TikTok¿ÉÄÜÒòδÄܱ£»¤¶ùͯÒþË½ÃæÁÙ2700ÍòÓ¢°÷µÄ·£¿î
Ðû²¼Ê±¼ä 2022-09-28
¾Ý9ÔÂ26ÈÕ±¨µÀ£¬Ó¢¹úÒþ˽¼à¹Ü»ú¹¹Ðû²¼ÓÐÒâ¶ÔÎ¥·´¸Ã¹úÊý¾Ý±£»¤·¨µÄTikTok´¦ÒÔ2700ÍòÓ¢°÷µÄ·£¿î¡£ÐÅϢרԱ°ì¹«ÊÒ(ICO)ÒÑÏòÉ罻ýÌåÆ½Ì¨TikTok·¢³ö¡°ÒâÏò֪ͨ¡±¡£Æ¾¾Ý֪ͨ£¬TikTokÔÚ2018Äê5ÔÂÖÁ2020Äê7ÔÂÆÚ¼ä¿ÉÄÜδ¾âïÊÑͬÒâ´¦ÖÃ13ËêÒÔ϶ùͯµÄÊý¾Ý£»Î´ÄÜÒÔ¼ò½à¡¢Í¸Ã÷ºÍÒ×ÓÚÀí½âµÄ·½Ê½ÏòÓû§ÌṩÐÅÏ¢£»ÒÔ¼°ÔÚûÓÐÖ´·¨ÒÀ¾ÝµÄÇé¿öÏ´¦ÖÃÌØÊâÀà±ðÊý¾Ý£¨°üÂÞÖÖ×åºÍÖÖ×å¡¢ÒÅ´«¡¢½¡¿µºÍÉúÎïÌØÕ÷Êý¾ÝµÈ£©¡£ICOÌåÏÖ£¬ÊÓ²ìÊÇ¿ª¶ËµÄ£¬Í¨ÖªÒ²ÊÇÁÙʱµÄ£¬Ëü½«ÔÚ×Ðϸ¿¼ÂÇTikTokµÄ³ÂÊöºóÔÙ×ö¾ö¶¨¡£
https://therecord.media/tiktok-could-face-27-million-fine-for-failing-to-protect-uk-childrens-privacy/
2¡¢ÒÔÉ«Áйú·À³Ð°üÉÌElbitÃÀ¹ú·Ö¹«Ë¾Ô±¹¤µÄ¸öÈËÐÅϢй¶
¾ÝýÌå9ÔÂ27Èճƣ¬ÒÔÉ«Áйú·À³Ð°üÉÌElbitµÄÃÀ¹ú·Ö¹«Ë¾Elbit Systems of AmericaÔâµ½¹¥»÷ºóÊý¾Ýй¶¡£6ÔÂÏÂÑ®£¬ÀÕË÷ÍÅ»ïBlack BastaÔøÉù³ÆÈëÇÖÁËElbit Systems of America£¬²¢½«¸Ã¹«Ë¾Ìí¼Óµ½ÆäTorÍøÕ¾ÉÏ¡£ÏÖÔÚ£¬¸Ã¹«Ë¾È·ÈÏÓÚ6ÔÂ8ÈÕ·¢ÉúÁËÊý¾Ýй¶Ê¼þ£¬Ó°ÏìÁË369¸öÈË¡£Ð¹Â¶µÄÊý¾Ý°üÂÞÐÕÃû¡¢µØÖ·¡¢Éç»áÄþ¾²ºÅÂë¡¢³öÉúÈÕÆÚ¡¢Ö±½Ó´æ¿îÐÅÏ¢ºÍÖÖ×åÐÅÏ¢µÈ¡£¸Ã¹«Ë¾ÒѾ֪ͨÊÜÓ°ÏìµÄÈË£¬²¢½«ÎªËûÃÇÌṩ12¸öÔµÄÉí·Ý±£»¤ºÍÐÅÓÃ¼à¿Ø·þÎñ¡£
https://securityaffairs.co/wordpress/136310/cyber-crime/elbit-systems-of-america-data-breach.html
3¡¢Fancy BearÀûÓÃPPTµÄÊó±êÐüÍ£·Ö·¢¶ñÒâÈí¼þGraphite
Cluster25ÔÚ9ÔÂ23ÈÕÅû¶ÁËAPT28£¨Fancy Bear£©ÀûÓÃм¼ÊõÀ´·Ö·¢¶ñÒâÈí¼þGraphiteµÄ»î¶¯¡£¹¥»÷ÕßÀûÓÃPowerPointÎļþ×÷ΪÓÕ¶ü£¬ÆäÖаüÂÞÁ½ÕÅ»ÃµÆÆ¬£¬¾ùÒÔÓ¢Îĺͷ¨ÎÄÌṩÁËʹÓÃZoomÊÓÆµ»áÒéÓ¦Ó÷¨Ê½ÖеĽâÊÍÑ¡ÏîµÄ˵Ã÷¡£µ±Ä¿±êÒÔÑÝʾģʽ´ò¿ªÓÕ¶üÎĵµ¶øÇÒ½«Êó±êÐüÍ£ÔÚ³¬Á´½ÓÉÏʱ£¬»á¼¤»î¶ñÒâPowerShell½ÅÔÀ´´ÓMicrosoft OneDriveÕÊ»§ÏÂÔØJPEGÎļþ¡£JPEGÊÇÒ»¸ö¼ÓÃܵÄDLLÎļþ(lmapi2.dll)£¬Í¨¹ýrundll32.exeÖ´ÐС£½ÓÏÂÀ´£¬lmapi2.dllÔÚ֮ǰÓÉDLL´´½¨µÄÐÂÏß³ÌÉÏ»ñÈ¡²¢½âÃܵڶþ¸öJPEG¡£
