Ó¡¶È×î´óµÄµçÁ¦¹«Ë¾Tata PowerµÄIT»ù´¡ÉèÊ©Ôâµ½¹¥»÷

Ðû²¼Ê±¼ä 2022-10-17

1¡¢Ó¡¶È×î´óµÄµçÁ¦¹«Ë¾Tata PowerµÄIT»ù´¡ÉèÊ©Ôâµ½¹¥»÷

      

¾ÝýÌå10ÔÂ15ÈÕ±¨µÀ £¬Ó¡¶È×î´óµÄ×ۺϵçÁ¦¹«Ë¾Tata PowerµÄIT»ù´¡ÉèÊ©Ôâµ½ÍøÂç¹¥»÷¡£Ä¿Ç° £¬¸Ã¹«Ë¾ÉÐδÌṩÓйع¥»÷»î¶¯µÄÏêϸÐÅÏ¢ £¬µ«Æä͸¶ÒѾ­½ÓÄÉÐж¯ÒÔÓ¦¶Ô¸Ãʼþ²¢»Ö¸´ÊÜÓ°ÏìµÄϵͳ¡£¾Ý³Æ £¬¹¥»÷»î¶¯Õë¶ÔµÄÊÇÖÁÉÙ7¸öÓ¡¶È¹ú¼ÒµçÁ¦µ÷ÖÎÖÐÐÄ(sldc) £¬ËüÃÇÂôÁ¦ÔÚ¸÷×ÔµÄÖÝÄÚʵʩʵʱµçÍø¿ØÖƺ͵çÁ¦µ÷ÖβÙ×÷¡£Ñо¿ÈËÔ±½«´Ë´Î»î¶¯¹éÒòÓÚºÚ¿ÍÍÅ»ïTAG-38¡£


https://thehackernews.com/2022/10/indian-energy-company-tata-powers-it.html


2¡¢Î¢Èí·¢ÏÖÖ÷ÒªÕë¶ÔÎÚ¿ËÀ¼ºÍ²¨À¼µÄÐÂÀÕË÷Èí¼þPrestige

      

10ÔÂ14ÈÕ £¬Î¢ÈíMSTIC͸¶ÐµÄÀÕË÷Èí¼þPrestigeÕý±»ÓÃÓÚÕë¶ÔÎÚ¿ËÀ¼ºÍ²¨À¼µÄÔËÊäºÍÎïÁ÷×éÖ¯µÄ¹¥»÷»î¶¯¡£¸Ã¶ñÒâÈí¼þÓÚ10ÔÂ11ÈÕÊ×´ÎÔÚÒ°ÍâʹÓà £¬ÓëFoxBlade£¨Ò²³ÆÎªHermeticWiper£©µÄ±»¹¥»÷Ä¿±êÓÐÖØµþ¡£Î¢ÈíÔö²¹µÀ £¬´Ë»î¶¯ÓëËüÔÚ¸ú×ÙµÄ94¸öµ±Ç°»îÔ¾µÄÀÕË÷»î¶¯Ã»ÓÐÈκιØÁª £¬ÔÚ´Ë֮ǰ²¢Î´¼û¹ýPrestigeÀÕË÷Èí¼þ¡£MSTIC»¹Ç¿µ÷ÁËÓÃÓÚ·Ö·¢PrestigeµÄÈýÖÖÒªÁì £¬²¢¹ûÈ»ÁËһϵÁеÄIOCºÍ¸ß¼¶ËÑË÷²éѯ £¬ÒÔ×ÊÖúÓû§µÖÓù´ËÀ๥»÷¡£


https://www.microsoft.com/security/blog/2022/10/14/new-prestige-ransomware-impacts-organizations-in-ukraine-and-poland/


3¡¢Ñо¿ÍŶÓ͸¶ºÚ¿ÍÒÑÀûÓÃZimbra©¶´¹¥»÷½ü900̨·þÎñÆ÷

      

¾Ý10ÔÂ15ÈÕ±¨µÀ £¬ºÚ¿ÍÒÑÀûÓÃZCSÖеÄ©¶´£¨CVE-2022-41352£©ÈëÇÖÁ˽ü900̨·þÎñÆ÷¡£Kaspersky³Æ £¬µÚÒ»ÂÖ¹¥»÷ʼÓÚ9Ô £¬Ö÷ÒªÕë¶ÔÓ¡¶ÈºÍÍÁ¶úÆäµÄһЩÒ×±»¹¥»÷µÄZimbra·þÎñÆ÷¡£×î³õµÄÕâ´Î¹¥»÷¿ÉÄÜÊÇÓÃÓÚ²âÊÔ¹¥»÷µÄÓÐЧÐÔ £¬½öÈëÇÖÁË44̨·þÎñÆ÷¡£Â©¶´Ò»¾­¹ûÈ» £¬¹¥»÷Õ߾ͿªÊ¼Ö´Ðдó¹æÄ£¹¥»÷¡£µÚ¶þÂֻÖкڿÍÓöñÒâwebshellѬȾÁË832̨·þÎñÆ÷ £¬µ«ÕâЩ¹¥»÷±È֮ǰµÄ¹¥»÷Ô½·¢Ëæ»ú¡£Ñо¿ÈËÔ±½¨ÒéÓû§Á¢¼´Ó¦ÓÃZimbraÄþ¾²¸üлò±äͨ´ëÊ©¡£


https://www.bleepingcomputer.com/news/security/almost-900-servers-hacked-using-zimbra-zero-day-flaw/


