΢Èí͸¶APT28ʹÓÃOutlookÎó²îÐ®ÖÆExchangeÕÊ»§
Ðû²¼Ê±¼ä 2023-12-06¾ÝýÌå12ÔÂ4ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬Î¢Èí͸¶APT28£¨ÓÖÃûFancybear£©Ê¹ÓÃOutlookÎó²î£¨CVE-2023-23397£©Ð®ÖÆMicrosoft ExchangeÕÊ»§£¬£¬£¬£¬£¬£¬£¬²¢ÇÔÈ¡Ãô¸ÐÐÅÏ¢¡£¡£¡£¸Ã»î¶¯Ö÷ÒªÕë¶ÔÃÀ¹ú¡¢Å·ÖÞºÍÖж«µÄÕþ¸®»ú¹¹ÒÔ¼°ÄÜÔ´ºÍ½»Í¨µÈÐÐÒµ¡£¡£¡£ÕâÊÇWindows°æOutlookÖеÄÒ»¸öÌáȨÎó²î£¬£¬£¬£¬£¬£¬£¬ÒÑÓÚ½ñÄê3Ô±»ÐÞ¸´¡£¡£¡£Ñо¿Ö°Ô±×¢Öص½£¬£¬£¬£¬£¬£¬£¬¹¥»÷Õß»¹¾³£Ê¹Óöà¸öÒÑÖªÎó²î£¬£¬£¬£¬£¬£¬£¬°üÀ¨WinRARÎó²î£¨CVE-2023-38831ºÍWindows MSHTMLÎó²î£¨CVE-2021-40444£©¡£¡£¡£
https://www.bleepingcomputer.com/news/microsoft/russian-hackers-exploiting-outlook-bug-to-hijack-exchange-accounts/
2¡¢AlphVÉù³ÆÒÑ»ñµÃ»á¼ÆÈí¼þ¹«Ë¾Tipalti 256GBÊý¾Ý
12ÔÂ5ÈÕ±¨µÀ³Æ£¬£¬£¬£¬£¬£¬£¬»á¼ÆÈí¼þÌṩÉÌTipaltiÕýÔÚÊÓ²ì¹ØÓÚÆäÔâµ½ALPHVµÄ¹¥»÷ÇÒÊý¾Ýй¶µÄÖ¸¿Ø¡£¡£¡£¸Ã¹«Ë¾Éú²ú»á¼ÆºÍÖ§¸¶×Ô¶¯»¯Èí¼þ£¬£¬£¬£¬£¬£¬£¬Ã¿Äêͨ¹ý3500¶à¸ö¿Í»§´¦Öóͷ£Áè¼Ý500ÒÚÃÀÔªµÄÖ§¸¶¡£¡£¡£ÉÏÖÜÁù£¬£¬£¬£¬£¬£¬£¬ALPHV·¢Ìû³ÆËûÃÇ×Ô9ÔÂ8ÈÕÒÔÀ´¾Í¿ÉÒÔ»á¼ûTipaltiµÄϵͳ£¬£¬£¬£¬£¬£¬£¬ÔÚ´Ëʱ´úÒÑÇÔÈ¡ÁË265 GBÊý¾Ý£¬£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨TwitchºÍRobloxµÄÊý¾Ý¡£¡£¡£AlphVÔÚ±¾ÖÜÒ»½«¸Ã¹«Ë¾ÖØÐÂÐû²¼µ½ÆäÍøÕ¾ÉÏ£¬£¬£¬£¬£¬£¬£¬Éù³ÆÕýÔÚÓëй¶×î´ó¶¼¾ÝµÄTipalti¿Í»§ÁªÏµ¡£¡£¡£
https://therecord.media/tipalti-alleged-ransomware-attack
3¡¢BlackBerryÅû¶AeroBladeÕë¶ÔÃÀ¹úº½¿ÕÁìÓòµÄ¹¥»÷
