ÓÎÏ·¿¯Ðй«Ë¾ActivisionµÄÊý¾Ý±»Ðû²¼ÔÚijºÚ¿ÍÂÛ̳
Ðû²¼Ê±¼ä 2023-03-011¡¢ÓÎÏ·¿¯Ðй«Ë¾ActivisionµÄÊý¾Ý±»Ðû²¼ÔÚijºÚ¿ÍÂÛ̳
¾ÝýÌå2ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßÔÚºÚ¿ÍÂÛ̳BreachedÉÏÐû²¼ÁË´ÓÃÀ¹úÓÎÏ·¿¯ÐÐÉÌActivisionµÄAzureÊý¾Ý¿âÖÐÇÔÈ¡µÄÊý¾Ý¡£¡£¡£¡£¡£¡£¡£¹¥»÷±¬·¢ÓÚ2022Äê12ÔÂ4ÈÕ£¬£¬£¬£¬£¬£¬£¬ºÚ¿Í´¹ÂÚ¹¥»÷ÁËActivisionµÄÒ»ÃûHRÔ±¹¤²¢ÇÔÈ¡Æäƾ֤¡£¡£¡£¡£¡£¡£¡£´Ë´Îй¶µÄÊý¾Ý°üÀ¨19444Ìõ¼Í¼£¬£¬£¬£¬£¬£¬£¬Éæ¼°Ô±¹¤µÄÐÕÃû¡¢µç»°¡¢Ö°Î»¡¢Î»ÖúÍÓʼþµØµãµÈ¡£¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÌåÏÖ£¬£¬£¬£¬£¬£¬£¬¾Óɳ¹µ×ÊӲ죬£¬£¬£¬£¬£¬£¬È·¶¨Ã»ÓÐÃô¸ÐµÄÔ±¹¤ÐÅÏ¢¡¢ÓÎÏ·´úÂë»òÍæ¼ÒÐÅϢй¶¡£¡£¡£¡£¡£¡£¡£
https://securityaffairs.com/142779/data-breach/activision-data-leak.html
2¡¢BitdefenderÐû²¼ÀÕË÷Èí¼þMortalKombatµÄ½âÃÜÆ÷
ýÌå2ÔÂ28Èճƣ¬£¬£¬£¬£¬£¬£¬Çå¾²¹«Ë¾BitdefenderÐû²¼ÁËÀÕË÷Èí¼þMortalKombatµÄ½âÃÜÆ÷¡£¡£¡£¡£¡£¡£¡£MortalKombat»ùÓÚXorist£¬£¬£¬£¬£¬£¬£¬ÓÚ2023Äê1ÔÂÊ״ηºÆð£¬£¬£¬£¬£¬£¬£¬ÆäÖ÷ÒªÕë¶ÔÃÀ¹ú£¬£¬£¬£¬£¬£¬£¬µ«Ò²ÓÐÓ¢¹ú¡¢ÍÁ¶úÆäºÍ·ÆÂɱöµÄѬȾ»î¶¯¡£¡£¡£¡£¡£¡£¡£¹¥»÷Õ߻ᷢËͰüÀ¨¶ñÒâZIP¸½¼þµÄÓʼþ£¬£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨BAT¼ÓÔØ³ÌÐò¾ç±¾£¬£¬£¬£¬£¬£¬£¬Æô¶¯Ê±Ëü»áÏÂÔØ²¢Ö´ÐÐÀÕË÷Èí¼þ¶þ½øÖÆÎļþºÍLaplas¡£¡£¡£¡£¡£¡£¡£´Ë½âÃÜÆ÷ÊÇÒ»¸ö×ÔÁ¦µÄ¿ÉÖ´ÐÐÎļþ£¬£¬£¬£¬£¬£¬£¬ÎÞÐèÔÚ±»Ñ¬È¾µÄ×°±¸ÉÏ×°Öᣡ£¡£¡£¡£¡£¡£Ëü¿ÉɨÃèÕû¸öÎļþϵͳÒÔ¶¨Î»Ñ¬È¾MortalKombatµÄÎļþ£¬£¬£¬£¬£¬£¬£¬µ«ÎÞ·¨¶¨Î»ºÍ¸ù³ýLaplasÎļþ¡£¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/new-mortalkombat-ransomware-decryptor-recovers-your-files-for-free/
