Ó¡¶È×î´óµÄµçÁ¦¹«Ë¾Tata PowerµÄIT»ù´¡ÉèÊ©Ôâµ½¹¥»÷
Ðû²¼Ê±¼ä 2022-10-171¡¢Ó¡¶È×î´óµÄµçÁ¦¹«Ë¾Tata PowerµÄIT»ù´¡ÉèÊ©Ôâµ½¹¥»÷
¾ÝýÌå10ÔÂ15ÈÕ±¨µÀ£¬£¬£¬Ó¡¶È×î´óµÄ×ۺϵçÁ¦¹«Ë¾Tata PowerµÄIT»ù´¡ÉèÊ©Ôâµ½ÍøÂç¹¥»÷¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬¸Ã¹«Ë¾ÉÐδÌṩÓйع¥»÷»î¶¯µÄÏêϸÐÅÏ¢£¬£¬£¬µ«Æä͸¶ÒѾ½ÓÄÉÐж¯ÒÔÓ¦¶Ô¸ÃÊÂÎñ²¢»Ö¸´ÊÜÓ°ÏìµÄϵͳ¡£¡£¡£¡£¡£¡£¾Ý³Æ£¬£¬£¬¹¥»÷»î¶¯Õë¶ÔµÄÊÇÖÁÉÙ7¸öÓ¡¶È¹ú¼ÒµçÁ¦µ÷ÀíÖÐÐÄ(sldc)£¬£¬£¬ËüÃÇÈÏÕæÔÚ¸÷×ÔµÄÖÝÄÚʵÑéʵʱµçÍø¿ØÖƺ͵çÁ¦µ÷Àí²Ù×÷¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±½«´Ë´Î»î¶¯¹éÒòÓÚºÚ¿ÍÍÅ»ïTAG-38¡£¡£¡£¡£¡£¡£
https://thehackernews.com/2022/10/indian-energy-company-tata-powers-it.html
2¡¢Î¢Èí·¢Ã÷Ö÷ÒªÕë¶ÔÎÚ¿ËÀ¼ºÍ²¨À¼µÄÐÂÀÕË÷Èí¼þPrestige
10ÔÂ14ÈÕ£¬£¬£¬Î¢ÈíMSTIC͸¶ÐµÄÀÕË÷Èí¼þPrestigeÕý±»ÓÃÓÚÕë¶ÔÎÚ¿ËÀ¼ºÍ²¨À¼µÄÔËÊäºÍÎïÁ÷×éÖ¯µÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þÓÚ10ÔÂ11ÈÕÊ×´ÎÔÚÒ°ÍâʹÓ㬣¬£¬ÓëFoxBlade£¨Ò²³ÆÎªHermeticWiper£©µÄ±»¹¥»÷Ä¿µÄÓÐÖØµþ¡£¡£¡£¡£¡£¡£Î¢ÈíÔö²¹µÀ£¬£¬£¬´Ë»î¶¯ÓëËüÔÚ¸ú×ÙµÄ94¸öÄ¿½ñ»îÔ¾µÄÀÕË÷»î¶¯Ã»ÓÐÈκιØÁª£¬£¬£¬ÔÚ´Ë֮ǰ²¢Î´¼û¹ýPrestigeÀÕË÷Èí¼þ¡£¡£¡£¡£¡£¡£MSTIC»¹Ç¿µ÷ÁËÓÃÓÚ·Ö·¢PrestigeµÄÈýÖÖÒªÁ죬£¬£¬²¢¹ûÕæÁËһϵÁеÄIOCºÍ¸ß¼¶ËÑË÷ÅÌÎÊ£¬£¬£¬ÒÔ×ÊÖúÓû§µÖÓù´ËÀ๥»÷¡£¡£¡£¡£¡£¡£
https://www.microsoft.com/security/blog/2022/10/14/new-prestige-ransomware-impacts-organizations-in-ukraine-and-poland/
3¡¢Ñо¿ÍŶÓ͸¶ºÚ¿ÍÒÑʹÓÃZimbraÎó²î¹¥»÷½ü900̨ЧÀÍÆ÷
¾Ý10ÔÂ15ÈÕ±¨µÀ£¬£¬£¬ºÚ¿ÍÒÑʹÓÃZCSÖеÄÎó²î£¨CVE-2022-41352£©ÈëÇÖÁ˽ü900̨ЧÀÍÆ÷¡£¡£¡£¡£¡£¡£Kaspersky³Æ£¬£¬£¬µÚÒ»ÂÖ¹¥»÷ʼÓÚ9Ô£¬£¬£¬Ö÷ÒªÕë¶ÔÓ¡¶ÈºÍÍÁ¶úÆäµÄһЩÒ×±»¹¥»÷µÄZimbraЧÀÍÆ÷¡£¡£¡£¡£¡£¡£×î³õµÄÕâ´Î¹¥»÷¿ÉÄÜÊÇÓÃÓÚ²âÊÔ¹¥»÷µÄÓÐÓÃÐÔ£¬£¬£¬½öÈëÇÖÁË44̨ЧÀÍÆ÷¡£¡£¡£¡£¡£¡£Îó²îÒ»¾¹ûÕæ£¬£¬£¬¹¥»÷Õß¾Í×îÏÈÖ´Ðдó¹æÄ£¹¥»÷¡£¡£¡£¡£¡£¡£µÚ¶þÂֻÖкڿÍÓöñÒâwebshellѬȾÁË832̨ЧÀÍÆ÷£¬£¬£¬µ«ÕâЩ¹¥»÷±È֮ǰµÄ¹¥»÷Ô½·¢Ëæ»ú¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±½¨ÒéÓû§Á¬Ã¦Ó¦ÓÃZimbraÇå¾²¸üлò±äͨ²½·¥¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/almost-900-servers-hacked-using-zimbra-zero-day-flaw/
