Ò½ÁÆ»ú¹¹CHSÒòFortraÎó²îй¶100Íò»¼ÕßµÄСÎÒ˽¼ÒÐÅÏ¢

Ðû²¼Ê±¼ä 2023-02-16
1¡¢Ò½ÁÆ»ú¹¹CHSÒòFortraÎó²îй¶100Íò»¼ÕßµÄСÎÒ˽¼ÒÐÅÏ¢

      

¾Ý2ÔÂ14ÈÕ±¨µÀ£¬£¬£¬£¬£¬ÃÀ¹úÒ½ÁÆ»ú¹¹Community Health Systems(CHS)³ÆÆäÊܵ½ÁËÕë¶ÔFortraµÄGoAnywhere MFTƽ̨ÖÐÁãÈÕÎó²îµÄ¹¥»÷µÄÓ°Ïì¡£¡£¡£¡£¡£Õâ¼ÒÒ½ÁÆÐ§À͹«Ë¾ÖÜÒ»ÌåÏÖ£¬£¬£¬£¬£¬Fortra·¢³ö¾¯±¨³ÆÂÄÀúÁËÒ»´ÎÇå¾²ÊÂÎñ£¬£¬£¬£¬£¬µ¼ÖÂCHSµÄ²¿·ÖÊý¾Ýй¶¡£¡£¡£¡£¡£ËæºóµÄÊÓ²ìÏÔʾ£¬£¬£¬£¬£¬´Ë´Îй¶ӰÏìÁ˶à´ï100ÍòÃû»¼ÕßµÄСÎÒ˽¼ÒºÍ¿µ½¡ÐÅÏ¢¡£¡£¡£¡£¡£ClopÍÅ»ïÉù³ÆÊÇÕâ´Î¹¥»÷µÄÄ»ºóºÚÊÖ£¬£¬£¬£¬£¬»¹³ÆÒÑÇÔÈ¡130¶à¸ö×éÖ¯µÄÊý¾Ý¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/healthcare-giant-chs-reports-first-data-breach-in-goanywhere-hacks/


2¡¢CitrixÐÞ¸´Workspace AppsµÈ²úÆ·ÖеĶà¸öÎó²î

      

¾ÝýÌå2ÔÂ15ÈÕ±¨µÀ£¬£¬£¬£¬£¬Citrix SystemsÐû²¼Çå¾²¸üУ¬£¬£¬£¬£¬ÐÞ¸´ÆäVirtual Apps and DesktopsºÍWorkspace Apps²úÆ·ÖеÄÎó²î¡£¡£¡£¡£¡£ÆäÖÐ×îÑÏÖØµÄÊÇȨÏÞÖÎÀí²»µ±Îó²î£¨CVE-2023-24483£©£¬£¬£¬£¬£¬¿É½«È¨ÏÞÌáÉýµ½NT AUTHORITY\SYSTEM¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬ÉÐÓпɽ«ÈÕÖ¾ÎļþдÈëͨË×Óû§ÎÞȨдÈëµÄĿ¼µÄ»á¼û¿ØÖƲ»µ±Îó²î£¨CVE-2023-24484£©£¬£¬£¬£¬£¬ÒÔ¼°µ¼ÖÂȨÏÞÌáÉýµÄ»á¼û¿ØÖƲ»µ±Îó²î£¨CVE-2023-24485£©ºÍµ¼Ö»Ự½ÓÊܵĻá¼û¿ØÖƲ»µ±Îó²î£¨CVE-2023-24486£©¡£¡£¡£¡£¡£CISAÐû²¼Á˹ØÓÚ¾¡¿ìÓ¦ÓÃCitrixÇå¾²¸üеľ¯±¨¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/citrix-fixes-severe-flaws-in-workspace-virtual-apps-and-desktops/


3¡¢CiscoÅû¶·Ö·¢MortalKombatºÍLaplas ClipperµÄ»î¶¯

      

Cisco TalosÔÚ2ÔÂ14ÈÕÅû¶ÁËÒ»Æð·Ö·¢ÀÕË÷Èí¼þMortalKombatºÍ¶ñÒâÈí¼þLaplas ClipperµÄ»î¶¯¡£¡£¡£¡£¡£Ñо¿Ö°Ô±×Ô2022Äê12ÔÂ×îÏÈÊӲ쵽Á˸û£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔÃÀ¹ú¡¢Ó¢¹ú¡¢ÍÁ¶úÆäºÍ·ÆÂɱöµÈµØÇø¡£¡£¡£¡£¡£¹¥»÷»î¶¯Ê¼ÓÚ´¹ÂÚµç×ÓÓʼþ£¬£¬£¬£¬£¬²¢Æô¶¯¶à½×¶Î¹¥»÷Á´£¬£¬£¬£¬£¬»á·Ö·¢¶ñÒâÈí¼þ»òÀÕË÷Èí¼þ£¬£¬£¬£¬£¬È»ºóɾ³ý¶ñÒâÎļþµÄÖ¤¾Ý£¬£¬£¬£¬£¬ÑÚÊÎÆä×Ù¼£²¢ÈÆÌ«¹ýÎö¡£¡£¡£¡£¡£MortalKombatÊÇXoristµÄÒ»ÖÖ±äÌ壬£¬£¬£¬£¬ÓÚ2023Äê1ÔÂÊ״α»·¢Ã÷¡£¡£¡£¡£¡£Laplas ClipperÊÇÏà¶Ô½ÏеļôÌù°åÇÔÈ¡³ÌÐò£¬£¬£¬£¬£¬ÓÃÓÚÇÔȡĿµÄµÄ¼ÓÃÜÇ®±Ò¡£¡£¡£¡£¡£


https://blog.talosintelligence.com/new-mortalkombat-ransomware-and-laplas-clipper-malware-threats/


