΢Èí͸¶APT28ÀûÓÃOutlook©¶´½Ù³ÖExchangeÕÊ»§
Ðû²¼Ê±¼ä 2023-12-06¾ÝýÌå12ÔÂ4ÈÕ±¨µÀ£¬Î¢Èí͸¶APT28£¨ÓÖÃûFancybear£©ÀûÓÃOutlook©¶´£¨CVE-2023-23397£©½Ù³ÖMicrosoft ExchangeÕÊ»§£¬²¢ÇÔÈ¡Ãô¸ÐÐÅÏ¢¡£¸Ã»î¶¯Ö÷ÒªÕë¶ÔÃÀ¹ú¡¢Å·ÖÞºÍÖж«µÄÕþ¸®»ú¹¹ÒÔ¼°ÄÜÔ´ºÍ½»Í¨µÈÐÐÒµ¡£ÕâÊÇWindows°æOutlookÖеÄÒ»¸öÌáȨ©¶´£¬ÒÑÓÚ½ñÄê3Ô±»ÐÞ¸´¡£Ñо¿ÈËÔ±×¢Òâµ½£¬¹¥»÷Õß»¹¾³£ÀûÓöà¸öÒÑ֪©¶´£¬°üÂÞWinRAR©¶´£¨CVE-2023-38831ºÍWindows MSHTML©¶´£¨CVE-2021-40444£©¡£
https://www.bleepingcomputer.com/news/microsoft/russian-hackers-exploiting-outlook-bug-to-hijack-exchange-accounts/
2¡¢AlphVÉù³ÆÒÑ»ñµÃ»á¼ÆÈí¼þ¹«Ë¾Tipalti 256GBÊý¾Ý
12ÔÂ5ÈÕ±¨µÀ³Æ£¬»á¼ÆÈí¼þÌṩÉÌTipaltiÕýÔÚÊÓ²ì¹ØÓÚÆäÔâµ½ALPHVµÄ¹¥»÷ÇÒÊý¾Ýй¶µÄÖ¸¿Ø¡£¸Ã¹«Ë¾Éú²ú»á¼ÆºÍÖ§¸¶×Ô¶¯»¯Èí¼þ£¬Ã¿Äêͨ¹ý3500¶à¸ö¿Í»§´¦ÖÃÁè¼Ý500ÒÚÃÀÔªµÄÖ§¸¶¡£ÉÏÖÜÁù£¬ALPHV·¢Ìû³ÆËûÃÇ×Ô9ÔÂ8ÈÕÒÔÀ´¾Í¿ÉÒÔ·ÃÎÊTipaltiµÄϵͳ£¬ÔÚ´ËÆÚ¼äÒÑÇÔÈ¡ÁË265 GBÊý¾Ý£¬ÆäÖаüÂÞTwitchºÍRobloxµÄÊý¾Ý¡£AlphVÔÚ±¾ÖÜÒ»½«¸Ã¹«Ë¾ÖØÐÂÐû²¼µ½ÆäÍøÕ¾ÉÏ£¬Éù³ÆÕýÔÚÓëй¶×î¶àÊý¾ÝµÄTipalti¿Í»§ÁªÏµ¡£
https://therecord.media/tipalti-alleged-ransomware-attack
3¡¢BlackBerryÅû¶AeroBladeÕë¶ÔÃÀ¹úº½¿ÕÁìÓòµÄ¹¥»÷
BlackBerryÔÚ11ÔÂ30ÈÕÅû¶ÁËкڿÍÍÅ»ïAeroBladeÕë¶ÔÃÀ¹úº½¿ÕÁìÓòµÄ¹¥»÷¡£ÓÐÖ¤¾Ý±íÃ÷£¬¹¥»÷ÕßµÄÍøÂç»ù´¡ÉèÊ©ºÍÎäÆ÷»¯ÔÚ2022Äê9ÔÂ×óÓÒͶÈëÔËÐУ¬¹¥»÷µÄ½ø¹¥½×¶Î·¢ÉúÔÚ2023Äê7Ô¡£ÕâЩ¹¥»÷ÀûÓÃÉæ¼°Ç¶ÈëʽԶ³ÌÄ£°å×¢ÈëºÍ¶ñÒâVBAºê´úÂëµÄÎäÆ÷»¯ÎĵµÖ´ÐÐÓã²æÊ½µöÓã¹¥»÷£¬ÒÔʵÏÖ¶ÔÄ¿±êµÄ³õʼ·ÃÎÊ£¬²¢·Ö·¢Äܹ»ÁгöÎļþºÍÇÔÈ¡Êý¾ÝµÄ·´ÏòshellµÄpayload¡£BlackBerryÍÆ²â£¬ÕâÊÇÉÌÒµ¼äµý»î¶¯£¬Ö¼ÔÚÊÕ¼¯ÓмÛÖµµÄÐÅÏ¢¡£
https://blogs.blackberry.com/en/2023/11/aeroblade-on-the-hunt-targeting-us-aerospace-industry
4¡¢ÃÀ¹úÌǹû¹«Ë¾ºÃʱÔâµ½µöÓã¹¥»÷µ¼Ö²¿ÃÅÊý¾Ýй¶
