ÈÕ±¾ÓîÖæº½¿ÕÑо¿¿ª·¢»ú¹¹JAXAµÄADЧÀÍÆ÷Ôâµ½¹¥»÷
Ðû²¼Ê±¼ä 2023-12-01¾ÝýÌå11ÔÂ29ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬ÈÕ±¾ÓîÖæº½¿ÕÑо¿¿ª·¢»ú¹¹(JAXA)Ôâµ½ÁËÍøÂç¹¥»÷¡£¡£¡£¡£¡£¡£JAXAûÓÐ͸¶¹¥»÷±¬·¢µÄÏêϸʱ¼ä£¬£¬£¬£¬£¬£¬ÓÐÐÂÎÅÈËʿ͸¶±¬·¢ÓÚÏÄÈÕ¡£¡£¡£¡£¡£¡£µ«Ö±µ½Çï¼¾µ±Ö´·¨²¿·ÖÁªÏµËûÃÇʱ£¬£¬£¬£¬£¬£¬ËûÃDzÅÒâʶµ½´Ë´Î¹¥»÷¡£¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬¹¥»÷Õß»ñµÃÁ˶Ըûú¹¹Active Directory (AD)ЧÀÍÆ÷µÄ»á¼ûȨÏÞ£¬£¬£¬£¬£¬£¬¸ÃЧÀÍÆ÷ÊǼàÊÓJAXAÍøÂçÔËÓªµÄÖ÷Òª×é¼þ£¬£¬£¬£¬£¬£¬ÖÎÀíÔ±¹¤IDºÍÃÜÂëÒÔ¼°Éó²éȨÏÞµÈÐÅÏ¢¡£¡£¡£¡£¡£¡£Ö»¹ÜÉÐδ֤ʵ±£´æÊý¾Ýй¶£¬£¬£¬£¬£¬£¬µ«JAXAÊÂÇéÖ°Ô±ÌåÏÖ£¬£¬£¬£¬£¬£¬Ö»ÒªADЧÀÍÆ÷±»¹¥»÷£¬£¬£¬£¬£¬£¬¾ÍºÜÓпÉÄÜ¿´µ½´ó²¿·ÖÐÅÏ¢£¬£¬£¬£¬£¬£¬ÕâÖÖÇéÐκÜÊÇÑÏÖØ¡£¡£¡£¡£¡£¡£
https://therecord.media/japan-space-agency-cyberattack
2¡¢AppleÐû²¼½ôÆÈÇå¾²¸üÐÂÐÞ¸´Á½¸öÒѱ»Ê¹ÓõÄÎó²î
AppleÔÚ11ÔÂ30ÈÕÐû²¼Á˽ôÆÈÇå¾²¸üУ¬£¬£¬£¬£¬£¬ÐÞ¸´iPhone¡¢iPadºÍMacÖÐÁ½¸öÒѱ»Ê¹ÓõÄÎó²î¡£¡£¡£¡£¡£¡£ÕâÁ½¸öÎó²î¶¼ÊÇÔÚWebKitä¯ÀÀÆ÷ÒýÇæÖз¢Ã÷µÄ£¬£¬£¬£¬£¬£¬Apple»ñϤÎó²î¿ÉÄÜÒÑÔÚiOS 16.7.1֮ǰµÄiOS°æ±¾Öб»Ê¹Óᣡ£¡£¡£¡£¡£µÚÒ»¸öÊÇÔ½½ç¶ÁÈ¡Îó²î£¨CVE-2023-42916£©£¬£¬£¬£¬£¬£¬¿ÉÓÃÀ´»á¼ûÃô¸ÐÐÅÏ¢¡£¡£¡£¡£¡£¡£µÚ¶þ¸öÊÇÄÚ´æËð»µÎó²î£¨CVE-2023-42917£©£¬£¬£¬£¬£¬£¬¿ÉÄܵ¼ÖÂí§Òâ´úÂëµÄÖ´ÐС£¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÉÐδÐû²¼ÓйØÔÚҰʹÓù¥»÷µÄÐÅÏ¢¡£¡£¡£¡£¡£¡£×Ô½ñÄêÄêÍ·ÒÔÀ´£¬£¬£¬£¬£¬£¬AppleÒѾÐÞ¸´ÁË20¸öÁãÈÕÎó²î¡£¡£¡£¡£¡£¡£
