TikTokÒòÇÖÕ¼¶ùͯÒþ˽±»°®¶ûÀ¼DPC·£¿î3.68ÒÚÃÀÔª
Ðû²¼Ê±¼ä 2023-09-181¡¢TikTokÒòÇÖÕ¼¶ùͯÒþ˽±»°®¶ûÀ¼DPC·£¿î3.68ÒÚÃÀÔª
¾ÝýÌå9ÔÂ16ÈÕ±¨µÀ£¬°®¶ûÀ¼Êý¾Ý±£»¤Î¯Ô±»á(DPC)¶ÔTikTok´¦ÒÔ3.45ÒÚÅ·Ôª£¨3.68ÒÚÃÀÔª£©µÄ·£¿î£¬Ôµ¹ÊÔÓÉÊÇËüÔÚ´¦Öóͷ£13ÖÁ17Ëê¶ùͯµÄÊý¾ÝʱÇÖÕ¼ÁËËûÃǵÄÒþ˽¡£TikTok¶ùͯÓû§µÄСÎÒ˽¼Ò×ÊÁÏÉèÖÃĬÒÔΪ¹ûÕæ¿É¼û£¬Æ½Ì¨ÄÚÍâµÄÈκÎÈ˶¼¿ÉÒÔ¿´µ½ËùÓÐÐû²¼µÄÄÚÈÝ¡£±ðµÄ£¬¡°¼ÒÍ¥Åä¶Ô¡±¹¦Ð§Ò²±£´æȱÏÝ£¬¿É±»ÓÃÀ´½«¶ùͯÕË»§Ó롰δÂÄÀúÖ¤¡±µÄ³ÉÄêÈ˹ØÁªÆðÀ´¡£¸Ã¹«Ë¾½ÒÏþÉùÃ÷³Æ²î±ðÒâÕâÒ»¾öÒ飬ÓÈÆäÊÇ·£¿îÊý¶î£¬²¢ÔÚÆÀ¹ÀÊÇ·ñ»á¾ÍDPCµÄ²Ã¾öÏò¸ßµÈ·¨ÔºÌá³öÉÏËß¡£
https://securityaffairs.com/150918/breaking-news/tiktok-fined-e345m-irish-dpc.html
2¡¢RetoolµÄÔ±¹¤Ôâµ½´¹ÂÚ¹¥»÷µ¼Ö²¿·Ö¿Í»§µÄÕË»§Ð¹Â¶
¾Ý9ÔÂ15ÈÕ±¨µÀ£¬Èí¼þ¹«Ë¾RetoolÔâµ½ÓÐÕë¶ÔÐԵĶà½×¶ÎÉ繤¹¥»÷µ¼ÖÂ27ÃûÔÆ¿Í»§µÄÕÊ»§Ð¹Â¶¡£¹¥»÷±¬·¢ÔÚ8ÔÂ27ÈÕ£¬¹¥»÷ÕßʹÓô¹ÂÚ¶ÌÐźÍÉ繤¹¥»÷Èƹý¶àÖØÇå¾²¿ØÖÆ£¬ÈëÇÖÁËÒ»ÃûITÔ±¹¤µÄOktaÕÊ»§¡£µÇ¼ºó£¬¹¥»÷ÕßαÔìÔ±¹¤µÄÉùÒô²¢ÖµçÄ¿µÄITÍŶӳÉÔ±£¬ÓÕÆËûÃÇÌṩÌØÁíÍâMFA´úÂ룬´Ó¶ø½«¹¥»÷ÕßµÄ×°±¸Ìí¼Óµ½Ä¿µÄÔ±¹¤µÄOktaÕÊ»§ÖС£Retool½«´Ë´Î¹¥»÷¹é×ïÓÚGoogle AuthenticatorÖпɽ«2FA´úÂëÓëÆäGoogleÕÊ»§Í¬²½µÄй¦Ð§¡£Coindesk½«Retool¹¥»÷Óë9Ô³õFortress TrustµÄ1500ÍòÃÀÔª±»µÁÊÂÎñÁªÏµÔÚÒ»Æð¡£
https://www.bleepingcomputer.com/news/security/retool-blames-breach-on-google-authenticator-mfa-cloud-sync-feature/
3¡¢¸çÂ×±ÈÑÇÔâµ½´ó¹æÄ£¹¥»÷Ó°Ïì¶à¸öÕþ¸®»ú¹¹µÄÍøÕ¾
ýÌå9ÔÂ16Èճƣ¬¸çÂ×±ÈÑǶà¸öÖ÷ÒªµÄÕþ¸®»ú¹¹ÕýÔÚÓ¦¶ÔÀÕË÷¹¥»÷¡£ÃÀ¹úµÄÊÖÒÕÌṩÉÌIFX Networks ColumbiaÔâµ½ÀÕË÷¹¥»÷£¬Ó°ÏìÁ˸çÂ×±ÈÑÇ˾·¨²¿¡¢ÎÀÉú²¿¡¢ÎÄ»¯²¿ÒÔ¼°¼¸¼ÒÒ½ÔºµÈµÄÍøÕ¾¡£ÉÏÖÜÈý£¬ÎÀÉú²¿³Æ´ÓÖܶþ×îÏÈÃæÁÙÎÊÌ⡣˾·¨²¿ÔÚÉÏÖÜËijƽ«ÔÝÍ£9ÔÂ14ÈÕÖÁ20ÈÕµÄËùÓÐÌýÖ¤»á¡£ÏÖÔÚ£¬ÉÐÎÞ¹¥»÷ÍÅ»ïÌåÏÖ¶Ô´ËÊÂÎñÈÏÕ棬µ«ÓÐÑо¿Ö°Ô±¹ûÕæÁËÀÕË÷ÐŵĽØͼ֤ʵ´Ë´Î¹¥»÷¿ÉÄÜÊÇRansomHouseËùΪ¡£
https://therecord.media/colombia-government-ministries-cyberattack
