ÓÎÏ·¿¯Ðй«Ë¾ActivisionµÄÊý¾Ý±»Ðû²¼ÔÚijºÚ¿ÍÂÛ̳
Ðû²¼Ê±¼ä 2023-03-011¡¢ÓÎÏ·¿¯Ðй«Ë¾ActivisionµÄÊý¾Ý±»Ðû²¼ÔÚijºÚ¿ÍÂÛ̳
¾ÝýÌå2ÔÂ27ÈÕ±¨µÀ£¬¹¥»÷ÕßÔÚºÚ¿ÍÂÛ̳BreachedÉÏÐû²¼ÁË´ÓÃÀ¹úÓÎÏ·¿¯ÐÐÉÌActivisionµÄAzureÊý¾Ý¿âÖÐÇÔÈ¡µÄÊý¾Ý¡£¹¥»÷·¢ÉúÓÚ2022Äê12ÔÂ4ÈÕ£¬ºÚ¿ÍµöÓã¹¥»÷ÁËActivisionµÄÒ»ÃûHRÔ±¹¤²¢ÇÔÈ¡Æäƾ¾Ý¡£´Ë´Îй¶µÄÊý¾Ý°üÂÞ19444Ìõ¼Ç¼£¬Éæ¼°Ô±¹¤µÄÐÕÃû¡¢µç»°¡¢Ö°Î»¡¢Î»ÖúÍÓʼþµØÖ·µÈ¡£¸Ã¹«Ë¾ÌåÏÖ£¬¾¹ý³¹µ×ÊӲ죬ȷ¶¨Ã»ÓÐÃô¸ÐµÄÔ±¹¤ÐÅÏ¢¡¢ÓÎÏ·´úÂë»òÍæ¼ÒÐÅϢй¶¡£
https://securityaffairs.com/142779/data-breach/activision-data-leak.html
2¡¢BitdefenderÐû²¼ÀÕË÷Èí¼þMortalKombatµÄ½âÃÜÆ÷
ýÌå2ÔÂ28Èճƣ¬Äþ¾²¹«Ë¾BitdefenderÐû²¼ÁËÀÕË÷Èí¼þMortalKombatµÄ½âÃÜÆ÷¡£MortalKombat»ùÓÚXorist£¬ÓÚ2023Äê1ÔÂÊ״ηºÆð£¬ÆäÖ÷ÒªÕë¶ÔÃÀ¹ú£¬µ«Ò²ÓÐÓ¢¹ú¡¢ÍÁ¶úÆäºÍ·ÆÂɱöµÄѬȾ»î¶¯¡£¹¥»÷Õ߻ᷢËͰüÂÞ¶ñÒâZIP¸½¼þµÄÓʼþ£¬ÆäÖаüÂÞBAT¼ÓÔØ·¨Ê½½Å±¾£¬Æô¶¯Ê±Ëü»áÏÂÔØ²¢Ö´ÐÐÀÕË÷Èí¼þ¶þ½øÖÆÎļþºÍLaplas¡£´Ë½âÃÜÆ÷ÊÇÒ»¸ö¶ÀÁ¢µÄ¿ÉÖ´ÐÐÎļþ£¬ÎÞÐèÔÚ±»Ñ¬È¾µÄÉ豸Éϰ²×°¡£Ëü¿ÉɨÃèÕû¸öÎļþϵͳÒÔ¶¨Î»Ñ¬È¾MortalKombatµÄÎļþ£¬µ«ÎÞ·¨¶¨Î»ºÍ¸ù³ýLaplasÎļþ¡£
https://www.bleepingcomputer.com/news/security/new-mortalkombat-ransomware-decryptor-recovers-your-files-for-free/
3¡¢ºÚ¿ÍÀûÓÃWordPress HouzezÖеÄ©¶´À´½Ù³ÖÍøÕ¾
¾ÝPatchstackÔÚ2ÔÂ27ÈÕ±¨µÀ£¬ºÚ¿ÍÔÚÀûÓÃWordPress²å¼þHouzezÖеÄÁ½¸ö©¶´À´½Ù³ÖÍøÕ¾¡£HouzezÊÇThemeForestÉϵÄÒ»¿î¸ß¼¶²å¼þ£¬Ö÷ÒªÓÃÓÚ·¿µØ²úÍøÕ¾£¬ÌṩÇáËɵÄÁбí¹ÜÀíºÍ˳³©µÄ¿Í»§ÌåÑé¡£µÚÒ»¸öÊÇHouzezÖ÷Ìâ²å¼þÖеÄÌáȨ©¶´£¨CVE-2023-26540£©£¬ÁíÒ»¸öÊÇÓ°ÏìHouzesµÇ¼ע²á²å¼þµÄÌáȨ©¶´£¨CVE-2023-260090£©¡£PatchstackÔÚÒ°Íâ·¢ÏÖµÄÀûÓôË©¶´µÄ¹¥»÷ÖУ¬¹¥»÷ÕßÉÏ´«ÁËÒ»¸öÄܹ»Ö´ÐÐÃüÁî¡¢ÔÚÍøÕ¾ÉÏ×¢Èë¹ã¸æ»ò½«Á÷Á¿Öض¨Ïòµ½ÆäËü¶ñÒâÍøÕ¾µÄºóÃÅ¡£
https://patchstack.com/articles/psa-houzez-theme-unauthenticated-privilege-escalation-vulnerability-exploited-in-the-wild/