https://blog.cluster25.duskrise.com/2022/09/23/in-the-footsteps-of-the-fancy-bear-powerpoint-graphite/
4¡¢SentinelLabs³ÆMetadorÍÅ»ïÒÑÔÚISPÍøÂçÖÐDZ·üÊýÔÂ
ýÌå9ÔÂ25ÈÕ±¨µÀ³Æ£¬SentinelLabs·¢ÏÖкڿÍÍÅ»ïMetadorÍÅ»ïÒÑÈëÇÖÁ˵çÐÅ¡¢»¥ÁªÍø·þÎñÌṩÉÌ(ISP)ºÍ´óѧԼÁ½ÄêµÄʱ¼ä¡£MetadorÖ÷ÒªÕë¶ÔÖж«ºÍ·ÇÖÞµÄ×éÖ¯£¬Ä¿µÄËÆºõÊǺã¾Ã´Óʼäµý»î¶¯¡£¸Ã×é֯ʹÓÃÁ½ÖÖ»ùÓÚWindowsµÄ¶ñÒâÈí¼þ¿ò¼Ü£¬metaMainºÍMafalda£¬Ëü½öÔÚϵͳÄÚ´æÖÐÔËÐУ¬²»»áÔÚ±»Ñ¬È¾Ö÷»úÉÏÁôÏÂδ¼ÓÃܵĺۼ£¡£MafaldaÊÇÒ»Öֶ๦ЧµÄÖ²È뷨ʽ£¬×î¶à¿ÉÒÔ½ÓÊÜ67¸öÃüÁÆä¶à²ã»ìÏý¿ÉÒÔÈÆ¹ýÄþ¾²·ÖÎö¡£
https://www.bleepingcomputer.com/news/security/new-hacking-group-metador-lurking-in-isp-networks-for-months/
5¡¢MandiantÅû¶¶íÂÞ˹GRUÓë3¸öºÚ¿ÍÍÅ»ïÐͬ¹¥»÷µÄÖ¤¾Ý
MandiantÔÚ9ÔÂ23Èճƣ¬ÖÁÉÙ3¸öºÚ¿ÍÍÅ»ïÓë¶íÂÞ˹¾üÊÂÇ鱨»ú¹¹(GRU)µÄÍøÂçÈëÇֻ֮¼ä´æÔÚÃ÷ÏÔµÄÐ×÷¡£ÕâЩÍÅ»ï·Ö±ðΪXakNet Team¡¢InfoccentrºÍCyberArmyofRussia_Reborn£¬Ñо¿·ÖÎö·¢ÏÖÁ˽«ÕâЩ×éÖ¯Óë¶íÂÞ˹Õþ¸®ÁªÏµÆðÀ´µÄÐÂÖ¤¾Ý£¬°üÂÞ¶ÔÎÚ¿ËÀ¼µÄ×éÖ¯ÈëÇÖºÍйÃܵÄʱ¼äÏß·ÖÎö¡£Mandiant»¹È·¶¨ÁËXakNetÓëKillNetÖ®¼äµÄÁªÏµ£¬²¢ÍƶÏÕâÁ½¸ö×éÖ¯Ö±½ÓÐͬÁ˲¿ÃŻ¡£
https://www.mandiant.com/resources/blog/gru-rise-telegram-minions
6¡¢KasperskyÐû²¼¹ØÓÚ¶ñÒâÈí¼þNullMixerµÄ·ÖÎö³ÂËß
9ÔÂ26ÈÕ£¬KasperskyÐû²¼¹ØÓÚжñÒâÈí¼þ·Ö·¢¹¤¾ßNullMixerµÄ·ÖÎö³ÂËß¡£¹¥»÷ÕßÀûÓÃÁËSEO¼¼ÊõÔÚGoogleËÑË÷½á¹ûµÄÏÔʾÖÐÍÆ¹ã¼ÙµÄÓÎÏ·ÆÆ½âºÍµÁ°æÈí¼þ¼¤»îÆ÷µÄÍøÕ¾£¬Ðé¼ÙÍøÕ¾»á½«Ä¿±êÖØ¶¨Ïòµ½¶ñÒâÍøÕ¾²¢ÏÂÔØNullMixer¸±±¾¡£¸Ã¹¤¾ß»á·Ö·¢Ê®¼¸¸ö¶ñÒâÈí¼þ¼Ò×壬°üÂÞRedline Stealer¡¢DanabotºÍRaccoon StealerµÈ¡£Ä¿Ç°£¬NullMixerÒÑÊÔͼѬȾÃÀ¹ú¡¢µÂ¹ú¡¢·¨¹ú¡¢Òâ´óÀû¡¢Ó¡¶È¡¢¶íÂÞ˹¡¢°ÍÎ÷¡¢ÍÁ¶úÆäºÍ°£¼°µÄ47778¸öÓû§¡£
https://securelist.com/nullmixer-oodles-of-trojans-in-a-single-dropper/107498/