еÄCOVID-bit¹¥»÷¿ÉʹÓõç´Å²¨ÇÔÈ¡ÆøÏ¶ÏµÍ³ÖÐÊý¾Ý
Ðû²¼Ê±¼ä 2022-12-12
¾ÝýÌå12ÔÂ10ÈÕ±¨µÀ£¬£¬£¬Ñо¿Ö°Ô±·¢Ã÷Ò»ÖÖÃûΪCOVID-bitµÄй¥»÷ÒªÁ죬£¬£¬¿ÉʹÓõç´Å²¨´ÓÆøÏ¶ÏµÍ³ÖÐÇÔÈ¡Êý¾Ý¡£¡£¡£¡£Ñо¿Ö°Ô±Ê×ÏÈ¿ª·¢ÁËÒ»¸ö¶ñÒâ³ÌÐò£¬£¬£¬ÒÔÌØ¶¨·½·¨µ÷ÀíCPU¸ºÔغͽ¹µãƵÂÊ£¬£¬£¬Ê¹ÆøÏ¶ÏµÍ³ÉϵĵçÔ´ÔÚµÍÆµ¶Î(0¨C48 kHz£©¡£¡£¡£¡£µç´Å²¨¿ÉÒÔЯ´øÔʼÊý¾ÝµÄpayload£¬£¬£¬ËæºóÊÇÌåÏÖ´«Êä×îÏȵÄ8λstrain¡£¡£¡£¡£ÖÇÄÜÊÖ»ú¿ÉÒÔ²¶»ñ´«ÊäµÄÐÅÏ¢£¬£¬£¬Í¨¹ý½µÔë¹ýÂËÆ÷£¬£¬£¬ÆÊÎöÔʼÊý¾Ý£¬£¬£¬²¢×îÖÕ½âÂëÐÅÏ¢¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/air-gapped-pcs-vulnerable-to-data-theft-via-power-supply-radiation
2¡¢TelstraÒòÊý¾Ý¿âÉèÖùýʧй¶13Íò¿Í»§µÄСÎÒ˽¼ÒÐÅÏ¢
ýÌå12ÔÂ10Èճƣ¬£¬£¬°Ä´óÀûÑǵçÐŹ«Ë¾Áè¼Ý13Íò¿Í»§µÄСÎÒ˽¼ÒÐÅϢй¶¡£¡£¡£¡£TelstraÌåÏÖ£¬£¬£¬¸ÃÊÂÎñ²¢²»ÊÇÓÉÓںڿ͹¥»÷µ¼Öµģ¬£¬£¬¶øÊÇÓÉÓÚ¡°Êý¾Ý¿â´íλ¡±£¬£¬£¬¿Í»§ÐÅÏ¢±»¹ýʧµØÏÔʾÔÚ¿ÕȱҳºÍĿ¼ЧÀÍÖС£¡£¡£¡£¸ÃÊÂÎñй¶ÁËÓû§µÄÐÕÃû¡¢µØµãºÍÊÖ»úºÅÂë¡£¡£¡£¡£Telstra¹«Ë¾ÏÖÔÚÕýÔÚÁªÏµÊÜÓ°ÏìµÄ¿Í»§£¬£¬£¬ÏòËûÃǰü¹ÜÆäСÎÒ˽¼ÒÐÅÏ¢½«´ÓÕâÁ½ÏîЧÀÍÖÐɾ³ý£¬£¬£¬²¢»áͨ¹ýIDCAREÌṩÃâ·ÑµÄÖ§³Ö¡£¡£¡£¡£
https://www.theage.com.au/business/companies/130-000-telstra-customers-exposed-in-data-breach-20221210-p5c5ak.html
3¡¢ÃÀ¹úÒ½ÔºCommonSpiritÔâµ½ÀÕË÷¹¥»÷60¶àÍò»¼ÕßÐÅϢй¶
¾Ý12ÔÂ9ÈÕ±¨µÀ£¬£¬£¬CommonSpirit Health͸¶10Ô·ݵÄÀÕË÷¹¥»÷й¶ÁË623774Ãû»¼ÕßµÄÐÅÏ¢¡£¡£¡£¡£CommonSpirit HealthÊÇÃÀ¹ú×î´óµÄÁ¬ËøÒ½ÔºÖ®Ò»£¬£¬£¬´Ë´Î¹¥»÷µ¼ÖÂÆä²¿·Öϵͳ̱»¾¡£¡£¡£¡£¹¥»÷±¬·¢ÓÚ10ÔÂ2ÈÕ£¬£¬£¬¸Ã×éÖ¯ÔÚ12ÔÂ1ÈÕÐû²¼Á˶ÔÊÂÎñµÄ×îÐÂÊÓ²ìЧ¹û£¬£¬£¬È·¶¨Î´¾ÊÚȨµÄµÚÈý·½ÔÚ2022Äê9ÔÂ16ÈÕÖÁ10ÔÂ3ÈÕ»ñµÃÁ˶Բ¿·ÖÎļþµÄ»á¼ûȨÏÞ¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬ÉÐδÓкڿÍÍÅ»ïÉù³Æ¶Ô´Ë´Î¹¥»÷»î¶¯ÈÏÕæ¡£¡£¡£¡£
https://securityaffairs.co/wordpress/139472/data-breach/commonspirit-data-breach-623k-patients.html
4¡¢Censys¼à²âµ½4000¶àδ¸üеÄPulse Connect SecureÖ÷»ú