3¡¢ºÚ¿ÍʹÓÃWordPress HouzezÖеÄÎó²îÀ´Ð®ÖÆÍøÕ¾
¾ÝPatchstackÔÚ2ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬ºÚ¿ÍÔÚʹÓÃWordPress²å¼þHouzezÖеÄÁ½¸öÎó²îÀ´Ð®ÖÆÍøÕ¾¡£¡£¡£¡£¡£¡£¡£HouzezÊÇThemeForestÉϵÄÒ»¿î¸ß¼¶²å¼þ£¬£¬£¬£¬£¬£¬£¬Ö÷ÒªÓÃÓÚ·¿µØ²úÍøÕ¾£¬£¬£¬£¬£¬£¬£¬ÌṩÇáËɵÄÁбíÖÎÀíÎÂ˳³©µÄ¿Í»§ÌåÑé¡£¡£¡£¡£¡£¡£¡£µÚÒ»¸öÊÇHouzezÖ÷Ìâ²å¼þÖеÄÌáȨÎó²î£¨CVE-2023-26540£©£¬£¬£¬£¬£¬£¬£¬ÁíÒ»¸öÊÇÓ°ÏìHouzesµÇ¼ע²á²å¼þµÄÌáȨÎó²î£¨CVE-2023-260090£©¡£¡£¡£¡£¡£¡£¡£PatchstackÔÚÒ°Íâ·¢Ã÷µÄʹÓôËÎó²îµÄ¹¥»÷ÖУ¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßÉÏ´«ÁËÒ»¸öÄܹ»Ö´ÐÐÏÂÁî¡¢ÔÚÍøÕ¾ÉÏ×¢Èë¹ã¸æ»ò½«Á÷Á¿Öض¨Ïòµ½ÆäËü¶ñÒâÍøÕ¾µÄºóÃÅ¡£¡£¡£¡£¡£¡£¡£
https://patchstack.com/articles/psa-houzez-theme-unauthenticated-privilege-escalation-vulnerability-exploited-in-the-wild/
4¡¢Ñо¿Ö°Ô±·¢Ã÷αװ³ÉÕýµ±Windowsµ÷ÊÔ¹¤¾ßµÄPlugX
2ÔÂ24ÈÕ£¬£¬£¬£¬£¬£¬£¬Trend MicroÅû¶ÁËPlugXαװ³É¿ªÔ´Windowsµ÷ÊÔ¹¤¾ßx32dbgµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£¸Ãx32dbg.exe¾ßÓÐÓÐÓõÄÊý×ÖÊðÃû£¬£¬£¬£¬£¬£¬£¬Ê¹¹¥»÷ÕßÄܹ»Òþ²Ø¡¢¼á³Ö³¤ÆÚÐÔ¡¢ÌáÉýȨÏÞ²¢ÈƹýÎļþÖ´ÐÐÏÞÖÆ¡£¡£¡£¡£¡£¡£¡£´Ë´Î»î¶¯ÒÀȻʹÓÃÁËDLL²à¼ÓÔØµÄÊÖÒÕ£¬£¬£¬£¬£¬£¬£¬Ê¹ÓþÓÉÊý×ÖÊðÃûµÄÈí¼þÓ¦ÓóÌÐò¼ÓÔØ¶ñÒâDLL¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±¶Ô¸Ã¹¥»÷Á´µÄÆÊÎö»¹ÏÔʾ£¬£¬£¬£¬£¬£¬£¬Ê¹ÓÃx32dbg.exe×°ÖÃÁËÒ»¸öºóÃÅ¡£¡£¡£¡£¡£¡£¡£ÕâÊÇÒ»¸öUDP shell¿Í»§¶Ë£¬£¬£¬£¬£¬£¬£¬ÍøÂçϵͳÐÅÏ¢²¢ÆÚ´ýÔ¶³ÌЧÀÍÆ÷µÄÌØÊâÖ¸Áî¡£¡£¡£¡£¡£¡£¡£
https://www.trendmicro.com/en_us/research/23/b/investigating-the-plugx-trojan-disguised-as-a-legitimate-windows.html
