Ã׸ß÷Ôâµ½¹¥»÷µ¼ÖÂÆäÍøÕ¾ºÍATM»úµÈ·þÎñÔݲ»¿ÉÓÃ
Ðû²¼Ê±¼ä 2023-09-131¡¢Ã׸ß÷Ôâµ½¹¥»÷µ¼ÖÂÆäÍøÕ¾ºÍATM»úµÈ·þÎñÔݲ»¿ÉÓÃ
¾ÝýÌå9ÔÂ12ÈÕ±¨µÀ£¬Ã׸ß÷¹ú¼ÊÂùݼ¯ÍÅ(MGM Resorts International)͸¶ÆäÕýÔÚ´¦Öóͷ£Ó°Ï첿·ÖϵͳµÄÍøÂçÇå¾²ÎÊÌâ¡£¶È¼Ù´åµÄϵͳ×ÔÉÏÖÜÈÕÍíÉÏ×îÏȹرգ¬ËùÓÐʹÓÃÓëÖ÷ÍøÕ¾ÏàͬÓòÃû£¨¼´mgmresorts.com£©µÄÍøÕ¾ÒÑÖÐÖ¹£¬MGM RewardsÓ¦ÓóÌÐòÎÞ·¨ÔËÐС£ÀÏ»¢»ú¡¢ATM»úºÍÐÅÓÿ¨×°±¸¶¼Êܵ½ÁËÓ°Ï죬һЩ¿ÍÈË»¹³Æ·¿¼äÔ¿³×ÎÞ·¨Ê¹ÓᣱðµÄ£¬Ã׸ß÷ÆìÏÂÂùݣ¨°üÀ¨Bellagio Hotel£©µÄϵͳҲ·ºÆð¹ÊÕÏ¡£´Ë´ÎÇå¾²ÊÂÎñµÄÐÔ×ÓÉÐδ¹ûÕ棬¹¥»÷ÕßµÄÄ¿µÄÈÔ²»Ã÷È·¡£
https://therecord.media/mgm-resorts-offline-after-cyberattack
2¡¢Î¢ÈíÐû²¼9Ô·ÝÇå¾²¸üÐÂÐÞ¸´Á½¸öÒѱ»Ê¹ÓõÄÎó²î
΢ÈíÔÚ9ÔÂ12ÈÕÐû²¼Á˱¾ÔµÄÖܶþ²¹¶¡£¬×ܼÆÐÞ¸´ÁË59¸öÎó²î£¬ÆäÖаüÀ¨Á½¸öÒѱ»Ê¹ÓõÄÎó²î¡£±»Ê¹ÓÃÎó²î»®·ÖÊÇMicrosoftÁ÷·þÎñÊðÀíÌáȨÎó²î£¨CVE-2023-36802£©ºÍMicrosoft WordÐÅϢй¶Îó²î£¨CVE-2023-36761£©¡£´Ë´ÎÐÞ¸´µÄÆäËü½ÏΪÑÏÖصÄÎó²îÊÇVisual StudioÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2023-36796¡¢CVE-2023-36792ºÍCVE-2023-36793£©¡¢Microsoft Azure Kubernetes·þÎñÌáȨÎó²î£¨CVE-2023-29332£©ºÍInternetÅþÁ¬¹²Ïí(ICS)Ô¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2023-38148£©¡£
https://www.bleepingcomputer.com/news/microsoft/microsoft-september-2023-patch-tuesday-fixes-2-zero-days-59-flaws/
3¡¢ÀÕË÷ÍÅ»ïSnatch¹ûÕæ¼ÓÄôó»¤Ê¿Ð»áµÄ37 GBÊý¾Ý
¾Ý9ÔÂ12ÈÕ±¨µÀ£¬¼ÓÄôó»¤Ê¿Ð»á(CNA)͸¶ÆäÔâµ½ºÚ¿Í¹¥»÷µ¼ÖÂÃô¸ÐÊý¾Ýй¶¡£¸Ãлá´ú±íÁ˼ÓÄôó½ü50ÍòÃû»¤Ê¿£¬Æä½²»°È˳Ƹûú¹¹ÔÚ4ÔÂ3ÈÕÔâµ½¹¥»÷£¬²¢Î´Ó°ÏìÆäÔËÓª£¬Ö»ÊÇÓ°ÏìÁ˲¿·Öϵͳ¡£Á½¸ö²î±ðµÄÀÕË÷ÍÅ»ïSnatchºÍNokoyawaÉù³Æ¶Ô5Ô·ݵĹ¥»÷ÈÏÕ棬µ«ÔÚ9ÔÂ1ÈÕ£¬Snatchй¶ÁËÀ´×ÔCNAµÄ37 GBÊý¾Ý¡£Snatch×î½ü»¹Éù³Æ¹¥»÷ÁËÄϷǹú·À²¿²¢ÇÔÈ¡ÁË1.6 TBÊý¾Ý£¬µ«¶à¼ÒýÌå֤ʵ£¬Snatch鶵ÄÊý¾ÝÖÐÖÁÉÙÓÐÒ»²¿·ÖÊÇÕýµ±µÄ¡£
https://therecord.media/cna-confirms-data-incident
4¡¢Charming KittenʹÓúóÃÅSponsor¹¥»÷ÖÁÉÙ34¼Ò¹«Ë¾
