ÀÕË÷Èí¼þÍÅ»ï×îÏȹûÕ沿·Ö Change Healthcare µÄÊý¾Ý

Ðû²¼Ê±¼ä 2024-04-17
1. ÀÕË÷Èí¼þÍÅ»ï×îÏȹûÕ沿·Ö Change Healthcare µÄÊý¾Ý


4ÔÂ15ÈÕ£¬RansomHub ÀÕË÷ÍÅ»ïÒÑ×îÏȹûÕæËûÃÇÉù³Æ´Ó United Health ×Ó¹«Ë¾ Change Healthcare ÇÔÈ¡µÄ¹«Ë¾ºÍ»¼ÕßÊý¾Ý£¬Õâ¶Ô¸Ã¹«Ë¾À´ËµÊÇÒ»¸öÂþ³¤¶øÖØ´óµÄÀÕË÷Àú³Ì¡£½ñÄê 2 Ô£¬  Change Healthcare ÔâÊÜÁËÍøÂç¹¥»÷ £¬¶ÔÃÀ¹úÒ½ÁƱ£½¡ÏµÍ³Ôì³ÉÁËÑÏÖØÆÆË𣬵¼ÖÂÒ©·¿ºÍÒ½ÉúÎÞ·¨Ïò°ü¹Ü¹«Ë¾¿ª¾ßÕ˵¥»òÌá³öË÷Åâ¡£Õâ´Î¹¥»÷×îÖÕ Óë BlackCat/ALPHV ÀÕË÷Èí¼þ²Ù×÷ÓйØ£¬¸ÃÀÕË÷Èí¼þØʺó˵ËûÃÇ ÔÚ¹¥»÷ʱ´úÇÔÈ¡ÁË 6 TB Êý¾Ý¡£ÍþвÐÐΪÕß×îÏȹûÕæËûÃÇÉù³ÆÔÚ 2 Ô·ÝÀÕË÷Èí¼þ¹¥»÷ʱ´ú´Ó Change Healthcare ÇÔÈ¡µÄÎļþµÄÆÁÄ»½Øͼ¡£ÆÁÄ»½Øͼ°üÀ¨ Change Healthcare Óë°ü¹ÜÌṩÉÌ£¨°üÀ¨ CVS Caremark¡¢Health Net ºÍ Loomis£©Ö®¼äµÄÊý¾Ý¹²ÏíЭÒé¡£ÆäËûÎļþ°üÀ¨»á¼ÆÊý¾Ý£¬°üÀ¨ÕËÁ䱨¸æ¡¢°ü¹Ü¸¶¿î±¨¸æºÍÆäËû²ÆÎñÐÅÏ¢¡£


https://www.bleepingcomputer.com/news/security/ransomware-gang-starts-leaking-alleged-stolen-change-healthcare-data/