4¡¢Ñо¿ÈËÔ±·¢ÏÖαװ³ÉºÏ·¨Windowsµ÷ÊÔ¹¤¾ßµÄPlugX
2ÔÂ24ÈÕ£¬Trend MicroÅû¶ÁËPlugXαװ³É¿ªÔ´Windowsµ÷ÊÔ¹¤¾ßx32dbgµÄ¹¥»÷»î¶¯¡£¸Ãx32dbg.exe¾ßÓÐÓÐЧµÄÊý×ÖÇ©Ãû£¬Ê¹¹¥»÷ÕßÄܹ»Òþ²Ø¡¢±£³Ö³Ö¾ÃÐÔ¡¢ÌáÉýȨÏÞ²¢ÈƹýÎļþÖ´ÐÐÏÞÖÆ¡£´Ë´Î»î¶¯ÒÀȻʹÓÃÁËDLL²à¼ÓÔØµÄ¼¼Êõ£¬ÀûÓþ¹ýÊý×ÖÇ©ÃûµÄÈí¼þÓ¦Ó÷¨Ê½¼ÓÔØ¶ñÒâDLL¡£Ñо¿ÈËÔ±¶Ô¸Ã¹¥»÷Á´µÄ·ÖÎö»¹ÏÔʾ£¬Ê¹ÓÃx32dbg.exe°²×°ÁËÒ»¸öºóÃÅ¡£ÕâÊÇÒ»¸öUDP shell¿Í»§¶Ë£¬ÊÕ¼¯ÏµÍ³ÐÅÏ¢²¢ÆÚ´ýÔ¶³Ì·þÎñÆ÷µÄÌØ±ðÖ¸Áî¡£
https://www.trendmicro.com/en_us/research/23/b/investigating-the-plugx-trojan-disguised-as-a-legitimate-windows.html
5¡¢ProofpointÐû²¼¹ØÓÚTA569¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß
ProofpointÔÚ2ÔÂ26ÈÕÐû²¼Á˹ØÓÚTA569¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£TA569ÊÇÒ»¸ö¶à²úµÄ¹¥»÷ÍŻÀûÓÃÁ˶àÖÖÀàÐ͵Ä×¢È뷽ʽ¡¢Á÷Á¿·ÖÅäϵͳ(TDS)ºÍpayload£¬°üÂÞµ«²»ÏÞÓÚSocGholish¡£TA569±»ÈÏΪÊÇÒ»¸ö³õʼ·ÃÎÊÊðÀí(IAB)»ò¶ÀÁ¢µÄÍøÂç·¸×ïÍŻÆäTTPÔÚ¹ýÈ¥¼¸¸öÔÂÖз¢ÉúÁ˱仯¡£Ä¿±ê·ÃÎÊÔâµ½TA569×¢Èë¹¥»÷µÄÍøÕ¾Ê±£¬Æää¯ÀÀÆ÷»á½âÊÍ×¢ÈëµÄJavaScript£¬Âú×ãÌØ¶¨Ìõ¼þºó»áÅ׳öÒ»¸öÓÕ¶ü£¬ÈçÐé¼ÙµÄä¯ÀÀÆ÷¸üС£ÕâЩÓÕ¶üÓÃÓÚ·Ö·¢ÖÖÖÖ¶ñÒâÈí¼þpayload£¬°üÂÞÐÅÏ¢ÇÔÈ¡·¨Ê½»òRAT¡£
https://www.proofpoint.com/us/blog/threat-insight/ta569-socgholish-and-beyond
6¡¢KasperskyÐû²¼2022ÄêÒÆ¶¯¶ñÒâÈí¼þÌ¬ÊÆµÄ·ÖÎö³ÂËß
2ÔÂ27ÈÕ£¬KasperskyÐû²¼ÁË2022ÄêÒÆ¶¯¶ñÒâÈí¼þÌ¬ÊÆµÄ·ÖÎö³ÂËß¡£ÔÚ2022Ä꣬Kaspersky¼ì²âµ½1661743¸ö¶ñÒâ°²×°·¨Ê½¡¢196476¸öеÄÊÖ»úÒøÐÐľÂíºÍ10543¸öеÄÒÆ¶¯ÀÕË÷Èí¼þ¡£Òƶ¯¹¥»÷ÔÚ2021ϰëÄêϽµºóÇ÷ÓÚÆ½ÎÈ£¬²¢ÔÚÕû¸ö2022Äê±£³ÖÔÚͬһˮƽ¡£°´Òƶ¯¶ñÒâÈí¼þÀàÐÍ·ÖÀ࣬RiskToolÀàÀ¬»øÈí¼þ£¨27.39%£©Î»¾Ó°ñÊ×£¬È¡´úÁË֮ǰ×î¶àµÄ¹ã¸æÈí¼þ£¨24.05%£©¡£Òƶ¯¹ã¸æÈí¼þÖÐAdloϵÁÐÕ¼±È×î´ó (22.07%)£¬Æä´ÎÊÇEwind£¨16.46%£©ºÍHiddenAd£¨15.02%£©¡£
https://securelist.com/mobile-threat-report-2022/108844/