BlackBerryÔÚ11ÔÂ30ÈÕÅû¶ÁËкڿÍÍÅ»ïAeroBladeÕë¶ÔÃÀ¹úº½¿ÕÁìÓòµÄ¹¥»÷¡£¡£¡£ÓÐÖ¤¾ÝÅú×¢£¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßµÄÍøÂç»ù´¡ÉèÊ©ºÍÎäÆ÷»¯ÔÚ2022Äê9ÔÂ×óÓÒͶÈëÔËÐУ¬£¬£¬£¬£¬£¬£¬¹¥»÷µÄ½ø¹¥½×¶Î±¬·¢ÔÚ2023Äê7Ô¡£¡£¡£ÕâЩ¹¥»÷ʹÓÃÉæ¼°Ç¶ÈëʽԶ³ÌÄ£°å×¢ÈëºÍ¶ñÒâVBAºê´úÂëµÄÎäÆ÷»¯ÎĵµÖ´ÐÐÓã²æÊ½´¹ÂÚ¹¥»÷£¬£¬£¬£¬£¬£¬£¬ÒÔʵÏÖ¶ÔÄ¿µÄµÄ³õʼ»á¼û£¬£¬£¬£¬£¬£¬£¬²¢·Ö·¢Äܹ»ÁгöÎļþºÍÇÔÈ¡Êý¾ÝµÄ·´ÏòshellµÄpayload¡£¡£¡£BlackBerryÍÆ²â£¬£¬£¬£¬£¬£¬£¬ÕâÊÇÉÌÒµÌØ¹¤»î¶¯£¬£¬£¬£¬£¬£¬£¬Ö¼ÔÚÍøÂçÓмÛÖµµÄÐÅÏ¢¡£¡£¡£
https://blogs.blackberry.com/en/2023/11/aeroblade-on-the-hunt-targeting-us-aerospace-industry
4¡¢ÃÀ¹úÌǹû¹«Ë¾ºÃʱÔâµ½´¹ÂÚ¹¥»÷µ¼Ö²¿·ÖÊý¾Ýй¶
¾Ý12ÔÂ6ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬ÃÀ¹úÌǹû¹«Ë¾£¨Hershey£©Ôâµ½¹¥»÷£¬£¬£¬£¬£¬£¬£¬Áè¼Ý2200È˵ÄÊý¾Ý¿ÉÄÜй¶¡£¡£¡£ºÃʱÌåÏÖ¹¥»÷±¬·¢ÔÚ9Ô³õ£¬£¬£¬£¬£¬£¬£¬ºÚ¿Í»ñµÃÁ˹«Ë¾²¿·Öµç×ÓÓʼþÕÊ»§µÄ»á¼ûȨÏÞ£¬£¬£¬£¬£¬£¬£¬²¢ÇÒ¿ÉÄÜÒѾ»á¼ûÁËijЩСÎÒ˽¼ÒÐÅÏ¢¡£¡£¡£¸Ã¹«Ë¾½«´Ë´ÎÊÂÎñ¹éÀàΪ´¹ÂÚ¹¥»÷¡£¡£¡£±»µÁÊý¾ÝÒòÈ˶øÒ죬£¬£¬£¬£¬£¬£¬°üÀ¨ÐÕÃû¡¢Ò½ÁÆÐÅÏ¢¡¢Êý×ÖÊðÃû¡¢¼ÝʻִÕÕ¡¢ÐÅÓÿ¨ºÅÒÔ¼°ÔÚÏßÕÊ»§ºÍ½ðÈÚÕÊ»§Æ¾Ö¤µÈ¡£¡£¡£¸ÃÌǹû¹«Ë¾ÔÚ2011ÄêÔøÔâµ½¹¥»÷£¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßÈëÇÖÁËÆäЧÀÍÆ÷²¢¸ü¸ÄÁËÆäʳÆ×ÍøÕ¾ÉÏÐû²¼µÄºæ±ºÊ³Æ×¡£¡£¡£
https://therecord.media/hershey-data-breach-phishing
5¡¢Cado·¢Ã÷Õë¶ÔMIPS¼Ü¹¹µÄ½©Ê¬ÍøÂçP2PinfectбäÌå