4¡¢°Ä´óÀûÑǰü¹Ü¹«Ë¾Medibank±»¹¥»÷ºó¹ÉƱÔÝÍ£ÉúÒâ
¾Ý·͸Éç10ÔÂ13ÈÕ±¨µÀ£¬£¬£¬°Ä´óÀûÑÇ¿µ½¡°ü¹Ü¹«Ë¾Medibank Private(MPL.AX)Ôâµ½ÍøÂç¹¥»÷¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÔÚÉÏÖÜËÄÌåÏÖ£¬£¬£¬ËûÃǼì²âµ½ÆäÍøÂçÉÏÓÐÒì³£»£»£»£»£»î¶¯£¬£¬£¬½«¸ôÀ벢ɾ³ý¶ÔÒ»Ð©ÃæÏò¿Í»§µÄϵͳµÄ»á¼û¡£¡£¡£¡£¡£¡£Òò´Ë£¬£¬£¬ÆäAHM£¨°Ä´óÀûÑÇ¿µ½¡ÖÎÀí£©ºÍ¹ú¼ÊѧÉúÕþ²ßÖÎÀíϵͳÒÑÏÂÏߣ¬£¬£¬¿ÉÊÇÆäÒ½ÁÆÐ§Àͽ«¼ÌÐøÏòÆä¿Í»§ÌṩЧÀÍ¡£¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬ÔÚÍøÂçÊÂÎñÐû²¼Ö®Ç°£¬£¬£¬MedibankµÄ¹ÉƱÒѾÔÝÍ£ÉúÒ⣬£¬£¬²¢ÔÚÊÓ²ì¸ÃÊÂÎñʱ½«¼ÌÐø¹Ø±ÕÉúÒâ¡£¡£¡£¡£¡£¡£
https://www.reuters.com/technology/australias-medibank-reports-cyber-incident-2022-10-13/
5¡¢ZscalerÅû¶Ducktail InfostealerеÄPHP±äÌåµÄÏêÇé
ZscalerÔÚ10ÔÂ13ÈÕÅû¶ÁËÕë¶ÔFacebookÆóÒµÕÊ»§µÄDucktail InfostealerÐÂPHP±äÌå¡£¡£¡£¡£¡£¡£Ducktail×Ô2021ÄêÒÔÀ´Ò»Ö±±£´æ£¬£¬£¬²¢¹éÒòÓÚÔ½ÄϵÄÒ»¸ö¹¥»÷ÍŻ¡£¡£¡£¡£¡£ZscalerÔÚ2022Äê8Ô·¢Ã÷ÁËÒ»¸öеĻ£¬£¬£¬Í¨¹ýαװ³ÉÖÖÖÖÃâ·Ñ»òÆÆ½âµÄÓ¦ÓÃ×°ÖóÌÐò£¬£¬£¬ÈçÓÎÏ·¡¢Microsoft OfficeÓ¦ÓóÌÐòºÍTelegramµÈ£¬£¬£¬Æð¾¢·Ö·¢DucktailµÄбäÌå¡£¡£¡£¡£¡£¡£Óë¾É°æ±¾(.NetCore)Ò»Ñù£¬£¬£¬¸Ã±äÌåÒ²Ö¼ÔÚй¶ÉúÑĵÄä¯ÀÀÆ÷ƾ֤ºÍFacebookÕÊ»§ÐÅÏ¢µÈÐÅÏ¢¡£¡£¡£¡£¡£¡£
https://www.zscaler.com/blogs/security-research/new-php-variant-ducktail-infostealer-targeting-facebook-business-accounts
6¡¢CiscoÐû²¼¹ØÓÚÐµĹ¥»÷¿ò¼ÜAlchimistµÄÆÊÎö±¨¸æ
10ÔÂ13ÈÕ£¬£¬£¬Cisco TalosÐû²¼Á˹ØÓÚеĵ¥ÎļþC2¿ò¼ÜAlchimistµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¸Ã¿ò¼ÜËÆºõ±»ÓÃÓÚÕë¶ÔWindows¡¢LinuxºÍmacOSϵͳµÄ¹¥»÷£¬£¬£¬ËüÓë¹¥»÷¿ò¼ÜManjusakaºÜÊÇÏàËÆ¡£¡£¡£¡£¡£¡£AlchimistÓÃGoLang±àд£¬£¬£¬²¢¸¨ÒÔÒ»¸öÃûΪInsektµÄbeaconÖ²Èë³ÌÐò£¬£¬£¬Ëü¾ßÓпÉÓÉC2ЧÀÍÆ÷¼ì²âµÄÔ¶³Ì»á¼û¹¦Ð§¡£¡£¡£¡£¡£¡£Alchimist¿É±»ÓÃÀ´ÌìÉúºÍÉèÖÃpayload£¬£¬£¬À´Ô¶³Ì½ØÆÁ¡¢Ö´ÐÐí§ÒâÏÂÁîºÍÔ¶³Ìshellcode£¬£¬£¬»¹Ö§³Ö½¨Éè×Ô½ç˵ѬȾ»úÖÆ£¬£¬£¬ÔÚ×°±¸ÉÏ×°ÖÃInsekt£¬£¬£¬²¢Í¨¹ýÌìÉúPowerShellºÍwget´úÂëÆ¬¶ÏÀ´×°ÖÃRATs¡£¡£¡£¡£¡£¡£
https://blog.talosintelligence.com/2022/10/alchimist-offensive-framework.html