ÍøÐŰìÐû²¼¡¶¹ØÓÚÐ޸ġ´ÖлªÈËÃñ¹²ºÍ¹úÍøÂçÇå¾²·¨¡µµÄ¾öÒ飨Õ÷ÇóÒâ¼û¸å£©¡·
Ðû²¼Ê±¼ä 2022-09-15
9ÔÂ14ÈÕ£¬£¬£¬£¬£¬£¬£¬¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÐû²¼¹ØÓÚ¹ûÕæÕ÷Çó¡¶¹ØÓÚÐ޸ġ´ÖлªÈËÃñ¹²ºÍ¹úÍøÂçÇå¾²·¨¡µµÄ¾öÒ飨Õ÷ÇóÒâ¼û¸å£©¡·Òâ¼ûµÄ֪ͨ¡£¡£¡£¡£¡£ÎªÁË×öºÃ¡¶ÖлªÈËÃñ¹²ºÍ¹úÍøÂçÇå¾²·¨¡·ÓëÏà¹ØÖ´·¨µÄÏνÓе÷£¬£¬£¬£¬£¬£¬£¬ÍêÉÆÖ´·¨ÔðÈÎÖÆ¶È£¬£¬£¬£¬£¬£¬£¬±£»£»£»£»£»£»¤Ð¡ÎÒ˽¼Ò¡¢×éÖ¯ÔÚÍøÂç¿Õ¼äµÄÕýµ±È¨Ò棬£¬£¬£¬£¬£¬£¬Î¬»¤¹ú¼ÒÇå¾²ºÍ¹«¹²ÀûÒæ£¬£¬£¬£¬£¬£¬£¬ÍøÐŰì»áͬÏà¹Ø²¿·ÖÆð²ÝÁ˸þöÒ飬£¬£¬£¬£¬£¬£¬ÏÖÏòÉç»á¹ûÕæÕ÷ÇóÒâ¼û¡£¡£¡£¡£¡£¹«ÖÚ¿Éͨ¹ý·¢Ë͵ç×ÓÓʼþºÍ¼ÄËÍÐź¯µÄ;¾¶ºÍ·½·¨·´ÏìÒâ¼û£¬£¬£¬£¬£¬£¬£¬Òâ¼û·´Ïì×èֹʱ¼äΪ2022Äê9ÔÂ29ÈÕ¡£¡£¡£¡£¡£
http://www.cac.gov.cn/2022-09/14/c_1664781649609823.htm
2¡¢Trend MicroÐÞ¸´Apex OneÖÐÒѱ»Ê¹ÓõÄRCEÎó²î
Çå¾²Èí¼þ¹«Ë¾Trend MicroÔÚ9ÔÂ13ÈÕÐÞ¸´ÁËApex Oneƽ̨ÖеÄÎó²î(CVE-2022-40139)¡£¡£¡£¡£¡£¸ÃÎó²îÊÇÓë»Ø¹ö¹¦Ð§Ïà¹ØµÄ²»×¼È·ÑéÖ¤ÎÊÌâµ¼Öµģ¬£¬£¬£¬£¬£¬£¬ÊðÀí¿ÉÒÔʹÓøÃÎó²îÏÂÔØÎ´ÂÄÀúÖ¤µÄ»Ø¹ö×é¼þ²¢Ö´ÐÐí§Òâ´úÂë¡£¡£¡£¡£¡£¿ÉÊǹ¥»÷Õß±ØÐèÏÈ»ñµÃ¶ÔApex OneЧÀÍÆ÷ÖÎÀí¿ØÖÆÌ¨µÄ»á¼ûȨÏ޲ŻªÀÖ³ÉʹÓôËÎó²î¡£¡£¡£¡£¡£¸Ã¹«Ë¾³ÆÒѾ·¢Ã÷ÖÁÉÙÒ»´ÎʹÓôËÎó²îµÄʵÑ飬£¬£¬£¬£¬£¬£¬µ«Ã»ÓйûÕæ¹¥»÷µÄÏêϸÐÅÏ¢¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬Õâ´Î¸üл¹ÐÞ¸´Á˵ǼÑéÖ¤ÈÆ¹ýÎó²î(CVE-2022-40144)ºÍÍâµØÌáȨÎó²î£¨CVE-2022-40143£©µÈ¶à¸öÎó²î¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/trend-micro-warns-of-actively-exploited-apex-one-rce-vulnerability/