https://securityaffairs.com/155026/security/apple-emergency-security-updates-2-zero-day.html
3¡¢Â׶ذ®µÂ»ªÆßÊÀ¹úÍõÒ½ÔºÔâµ½RhysidaµÄÀÕË÷¹¥»÷
¾Ý11ÔÂ30ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬ÀÕË÷ÍÅ»ïRhysidaÉù³ÆÈëÇÖÁËÂ׶ذ®µÂ»ªÆßÊÀ¹úÍõÒ½Ôº¡£¡£¡£¡£¡£¡£¸ÃÍÅ»ïÐû²¼Á˱»µÁÎļþµÄͼƬ×÷Ϊ֤¾Ý£¬£¬£¬£¬£¬£¬°üÀ¨Ò½ÁƱ¨¸æ¡¢¹ÒºÅ±í¡¢X¹âƬ¡¢Ò½ÁÆ´¦·½ºÍÒ½ÁƱ¨¸æµÈ£¬£¬£¬£¬£¬£¬»¹³ÆÇÔÈ¡Á˰üÀ¨Ó¢¹ú»ÊÊÒÔÚÄڵĴó×Ú»¼ÕߺÍÔ±¹¤µÄÐÅÏ¢¡£¡£¡£¡£¡£¡£¹¥»÷ÕßÒÔ10 BTCµÄ¼ÛÇ®ÅÄÂôÇÔÈ¡µÄ´ó×Ú¡°Ãô¸ÐÊý¾Ý¡±¡£¡£¡£¡£¡£¡£ÓëÍù³£Ò»Ñù£¬£¬£¬£¬£¬£¬ËüÍýÏ뽫Êý¾Ý³öÊÛ¸øÎ¨Ò»µÄÂò¼Ò£¬£¬£¬£¬£¬£¬²¢½«ÔÚͨ¸æÐû²¼ºóµÄÆßÌìÄÚ¹ûÕæÐû²¼ÕâЩÊý¾Ý¡£¡£¡£¡£¡£¡£
https://securityaffairs.com/154999/cyber-crime/rhysida-ransomware-king-edward-viis-hospital.html
4¡¢Black Basta×ÔÊ״α»·¢Ã÷ÒÔÀ´ÒÑÀÕË÷Áè¼Ý1ÒÚÃÀÔª
EllipticºÍCorvus InsuranceÔÚ11ÔÂ29ÈÕÐû²¼µÄÁªºÏÑо¿ÏÔʾ£¬£¬£¬£¬£¬£¬Black BastaÒÑÀÕË÷Áè¼Ý1ÒÚÃÀÔª¡£¡£¡£¡£¡£¡£Black BastaѬȾÁËÁè¼Ý329¸öÄ¿µÄ£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨Capita¡¢ABBºÍDish Network¡£¡£¡£¡£¡£¡£ÆÊÎöÅú×¢£¬£¬£¬£¬£¬£¬×Ô2022ÄêÍ·ÒÔÀ´£¬£¬£¬£¬£¬£¬Black BastaÒÑÊÕµ½ÖÁÉÙ1.07ÒÚÃÀÔªÊê½ð£¬£¬£¬£¬£¬£¬Éæ¼°90¸ö±»¹¥»÷Õß¡£¡£¡£¡£¡£¡£ÆäÖÐ×î´óÒ»±ÊÊê½ðµÄ½ð¶îΪ900ÍòÃÀÔª£¬£¬£¬£¬£¬£¬ÖÁÉÙ18±ÊÊê½ðÁè¼Ý100ÍòÃÀÔª£¬£¬£¬£¬£¬£¬Æ½¾ùÊê½ð½ð¶îΪ120ÍòÃÀÔª¡£¡£¡£¡£¡£¡£×èÖ¹2023ÄêQ3 Black BastaÍøÕ¾ÉÏÁгöµÄ±»¹¥»÷Ä¿µÄÊýÄ¿£¬£¬£¬£¬£¬£¬ÖÁÉÙÓÐ35%½»ÁËÊê½ð¡£¡£¡£¡£¡£¡£