ýÌå12ÔÂ10ÈÕ±¨µÀ³Æ£¬£¬£¬CensysÑо¿Ö°Ô±¼à²âµ½£¬£¬£¬ÔÚ30266¸ö×°ÖÃÖУ¬£¬£¬ÓÐ4460̨Pulse Connect SecureÖ÷»úȱÉÙÇå¾²²¹¶¡¡£¡£¡£¡£ÆäÖУ¬£¬£¬´ó²¿·Ö£¨3528̨£©Î´×°Öó§ÉÌÔÚ2021Äê8ÔÂÐû²¼µÄ²¹¶¡£¬£¬£¬1841̨δװÖÃ2021Äê4ÔµÄÇå¾²¸üУ¬£¬£¬ÉÐÓÐ28̨δÐÞ¸´2018ÄêÍ·Åû¶µÄÎó²î£¨CVE-2018-5299£©¡£¡£¡£¡£°´µØÇø»®·Ö£¬£¬£¬ÃÀ¹úPulse Connect×°ÖÃ×ÜÊý×î¶à£¬£¬£¬ÓÐ8575̨Ö÷»ú£¬£¬£¬µ«Ö»ÓÐ12%ȱÉÙ²¹¶¡£¡£¡£¡£»£»£»£»£»£»£»¶ø·¨¹úÖ»ÓÐ1422̨Pulse Connect×°±¸£¬£¬£¬ÆäÖÐÁè¼Ý30%Ò×±»¹¥»÷¡£¡£¡£¡£
https://securityaffairs.co/wordpress/139491/security/pulse-connect-secure-vulnerbale-hosts.html
5¡¢MuddyWaterʹÓÃÕýµ±Ô¶³ÌÖÎÀí¹¤¾ß¾ÙÐÐÓã²æÊ½ÍøÂç´¹ÂÚ¹¥»÷
Deep InstinctÔÚ12ÔÂ9ÈÕ³ÆÆä·¢Ã÷ÁËеÄMuddyWater¹¥»÷»î¶¯¡£¡£¡£¡£´Ë´Î»î¶¯×îÏÈÓÚ½ñÄê9Ô·ݣ¬£¬£¬ÓëÒÑÍù»î¶¯µÄ²î±ðÖ®´¦ÔÚÓÚʹÓÃÁËÒ»ÖÖרΪÍйÜЧÀÍÌṩÉÌ(MSP)Éè¼ÆµÄÔ¶³ÌÖÎÀí¹¤¾ßSyncro¡£¡£¡£¡£³õʼѬȾǰÑÔÊÇ´Ó±»ÈëÇÖµÄÕýµ±¹«Ë¾ÓʼþÕÊ»§·¢Ë͵Ĵ¹ÂÚÓʼþ£¬£¬£¬Ä¿µÄ×éÖ¯°üÀ¨ÁÒ°Í⣼°µÄÍйܹ«Ë¾¡£¡£¡£¡£ÎªÁËÈÆ¹ýÇå¾²¼ì²â£¬£¬£¬¹¥»÷ÕßÔÚ´¹ÂÚÓʼþÖÐÌí¼ÓÁËÒ»¸öHTML¸½¼þ£¬£¬£¬ÆäÖаüÀ¨Ö¸ÏòÍйÜÔÚOneDriveÉϵÄSyncro×°ÖóÌÐòµÄÁ´½Ó¡£¡£¡£¡£
https://www.deepinstinct.com/blog/new-muddywater-threat-old-kitten-new-tricks
6¡¢CiscoÐû²¼¹ØÓÚ¶ñÒâÈí¼þTrueBotµÄ¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ
12ÔÂ8ÈÕ£¬£¬£¬Cisco TalosÐû²¼Á˹ØÓÚTrueBot¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£Ñо¿Ö°Ô±·¢Ã÷£¬£¬£¬×Ô2022Äê8ÔÂÒÔÀ´£¬£¬£¬Truebot£¨ÓÖÃûSilence.Downloader£©¶ñÒâÈí¼þµÄѬȾÓÐËùÔöÌí¡£¡£¡£¡£¹¥»÷ÕßÒѾ´ÓʹÓöñÒâÓʼþתÏòÆäËüµÄ·Ö·¢ÒªÁ죬£¬£¬8ÔµÄÉÙÊý¹¥»÷°¸ÀýÊÇʹÓÃIT×ʲúÖÎÀí¹¤¾ßNetwrix AuditorÖеÄRCEÎó²î£¨CVE-2022-31199£©À´Ö´ÐÐTruebot£¬£¬£¬ÔÚ10Ô³õËü×îÏÈÓÉRaspberry RobinÈ䳿¾ÙÐÐÈö²¥¡£¡£¡£¡£CiscoÌåÏÖ£¬£¬£¬ÕâÁ½¸öǰÑÔµ¼ÖÂÁËÒ»¸öÓÉ1000¶à¸öϵͳ×é³ÉµÄ½©Ê¬ÍøÂçµÄ½¨Éè¡£¡£¡£¡£
https://blog.talosintelligence.com/breaking-the-silence-recent-truebot-activity/