3¡¢ºÚ¿ÍʹÓÃWP²å¼þWPGatewayÖеÄÎó²î¹¥»÷28Íò¸öÍøÕ¾
¾ÝýÌå9ÔÂ14Èճƣ¬£¬£¬£¬£¬£¬£¬WordPress¸ß¼¶²å¼þWPGatewayÖеÄÒ»¸öÁãÈÕÎó²îÕý±»ÆÕ±éʹÓᣡ£¡£¡£¡£WordfenceÖ¸³ö£¬£¬£¬£¬£¬£¬£¬Õâ¸öÌáȨÎó²î×·×ÙΪCVE-2022-3180£¨CVSSÆÀ·Ö9.8£©£¬£¬£¬£¬£¬£¬£¬±»¹¥»÷ÕßÎäÆ÷»¯À´½«¶ñÒâÖÎÀíÔ±Óû§Ìí¼Óµ½ÔËÐÐWPGateway²å¼þµÄÍøÕ¾£¬£¬£¬£¬£¬£¬£¬Ö¼ÔÚÍêÈ«½ÓÊÜÄ¿µÄÍøÕ¾¡£¡£¡£¡£¡£WordfenceÌåÏÖ£¬£¬£¬£¬£¬£¬£¬ËüÔÚÒÑÍù30ÌìÄÚ¼ì²âµ½ÁËÁè¼Ý460Íò´ÎÊÔͼʹÓøÃÎó²îµÄ¹¥»÷£¬£¬£¬£¬£¬£¬£¬Õë¶ÔÁè¼Ý280000¸öÍøÕ¾¡£¡£¡£¡£¡£ÎªÁË·ÀÓù´ËÀ๥»÷£¬£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±½¨ÒéÓû§ÏÈ´ÓWordPress×°ÖÃÖÐɾ³ý¸Ã²å¼þ¡£¡£¡£¡£¡£
https://thehackernews.com/2022/09/over-280000-wordpress-sites-attacked.html
4¡¢DaixinÉù³ÆÒÑÇÔȡҽÁÆÖÐÐÄOakBendµÄ100ÍòÌõ¼Í¼
¾Ý9ÔÂ14ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬ºÚ¿ÍÍÅ»ïDaixin¹¥»÷Á˵¿ËÈøË¹ÖݵÄÒ½ÁÆÖÐÐÄOakBend£¬£¬£¬£¬£¬£¬£¬µ¼Ö¸Ã×éÖ¯µÄͨѶºÍITϵͳÖÐÖ¹¡£¡£¡£¡£¡£¸ÃÍÅ»ïÉù³ÆÒѾÇÔÈ¡ÁËÁè¼Ý100ÍòÌõ¼Í¼£¬£¬£¬£¬£¬£¬£¬°üÀ¨ÐÕÃû¡¢³öÉúÈÕÆÚ¡¢Éç»áÇå¾²ºÅÂëºÍ²¡ÈËÖÎÁÆÐÅÏ¢¡£¡£¡£¡£¡£OakBendÌåÏÖÒѸôÀ뱻ѬȾװ±¸£¬£¬£¬£¬£¬£¬£¬ÏÖÔڵ绰ϵͳ²¿·Ö»Ö¸´£¬£¬£¬£¬£¬£¬£¬Ö»¹ÜûÓÐÓïÒôÐÅÏ䣬£¬£¬£¬£¬£¬£¬µ«µç×ÓÓʼþЧÀÍ¿ÉÒÔÔËÐС£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬±öϦ·¨ÄáÑÇÖÝ×î´óµÄÒ½ÁÆ×éÖ¯MATLVÔÚÉÏÖÜÎ峯Ôâµ½ÁËÖØ´óµÄÀÕË÷¹¥»÷£¬£¬£¬£¬£¬£¬£¬75628СÎÒ˽¼ÒµÄÐÅϢй¶¡£¡£¡£¡£¡£
https://www.theregister.com/2022/09/14/ransomware_medical_groups/
5¡¢°¢¸ùÍ¢µÄ²¼ÒËŵ˹°¬Àû˹ÊÐÒé»á³ÆÆäÔâµ½ÀÕË÷¹¥»÷