https://www.corvusinsurance.com/blog/black-basta-ransomware-has-extracted-over-100-million-from-its-victims
5¡¢AhnLabÅû¶KimsukyÕë¶Ôº«¹úÑо¿»ú¹¹µÄ¹¥»÷»î¶¯
11ÔÂ30ÈÕ£¬£¬£¬£¬£¬£¬AhnLabÅû¶Á˽üÆÚKimsukyÕë¶Ôº«¹úÑо¿»ú¹¹µÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¹¥»÷Õßͨ¹ýαװ³ÉÈë¿Ú±¨¹Øµ¥À´·Ö·¢¶ñÒâJSEÎļþ£¬£¬£¬£¬£¬£¬¸ÃÎļþ°üÀ¨Ò»¸ö»ìÏýµÄPowerShell¾ç±¾¡¢Ò»¸öBase64±àÂëµÄºóÃÅÎļþºÍÒ»¸öÕýµ±µÄPDFÎļþ¡£¡£¡£¡£¡£¡£PDFÎļþÃûΪ¡°µ¼ÈëÉùÃ÷.PDF¡±£¬£¬£¬£¬£¬£¬ÓÉPowerShell¾ç±¾×Ô¶¯Ö´ÐУ¬£¬£¬£¬£¬£¬Ö¼ÔÚ±ÜÃâÓû§·¢Ã÷Àú³ÌÖÐÕýÔÚÖ´ÐеĶñÒâºóÃÅÎļþ¡£¡£¡£¡£¡£¡£ÎªÁËÇÔȡϵͳÐÅÏ¢£¬£¬£¬£¬£¬£¬ºóÃÅʹÓÃwmicÏÂÁî¼ì²éÄ¿µÄµÄɱ¶¾Èí¼þ״̬£¬£¬£¬£¬£¬£¬²¢Í¨¹ýipconfigÏÂÁîÍøÂçÍøÂçÐÅÏ¢¡£¡£¡£¡£¡£¡£
https://asec.ahnlab.com/en/59387/
6¡¢SymantecÐû²¼Ìع¤Èí¼þʹÓÃÖÖÖÖÊÖÒÕÈÆÌ«¹ýÎöµÄ±¨¸æ
11ÔÂ29ÈÕ£¬£¬£¬£¬£¬£¬SymantecÐû²¼ÁËÌØ¹¤Èí¼þʹÓÃÖÖÖÖ»ìÏýÊÖÒÕÀ´Èƹý¾²Ì¬ÆÊÎöµÄ±¨¸æ¡£¡£¡£¡£¡£¡£×î½ü£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷ÁËÒ»¸öÌØ¹¤Èí¼þ¼¯Èº£¬£¬£¬£¬£¬£¬½ÓÄÉÁËһϵÁÐÊÖÒÕÀ´ÔöÌí¾²Ì¬ÆÊÎöµÄÄѶȡ£¡£¡£¡£¡£¡£ÆäÖаüÀ¨×ÊԴαװ£¬£¬£¬£¬£¬£¬ÔÚAPKÖн¨ÉèÓëÖ÷Òª×ÊÔ´Ãû³ÆºÍȨÏÞÏàͬµÄĿ¼£»£»£»£»£»£»Ñ¹ËõÓÕÆ£¬£¬£¬£¬£¬£¬Í¨¹ý²»ÊÜÖ§³ÖµÄѹËõÒªÁìÀ´Òþ²ØAPKÖеÄÒªº¦×ÊÔ´£»£»£»£»£»£»Í¨¹ý'ÎÞѹËõ'Êý¾Ý¹æ±ÜÊðÃû¼Æ»®£»£»£»£»£»£»×ÊÔ´»ìÏý£¬£¬£¬£¬£¬£¬¾ÓÉ"»ìÏý"µÄAndroidManifest.xmlºÍresources.arscÎļþ»áÆÆËðÄæÏò¹¤³Ì¹¤¾ß£»£»£»£»£»£»ÒÔ¼°Î±×°³ÉÓÎÏ·¡¢Ó¦ÓóÌÐòºÍϵͳӦÓõȡ£¡£¡£¡£¡£¡£
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/spyware-obfuscation-static-analysis