4¡¢Sophos³ÆBlackCatʹÓÃÐÂSphynxÀ´¼ÓÃÜAzureÔÆ´æ´¢
9ÔÂ16ÈÕ±¨µÀ³Æ£¬ÀÕË÷Èí¼þBlackCatÏÖÔÚ×îÏÈʹÓñ»µÁµÄMicrosoftÕÊ»§ºÍеÄSphynx±äÌåÀ´¹¥»÷Azure´æ´¢¡£¹¥»÷ÕßʹÓñ»µÁµÄOTP»ñµÃSophos CentralÕÊ»§µÄ»á¼ûȨÏ޺󣬽ûÓÃÁË·À¸Ä¶¯¹¦Ð§²¢ÐÞ¸ÄÁËÇå¾²Õ½ÂÔ¡£Ëæºó£¬ËûÃǼÓÃÜÁËÄ¿µÄµÄϵͳºÍÔ¶³ÌAzureÔÆ´æ´¢£¬²¢½«Ìí¼ÓÁËÀ©Õ¹Ãû.zk09cvt¡£ÀÕË÷ÍÅ»ïÀֳɼÓÃÜÁË39¸öAzure´æ´¢ÕË»§¡£ÔÚÕû¸öÈëÇÖÀú³ÌÖУ¬¹¥»÷Õß»¹Ê¹ÓÃÁËAnyDesk¡¢SplashtopºÍAteraµÈ¶àÖÖÔ¶³Ì¼à¿ØºÍÖÎÀí(RMM)¹¤¾ß¡£
https://www.bleepingcomputer.com/news/security/blackcat-ransomware-hits-azure-storage-with-sphynx-encryptor/
5¡¢Nuance±»Clop¹¥»÷µ¼Ö±±¿¨ÂÞÀ´ÄÉÖݶà¼ÒÒ½ÔºÊý¾Ýй¶
¾Ý9ÔÂ17ÈÕ±¨µÀ£¬Î¢ÈíÆìϵÄÒ½ÁÆÊÖÒÕ¹«Ë¾NuanceÔâµ½ÁËClopµÄ¹¥»÷£¬µ¼Ö±±¿¨ÂÞÀ´ÄÉÖݶà¼ÒÒ½ÔººÍÒ½ÁƱ£½¡ÌṩÉ̵ÄСÎÒ˽¼ÒÐÅϢй¶¡£´Ë´Î¹¥»÷Ó°ÏìÁËAtrium Health¡¢Catawba Valley Medical CenterºÍCharlotte RadiologyµÈ»ú¹¹£¬Ð¹Â¶ÁËÈËÃǽÓÊܵķþÎñ¼°Éú³Ýͳ¼ÆÐÅÏ¢¡£¾ÝϤ£¬ÕâÊÇʹÓÃProgress MOVEit TransferÖÐÎó²îµÄ¹¥»÷Ô˶¯µÄÒ»²¿·Ö¡£¸ÃÎó²îÓÚ5ÔÂ31ÈÕ±»ÐÞ¸´£¬NuanceÌåÏÖ²¹¶¡Ò»¾ÍƳö¾ÍÁ¬Ã¦×°ÖÃÁË¡£
https://securityaffairs.com/150949/cyber-crime/north-carolina-hospitals-data-breach.html
6¡¢Î¢ÈíÐû²¼Peach SandstormÃÜÂëÅçÈ÷Ô˶¯µÄÆÊÎö±¨¸æ
9ÔÂ14ÈÕ£¬Î¢ÈíÐû²¼±¨¸æ³Æ×Ô2Ô·ÝÒÔÀ´£¬ÒÁÀÊÍÅ»ïPeach Sandstorm(HOLMIUM)ÒѶÔÈ«ÇòÊýǧ¸öÄ¿µÄÌᳫÁËÃÜÂëÅçÈ÷¹¥»÷¡£¸ÃÍÅ»ï×î½üÖ÷ÒªÕë¶ÔÎÀÐÇ¡¢¹ú·ÀºÍÖÆÒ©ÁìÓòµÄÆóÒµ¡£¹¥»÷ÕßʵÑéͨ¹ýµ¥¸öÃÜÂë»ò³£ÓÃÃÜÂëÁбíµÇ¼¶à¸öÕÊ»§£¬ÕâÖÖÕ½ÂÔÓëʹÓÃÒ»³¤´®ÃÜÂëÀ´Õë¶Ôµ¥¸öÕÊ»§µÄ±©Á¦¹¥»÷²î±ð¡£¹¥»÷Õß»¹Ê¹ÓÃÕë¶ÔδÐÞ¸´µÄConfluenceºÍManageEngine×°±¸µÄÎó²îÀ´ÈëÇÖÄ¿µÄÍøÂç¡£Àֳɺ󣬹¥»÷ÕßʹÓÃAzureHound»òRoadtools¿ªÔ´Çå¾²¿ò¼ÜÔÚÄ¿µÄµÄAzure Active DirectoryÖÐÕì̽£¬²¢´ÓÆäÔÆÇéÐÎÖлñÈ¡Êý¾Ý¡£
https://www.microsoft.com/en-us/security/blog/2023/09/14/peach-sandstorm-password-spray-campaigns-enable-intelligence-collection-at-high-value-targets/