ÃÀ¹úWelltok͸¶¹¥»÷µ¼Ö½ü850ÍòÃû»¼ÕßµÄÐÅϢй¶

Ðû²¼Ê±¼ä 2023-11-23
1¡¢ÃÀ¹úWelltok͸¶¹¥»÷µ¼Ö½ü850ÍòÃû»¼ÕßµÄÐÅϢй¶


¾ÝýÌå11ÔÂ22ÈÕ±¨µÀ£¬ÃÀ¹úÒ½ÁƱ£½¡SaaSÌṩÉÌWelltok͸¶£¬ÆäʹÓõÄÎļþ´«ÊäÓ¦ÓÃÔâµ½¹¥»÷£¬µ¼Ö½ü850ÍòÃû»¼ÕßµÄСÎÒ˽¼ÒÊý¾Ýй¶¡£½ñÄêÔçЩʱ¼ä£¬ClopʹÓÃMOVEitÖеÄÎó²îÈëÇÖÁËÈ«ÇòÊýǧ¸öÆóÒµ¡£WelltokÔÚ10ÔÂβÐû²¼ÁËÒ»·Ý֪ͨ£¬³ÆÆäMOVEit Transfer·þÎñÆ÷ÓÚ7ÔÂ26ÈÕÔâµ½ÈëÇÖ¡£¸Ã¹«Ë¾ÔÚ22ÈÕ͸¶£¬ÒÑÈ·ÈÏ´Ë´Îй¶ÊÂÎñÓ°ÏìÁË8493379ÈË¡£ÕâÊÇMOVEitÎó²îµ¼Öµĵڶþ´óÊý¾Ýй¶ÊÂÎñ£¬½ö´ÎÓÚй¶ÁË1100ÍòÈËÊý¾ÝµÄ·þÎñ³Ð°üÉÌMaximus¡£


https://www.bleepingcomputer.com/news/security/welltok-data-breach-exposes-data-of-85-million-us-patients/


2¡¢Cofense³ÆQakBot±»µ·»ÙºóDarkGateºÍPikaBot¼¤Ôö


CofenseÔÚ11ÔÂ20Èճƣ¬QakBot±»µ·»ÙºóDarkGateºÍPikaBotµÄÔ˶¯¼¤Ôö¡£½ñÄê8Ô·Ý£¬Ö´·¨»ú¹¹²é»ñÁËQakBotµÄ»ù´¡ÉèÊ©¡£ÐÂÒ»ÂÖ´¹ÂÚÔ˶¯ÓÚ9Ô·Ý×îÏÈÈö²¥DarkGate£¬ØʺóÓÖ×îÏÈÈö²¥PikaBot¡£Ñо¿Ö°Ô±·¢Ã÷£¬DarkGateºÍPikabot·Ö·¢Ô˶¯Ê¹ÓõÄÕ½ÂÔºÍÊÖÒÕÓë֮ǰµÄQakbotÔ˶¯ÀàËÆ£¬°üÀ¨Ð®ÖƵç×ÓÓʼþÏß³Ì×÷Ϊ³õʼѬȾÔØÌå¡¢¾ßÓÐÏÞÖÆÓû§»á¼ûµÄÆæÒìģʽµÄURLÒÔ¼°ÓëQakBotÏÕЩÏàͬµÄѬȾÁ´¡£¹¥»÷Õß»¹ÊµÑéÁ˶à¸ö³õʼ¶ñÒâÈí¼þÖ²Èë³ÌÐò£¬°üÀ¨JS Dropper¡¢Excel-DNA Loader¡¢VBS DownloadersºÍLNK Downloader¡£


https://cofense.com/blog/are-darkgate-and-pikabot-the-new-qakbot/


3¡¢ActiveMQÎó²îCVE-2023-46604±»ÓÃÀ´·Ö·¢Kinsing


11ÔÂ20ÈÕ£¬TrendMicro³Æ£¬¹¥»÷ÕßʹÓÃApache ActiveMQÎó²î£¨CVE-2023-46604£©×°ÖÃKinsing£¨Ò²³Æh2miner£©ºÍ¶ñÒâ¿ó¹¤¡£ÕâÊÇÒ»¸öÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¬ÒÑÓÚ10ÔÂβ±»ÐÞ¸´¡£¸Ã¶ñÒâÈí¼þʹÓá°ProcessBuilder¡±ÒªÁìÔÚн¨ÉèµÄϵͳ¼¶Àú³ÌÖÐÖ´ÐжñÒâbash¾ç±¾£¬²¢ÔÚ±»Ñ¬È¾×°±¸ÉÏÏÂÔØÆäËüpayload¡£Kinsing»¹»áÔÚÏà¹ØÀú³Ì¡¢crontabºÍ»îÔ¾ÍøÂçÅþÁ¬ÖÐ×Ô¶¯²éÕÒ¾ºÕù¹ØϵµÄ¿ó¹¤£¬²¢ÖÕÖ¹ËüÃÇ¡£


https://www.trendmicro.com/en_us/research/23/k/cve-2023-46604-exploited-by-kinsing.html


