Okta͸¶ÆäGitHub´æ´¢¿âÔâµ½ºÚ¿Í¹¥»÷Ô´´úÂëй¶
Ðû²¼Ê±¼ä 2022-12-22
¾Ý12ÔÂ21ÈÕ±¨µÀ£¬Éí·ÝÑéÖ¤·þÎñºÍÉí·ÝÓë·ÃÎʹÜÀí(IAM)½â¾ö·½°¸µÄÌṩÉÌOktaÌåÏÖ£¬Æä˽ÈËGitHub´æ´¢¿âÔÚ±¾ÔÂÔâµ½ºÚ¿Í¹¥»÷¡£¾ÊӲ죬ºÚ¿ÍÒѾ¸´ÖÆOkta´úÂë´æ´¢¿â£¬µ«²¢Î´Ó°ÏìOkta·þÎñ»ò¿Í»§Êý¾Ý¡£¸ÃʼþËÆºõ½öÓëOkta Workforce Identity Cloud(WIC)´úÂë´æ´¢¿âÓйأ¬ÓëAuth0 Customer Identity Cloud²úÎïÎ޹ء£½ñÄê9Ô£¬OktaÆìϵÄAuth0Ò²Ôø·¢ÉúÁËÀàËÆµÄÊý¾Ýй¶Ê¼þ¡£
https://www.bleepingcomputer.com/news/security/okta-says-its-github-account-hacked-source-code-stolen/
2¡¢µÂ¹ú¿ç¹ú¹¤Òµ¹«Ë¾ThyssenKrupp AGÔâµ½ÍøÂç¹¥»÷
ýÌå12ÔÂ21ÈÕ±¨µÀ£¬µÂ¹ú¿ç¹ú¹¤Òµ¹¤³ÌºÍ¸ÖÌúÉú²ú¹«Ë¾ThyssenKrupp͸¶ÆäÖÊÁÏ·þÎñ²¿ºÍ¹«Ë¾×ܲ¿Ôâµ½ÍøÂç¹¥»÷¡£Ä¿Ç°£¬¸Ã¹«Ë¾ÉÐδÅû¶´Ë´Î¹¥»÷µÄÀàÐÍ£¬Ò²Ã»ÓкڿÍÍÅ»ïÉù³Æ¶Ô´Ë´ÎÊÂÂôÁ¦£¬µ«¹«Ë¾·¢ÑÔÈËÐû³ÆÃ»ÓÐÊý¾Ýй¶µÄ¼£Ïó¡£Õâ²¢²»ÊǸù«Ë¾µÚÒ»´ÎÔâµ½¹¥»÷£¬2016Ä꣬¾Ý³Æ¶«ÄÏÑǵĺڿÍÍÅ»ïÇÔÈ¡Æä¹«Ë¾»úÃÜ£»2020Äê12Ô£¬ThyssenKrupp Materials¼¯ÍŹ«Ë¾Ôâµ½NetWalkerÀÕË÷ÍÅ»ïµÄ¹¥»÷¡£
https://securityaffairs.co/wordpress/139870/hacking/thyssenkrupp-targeted-cyberattack.html
3¡¢Ñо¿ÍŶӳÆRaspberry Robin½üÆÚÕë¶ÔµçÐźÍÕþ¸®×éÖ¯
TrendMicroÔÚ12ÔÂ20ÈÕÐû²¼³ÂË߳Ʒ¢ÏÖÁËRaspberry RobinÔÚ½üÆÚÕë¶ÔµçÐźÍÕþ¸®×éÖ¯µÄ¹¥»÷»î¶¯¡£¶ñÒâÈí¼þͨ¹ý¶ñÒâUSBÇý¶¯Æ÷½øÐзַ¢£¬µ±Ä¿±ê²åÈëUSBÇý¶¯Æ÷²¢Ë«»÷ÆäÖеÄ.LNKÎļþʱ£¬É豸¾Í»áѬȾ¶ñÒâÈí¼þ¡£È»ºó»áÀÄÓúϷ¨µÄMSIExec.exe¿ÉÖ´ÐÐÎļþ£¬ÏÂÔØÒ»¸ö¶ñÒâµÄMSI°²×°·¨Ê½£¬°²×°Raspberry RobinµÄpayload¡£´ËÍ⣬¸Ã¶ñÒâÈí¼þʵÑéͨ¹ýÐé¼ÙµÄpayloadÀ´ÃÔ»óÑо¿ÈËÔ±£¬ÒÔ¼°ÔÚ¼ì²âµ½ËüÕýÔÚɳÏäºÍµ÷ÊÔ¹¤¾ßÖÐÔËÐÐÊ±ÈÆ¹ý¼ì²â¡£
https://www.trendmicro.com/en_us/research/22/l/raspberry-robin-malware-targets-telecom-governments.html
4¡¢ÐÂÐÍAndroidľÂíBrasDex±»ÓÃÓÚÕë¶Ô°ÍÎ÷µÄ¹¥»÷»î¶¯
