ÃÀ¹úHCA Healthcare±¬·¢Êý¾Ýй¶ӰÏìÔ¼1100Íò»¼Õß
Ðû²¼Ê±¼ä 2023-07-131¡¢ÃÀ¹úHCA Healthcare±¬·¢Êý¾Ýй¶ӰÏìÔ¼1100Íò»¼Õß
¾ÝýÌå7ÔÂ11ÈÕ±¨µÀ£¬ÃÀ¹ú×î´óµÄÒ½ÁÆ»ú¹¹ÔËÓªÉÌÖ®Ò»HCA Healthcare±¬·¢Êý¾Ýй¶£¬Ó°ÏìÔ¼1100Íò»¼Õß¡£7ÔÂ5ÈÕ£¬Ò»ÃûºÚ¿Í×îÏÈÔÚºÚ¿ÍÂÛ̳ÉϳöÊ۾ݳÆÊôÓÚHCA HealthcareµÄÊý¾Ý¡£»¹Ðû²¼Á˱»µÁÊý¾Ý¿âµÄÑù±¾£¬²¢Éù³Æ°üÀ¨17¸öÎļþºÍ2770ÍòÌõ¼Í¼¡£¹¥»÷ÕßÌåÏֳƣ¬ÕâЩÊý¾Ý°üÀ¨2021ÄêÖÁ2023Äê¼ä½¨ÉèµÄ»¼Õ߼ͼ¡£Õâ´Îй¶ÊÂÎñËƺõÊǵÚÈý·½Ôâµ½¹¥»÷µ¼Öµģ¬HCA͸¶£¬Êý¾ÝÊÇ´ÓÒ»¸öÓÃÓÚ×Ô¶¯ÃûÌû¯µç×ÓÓʼþµÄÈí¼þϵͳµÄÍⲿ´æ´¢Î»ÖÃй¶µÄ¡£
https://www.infosecurity-magazine.com/news/patients-healthcare-data-breach/
2¡¢µÂÒâÖ¾ÒøÐгƹ©Ó¦ÉÌÔâµ½¹¥»÷µ¼ÖÂÆä¿Í»§µÄÐÅϢй¶
¾Ý7ÔÂ11ÈÕ£¬µÂÒâÖ¾ÒøÐÐ(Deutsche Bank AG)³ÆÒ»¼Ò·þÎñÌṩÉÌÔâµ½¹¥»÷£¬µ¼ÖÂÆä¿Í»§Êý¾Ý¿ÉÄÜй¶¡£¸ÃÒøÐÐÌåÏÖ£¬ÊÜÓ°ÏìµÄ¿Í»§ÊýÄ¿ÉÐδȷ¶¨£¬ËûÃÇÕýÔÚÊÓ²ìÊý¾Ý鶵ÄÔµ¹ÊÔÓÉ£¬²¢½ÓÄÉÓÐÕë¶ÔÐԵIJ½·¥¡£¾ÝϤ£¬±»ÈëÇֵķþÎñÌṩÉÌÃûΪMajorel£¬ÈÏÕæÔڵ¹úÔËÓª¸ÃÒøÐеÄÕÊ»§Çл»·þÎñ£¬Ôâµ½ÁËʹÓÃMOVEit TransferÎó²îµÄÍøÂç¹¥»÷¡£¸ÃÊÂÎñ»¹Ó°ÏìÁËÆäËü´óÐÍÒøÐкͽðÈÚ·þÎñÌṩÉÌ£¬°üÀ¨µÂ¹úÉÌÒµÒøÐС¢ÓÊÕþÒøÐС¢ComdirectºÍING¡£
https://www.bleepingcomputer.com/news/security/deutsche-bank-confirms-provider-breach-exposed-customer-data/
3¡¢Cisco·¢Ã÷ʹÓÃWindowsÕ½ÂÔÎó²î¼ÓÔضñÒâÇý¶¯³ÌÐòµÄ¹¥»÷
Cisco TalosÔÚ7ÔÂ11ÈÕ³ÆÆä·¢Ã÷ÁËʹÓÃWindowsÕ½ÂÔÎó²î¼ÓÔضñÒâÄÚºËģʽÇý¶¯³ÌÐòµÄ¹¥»÷Ô˶¯¡£ÏêϸÀ´Ëµ£¬¹¥»÷ÕßʹÓöàÖÖ¿ªÔ´¹¤¾ßÀ´¸Ä±äÄÚºËģʽÇý¶¯³ÌÐòµÄÊðÃûÈÕÆÚ£¬ÒÔ¼ÓÔØʹÓÃÓâÆÚÖ¤ÊéÊðÃûµÄ¶ñÒâºÍδÂÄÀúÖ¤µÄÇý¶¯³ÌÐò¡£ÔÚWindows VistaÖУ¬ÒªÇ󿪷¢Ö°Ô±Ìá½»ËûÃǵÄÇý¶¯³ÌÐò¾ÙÐÐÉóºËºÍÊðÃû¡£ÎªÁ˱ÜÃâ¾É°æÓ¦Ó÷ºÆðÎÊÌ⣬΢ÈíÁгöÁËÈýÖÖÆÆÀýÇéÐΣ¬ÔÊÐí¼ÌÐø¼ÓÔؾɰæÄÚºËģʽÇý¶¯³ÌÐò¡£¹¥»÷ÕßʹÓÃÁ˵ÚÈý¸öÕ½ÂÔ£¬Í¨¹ýʹÓù¤¾ßHookSignToolºÍFuckCertVerify£¬À´¸ü¸Ä¶ñÒâÇý¶¯³ÌÐòµÄÊðÃûÈÕÆÚ¡£
