RhysidaÍŻ﹥»÷ÃÀ¹úÒ½ÁÆ»ú¹¹PMH²¢ÀÕË÷130ÍòÃÀÔª
Ðû²¼Ê±¼ä 2023-08-29¾ÝýÌå8ÔÂ27ÈÕ±¨µÀ£¬ÃÀ¹úÒ½ÁƱ£½¡¹«Ë¾Prospect Medical Holdings(PMH)Ôâµ½ÁËÀÕË÷ÍÅ»ïRhysidaµÄ¹¥»÷¡£¹¥»÷±¬·¢ÔÚ8ÔÂ3ÈÕ£¬PMHÔ±¹¤³ÆÔÚµçÄÔÉÏ·¢Ã÷ÀÕË÷ÐÅ¡£Ö®ºó¸ÃÒ½Ôº¹Ø±ÕÁËITϵͳÒÔ±ÜÃâ¹¥»÷ÔÚÄÚÍøºáÏòÒƶ¯£¬²¢±»ÆÈʹÓÃÖ½Öʲ¡Àý¡£RhysidaÌåÏÖ¶Ô´ËÊÂÈÏÕ棬²¢³ÆËûÃÇ»ñµÃÁË1TBµÄÎĵµºÍÒ»¸ö1.3TBµÄSQLÊý¾Ý¿â£¬ÆäÖаüÀ¨500000¸öÉç»áÇå¾²ºÅÂë¡¢»¤ÕÕ¡¢¼ÝʻִÕÕ¡¢¹«Ë¾ÎļþºÍ»¼Õߵļͼ£¬»¹ÍþвҪÒÔ50¸ö±ÈÌرң¨¼ÛÖµ130ÍòÃÀÔª£©µÄ¼ÛÇ®³öÊÛ±»µÁÊý¾Ý¡£
https://www.bleepingcomputer.com/news/security/rhysida-claims-ransomware-attack-on-prospect-medical-threatens-to-sell-data/
2¡¢Ä³¹©Ó¦ÉÌÔâµ½¹¥»÷µ¼ÖÂÂ׶ؾ¯¾Ö½ü5ÍòÔ±¹¤µÄÐÅϢй¶
¾Ý8ÔÂ27ÈÕ±¨µÀ£¬Â׶ش󶼻ᾯԱ¾ÖÕýÔÚÊÓ²ì¹ØÓÚÆä47000Ãû¾¯¹ÙºÍÊÂÇéÖ°Ô±µÄÐÅϢй¶ÊÂÎñ¡£Ð¹Â¶Êý¾Ý°üÀ¨ÐÕÃû¡¢ÕÕƬ¡¢¾üÏΡ¢Éó²é¼¶±ðºÍÉí·ÝÖ¤ºÅµÈ¡£´Ë´ÎÊý¾Ýй¶ÊÇÓÉÓÚÈÏÕæ´òÓ¡ÊÚȨ¿¨ºÍÔ±¹¤Í¨ÐÐÖ¤µÄ³Ð°üÉ̵ÄITϵͳÔâµ½¹¥»÷µ¼Öµġ£ÏÖÔÚÉв»ÇåÎú¹¥»÷ÕßÊdzöÓÚ¾¼ÃÄîÍ·£¬ÕÕ¾ÉרÃÅÇÔÈ¡¾¯Ô±ºÍÊÂÇéÖ°Ô±µÄÐÅÏ¢¡£ÓÉÓÚµ£ÐÄй¶Êý¾Ý±»ÓÐ×éÖ¯µÄ¹¥»÷ÍÅ»ïʹÓ㬹ú¼Ò·¸·¨¾Ö(NCA)Òѱ»ÒªÇóÊÓ²ì´Ë´ÎÊý¾Ýй¶ÊÂÎñ¡£
https://therecord.media/metropolitan-police-data-leak-hackers-uk
3¡¢Î¢ÈíÅû¶Flax TyphoonÕë¶ÔÖйų́ÍåÆóÒµµÄ¹¥»÷Ô˶¯
8ÔÂ24ÈÕ£¬Î¢ÈíÅû¶ÁËFlax TyphoonÕë¶ÔÖйų́ÍåµØÇøµÄ¹¥»÷Ô˶¯¡£Flax Typhoon×Ô2021ÄêÖÐÆÚÒÔÀ´Ò»Ö±»îÔ¾£¬Ö÷ÒªÕë¶ÔÖйų́ÍåµÄÕþ¸®»ú¹¹ÒÔ¼°½ÌÓý¡¢Òªº¦ÖÆÔìºÍÐÅÏ¢ÊÖÒÕÏà¹ØÆóÒµ¡£¹¥»÷ÕßÊ×ÏÈͨ¹ýÃæÏò¹«ÖڵķþÎñÆ÷£¨°üÀ¨VPN¡¢Web¡¢JavaºÍSQLÓ¦Óã©ÖеÄÎó²îºÍChina ChopperµÈWeb shell»ñµÃÆðÔ´»á¼ûȨÏÞ¡£È»ºóʹÓÃÏÂÁîÐй¤¾ß½¨É賤ÆÚ»á¼û£¬°²ÅÅVPNÅþÁ¬µ½¹¥»÷ÕߵĻù´¡ÉèÊ©£¬×îºó´ÓÄ¿µÄϵͳÍøÂçƾ֤¡£Î¢Èí³Æ£¬Flax TyphoonÖ÷ÒªÒÀÀµÓÚÀëµØ¹¥»÷ÊÖÒÕ£¨living-off-the-land£©ºÍ¼üÅ̹¥»÷¡£
https://www.microsoft.com/en-us/security/blog/2023/08/24/flax-typhoon-using-legitimate-software-to-quietly-access-taiwanese-organizations/