Ñо¿ÍŶÓÔÚ12ÔÂ15ÈÕÅû¶ÁËÕë¶Ô°ÍÎ÷½ðÈÚ»ú¹¹µÄÐÂÐÍAndroidľÂíBrasDex¡£BrasDex¾ßÓÐÒ»¸öÅÓ´óµÄ¼üÅ̼Ǽϵͳ£¬ÒÔ¼°Ò»¸öÇ¿´óµÄ×Ô¶¯´«Êäϵͳ£¨ATS£©ÒýÇæ¡£¸Ã»î¶¯ÒÑÁ¬ÐøÒ»Äê¶à£¬Ëü×î³õð³äAndroidÉèÖÃÓ¦Óò¢Õë¶Ô°ÍÎ÷ÒøÐÐÓ¦Óã¬ÔÚ×îеĻÖУ¬Ëü¿ªÊ¼Ã°³äÒ»¸öÌØ¶¨µÄÒøÐÐÓ¦Ó÷¨Ê½£¨Banco Santander BR£©¡£·ÖÎö·¢ÏÖ£¬ÓÃÓÚBrasDexµÄC2»ù´¡ÉèʩҲ±»ÓÃÀ´¿ØÖÆCasbaneiro£¬ºóÕßÖ÷ÒªÕë¶Ô°ÍÎ÷ºÍÄ«Î÷¸çµÄÒøÐкͼÓÃÜ»õ±Ò·þÎñ¡£
https://www.threatfabric.com/blogs/brasdex-a-new-brazilian-ats-malware.html
5¡¢Á½ÄÐ×ÓÒò¸Ä¶¯¿ÏÄáµÏ¹ú¼Ê»ú³¡µÄ³ö×â³µµ÷ÖÎϵͳ±»²¶
ýÌå12ÔÂ20Èճƣ¬Á½ÃûÄÐ×ÓÒòÈëÇÖ²¢¸Ä¶¯¿ÏÄáµÏ¹ú¼Ê»ú³¡µÄ³ö×â³µµ÷ÖÎϵͳ±»²¶£¬²¢ÃæÁÙ×î¸ß10ÄêµÄ¼à½û¡£Æ¾¾ÝÆðËßÊ飬ÏÖÄê48ËêµÄDaniel AbayevºÍPeter LeymanÔçÔÚ2019Äê9Ô¾ÍÓë¶íÂÞ˹ºÚ¿ÍºÏıÈëÇÖµ÷ÖÎϵͳ£¬ÔÊÐí˾»ú¸¶·Ñ²å¶Ó¡£Í¬Ä±Õß±»Ö¸¿ØÊÔͼÒÔÖÖÖÖ·½Ê½ÈëÇÖ¸Ãϵͳ£¬°üÂ޻߸ijÈËͨ¹ýUÅ̰²×°¶ñÒâÈí¼þ£¬Ê¹ÓÃWi-FiÁ¬½Ó½øÈë¸Ãϵͳ£¬ÒÔ¼°ÍµÇÔÁ¬½Óµ½¸Ãƽ̨µÄƽ°åµçÄÔ¡£¼ì²ì¹Ù³Æ£¬ËûÃÇÿÌì³ïı¶à´ï1000´Î¼ÓËÙ²å¶Ó£¬ÆäÖÐ100000ÃÀÔªµÄÊÕÒæ±»»ã¸øÁ˶íÂÞ˹µÄͬı¡£
https://therecord.media/russian-hackers-accessed-jfk-airport-taxi-software-port-authority/
6¡¢Unit 42Ðû²¼¹ØÓÚGamaredonµÄ¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß
12ÔÂ20ÈÕ£¬Unit 42Ðû²¼Á˹ØÓÚ¶íÂÞ˹ÍÅ»ïGamaredon¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£Unit 42¶Ô¸ÃÍÅ»ïµÄÁ¬Ðø¼à¿Ø·¢ÏÖÁË500¶à¸öÐÂÓòºÍ200¸ö¶ñÒâÈí¼þÑù±¾£¬²¢·¢Ï֯伯ıÔÚ¹ýÈ¥10¸öÔÂÖз¢ÉúÁ˶à´Îת±ä¡£ÔÚÉó²é¸ÃÍÅ»ïµÄIoCÆÚ¼ä£¬Ñо¿ÈËÔ±·¢ÏÖÁËËüÔÚ8ÔÂ30ÈÕÊÔͼ¹¥»÷±±Ô¼³ÉÔ±¹úÄÚÒ»¼Ò´óÐÍʯÓ;«Á¶¹«Ë¾µÄ»î¶¯£¬µ«ÊÇûÓÐÀֳɡ£´ËÍ⣬¸ÃÍŻﻹʹÓÃTelegramÒ³Ãæ²éÕÒC2·þÎñÆ÷£¬²¢ÀûÓÿìËÙͨÁ¿DNSÔÚ¶Ìʱ¼äÄÚÂÖ»»¶à¸öIPµØÖ·¡£
https://unit42.paloaltonetworks.com/trident-ursa/