https://blog.talosintelligence.com/old-certificate-new-signature/
4¡¢Unit 42ÔÚPyPIÖмì²âµ½6¸öÖ¼ÔÚÇÔÈ¡Ä¿µÄÐÅÏ¢µÄ¶ñÒâ°ü
7ÔÂ11ÈÕ£¬Unit 42͸¶ÆäÔÚPython°üË÷Òý(PyPI)°ü¹ÜÀíÆ÷ÉÏ·¢Ã÷ÁË6¸ö¶ñÒâ°ü¡£ÕâЩ°üÖ¼ÔÚÇÔÈ¡WindowsÓû§µÄÓ¦ÓóÌÐòƾ֤¡¢Ð¡ÎÒ˽¼ÒÊý¾ÝºÍ¼ÓÃÜÇ®°üµÄ¸ú×ÙÐÅÏ¢¡£Ñо¿Ö°Ô±ÌåÏÖ£¬´Ë´Î¹¥»÷ÊÇÄ£ÄâÁ˺ڿÍÍÅ»ïW4SP£¬¸ÃÍÅ»ï´ËÇ°ÔøʹÓöñÒâÈí¼þ°üÖ´Ðйý¶à´Î¹©Ó¦Á´¹¥»÷¡£Í¨Ì«¹ýÎö´úÂë²¢×·×Ù°üµÄ¿ª·¢Õߣ¬·¢Ã÷¿ª·¢ÕßµÄÓû§ÃûÓÃÁËÒ»ÖÖģʽ£¬ÒÔ1337×÷Ϊºó׺£¬ÕâÅú×¢ÊÇͨ¹ý×Ô¶¯Àú³Ì½¨ÉèÁËÕâЩÓû§¡£
https://unit42.paloaltonetworks.com/malicious-packages-in-pypi/
5¡¢Ñо¿Ö°Ô±Åû¶ÐÂÎÞÎļþ¶ñÒâÈí¼þPyLooseµÄ¶ñÒâÍÚ¿óÔ˶¯
7ÔÂ11ÈÕ±¨µÀ³Æ£¬Ñо¿Ö°Ô±·¢Ã÷Ò»ÖÖÃûΪPyLooseµÄÐÂÐÍÎÞÎļþ¶ñÒâÈí¼þÕë¶ÔÔÆworkload£¬Ð®ÖÆÆäÅÌËã×ÊÔ´ÒÔ¾ÙÐÐÃÅÂÞ±Ò¼ÓÃÜÇ®±ÒÍÚ¾ò¡£PyLoose»ùÓÚPython£¬´øÓÐÔ¤±àÒëµÄÇÒbase64 ±àÂëµÄXMRigÍÚ¿ó³ÌÐò¡£PyLoose´ÓÄÚ´æÖÐÖ±½ÓÖ´ÐУ¬Òò´Ë¼«ÆäÒþ²Ø£¬ºÜÄѱ»Çå¾²¹¤¾ß¼ì²âµ½¡£WizÓÚ6ÔÂ22ÈÕÊ״μì²âµ½PyLoose¹¥»÷£¬ÒÔºóÒÑÈ·ÈÏÖÁÉÙ200Æð´ËÀàÐÂÐͶñÒâÈí¼þµÄ¹¥»÷Ô˶¯¡£ÏÖÔÚÎÞ·¨½«PyLoose¹éÒòÓÚÈκι¥»÷ÍŻ
https://www.wiz.io/blog/pyloose-first-python-based-fileless-attack-on-cloud-workloads
6¡¢ESETÐû²¼2023ÉÏ°ëÄêµÄÍþв̬ÊƵÄÆÊÎö±¨¸æ
7ÔÂ11ÈÕ£¬ESETÐû²¼2023ÉÏ°ëÄêµÄÍþв̬ÊƵÄÆÊÎö±¨¸æ¡£ÔÚ2023ÄêÉÏ°ëÄ꣬ÐéαµÄAndroid´û¿îÓ¦ÓóÌÐòÔöÌíÁ˽ü90%¡£EmotetÔÚÉÏ°ëÄê¾ÙÐÐÁËÈý´Î²î±ðµÄ¶ñÒâÓʼþÔ˶¯£¬Ö¼ÔÚÑ°ÕÒÒ»ÖÖÓÐÓõĹ¥»÷ÔØÌå¡£¼¸¸ö±¸ÊÜÖõÄ¿µÄ¶ñÒâÈí¼þ¼Ò×åÔÚ²âÊÔ½«OneNote×÷ΪһÖÖÈö²¥»úÖÆ¡£ÀÕË÷թƺÍÍøÂç´¹ÂÚÓÐËùÔöÌí¡£Õë¶ÔMSSQLµÄ¹¥»÷³ÊÉÏÉýÇ÷ÊÆ£¬´Ó2022ÄêÏ°ëÄêµÄ9.4ÒÚ´ÎÔöÌíµ½2023ÄêÉÏ°ëÄêµÄ17ÒڴΡ£
https://www.welivesecurity.com/wp-content/uploads/2023/07/eset_threat_report_h12023.pdf