Okta͸¶ÆäGitHub´æ´¢¿âÔâµ½ºÚ¿Í¹¥»÷Ô´´úÂëй¶
Ðû²¼Ê±¼ä 2022-12-22
¾Ý12ÔÂ21ÈÕ±¨µÀ£¬£¬£¬Éí·ÝÑé֤ЧÀͺÍÉí·ÝÓë»á¼ûÖÎÀí(IAM)½â¾ö¼Æ»®µÄÌṩÉÌOktaÌåÏÖ£¬£¬£¬Æä˽ÈËGitHub´æ´¢¿âÔÚ±¾ÔÂÔâµ½ºÚ¿Í¹¥»÷¡£¡£¡£¡£¡£¾ÊӲ죬£¬£¬ºÚ¿ÍÒѾ¸´ÖÆOkta´úÂë´æ´¢¿â£¬£¬£¬µ«²¢Î´Ó°ÏìOktaЧÀÍ»ò¿Í»§Êý¾Ý¡£¡£¡£¡£¡£¸ÃÊÂÎñËÆºõ½öÓëOkta Workforce Identity Cloud(WIC)´úÂë´æ´¢¿âÓйأ¬£¬£¬ÓëAuth0 Customer Identity Cloud²úÆ·Î޹ء£¡£¡£¡£¡£½ñÄê9Ô£¬£¬£¬OktaÆìϵÄAuth0Ò²Ôø±¬·¢ÁËÀàËÆµÄÊý¾Ýй¶ÊÂÎñ¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/okta-says-its-github-account-hacked-source-code-stolen/
2¡¢µÂ¹ú¿ç¹ú¹¤Òµ¹«Ë¾ThyssenKrupp AGÔâµ½ÍøÂç¹¥»÷
ýÌå12ÔÂ21ÈÕ±¨µÀ£¬£¬£¬µÂ¹ú¿ç¹ú¹¤Òµ¹¤³ÌºÍ¸ÖÌúÉú²ú¹«Ë¾ThyssenKrupp͸¶ÆäÖÊÁÏЧÀͲ¿ºÍ¹«Ë¾×ܲ¿Ôâµ½ÍøÂç¹¥»÷¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬¸Ã¹«Ë¾ÉÐδÅû¶´Ë´Î¹¥»÷µÄÀàÐÍ£¬£¬£¬Ò²Ã»ÓкڿÍÍÅ»ïÉù³Æ¶Ô´Ë´ÎÊÂÈÏÕæ£¬£¬£¬µ«¹«Ë¾½²»°ÈËÐû³ÆÃ»ÓÐÊý¾Ýй¶µÄ¼£Ï󡣡£¡£¡£¡£Õâ²¢²»ÊǸù«Ë¾µÚÒ»´ÎÔâµ½¹¥»÷£¬£¬£¬2016Ä꣬£¬£¬¾Ý³Æ¶«ÄÏÑǵĺڿÍÍÅ»ïÇÔÈ¡Æä¹«Ë¾ÉñÃØ£»£»£»2020Äê12Ô£¬£¬£¬ThyssenKrupp Materials¼¯ÍŹ«Ë¾Ôâµ½NetWalkerÀÕË÷ÍÅ»ïµÄ¹¥»÷¡£¡£¡£¡£¡£
https://securityaffairs.co/wordpress/139870/hacking/thyssenkrupp-targeted-cyberattack.html
3¡¢Ñо¿ÍŶӳÆRaspberry Robin½üÆÚÕë¶ÔµçÐźÍÕþ¸®×éÖ¯
TrendMicroÔÚ12ÔÂ20ÈÕÐû²¼±¨¸æ³Æ·¢Ã÷ÁËRaspberry RobinÔÚ½üÆÚÕë¶ÔµçÐźÍÕþ¸®×éÖ¯µÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¶ñÒâÈí¼þͨ¹ý¶ñÒâUSBÇý¶¯Æ÷¾ÙÐзַ¢£¬£¬£¬µ±Ä¿µÄ²åÈëUSBÇý¶¯Æ÷²¢Ë«»÷ÆäÖеÄ.LNKÎļþʱ£¬£¬£¬×°±¸¾Í»áѬȾ¶ñÒâÈí¼þ¡£¡£¡£¡£¡£È»ºó»áÀÄÓÃÕýµ±µÄMSIExec.exe¿ÉÖ´ÐÐÎļþ£¬£¬£¬ÏÂÔØÒ»¸ö¶ñÒâµÄMSI×°ÖóÌÐò£¬£¬£¬×°ÖÃRaspberry RobinµÄpayload¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬¸Ã¶ñÒâÈí¼þʵÑéͨ¹ýÐéαµÄpayloadÀ´ÒÉ»óÑо¿Ö°Ô±£¬£¬£¬ÒÔ¼°ÔÚ¼ì²âµ½ËüÕýÔÚɳÏäºÍµ÷ÊÔ¹¤¾ßÖÐÔËÐÐÊ±ÈÆ¹ý¼ì²â¡£¡£¡£¡£¡£
https://www.trendmicro.com/en_us/research/22/l/raspberry-robin-malware-targets-telecom-governments.html