2. CISCO DUO ÖÒÑԵ绰¹©Ó¦ÉÌÊý¾Ý鶵¼Ö MFA ¶ÌÐÅÈÕ־̻¶


4ÔÂ15ÈÕ£¬Cisco Duo ÖÒÑÔÆäÒ»¼Òµç»°¹©Ó¦É̱¬·¢Êý¾Ýй¶ÊÂÎñ£¬µ¼ÖÂͨ¹ý SMS ºÍ VOIP ·¢Ë͸ø¿Í»§µÄ¶àÒòËØÉí·ÝÑéÖ¤ (MFA) ÐÂÎÅÊܵ½Ë𺦡£¸ÃÇå¾²Îó²î±¬·¢ÓÚ 2024 Äê 4 Ô 1 ÈÕ£¬ÍþвÐÐΪÕßʹÓÃÁËͨ¹ýÍøÂç´¹ÂÚ¹¥»÷²»·¨»ñµÃµÄÌṩÉÌÔ±¹¤µÄƾ֤¡£È»ºó£¬ËûÃÇʹÓøûá¼ûȨÏÞÏÂÔØÁËÒ»×éÊôÓÚ¿Í»§ Duo ÕÊ»§µÄ MFA ¶ÌÐÅÈÕÖ¾¡£¸üÏêϸµØ˵£¬ÍþвÐÐΪÕßÏÂÔØÁË 2024 Äê 3 Ô 1 ÈÕÖÁ 2024 Äê 3 Ô 31 ÈÕʱ´ú·¢Ë͸øÄú Duo ÕÊ»§ÏµÄijЩÓû§µÄ SMS ÐÂÎŵÄÐÂÎÅÈÕÖ¾¡£ÐÂÎÅÈÕÖ¾²»°üÀ¨ÈκÎÐÂÎÅÄÚÈÝ£¬µ«°üÀ¨µç»°ºÅÂ룬ÿÌõÐÂÎÅ·¢Ë͵½µÄµç»°ÔËÓªÉÌ¡¢¹ú¼ÒºÍÖÝ£¬ÒÔ¼°ÆäËûÔªÊý¾Ý£¨ÀýÈçÐÂÎŵÄÈÕÆÚºÍʱ¼ä¡¢ÐÂÎÅÀàÐ͵ȣ©¡£ÔĶÁ·¢Ë͸øÊÜÓ°ÏìСÎÒ˽¼ÒµÄÊý¾Ýй¶֪ͨ¡£¹¥»÷Õß¿ÉÒÔ»á¼ûÿÌõÐÂÎÅ·¢Ë͵½µÄµç»°ºÅÂë¡¢µç»°ÔËÓªÉÌ¡¢¹ú¼ÒºÍÖÝ¡£¹¥»÷Õß»¹»ñµÃÁËÆäËûÔªÊý¾Ý£¬°üÀ¨ÐÂÎŵÄÈÕÆÚºÍʱ¼ä¡¢ÐÂÎÅÀàÐ͵È¡£·¢Ã÷´Ëʺ󣬹©Ó¦ÉÌÁ¬Ã¦Õö¿ªÊӲ첢½ÓÄÉ»º½â²½·¥¡£


https://securityaffairs.com/161880/cyber-crime/cisco-duo-data-breach.html


3. SteganoAmor ¹¥»÷ʹÓÃÒþдÊõ¹¥»÷È«Çò 320 ¸ö×éÖ¯


4ÔÂ16ÈÕ£¬TA558 ºÚ¿Í×éÖ¯¿ªÕ¹µÄÒ»ÏîÐÂÔ˶¯ÕýÔÚʹÓÃÒþдÊõ½«¶ñÒâ´úÂëÒþ²ØÔÚͼÏñÄÚ£¬´Ó¶ø½«ÖÖÖÖ¶ñÒâÈí¼þ¹¤¾ßת´ïµ½Ä¿µÄϵͳÉÏ¡£ÒþдÊõÊÇÒ»ÖÖ½«Êý¾ÝÒþ²ØÔÚ¿´ËÆÎÞº¦µÄÎļþÖеÄÊÖÒÕ£¬Ê¹Óû§ºÍÇå¾²²úÆ·ÎÞ·¨¼ì²âµ½ËüÃÇ¡£TA558 ÊÇÒ»¸ö×Ô 2018 ÄêÒÔÀ´Ò»Ö±»îÔ¾µÄÍþв×éÖ¯£¬ÒÔ Õë¶ÔÈ«ÇòÂùݺÍÂÃÓÎ×éÖ¯£¨ÓÈÆäÊÇÀ­¶¡ÃÀÖÞ£©¶øÖøÃû¡£Positive Technologies ·¢Ã÷Á˸Ã×éÖ¯µÄ×îÐÂÔ˶¯£¬ÓÉÓÚÆÕ±éʹÓÃÒþдÊõ£¬±»³ÆΪ¡°SteganoAmor¡±¡£Ñо¿Ö°Ô±ÔÚ´Ë´ÎÔ˶¯Öз¢Ã÷ÁË 320 ¶à´Î¹¥»÷£¬Ó°ÏìÁ˸÷¸ö²¿·ÖºÍ¹ú¼Ò¡£ÕâЩ¹¥»÷´Ó°üÀ¨¿´ËÆÎÞº¦µÄÎĵµ¸½¼þ£¨Excel ºÍ Word Îļþ£©µÄ¶ñÒâµç×ÓÓʼþ×îÏÈ£¬ÕâЩ¸½¼þʹÓÃÁË CVE-2017-11882 £¬ÕâÊÇ 2017 ÄêÐÞ¸´µÄÒ»¸ö³£¼ûÄ¿µÄ Microsoft Office ¹«Ê½±à¼­Æ÷Îó²î¡£


https://www.bleepingcomputer.com/news/security/new-steganoamor-attacks-use-steganography-to-target-320-orgs-globally/


