѾ­»ñµÃÁËÓëÖ÷Òª¹ú¼ÊÏàÖúͬ°éµÄ¾øÃܽ»Á÷£¬£¬£¬£¬ÒÔ¼°ÓëËýµÄÖ÷ÒªÕþÖÎÃËÓÑ¿äÎ÷¡¤¿ËÎÖëøµÄ˽ÈË̸»°¡£¡£¡£¡£¡£¡£ÓÐÐÂÎųƣ¬£¬£¬£¬¸ÃÊÖ»úÒѱ»ÑÏÖØË𻵣¬£¬£¬£¬ÏÖÔÚ°²ÅÅÔÚÕþ¸®Çå¾²µãµÄÒ»¸ö°ü¹ÜÏäÖС£¡£¡£¡£¡£¡£¹¥»÷ÕßÔÚÏÄÈÕÊØ¾Éµ³Ïòµ¼¾ºÑ¡Ê±´úÈëÇÖÁËÌØÀ­Ë¹µÄÊÖ»ú£¬£¬£¬£¬ÆäʱµÄÔ׺ⱫÀï˹¡¤Ô¼º²Ñ·ºÍÄÚ¸óÃØÊéÎ÷ÃÉ¡¤¿­Ë¹¾öÒéÖÜÈ«·â±Õ¸ÃÊÂÎñ¡£¡£¡£¡£¡£¡£¡¶ÐÇÆÚÈÕÓʱ¨¡·Í¸Â¶£¬£¬£¬£¬ÌØÀ­Ë¹¼°25λÄڸ󲿳¤µÄÊÖ»úºÅÂëÒ»ÆðÔÚÍøÉϳöÊÛ£¬£¬£¬£¬ÊÛ¼Û½öΪ6.49Ó¢°÷¡£¡£¡£¡£¡£¡£


https://securityaffairs.co/wordpress/137826/intelligence/liz-truss-phone-hacked.html


3¡¢AndroidľÂíDrinikбäÌå¹¥»÷Ó¡¶ÈµÄ18¼Ò½ðÈÚ»ú¹¹

      

CybleÔÚ10ÔÂ27ÈÕ³ÆÆä·¢Ã÷DrinikµÄбäÌåÕë¶ÔÓ¡¶ÈµÄ18¼Ò½ðÈÚ»ú¹¹¡£¡£¡£¡£¡£¡£2016Ä꣬£¬£¬£¬Drinik¶ñÒâÈí¼þµÄÔçÆÚ±äÖÖÊ״α»·¢Ã÷ÊÇSMSÇÔÈ¡³ÌÐò£¬£¬£¬£¬Ô¼ÄªÔÚ2021Äê8ÔÂÆäÔٴλîÔ¾£¬£¬£¬£¬ÕâÒ»´ÎÑݱäΪAndroidÒøÐÐľÂí¡£¡£¡£¡£¡£¡£×îа汾µÄ¶ñÒâÈí¼þαװ³ÉÃûΪiAssistµÄAPK£¬£¬£¬£¬Éù³ÆÊÇÓ¡¶È˰Îñ²¿·ÖµÄ¹Ù·½Ë°ÎñÖÎÀí¹¤¾ß¡£¡£¡£¡£¡£¡£×îÖջὫĿµÄÖØ¶¨Ïòµ½´¹ÂÚÍøÕ¾£¬£¬£¬£¬²¢ÓÕʹËûÃÇÊäÈë²ÆÎñÐÅÏ¢£¬£¬£¬£¬ÈçÕʺš¢ÐÅÓÿ¨ºÅ¡¢CVVºÍPINµÈ¡£¡£¡£¡£¡£¡£


https://blog.cyble.com/2022/10/27/drinik-malware-returns-with-advanced-capabilities-targeting-indian-taxpayers/


4¡¢BlackByteÉù³ÆÒѹ¥»÷Asahi Group²¢ÀÕË÷60ÍòÃÀÔª

      

¾Ý10ÔÂ30ÈÕ±¨µÀ£¬£¬£¬£¬ÀÕË÷ÍÅ»ïBlackByteÉù³ÆÒÑÈëÇÖÁËϸÃܽðÊôÖÆÔìºÍ½ðÊô½â¾ö¼Æ»®ÌṩÉÌAsahi Group Holdings¡£¡£¡£¡£¡£¡£BlackByteÌåÏÖÒѴӸù«Ë¾ÇÔÈ¡ÁËÊýǧÕ××Ö½ÚµÄÎļþ£¬£¬£¬£¬°üÀ¨²ÆÎñºÍÏúÊÛ±¨¸æ¡£¡£¡£¡£¡£¡£¸ÃÍÅ»ïÒªÇó50ÍòÃÀÔª¹ºÖÃÊý¾Ý£¬£¬£¬£¬²¢ÒªÇó60ÍòÃÀԪɾ³ý±»µÁÊý¾Ý¡£¡£¡£¡£¡£¡£BlackByte×Ô2021Äê9ÔÂÒÔÀ´Ò»Ö±»îÔ¾£¬£¬£¬£¬FBIÔÚ2Ô·Ý͸¶¸ÃÍÅ»ïÒÑÈëÇÖÁËÃÀ¹úÖÁÉÙ3¸öÉæ¼°Òªº¦»ù´¡ÉèÊ©ÁìÓòµÄ×éÖ¯¡£¡£¡£¡£¡£¡£