4¡¢°Ä´óÀûÑDZ£ÏÕ¹«Ë¾Medibank±»¹¥»÷ºó¹ÉƱÔÝÍ£½»Ò×

      

¾Ý·͸Éç10ÔÂ13ÈÕ±¨µÀ £¬°Ä´óÀûÑǽ¡¿µ±£ÏÕ¹«Ë¾Medibank Private(MPL.AX)Ôâµ½ÍøÂç¹¥»÷¡£¸Ã¹«Ë¾ÔÚÉÏÖÜËÄÌåÏÖ £¬ËûÃǼì²âµ½ÆäÍøÂçÉÏÓÐÒì³£»î¶¯ £¬½«¸ôÀ벢ɾ³ý¶ÔÒ»Ð©ÃæÏò¿Í»§µÄϵͳµÄ·ÃÎÊ¡£Òò´Ë £¬ÆäAHM£¨°Ä´óÀûÑǽ¡¿µ¹ÜÀí£©ºÍ¹ú¼ÊѧÉúÕþ²ß¹ÜÀíϵͳÒÑÏÂÏß £¬µ«ÊÇÆäÒ½ÁÆ·þÎñ½«¼ÌÐøÏòÆä¿Í»§Ìṩ·þÎñ¡£¾ÝϤ £¬ÔÚÍøÂçʼþÐû²¼Ö®Ç° £¬MedibankµÄ¹ÉƱÒѾ­ÔÝÍ£½»Ò× £¬²¢ÔÚÊÓ²ì¸Ãʼþʱ½«¼ÌÐø¹Ø±Õ½»Òס£


https://www.reuters.com/technology/australias-medibank-reports-cyber-incident-2022-10-13/


5¡¢ZscalerÅû¶Ducktail InfostealerеÄPHP±äÌåµÄÏêÇé

      

ZscalerÔÚ10ÔÂ13ÈÕÅû¶ÁËÕë¶ÔFacebookÆóÒµÕÊ»§µÄDucktail InfostealerÐÂPHP±äÌå¡£Ducktail×Ô2021ÄêÒÔÀ´Ò»Ö±´æÔÚ £¬²¢¹éÒòÓÚÔ½ÄϵÄÒ»¸ö¹¥»÷ÍŻZscalerÔÚ2022Äê8Ô·¢ÏÖÁËÒ»¸öеĻ £¬Í¨¹ýαװ³ÉÖÖÖÖÃâ·Ñ»òÆÆ½âµÄÓ¦Óð²×°·¨Ê½ £¬ÈçÓÎÏ·¡¢Microsoft OfficeÓ¦Ó÷¨Ê½ºÍTelegramµÈ £¬»ý¼«·Ö·¢DucktailµÄбäÌå¡£Óë¾É°æ±¾(.NetCore)Ò»Ñù £¬¸Ã±äÌåÒ²Ö¼ÔÚй¶Éú´æµÄä¯ÀÀÆ÷ƾ¾ÝºÍFacebookÕÊ»§ÐÅÏ¢µÈÐÅÏ¢¡£


https://www.zscaler.com/blogs/security-research/new-php-variant-ducktail-infostealer-targeting-facebook-business-accounts


6¡¢CiscoÐû²¼¹ØÓÚÐµĹ¥»÷¿ò¼ÜAlchimistµÄ·ÖÎö³ÂËß

      

10ÔÂ13ÈÕ £¬Cisco TalosÐû²¼Á˹ØÓÚеĵ¥ÎļþC2¿ò¼ÜAlchimistµÄ·ÖÎö³ÂËß¡£¸Ã¿ò¼ÜËÆºõ±»ÓÃÓÚÕë¶ÔWindows¡¢LinuxºÍmacOSϵͳµÄ¹¥»÷ £¬ËüÓë¹¥»÷¿ò¼ÜManjusaka·Ç³£ÏàËÆ¡£AlchimistÓÃGoLang±àд £¬²¢¸¨ÒÔÒ»¸öÃûΪInsektµÄbeaconÖ²È뷨ʽ £¬Ëü¾ßÓпÉÓÉC2·þÎñÆ÷¼ì²âµÄÔ¶³Ì·ÃÎʹ¦Ð§¡£Alchimist¿É±»ÓÃÀ´Éú³ÉºÍÅäÖÃpayload £¬À´Ô¶³Ì½ØÆÁ¡¢Ö´ÐÐÈÎÒâÃüÁîºÍÔ¶³Ìshellcode £¬»¹Ö§³Ö½¨Á¢×Ô½ç˵ѬȾ»úÖÆ £¬ÔÚÉ豸Éϰ²×°Insekt £¬²¢Í¨¹ýÉú³ÉPowerShellºÍwget´úÂëÆ¬¶ÎÀ´°²×°RATs¡£


https://blog.talosintelligence.com/2022/10/alchimist-offensive-framework.html