4. BLACKJACKʹÓÃICS¶ñÒâÈí¼þFUXNET¹¥»÷¶íÂÞ˹µÄÄ¿µÄ


4ÔÂ15ÈÕ£¬¹¤ÒµºÍÆóÒµÎïÁªÍøÍøÂçÇå¾²¹«Ë¾ Claroty ±¨¸æ³Æ£¬ÎÚ¿ËÀ¼ Blackjack ºÚ¿Í×éÖ¯Éù³ÆʹÓÃÃûΪ Fuxnet µÄÆÆËðÐÔ ICS ¶ñÒâÈí¼þÆÆËðÁËĪ˹¿Æ¼°¶íÂÞ˹Ê׶¼ÒÔÍâµØÇøµÄ½ôÆȼì²âºÍÏìÓ¦ÄÜÁ¦¡£¾ÝÐÅ£¬ Blackjack ×éÖ¯ÓëÎÚ¿ËÀ¼Ç鱨»ú¹¹ÓйØÁª£¬¸Ã»ú¹¹¶Ô¶íÂÞ˹ĿµÄ¾ÙÐÐÁËÆäËû¹¥»÷£¬°üÀ¨ »¥ÁªÍøÌṩÉÌ ºÍ ¾üÊ»ù´¡ÉèÊ©¡£¸Ã×éÖ¯Éù³ÆÏ®»÷ÁË×ܲ¿Î»ÓÚĪ˹¿ÆµÄ Moscollector ¹«Ë¾£¬¸Ã¹«Ë¾ÈÏÕæµØÏÂË®¡¢ÎÛË®ºÍͨѶ»ù´¡ÉèÊ©µÄ½¨ÉèºÍ¼à²â¡£ruexfil.comÍøÕ¾ÌṩÁËÓÐ¹Ø Moscollector ¹¥»÷µÄÏêϸÐÅÏ¢£¬ºÚ¿Í»¹Ðû²¼ÁËËûÃÇÉù³ÆÊܵ½Ë𺦵ļà¿Øϵͳ¡¢·þÎñÆ÷ºÍÊý¾Ý¿âµÄÆÁÄ»½Øͼ¡£


https://securityaffairs.com/161865/hacking/blackjack-ics-malware-fuxnet.html


5. ºÚ¿Í¶¨ÖÆ LockBit 3.0 ÀÕË÷Èí¼þÀ´¹¥»÷È«Çò×éÖ¯


4ÔÂ16ÈÕ£¬¿¨°Í˹»ùʵÑéÊÒµÄÍøÂçÇå¾²Ñо¿Ö°Ô±·¢Ã÷ÁËÖ¤¾Ý£¬Åú×¢ÍøÂç·¸·¨ÍÅ»ïÕýÔÚ¶¨ÖƶñÒâµÄ LockBit 3.0 ÀÕË÷Èí¼þ£¬ÒÔÕë¶ÔÈ«Çò×éÖ¯¾ÙÐÐÓÐÕë¶ÔÐԵĹ¥»÷¡£ÕâʹµÃÍþвÐÐΪÕßÄܹ»¶¨ÖƶñÒâÈí¼þ£¬ÒÔÕë¶ÔÌض¨Ä¿µÄ±¬·¢×î´óµÄÓ°ÏìºÍÓÐÓÃÐÔ¡£ÕâЩ·¢Ã÷À´×ÔÑо¿Ö°Ô±¶Ô鶵ÄLockBit 3.0¹¹½¨Æ÷µÄÆÊÎö£¬¸Ã¹¹½¨Æ÷ÓÚ 2022 ÄêÊ״ηºÆðÔÚµØÏÂÂÛ̳ÉÏ¡£¸Ã¹¹½¨Æ÷ʹ·¸·¨·Ö×ÓÄܹ»Í¨¹ýÉèÖÃÍøÂçÈö²¥¹¦Ð§ºÍ½ûÓ÷ÀÓùµÈÑ¡ÏîÀ´ÌìÉúÀÕË÷Èí¼þµÄ¶¨ÖÆ°æ±¾¡£ÊÓ²ìÖ°Ô±·¢Ã÷¹¥»÷ÕßÒÑÀÖ³ÉÇÔÈ¡´¿Îı¾ÖÎÀíԱƾ֤¡£È»ºó£¬ËûÃÇʹÓà LockBit ¹¹½¨Æ÷ÌìÉú¶¨ÖƵÄÀÕË÷Èí¼þ±äÌ壬Äܹ»Ê¹ÓÃÕâЩ±»µÁµÄȨÏÞÔÚÍøÂçÉÏ¿ìËÙÈö²¥¡£¶¨ÖƵĶñÒâÈí¼þÔÚ¶ÔÊÜѬȾϵͳÖеÄÊý¾Ý¾ÙÐмÓÃÜ֮ǰ£¬»áÆÆËð Windows Defender ±£»¤²¢É¾³ýÊÂÎñÈÕÖ¾ÒÔÑÚÊÎÆä×Ù¼£¡£