4¡¢ÐÂÐÍAndroidľÂíBrasDex±»ÓÃÓÚÕë¶Ô°ÍÎ÷µÄ¹¥»÷»î¶¯
Ñо¿ÍŶÓÔÚ12ÔÂ15ÈÕÅû¶ÁËÕë¶Ô°ÍÎ÷½ðÈÚ»ú¹¹µÄÐÂÐÍAndroidľÂíBrasDex¡£¡£¡£¡£¡£BrasDex¾ßÓÐÒ»¸öÖØ´óµÄ¼üÅ̼ͼϵͳ£¬£¬£¬ÒÔ¼°Ò»¸öǿʢµÄ×Ô¶¯´«Êäϵͳ£¨ATS£©ÒýÇæ¡£¡£¡£¡£¡£¸Ã»î¶¯ÒÑÒ»Á¬Ò»Äê¶à£¬£¬£¬Ëü×î³õð³äAndroidÉèÖÃÓ¦Óò¢Õë¶Ô°ÍÎ÷ÒøÐÐÓ¦Ó㬣¬£¬ÔÚ×îеĻÖУ¬£¬£¬Ëü×îÏÈð³äÒ»¸öÌØ¶¨µÄÒøÐÐÓ¦ÓóÌÐò£¨Banco Santander BR£©¡£¡£¡£¡£¡£ÆÊÎö·¢Ã÷£¬£¬£¬ÓÃÓÚBrasDexµÄC2»ù´¡ÉèʩҲ±»ÓÃÀ´¿ØÖÆCasbaneiro£¬£¬£¬ºóÕßÖ÷ÒªÕë¶Ô°ÍÎ÷ºÍÄ«Î÷¸çµÄÒøÐкͼÓÃÜÇ®±ÒЧÀÍ¡£¡£¡£¡£¡£
https://www.threatfabric.com/blogs/brasdex-a-new-brazilian-ats-malware.html
5¡¢Á½ÄÐ×ÓÒò¸Ä¶¯¿ÏÄáµÏ¹ú¼Ê»ú³¡µÄ³ö×â³µµ÷Àíϵͳ±»²¶
ýÌå12ÔÂ20Èճƣ¬£¬£¬Á½ÃûÄÐ×ÓÒòÈëÇÖ²¢¸Ä¶¯¿ÏÄáµÏ¹ú¼Ê»ú³¡µÄ³ö×â³µµ÷Àíϵͳ±»²¶£¬£¬£¬²¢ÃæÁÙ×î¸ß10ÄêµÄî¿Ïµ¡£¡£¡£¡£¡£Æ¾Ö¤ÆðËßÊ飬£¬£¬ÏÖÄê48ËêµÄDaniel AbayevºÍPeter LeymanÔçÔÚ2019Äê9Ô¾ÍÓë¶íÂÞ˹ºÚ¿ÍͬıÈëÇÖµ÷Àíϵͳ£¬£¬£¬ÔÊÐí˾»ú¸¶·Ñ²å¶Ó¡£¡£¡£¡£¡£Í¬Ä±Õß±»Ö¸¿ØÊÔͼÒÔÖÖÖÖ·½·¨ÈëÇÖ¸Ãϵͳ£¬£¬£¬°üÀ¨ÐлßijÈËͨ¹ýUÅÌ×°ÖöñÒâÈí¼þ£¬£¬£¬Ê¹ÓÃWi-FiÅþÁ¬½øÈë¸Ãϵͳ£¬£¬£¬ÒÔ¼°ÍµÇÔÅþÁ¬µ½¸Ãƽ̨µÄƽ°åµçÄÔ¡£¡£¡£¡£¡£Éó²é¹Ù³Æ£¬£¬£¬ËûÃÇÌìÌì²ß»®¶à´ï1000´Î¼ÓËÙ²å¶Ó£¬£¬£¬ÆäÖÐ100000ÃÀÔªµÄÊÕÒæ±»»ã¸øÁ˶íÂÞ˹µÄͬı¡£¡£¡£¡£¡£
https://therecord.media/russian-hackers-accessed-jfk-airport-taxi-software-port-authority/
6¡¢Unit 42Ðû²¼¹ØÓÚGamaredonµÄ¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ
12ÔÂ20ÈÕ£¬£¬£¬Unit 42Ðû²¼Á˹ØÓÚ¶íÂÞ˹ÍÅ»ïGamaredon¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£Unit 42¶Ô¸ÃÍÅ»ïµÄÒ»Á¬¼à¿Ø·¢Ã÷ÁË500¶à¸öÐÂÓòºÍ200¸ö¶ñÒâÈí¼þÑù±¾£¬£¬£¬²¢·¢Ã÷ÆäÕ½ÂÔÔÚÒÑÍù10¸öÔÂÖб¬·¢Á˶à´Îת±ä¡£¡£¡£¡£¡£ÔÚÉó²é¸ÃÍÅ»ïµÄIoCʱ´ú£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÁËËüÔÚ8ÔÂ30ÈÕÊÔͼ¹¥»÷±±Ô¼³ÉÔ±º£ÄÚÒ»¼Ò´óÐÍʯÓ;«Á¶¹«Ë¾µÄ»î¶¯£¬£¬£¬¿ÉÊÇûÓÐÀֳɡ£¡£¡£¡£¡£±ðµÄ£¬£¬£¬¸ÃÍŻﻹʹÓÃTelegramÒ³Ãæ²éÕÒC2ЧÀÍÆ÷£¬£¬£¬²¢Ê¹ÓÿìËÙͨÁ¿DNSÔÚ¶Ìʱ¼äÄÚÂÖ»»¶à¸öIPµØµã¡£¡£¡£¡£¡£
https://unit42.paloaltonetworks.com/trident-ursa/