¾ÝýÌå9ÔÂ13ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬°¢¸ùÍ¢Ê×¶¼µÄ²¼ÒËŵ˹°¬Àû˹ÊÐÒé»á³ÆÆäÔâµ½ÀÕË÷¹¥»÷¡£¡£¡£¡£¡£¸Ã»ú¹¹ÔÚ¼¸ÌõÍÆÎÄÖÐÌåÏÖ£¬£¬£¬£¬£¬£¬£¬¹¥»÷×îÏÈÓÚÉÏÖÜÈÕ£¬£¬£¬£¬£¬£¬£¬ÆäÄÚ²¿²Ù×÷ϵͳ±»¹¥»÷£¬£¬£¬£¬£¬£¬£¬WiFiÅþÁ¬ÖÐÖ¹¡£¡£¡£¡£¡£»£»£»£»£»£»ú¹¹³ÆËûÃÇѸËÙ½ÓÄÉÁËÐëÒª²½·¥ÒÔÈ·±£ÊÂÇéµÄÒ»Á¬ÐÔ£¬£¬£¬£¬£¬£¬£¬ÍýÏëÔÚÖܶþ»Ö¸´WiFiÍøÂ磬£¬£¬£¬£¬£¬£¬²¢Öð²½ÆôÓÃÆäËüµÄϵͳ¡£¡£¡£¡£¡£×èÖ¹ÃÀ¹ú¶«²¿Ê±¼äÖܶþÏÂÖ磬£¬£¬£¬£¬£¬£¬¸Ã»ú¹¹µÄÍøÕ¾ÈÔ´¦ÓڹرÕ״̬£¬£¬£¬£¬£¬£¬£¬ÏÖÔÚûÓÐÀÕË÷ÍÅ»ï¶Ô´ËÊÂÈÏÕæ¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬°¢¸ùÍ¢¿Æ¶û¶àÍß˾·¨»ú¹¹ÔÚÉϸöÔÂÒ²ÔøÔâµ½ÀÕË÷¹¥»÷¡£¡£¡£¡£¡£
https://therecord.media/buenos-aires-legislature-announces-ransomware-attack/
6¡¢Symantec·¢Ã÷Õë¶ÔÑÇÖÞµÄÕþ¸®»ú¹¹µÄÐÂÒ»ÂÖ¹¥»÷»î¶¯
9ÔÂ13ÈÕ£¬£¬£¬£¬£¬£¬£¬Symantec͸¶Æä·¢Ã÷ÁËÐÂÒ»ÂÖÌØ¹¤»î¶¯£¬£¬£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔÑÇÖÞµÄÕþ¸®»ú¹¹£¬£¬£¬£¬£¬£¬£¬ÒÔ¼°¹úÓк½¿Õº½ÌìºÍ¹ú·À¹«Ë¾¡¢µçÐŹ«Ë¾ºÍIT×éÖ¯¡£¡£¡£¡£¡£¹¥»÷Õß֮ǰÓëShadowPad RATÓйأ¬£¬£¬£¬£¬£¬£¬Ôڴ˴λÖÐʹÓÃÁËÔ½·¢¶àÑù»¯µÄ¹¤¾ß¼¯¡£¡£¡£¡£¡£´ËÂÖ¹¥»÷»î¶¯ÖÁÉÙ´Ó2021ÄêÍ·¾Í×îÏÈÁË£¬£¬£¬£¬£¬£¬£¬ÒÔÍøÂçÇ鱨ΪÖ÷ҪĿµÄ¡£¡£¡£¡£¡£ÕâЩ¹¥»÷µÄÒ»¸öÏÔ×ÅÌØÕ÷ÊÇ£¬£¬£¬£¬£¬£¬£¬¹¥»÷ÕßʹÓÃÖÖÖÖÕýµ±Èí¼þ°üÀ´Í¨¹ýDLL²à¼ÓÔØÊÖÒÕ¼ÓÔØ¶ñÒâÈí¼þpayload¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±ÒÔ2022Äê4ÔÂÌᳫµÄ¹¥»÷ΪÀý£¬£¬£¬£¬£¬£¬£¬Õ¹ÏÖÁ˹¥»÷ÕßÔõÑùÈëÇÖÕþ¸®»ú¹¹¡£¡£¡£¡£¡£
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/espionage-asia-governments