https://gbhackers.com/hacker-customize-lockbit-3-0-ransomware-to-attack-orgs-worldwide/


6. ÔÓÂÒµÄ Libra ½«ÖصãתÏòSaaSºÍÔÆÒÔ¾ÙÐÐÀÕË÷¹¥»÷


4ÔÂ15ÈÕ£¬¾ÝÊӲ죬±»³ÆΪMuddled LibraµÄ¹¥»÷ÕßÆð¾¢Õë¶ÔÈí¼þ¼´·þÎñ (SaaS) Ó¦ÓóÌÐòºÍÔÆ·þÎñÌṩÉÌ (CSP) ÇéÐΣ¬ÒÔÇÔÈ¡Ãô¸ÐÊý¾Ý¡£ÍþвÐÐΪÕßÒѾ­×îÏÈʵÑéʹÓÃÆäÖÐһЩÊý¾ÝÀ´Ð­ÖúËûÃǵĹ¥»÷Ï£Íû£¬²¢ÔÚÊÔͼͨ¹ýËûÃǵÄÊÂÇé׬ǮʱÓÃÓÚÀÕË÷¡£Muddled Libra£¬Ò²³ÆΪ Starfraud¡¢UNC3944¡¢Scatter Swine ºÍ Scattered Spider£¬ÊÇÒ»¸öÎÛÃûÕÑÖøµÄÍøÂç·¸·¨×éÖ¯£¬Ê¹ÓÃÖØ´óµÄÉç»á¹¤³ÌÊÖÒÕÀ´»ñµÃ¶ÔÄ¿µÄÍøÂçµÄ³õʼ»á¼ûȨÏÞ¡£¹¥»÷Õß»¹ÔøÒÔ¶àÖÖ·½·¨Í¨¹ý»á¼ûÊܺ¦ÕßÍøÂçÀ´×¬Ç®£¬°üÀ¨Í¨¹ýÀÕË÷Èí¼þºÍÊý¾Ý͵ÇÔ¾ÙÐÐÀÕË÷¡£ÍþвÐÐΪÕßÕ½ÊõÑݱäµÄÒ»¸öÒªº¦·½ÃæÊÇ£¬ÔÚð³ä×ÊÖų́ÊÂÇéְԱͨ¹ýµç»°»ñÈ¡ÃÜÂëʱ£¬Ê¹ÓÃÕì̽ÊÖÒÕÀ´Ê¶±ðÄ¿µÄÖÎÀíÓû§¡£Õì̽½×¶Î»¹ÑÓÉìµ½ Muddled Libra ¾ÙÐÐÆÕ±éµÄÑо¿£¬ÒÔ²éÕÒÓйØÄ¿µÄ×é֯ʹÓõÄÓ¦ÓóÌÐòºÍÔÆ·þÎñÌṩÉ̵ÄÐÅÏ¢¡£


https://thehackernews.com/2024/04/muddled-libra-shifts-focus-to-saas-and.html?&web_view=true