¼ÓÄô󺽿յÄϵͳ±»ÈëÇÖ²¿ÃÅÔ±¹¤µÄ¸öÈËÐÅϢй¶
Ðû²¼Ê±¼ä 2023-09-251¡¢¼ÓÄô󺽿յÄϵͳ±»ÈëÇÖ²¿ÃÅÔ±¹¤µÄ¸öÈËÐÅϢй¶
¾ÝýÌå9ÔÂ21ÈÕ±¨µÀ£¬¼ÓÄô󺽿ÕÅû¶ÁËÒ»ÆðÄþ¾²Ê¼þ£¬ÆäÖкڿ͡°¶ÌÔݵء±»ñµÃÁËÆäÄÚ²¿ÏµÍ³µÄ·ÃÎÊȨÏÞ¡£¾ÝϤ£¬´Ë´Îʼþµ¼ÖÂÔ±¹¤µÄ¸öÈËÐÅÏ¢ºÍ²¿ÃżÇ¼й¶¡£µ«ÊǺ½°àÔËӪϵͳºÍÃæÏò¿Í»§µÄϵͳûÓÐÊܵ½Ó°Ï죬¿Í»§ÐÅϢҲûÓб»·ÃÎÊ¡£Ä¿Ç°£¬ËùÓÐϵͳ¾ùÒÑÈ«ÃæÔËÐС£²»¾ÃÇ°£¬ÒòÔâµ½DDoS¹¥»÷£¬¼ÓÄôóÈ«¹ú¸÷µØµÄ½®Óò¼ì²éÕ¾Öµ»úͤµÄ¼ÆËã»ú·ºÆð¹ÊÕÏ£¬µ¼ÖÂÈë¾³Âÿ͹ÜÀíÊÖÐøµÄËÙ¶ÈÂýÁËÒ»¸ö¶àСʱ¡£
https://therecord.media/air-canada-limited-employee-info-accessed
2¡¢ALPHV³Æ¶Ô³µÔØÒôÏìÖÆÔìÉÌClarionÔâµ½µÄ¹¥»÷ÂôÁ¦
¾Ý9ÔÂ24ÈÕ±¨µÀ£¬AlphvÉù³ÆÈëÇÖÁËÒôƵºÍ¶àýÌåÉ豸µÄÈ«ÇòÖÆÔìÉÌClarion¡£¸Ã¹«Ë¾¿ª·¢¡¢ÖÆÔìºÍÏúÊÛÖÖÖÖ²úÎ°üÂÞÆû³µµ¼º½ÏµÍ³¡¢ÒôƵϵͳ¡¢ÊÓƵϵͳºÍºóÊÓÉãÏñÍ·¡£AlphvÔÚ9ÔÂ23ÈÕ½«ClarionÌí¼Óµ½ÆäTorÍøÕ¾ÖУ¬³ÆÓйØÒµÎñºÍºÏ×÷»ï°éµÄ»úÃÜÒѾÊý¾Ýй¶¡£¸ÃÍŻﻹÌåÏÖÆä»ñµÃÁË¿Í»§Êý¾Ý£¬²¢ÍþвÔÚ9ÔÂ25ÈÕ֮ǰ½«ÕâЩÊý¾Ý³öÊÛ¸øµÚÈý·½¡£ºÚ¿ÍÐû²¼ÁËһЩ±»µÁÎļþµÄ½Øͼ×÷Ϊ¹¥»÷µÄÖ¤¾Ý¡£
https://securityaffairs.com/151299/data-breach/alphv-ransomware-hacked-clarion.html
3¡¢SandmanÍÅ»ïÀûÓÃкóÃÅLuaDreamÖ÷ÒªÕë¶ÔµçÐÅÌṩÉÌ
9ÔÂ21ÈÕ£¬SentinelLabs³ÆSandmanÀûÓÃÄ£¿é»¯ÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þLuaDream¹¥»÷µçÐÅ·þÎñÌṩÉÌ¡£¸Ã»î¶¯ÓÚ8Ô·ݱ»·¢ÏÖ£¬Ö÷ÒªÕë¶ÔÖж«¡¢Î÷Å·ºÍÄÏÑÇ¡£SandmanÀûÓÃLuaJITƽ̨²¿ÊðÁËÐÂÐͺóÃÅLuaDream£¬¸ÃºóÃÅÓÉ34¸ö×é¼þ×é³É£¬°üÂÞ13¸öºËÐÄ×é¼þºÍ21¸öÖ§³Ö×é¼þ£¬ËüÃÇͨ¹ýffi¿âʹÓÃLuaJIT×Ö½ÚÂëºÍWindows API¡£¸Ã¶ñÒâÈí¼þµÄ¿ª·¢ËƺõºÜ»îÔ¾£¬°æ±¾ºÅΪ"12.0.2.5.23.29"£¬×îÔç¿É×·Ëݵ½2022Äê6Ô¡£
https://www.sentinelone.com/labs/sandman-apt-a-mystery-group-targeting-telcos-with-a-luajit-toolkit/