5¡¢ProofpointÐû²¼¹ØÓÚTA569¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ
ProofpointÔÚ2ÔÂ26ÈÕÐû²¼Á˹ØÓÚTA569¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¡£TA569ÊÇÒ»¸ö¶à²úµÄ¹¥»÷ÍŻ£¬£¬£¬£¬£¬£¬Ê¹ÓÃÁ˶àÖÖÀàÐ͵Ä×¢Èë·½·¨¡¢Á÷Á¿·ÖÅÉϵͳ(TDS)ºÍpayload£¬£¬£¬£¬£¬£¬£¬°üÀ¨µ«²»ÏÞÓÚSocGholish¡£¡£¡£¡£¡£¡£¡£TA569±»ÒÔΪÊÇÒ»¸ö³õʼ»á¼ûÊðÀí(IAB)»ò×ÔÁ¦µÄÍøÂç·¸·¨ÍŻ£¬£¬£¬£¬£¬£¬ÆäTTPÔÚÒÑÍù¼¸¸öÔÂÖб¬·¢ÁËת±ä¡£¡£¡£¡£¡£¡£¡£Ä¿µÄ»á¼ûÔâµ½TA569×¢Èë¹¥»÷µÄÍøÕ¾Ê±£¬£¬£¬£¬£¬£¬£¬Æää¯ÀÀÆ÷»áÚ¹ÊÍ×¢ÈëµÄJavaScript£¬£¬£¬£¬£¬£¬£¬Öª×ãÌØ¶¨Ìõ¼þºó»áÅ׳öÒ»¸öÓÕ¶ü£¬£¬£¬£¬£¬£¬£¬ÈçÐéαµÄä¯ÀÀÆ÷¸üС£¡£¡£¡£¡£¡£¡£ÕâЩÓÕ¶üÓÃÓÚ·Ö·¢ÖÖÖÖ¶ñÒâÈí¼þpayload£¬£¬£¬£¬£¬£¬£¬°üÀ¨ÐÅÏ¢ÇÔÈ¡³ÌÐò»òRAT¡£¡£¡£¡£¡£¡£¡£
https://www.proofpoint.com/us/blog/threat-insight/ta569-socgholish-and-beyond
6¡¢KasperskyÐû²¼2022ÄêÒÆ¶¯¶ñÒâÈí¼þÌ¬ÊÆµÄÆÊÎö±¨¸æ
2ÔÂ27ÈÕ£¬£¬£¬£¬£¬£¬£¬KasperskyÐû²¼ÁË2022ÄêÒÆ¶¯¶ñÒâÈí¼þÌ¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¡£ÔÚ2022Ä꣬£¬£¬£¬£¬£¬£¬Kaspersky¼ì²âµ½1661743¸ö¶ñÒâ×°ÖóÌÐò¡¢196476¸öеÄÊÖ»úÒøÐÐľÂíºÍ10543¸öеÄÒÆ¶¯ÀÕË÷Èí¼þ¡£¡£¡£¡£¡£¡£¡£Òƶ¯¹¥»÷ÔÚ2021ϰëÄêϽµºóÇ÷ÓÚÆ½ÎÈ£¬£¬£¬£¬£¬£¬£¬²¢ÔÚÕû¸ö2022Äê¼á³ÖÔÚͳһˮƽ¡£¡£¡£¡£¡£¡£¡£°´Òƶ¯¶ñÒâÈí¼þÀàÐÍ·ÖÀ࣬£¬£¬£¬£¬£¬£¬RiskToolÀàÀ¬»øÈí¼þ£¨27.39%£©Î»¾Ó°ñÊ×£¬£¬£¬£¬£¬£¬£¬È¡´úÁË֮ǰ×î¶àµÄ¹ã¸æÈí¼þ£¨24.05%£©¡£¡£¡£¡£¡£¡£¡£Òƶ¯¹ã¸æÈí¼þÖÐAdloϵÁÐÕ¼±È×î´ó (22.07%)£¬£¬£¬£¬£¬£¬£¬Æä´ÎÊÇEwind£¨16.46%£©ºÍHiddenAd£¨15.02%£©¡£¡£¡£¡£¡£¡£¡£
https://securelist.com/mobile-threat-report-2022/108844/