https://securityaffairs.co/wordpress/137803/cyber-crime/blackbyte-ransomware-asahi-group-holdings.html


5¡¢Î¢ÈíÐû²¼¹ØÓÚRaspberry RobinÈ䳿µÄÆÊÎö±¨¸æ

      

΢ÈíÔÚ10ÔÂ27ÈÕÐû²¼Á˹ØÓÚRaspberry RobinÈ䳿µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£Î¢ÈíÌåÏÖ£¬£¬£¬£¬±»×·×ÙΪDEV-0950µÄ×é֯ʹÓÃClopÀÕË÷Èí¼þÀ´¼ÓÃÜÏÈǰѬȾÁËRaspberry RobinÈ䳿µÄÍøÂ磬£¬£¬£¬DEV-0950µÄ»î¶¯ÓëFIN11ºÍTA505ÍÅ»ïÖØµþ¡£¡£¡£¡£¡£¡£³ýÁËÀÕË÷Èí¼þ£¬£¬£¬£¬Raspberry Robin»¹±»ÓÃÓÚ½«×°ÖÃÆäËüµÚ¶þ½×¶Îpayload£¬£¬£¬£¬°üÀ¨IcedID¡¢BumblebeeºÍTruebot¡£¡£¡£¡£¡£¡£Î¢Èí»¹Ö¸³ö£¬£¬£¬£¬Ô¼1000¸ö×éÖ¯µÄ½ü3000̨װ±¸ÔÚÒÑÍù30ÌìÄÚ·ºÆðÁËÖÁÉÙÒ»´ÎÓëRaspberry Robin payloadÏà¹ØµÄ¾¯±¨¡£¡£¡£¡£¡£¡£


https://www.microsoft.com/en-us/security/blog/2022/10/27/raspberry-robin-worm-part-of-larger-ecosystem-facilitating-pre-ransomware-activity/


6¡¢NSAµÈ»ú¹¹Ðû²¼Èí¼þ¹©Ó¦ÉÌÔõÑù±£»£»£»£»¤¹©Ó¦Á´Çå¾²µÄÖ¸ÄÏ

      

¾ÝýÌå10ÔÂ31ÈÕ±¨µÀ£¬£¬£¬£¬NSA¡¢CISAºÍ¹ú¼ÒÇ鱨×ܼà°ì¹«ÊÒ(ODNI)Ðû²¼¹ØÓÚÈí¼þ¹©Ó¦ÉÌÔõÑù±£»£»£»£»¤¹©Ó¦Á´Çå¾²µÄÖ¸ÄÏ£¬£¬£¬£¬°üÀ¨Çå¾²ÐèÇóÍýÏëºÍÈí¼þÇ徲ά»¤¡£¡£¡£¡£¡£¡£Èí¼þ¹©Ó¦ÉÌÈÏÕæÁªÏµ¿Í»§ºÍÈí¼þ¿ª·¢Ö°Ô±£¬£¬£¬£¬Í¨¿ÉÒÔͨ¹ýÌõԼЭÒé¡¢Èí¼þÐû²¼ºÍ¸üС¢Í¨ÖªºÍÎó²î»º½âµÈ·½·¨Ó¦ÓÃÌØÁíÍâÇå¾²¹¦Ð§¡£¡£¡£¡£¡£¡£¸ÃÖ¸ÄÏÊÇÔÚ×î½ü¶à´Î±¸ÊÜÖõÄ¿µÄÍøÂç¹¥»÷Ö®ºóÐû²¼µÄ£¬£¬£¬£¬ÕâЩ¹¥»÷͹ÏÔÁ˹ú¼ÒÖ§³ÖµÄ¹¥»÷Õß¿ÉÒÔÇáËɵØÊ¹ÓÃÈí¼þ¹©Ó¦Á´ÖеÄÎó²î¡£¡£¡£¡£¡£¡£


https://media.defense.gov/2022/Oct/31/2003105368/-1/-1/0/SECURING_THE_SOFTWARE_SUPPLY_CHAIN_SUPPLIERS.PDF