4¡¢VMwareÅû¶NetSupport RATÕë¶Ô½ÌÓýµÈÐÐÒµµÄ¹¥»÷


VMwareÔÚ11ÔÂ20ÈÕ͸¶NetSupport RAT¹¥»÷Ô˶¯¼¤Ôö£¬Ñо¿Ö°Ô±ÔÚÒÑÍù¼¸ÖÜÄÚÊӲ쵽Áè¼Ý15ÆðÓëÖ®Ïà¹ØµÄÐÂѬȾ¡£ÊÜÓ°Ïì×îÑÏÖصÄÊǽÌÓýºÍÉÌÒµ·þÎñÐÐÒµ£¬ÒÔ¼°Õþ¸®»ú¹¹¡£×î½üµÄ¹¥»÷ÖУ¬NetSupport RATͨ¹ýαÔìµÄÍøÕ¾ºÍÐéαä¯ÀÀÆ÷¸üоÙÐзַ¢£¬ÕâЩ¶ñÒâÍøÕ¾ÍйÜ×Å¿´ËÆÊǸüеÄPHP¾ç±¾£¬µ±Ä¿µÄ»÷ÏÂÔØÁ´½Óʱ£¬»áÏÂÔØÌØÁíÍâJavascript payload¡£Javascript»á´ÓÍⲿÓòÏÂÔز¢Ö´ÐÐPowershell£¬PowershellÓÃÓÚ¼ìË÷°üÀ¨NetSupport RATµÄZIPÎĵµ¡£


https://blogs.vmware.com/security/2023/11/netsupport-rat-the-rat-king-returns.html


5¡¢Atomic StealerʹÓÃαÔìµÄä¯ÀÀÆ÷¸üоÙÐÐÈö²¥


11ÔÂ21ÈÕ£¬MalwarebytesÅû¶ÁËAtomic Stealer£¨Ò²³ÆAMOS£©Õë¶ÔMacϵͳµÄ·Ö·¢Ô˶¯¡£Ñо¿Ö°Ô±³Æ£¬AMOSÏÖÔÚÕýͨ¹ýÒ»¸öÃûΪ"ClearFake"µÄÐéαä¯ÀÀÆ÷¸üÐÂÁ´¾ÙÐзַ¢£¬ÕâºÜ¿ÉÄÜÊǵÚÒ»´Î·¢Ã÷É繤¹¥»÷£¨ÒÔÇ°Ö»Õë¶ÔWindows£©ÔÚµØÀíλÖúÍÄ¿µÄϵͳ·½Ã涼ÓÐËùÀ©Õ¹¡£¶ñÒâÈí¼þpayloadÊÇÒ»¸ö×Ô³ÆΪSafari»òChrome¸üеÄDMGÎļþ£¬Éó²é¶ñÒâÓ¦ÓÃÖеÄ×Ö·û´®¿ÉÒÔ¿´µ½ÕâЩÏÂÁî°üÀ¨ÃÜÂëºÍÎļþץȡ¹¦Ð§£¬ÔÚͳһ¸öÎļþÖл¹¿ÉÒÔÕÒµ½¶ñÒâÈí¼þµÄC2·þÎñÆ÷¡£


https://www.malwarebytes.com/blog/threat-intelligence/2023/11/atomic-stealer-distributed-to-mac-users-via-fake-browser-updates


6¡¢Î¢ÈíÐû²¼Õë¶ÔÓ¡¶ÈµÄAndroidľÂíÔ˶¯µÄÆÊÎö±¨¸æ


11ÔÂ20ÈÕ£¬Î¢ÈíÐû²¼ÁËÕë¶ÔÓ¡¶ÈµÄAndroidľÂíÔ˶¯µÄÆÊÎö±¨¸æ¡£¹¥»÷ÕßʹÓÃWhatsAppºÍTelegramµÈÉ罻ýÌåƽ̨·¢ËÍÐÂÎÅ£¬Ö¼ÔÚͨ¹ýð³äÒøÐС¢Õþ¸®·þÎñºÍ¹«ÓÃÊÂÒµµÈÕýµ±»ú¹¹À´ÓÕʹĿµÄÔÚÆäÒƶ¯×°±¸ÉÏ×°ÖöñÒâÓ¦Óá£Ò»µ©×°Öã¬ÕâЩ¶ñÒâÓ¦Óþͻá´ÓÓû§ÄÇÀïÇÔÈ¡ÖÖÖÖÀàÐ͵ÄÐÅÏ¢£¬ÆäÖпÉÄÜ°üÀ¨Ð¡ÎÒ˽¼ÒÐÅÏ¢¡¢ÒøÐÐÏêϸÐÅÏ¢¡¢Ö§¸¶¿¨ÐÅÏ¢ºÍÕÊ»§Æ¾Ö¤µÈ¡£±¾±¨¸æ̫ͨ¹ýÎöÁ½¸öÕë¶ÔÓ¡¶ÈÒøÐпͻ§µÄڲƭÐÔÓ¦ÓóÌÐòµÄ¹¥»÷£¬Õ¹ÏÖÁËÓ°Ïì¸÷¸öÐÐÒµµÄÒƶ¯ÒøÐÐľÂí¹¥»÷Ô˶¯¡£


https://www.microsoft.com/en-us/security/blog/2023/11/20/social-engineering-attacks-lure-indian-users-to-install-android-banking-trojans/