9ÔÂ11ÈÕ£¬ESETÅû¶ÁËCharming KittenʹÓÃкóÃÅSponsorµÄ¹¥»÷Ô˶¯Sponsoring Access¡£¸ÃÔ˶¯µÄÒ»Á¬Ê±¼äΪ2021Äê3ÔÂÖÁ2022Äê6Ô£¬Õë¶ÔÕþ¸®ºÍÒ½ÁƱ£½¡»ú¹¹£¬ÒÔ¼°½ðÈÚ·þÎñ¡¢¹¤³Ì¡¢ÖÆÔì¡¢ÊÖÒÕ¡¢Ö´·¨ºÍµçÐŵÈÁìÓòµÄ¹«Ë¾£¬ÏÖÔÚÒѹ¥»÷°ÍÎ÷¡¢ÒÔÉ«ÁкͰ¢À²®ÍŽáÇõ³¤¹úµÄÖÁÉÙ34¼Ò¹«Ë¾¡£¹¥»÷ÕßʹÓÃMicrosoft Exchange RCEÎó²î£¨CVE-2021-26855£©»ñµÃ³õʼ»á¼ûȨÏÞ¡£SponsorÊÇÒ»¸öC++ºóÃÅ£¬ÓÃÓÚÍøÂçÖ÷»úÐÅÏ¢£¬´¦Öóͷ£ÎüÊÕµ½µÄÖ¸Áî²¢½«Ð§¹û·¢ËͻطþÎñÆ÷¡£
https://www.welivesecurity.com/en/eset-research/sponsor-batch-filed-whiskers-ballistic-bobcats-scan-strike-backdoor/
5¡¢Ñо¿Ö°Ô±·¢Ã÷¿Éͨ¹ýWiFiÇÔÈ¡Êý×ÖÃÜÂëµÄWiKI-Eve¹¥»÷
ýÌå9ÔÂ11Èճƣ¬Ò»ÖÖÃûΪWiKI-EveµÄÐÂÐ͹¥»÷¿ÉÒÔ×èµ²ÅþÁ¬µ½WiFi·ÓÉÆ÷µÄÖÇÄÜÊÖ»úµÄÃ÷ÎÄ´«Ê䣬²¢ÒԸߴï90%µÄ׼ȷÂÊÍƶϳöµ¥¸öÊý×Ö»÷¼ü£¬À´ÇÔÈ¡Êý×ÖÃÜÂë¡£ÔÚ¹¥»÷µÄÖ÷Òª½×¶Î£¬¹¥»÷ÕßʹÓÃWiresharkµÈÁ÷Á¿¼à¿Ø¹¤¾ß²¶»ñÄ¿µÄÊäÈëÃÜÂëʱ´úµÄBFI£¨²¨Êø³ÉÐη´ÏìÐÅÏ¢£©Ê±¼äÐòÁС£Ã¿´ÎÄ¿µÄ°´Ï°´¼üʱ£¬¶¼»áÌìÉúÆæÒìµÄWiFiÐźš£¼Í¼µÄBFIÐòÁпÉÄÜ»áÄ£ºý»÷¼üÖ®¼äµÄ½çÏߣ¬Òò´ËÑо¿Ö°Ô±¿ª·¢ÁËÒ»ÖÖËã·¨£¬ÓÃÓÚÆÊÎöºÍ»Ö¸´¿ÉÓÃÊý¾Ý¡£ÊµÑéÅú×¢£¬ÔÚʹÓÃÏ£º±»Ö¸´Ëã·¨ºÍÓò×Ô˳ӦµÄÇéÐÎÏ£¬WiKI-EveµÄ»÷¼ü·ÖÀàµÄ׼ȷÂÊÎȹÌÔÚ88.9%¡£
https://www.bleepingcomputer.com/news/security/new-wiki-eve-attack-can-steal-numerical-passwords-over-wifi/
6¡¢KasperskyÐû²¼¹ØÓÚCubaÍÅ»ïÀúÊ·¼°TTPsµÄÆÊÎö±¨¸æ
9ÔÂ11ÈÕ£¬KasperskyÐû²¼¹ØÓÚCubaÍÅ»ïÀúÊ·¼°TTPsµÄÆÊÎö±¨¸æ¡£CubaÓÚ2020Äêµ×Ê×´ÎÒýÆðÑо¿Ö°Ô±µÄ×¢ÖØ£¬Ö÷ÒªÕë¶ÔÃÀ¹ú¡¢¼ÓÄôóºÍÅ·ÖÞ¡£¸ÃÍÅ»ïʹÓõĶñÒâÈí¼þ°üÀ¨Bughatch¡¢Burntcigar¡¢Cobeacon¡¢Hancitor (Chanitor)¡¢Termite¡¢SystemBC¡¢Veeamp¡¢WedgecutºÍRomCOM RAT£¬¹¤¾ß°üÀ¨Mimikatz¡¢PowerShell¡¢PsExecºÍRemote Desktop Protocol£¬Ê¹ÓõÄÎó²î°üÀ¨ProxyShell¡¢ProxyLogon¡¢VeeamÎó²îºÍZeroLogon¡£±ðµÄ£¬¸Ã±¨¸æ»¹°üÀ¨ÁËCubaÏà¹ØÊÂÎñµÄÊӲ켰¶ñÒâÈí¼þµÄÆÊÎö¡£
https://securelist.com/cuba-ransomware/110533/