4¡¢LazarusʹÓÃManageEngineÖÐÎó²î¹¥»÷Ò½ÁƱ£½¡µÈÐÐÒµ
8ÔÂ24ÈÕ£¬Cisco Talos³ÆÆä·¢Ã÷ÁËLazarus GroupµÄ¹¥»÷Ô˶¯£¬Ê¹ÓÃÁËZoho ManageEngine ServiceDeskÎó²î(CVE-2022-47966)¡£Ñо¿Ö°Ô±ÌåÏÖ£¬LazarusÔÚPoC¹ûÕæÅû¶½ö5Ììºó¾Í×îÏÈʹÓøÃÎó²î¡£¹¥»÷Ô˶¯Ê¼ÓÚ½ñÄêÄêÍ·£¬Ö÷ÒªÕë¶ÔÅ·ÖÞºÍÃÀ¹úµÄÒªº¦»ù´¡ÉèÊ©×éÖ¯ºÍÒ½ÁƱ£½¡»ú¹¹£¬Ö¼ÔÚ·Ö·¢¶ñÒâÈí¼þQuiteRATºÍCollectionRAT¡£QuiteRATËƺõÊÇLazarusÔÚ2022ÄêʹÓõÄMagicRATµÄÉý¼¶°æ£¬¶øCollectionRATËƺõÓëAndarielµÄEarlyRATÓйأ¬Andariel±»ÒÔΪÊÇLazarusµÄÒ»¸ö×Ó»ú¹¹¡£
https://blog.talosintelligence.com/lazarus-quiterat/
5¡¢Cl0p´ó¹æÄ£¹¥»÷Ô˶¯ÒѾӰÏìÖÁÉÙ1000¸öÆóÒµºÍ6000ÍòÈË
ýÌå8ÔÂ28Èճƣ¬Emsisoft·ÖÏíÁ˹ØÓÚÀÕË÷ÍÅ»ïCl0pÕë¶ÔMOVEit TransferÎļþ´«Êäƽ̨¹¥»÷Ô˶¯µÄϸ½Ú¡£×èÖ¹8ÔÂ25ÈÕ£¬´Ë´Î´ó¹æÄ£¹¥»÷Ô˶¯ÒÑÓ°ÏìÔ¼1007¸öÆóÒµºÍ60144069СÎÒ˽¼Ò¡£ÆäÖУ¬ÃÀ¹úÕ¼±È83.9%£¬Æä´ÎÊǵ¹ú£¨3.6%£©¡¢¼ÓÄôó£¨2.6%£©ºÍÓ¢¹ú£¨2.1%£©¡£ÊÜÓ°Ïì×îÑÏÖصÄÊǽðÈÚÓë·þÎñÐÐÒµºÍ½ÌÓýÐÐÒµ£¬»®·ÖÕ¼ÊÂÎñ×ÜÊýµÄ24.3%ºÍ26.0%¡£Æ¾Ö¤IBMµÄ2023ÄêÊý¾Ý鶱¾Ç®±¨¸æÖеÄÊý¾Ý¹ÀË㣬¸ÃÊÂÎñÔì³ÉµÄ±¾Ç®Îª9923771385ÃÀÔª¡£
https://securityaffairs.com/149921/hacking/massive-moveit-campaign-campaign.html
6¡¢Ñо¿Ö°Ô±Ðû²¼Õë¶ÔJuniper SRX·À»ðǽÎó²îµÄPoC
8ÔÂ28ÈÕ±¨µÀ³Æ£¬Ñо¿Ö°Ô±Ðû²¼ÁËJuniper SRX·À»ðǽÖÐÎó²îµÄPoC¡£8ÔÂÖÐÑ®£¬JuniperÐÞ¸´ÁËÓ°ÏìEX½»Á÷»úºÍSRX·À»ðǽµÄËĸöÎó²î£¨CVE-2023-36844¡¢CVE-2023-36845¡¢CVE-2023-36846¡¢CVE-2023-36847£©¡£watchTowrÐû²¼µÄPoCʹÓÃÁËÉí·ÝÑéÖ¤ÉÏ´«Îó²î(CVE-2023-36846)½«í§ÒâPHPÎļþÉÏ´«µ½¾ßÓÐËæ»úÎļþÃûµÄÊÜÏÞĿ¼£¬»¹ÉÏ´«ÁËPHPÉèÖÃÎļþ¡£È»ºóʹÓÃPHPÍⲿ±äÁ¿ÐÞ¸ÄÎó²î(CVE- 2023-36845£©ÁýÕÖÇéÐαäÁ¿PHPRC²¢¼ÓÔØPHPÉèÖÃÎļþ£¬ÒÔ´¥·¢Ö´ÐÐ×î³õÉÏ´«µÄPHPÎļþ¡£
https://securityaffairs.com/149990/hacking/poc-exploit-juniper-srx-firewall-flaws.html