12ÔÂ4ÈÕ£¬£¬£¬£¬£¬£¬£¬Cado³ÆÆä·¢Ã÷½©Ê¬ÍøÂçP2PinfectµÄбäÌåÖ÷ҪѬȾʹÓÃ32λMIPS£¨ÎÞ»¥ËøÁ÷Ë®Ï߽׶εÄ΢´¦Öóͷ£Æ÷£©¼Ü¹¹µÄ×°±¸¡£¡£¡£MIPSоƬÆÕ±éÓ¦ÓÃÓÚ·ÓÉÆ÷¡¢×¡Õ¬Íø¹ØºÍÊÓÆµÓÎÏ·»úµÈǶÈëʽϵͳÖС£¡£¡£×îй¥»÷»áɨÃèʹÓÃÈõƾ֤µÄSSHЧÀÍÆ÷£¬£¬£¬£¬£¬£¬£¬²¢ÊµÑéͨ¹ýSFTPºÍSCPÉÏ´«MIPS¶þ½øÖÆÎļþ¡£¡£¡£¸ÃMIPS±äÌåµÄÈö²¥²»µ«ÏÞÓÚSSH£¬£¬£¬£¬£¬£¬£¬ÉÐÓÐÈËÊÔͼͨ¹ýÃûΪredis-serverµÄOpenWRTÈí¼þ°üÔÚMIPS×°±¸ÉÏÔËÐÐRedisЧÀÍÆ÷¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬ÕâһбäÌåʵÑéÁ˸üÖØ´óÇÒ¶à·½ÃæµÄÈÆ¹ý»úÖÆ£¬£¬£¬£¬£¬£¬£¬Ê¹Æä¼ì²âºÍÆÊÎö¸ü¾ßÌôÕ½ÐÔ¡£¡£¡£
https://www.cadosecurity.com/p2pinfect-new-variant-targets-mips-devices/
6¡¢KasperskyÐû²¼2023ÄêQ3Çå¾²Ì¬ÊÆ·ÇÒÆ¶¯Í³¼Æ±¨¸æ
12ÔÂ1ÈÕ£¬£¬£¬£¬£¬£¬£¬KasperskyÐû²¼ÁË2023ÄêµÚÈý¼¾¶ÈÇå¾²Ì¬ÊÆ·ÇÒÆ¶¯Í³¼Æ±¨¸æ¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬£¬KasperskyÔÚQ3¼ì²âµ½694400301´Î¹¥»÷£¬£¬£¬£¬£¬£¬£¬·¢Ã÷ÁË169194807¸ö¶ñÒâÁ´½Ó¡£¡£¡£×î³£¼ûµÄ½ðÈÚ¶ñÒâÈí¼þÊÇRamnit/Nimnul£¨34.0%£©¡¢Zbot/Zeus£¨16.0%£©ºÍEmotet£¨12.6%£©¡£¡£¡£ÀÕË÷ÍÅ»ïÔÚ±¾¼¾¶ÈʹÓÃÁËÖÖÖÖÎó²î²¢¸ü¶àµØÕë¶ÔÒ½ÁƱ£½¡ÐÐÒµ£¬£¬£¬£¬£¬£¬£¬×î³£¼ûµÄÊÇLockbit£¨23.32%£©¡¢BlackCat£¨12.22%£©ºÍBlack Basta£¨12.03%£©¡£¡£¡£µÚÈý¼¾¶È£¬£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÁË9¸öеÄÀÕË÷Èí¼þϵÁÐÒÔ¼°11387¸öбäÌå¡£¡£¡£ÖµµÃ×¢ÖØµÄÎó²îÊÇCVE-2023-36884ºÍCVE-2023-38831µÈ¡£¡£¡£
https://securelist.com/it-threat-evolution-q3-2023-non-mobile-statistics/111228/