4¡¢Áè¼Ý200ÍòÃû°Í»ù˹̹¹«ÃñµÄ¸öÈËÐÅÏ¢±»ºÚ¿Í³öÊÛ
9ÔÂ21ÈÕ±¨µÀ³Æ£¬ºÚ¿ÍÈëÇÖÁË°Í»ù˹̹Êý°Ù¼Ò²ÍÌüʹÓõÄ˽È˹«Ë¾ÖÆÔìµÄÊý¾Ý¿â£¬µ¼ÖÂÁè¼Ý200Íò¹«ÃñÃæÁÙןöÈËÐÅϢй¶µÄ·çÏÕ¡£¸ÃʼþÓ°ÏìÁ˲ÍÌüµÄ¿Í»§£¬Ð¹Â¶ÁËÐÅÓÿ¨¡¢µØÖ·ºÍÒøÐÐÏêϸÐÅÏ¢µÈÊý¾Ý¡£ºÚ¿ÍÕýÔÚÒÔ2±ÈÌرҵļ۸ñ³öÊÛ±»µÁÊý¾Ý¡£ºÚ¿ÍÔÚµãÃûij¶¥¼¶²ÍÌüʱ͸¶£¬ËûÃÇÒÑÈëÇÖÁË250¶à¼Ò²ÍÌüµÄÊý¾Ý¿â¡£ÁíÒ»·½Ã棬Áª°îÊÓ²ìÈËÔ±ÌåÏÖ£¬ËûÃÇûÓÐÊÕµ½Õâ·½ÃæµÄͶËß¡£
https://en.dailypakistan.com.pk/21-Sep-2023/hackers-put-over-2-million-pakistanis-private-data-for-sale-after-restaurant-software-breach
5¡¢Unit 42Åû¶GelsemiumÕë¶Ô¶«ÄÏÑÇ»ú¹¹µÄ¹¥»÷»î¶¯
Unit 42ÔÚ9ÔÂ22ÈÕÅû¶ÁËGelsemiumÕë¶Ô¶«ÄÏÑÇÕþ¸®»ú¹¹µÄ¹¥»÷»î¶¯¡£¹¥»÷ÕßÔÚ±»Ñ¬È¾µÄWeb·þÎñÆ÷ÉÏ°²×°Á˶à¸öWeb shellÀ´»ñµÃϵͳ·ÃÎÊȨÏÞ£¬°üÂÞ¹ûÈ»¿ÉÓõÄreGeorg¡¢China ChopperºÍAspxSpy¡£¹¥»÷ÕßÓÃÓÚºáÏòÒƶ¯¡¢Êý¾ÝÊÕ¼¯ºÍÌáȨµÄ¹¤¾ß°üÂÞOwlProxy¡¢SessionManager¡¢Cobalt Strike¡¢SpoolFoolºÍEarthWorm¡£Ñо¿ÈËԱͨ¹ýOwlProxyºÍSessionManagerÍƶϴ˴ι¥»÷»î¶¯ÓëGelsemiumÓйء£
https://unit42.paloaltonetworks.com/rare-possible-gelsemium-attack-targets-se-asia/
6¡¢ESET³ÆStealth FalconÀûÓÃDeadglyph¹¥»÷Öж«µÄʵÌå
9ÔÂ22ÈÕ£¬ESETÐû²¼³ÂËß³ÆStealth FalconÀûÓÃDeadglyph¹¥»÷Öж«µÄʵÌå¡£DeadglyphµÄ¼Ü¹¹Óɶà¸öÐ×÷×é¼þ×é³É£¬°üÂÞµ±µØx64¶þ½øÖÆ×é¼þºÍ.NET·¨Ê½¼¯¡£Óë½öʹÓÃÒ»ÖÖ±à³ÌÓïÑÔ¿ª·¢µÄ³£¼û¶ñÒâÈí¼þ²îÒ죬DeadglyphʹÓÃÁ˲îÒìµÄÓïÑÔ¡£¸Ã¶ñÒâÈí¼þÒÔ¸½¼ÓÄ£¿éµÄÐÎʽ´ÓC2¶¯Ì¬½ÓÊÕÃüÁ»¹Ö§³Ö¶àÖÖÈƹý¹¦Ð§¡£¸Ã³ÂËß·ÖÎöµÄÊÇÕë¶ÔÖж«Ä³Õþ¸®ÊµÌåµÄ¹¥»÷£¬ÉÐδȷ¶¨ºóÃŵľßÌåÁ÷´«·½Ê½¡£
https://www.welivesecurity.com/en/eset-research/stealth-falcon-preying-middle-eastern-skies-deadglyph/