¾Ý12ÔÂ6ÈÕ±¨µÀ£¬ÃÀ¹úÌǹû¹«Ë¾£¨Hershey£©Ôâµ½¹¥»÷£¬Áè¼Ý2200È˵ÄÊý¾Ý¿ÉÄÜй¶¡£ºÃʱÌåÏÖ¹¥»÷·¢ÉúÔÚ9Ô³õ£¬ºÚ¿Í»ñµÃÁ˹«Ë¾²¿Ãŵç×ÓÓʼþÕÊ»§µÄ·ÃÎÊȨÏÞ£¬¶øÇÒ¿ÉÄÜÒѾ·ÃÎÊÁËijЩ¸öÈËÐÅÏ¢¡£¸Ã¹«Ë¾½«´Ë´Îʼþ¹éÀàΪµöÓã¹¥»÷¡£±»µÁÊý¾ÝÒòÈ˶øÒ죬°üÂÞÐÕÃû¡¢Ò½ÁÆÐÅÏ¢¡¢Êý×ÖÇ©Ãû¡¢¼ÝʻִÕÕ¡¢ÐÅÓÿ¨ºÅÒÔ¼°ÔÚÏßÕÊ»§ºÍ½ðÈÚÕÊ»§Æ¾¾ÝµÈ¡£¸ÃÌǹû¹«Ë¾ÔÚ2011ÄêÔøÔâµ½¹¥»÷£¬¹¥»÷ÕßÈëÇÖÁËÆä·þÎñÆ÷²¢¸ü¸ÄÁËÆäʳÆ×ÍøÕ¾ÉÏÐû²¼µÄºæ±ºÊ³Æ×¡£
https://therecord.media/hershey-data-breach-phishing
5¡¢Cado·¢ÏÖÕë¶ÔMIPS¼Ü¹¹µÄ½©Ê¬ÍøÂçP2PinfectбäÌå
12ÔÂ4ÈÕ£¬Cado³ÆÆä·¢ÏÖ½©Ê¬ÍøÂçP2PinfectµÄбäÌåÖ÷ҪѬȾʹÓÃ32λMIPS£¨ÎÞ»¥ËøÁ÷Ë®Ï߽׶εÄ΢´¦ÖÃÆ÷£©¼Ü¹¹µÄÉ豸¡£MIPSоƬ¹ã·ºÓ¦ÓÃÓÚ·ÓÉÆ÷¡¢×¡Õ¬Íø¹ØºÍÊÓÆµÓÎÏ·»úµÈǶÈëʽϵͳÖС£×îй¥»÷»áɨÃèʹÓÃÈõƾ¾ÝµÄSSH·þÎñÆ÷£¬²¢ÊµÑéͨ¹ýSFTPºÍSCPÉÏ´«MIPS¶þ½øÖÆÎļþ¡£¸ÃMIPS±äÌåµÄÁ÷´«²»½öÏÞÓÚSSH£¬»¹ÓÐÈËÊÔͼͨ¹ýÃûΪredis-serverµÄOpenWRTÈí¼þ°üÔÚMIPSÉ豸ÉÏÔËÐÐRedis·þÎñÆ÷¡£´ËÍ⣬ÕâһбäÌåʵʩÁ˸üÅÓ´óÇÒ¶à·½ÃæµÄÈÆ¹ý»úÖÆ£¬Ê¹Æä¼ì²âºÍ·ÖÎö¸ü¾ßÌôÕ½ÐÔ¡£
https://www.cadosecurity.com/p2pinfect-new-variant-targets-mips-devices/
6¡¢KasperskyÐû²¼2023ÄêQ3Äþ¾²Ì¬ÊÆ·ÇÒÆ¶¯Í³¼Æ³ÂËß
12ÔÂ1ÈÕ£¬KasperskyÐû²¼ÁË2023ÄêµÚÈý¼¾¶ÈÄþ¾²Ì¬ÊÆ·ÇÒÆ¶¯Í³¼Æ³ÂËß¡£³ÂËßÖ¸³ö£¬KasperskyÔÚQ3¼ì²âµ½694400301´Î¹¥»÷£¬·¢ÏÖÁË169194807¸ö¶ñÒâÁ´½Ó¡£×î³£¼ûµÄ½ðÈÚ¶ñÒâÈí¼þÊÇRamnit/Nimnul£¨34.0%£©¡¢Zbot/Zeus£¨16.0%£©ºÍEmotet£¨12.6%£©¡£ÀÕË÷ÍÅ»ïÔÚ±¾¼¾¶ÈÀûÓÃÁËÖÖÖÖ©¶´²¢¸ü¶àµØÕë¶ÔÒ½ÁƱ£½¡ÐÐÒµ£¬×î³£¼ûµÄÊÇLockbit£¨23.32%£©¡¢BlackCat£¨12.22%£©ºÍBlack Basta£¨12.03%£©¡£µÚÈý¼¾¶È£¬Ñо¿ÈËÔ±·¢ÏÖÁË9¸öеÄÀÕË÷Èí¼þϵÁÐÒÔ¼°11387¸öбäÌå¡£ÖµµÃ×¢ÒâµÄ©¶´ÊÇCVE-2023-36884ºÍCVE-2023-38831µÈ¡£
https://securelist.com/it-threat-evolution-q3-2023-non-mobile-statistics/111228/