4¡¢16¸ö¶ñÒâNPM°üαװ³ÉÍøËÙ²âÊÔÆ÷Ö¼ÔÚÍÚ¾ò¼ÓÃÜÇ®±Ò

      

2ÔÂ14ÈÕ£¬£¬£¬£¬£¬Check Point³ÆÆäÔÚNPMÉϼì²âµ½16¸ö¶ñÒâ°ü¡£¡£¡£¡£¡£ËüÃÇαװ³ÉÍøËÙ²âÊÔÆ÷£¬£¬£¬£¬£¬Ö¼ÔÚÐ®ÖÆÄ¿µÄµÄÅÌËã»ú×ÊÔ´ÒÔÍÚ¾ò¼ÓÃÜÇ®±Ò¡£¡£¡£¡£¡£ËùÓаü¾ùÓÉÓû§trendavaÉÏ´«µ½NPM£¬£¬£¬£¬£¬Ö»¹ÜËüÃǾßÓÐÏàͬµÄÄ¿µÄ£¬£¬£¬£¬£¬µ«Ñо¿Ö°Ô±·¢Ã÷ÿ¸ö°ü¶¼½ÓÄɲî±ðµÄ±àÂëºÍÒªÁìÀ´Íê³ÉÆäʹÃü¡£¡£¡£¡£¡ £¿£¿£¿ÉÒÔÒÔΪÕâЩ²î±ð´ú±íÁ˹¥»÷ÕßËù×öµÄÊÔÑ飬£¬£¬£¬£¬ËûÊÂÏȲ»ÖªµÀÄĸö°æ±¾»á±»Çå¾²¹¤¾ß¼ì²âµ½£¬£¬£¬£¬£¬Òò´ËʵÑéÓòî±ðµÄ·½·¨À´Òþ²Ø¶ñÒâÒâͼ¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÓÚ1ÔÂ17ÈÕ·¢Ã÷ÁËÕâЩ°ü£¬£¬£¬£¬£¬NPMÓÚÔ½ÈÕɾ³ýÁËËüÃÇ¡£¡£¡£¡£¡£


https://blog.checkpoint.com/2023/02/14/check-point-cloudguard-spectral-detects-malicious-crypto-mining-packages-on-npm-the-leading-registry-for-javascript-open-source-packages/


5¡¢BlackCat³ÆÒÑÇÔÈ¡°®¶ûÀ¼Ã÷Ë¹ÌØ¿Æ¼¼´óѧ6GBµÄÊý¾Ý

      

ýÌå2ÔÂ14Èճƣ¬£¬£¬£¬£¬BlackCat£¨Ò²³ÆALPHV£©ÔÚÆäÍøÕ¾ÁгöÁË´Ó°®¶ûÀ¼Ã÷Ë¹ÌØ¿Æ¼¼´óѧ(MTU)ÇÔÈ¡µÄÁè¼Ý6 GBµÄÊý¾Ý¡£¡£¡£¡£¡£¸ÃÍÅ»ïÔÚ.onionÍøÕ¾ÉÏÉù³ÆÐ¹Â¶ÐÅÏ¢°üÀ¨Ô±¹¤¼Í¼ºÍÈËΪµ¥ÏêϸÐÅÏ¢£¬£¬£¬£¬£¬ÕâÁ½¸öÊý¾Ý¼¯¶¼¿ÉÄܵ¼ÖÂڲƭºÍɧÈŻ¡£¡£¡£¡£¡£MTUÔøÓÚ2ÔÂ6Èճƣ¬£¬£¬£¬£¬ÓÉÓÚÖØ´óITÎÊÌâºÍµç»°ÖÐÖ¹£¬£¬£¬£¬£¬ÆäλÓڿƿ˵ÄÐ£Çø¹Ø±ÕÇҿγÌ×÷·Ï£¬£¬£¬£¬£¬µ«²¢Î´½«´Ë´Î¹¥»÷¹é×ïÓÚÌØ¶¨µÄ¹¥»÷ÍŻ¡£¡£¡£¡£


https://therecord.media/alphv-blackcat-posted-data-ireland-munster-technical-university/


6¡¢MinervaÐû²¼ÇÔÊØÐÅÏ¢µÄ¶ñÒâÈí¼þBeepµÄÆÊÎö±¨¸æ

      

2ÔÂ13ÈÕ£¬£¬£¬£¬£¬MinervaÐû²¼Á˹ØÓÚÇÔÊØÐÅÏ¢µÄ¶ñÒâÈí¼þBeepµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£BeepʹÓÃÈý¸ö×ÔÁ¦µÄ×é¼þ£ºÖ²Èë³ÌÐò¡¢×¢Èë³ÌÐòºÍpayload¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þËÆºõÈÔÔÚ¿ª·¢ÖУ¬£¬£¬£¬£¬Ñо¿Ö°Ô±ÔÚÑù±¾Öз¢Ã÷ÁËÐí¶àÓÉC2ÏÂÁî´¥·¢µÄ¹¦Ð§ÉÐδʵÑé¡£¡£¡£¡£¡£BeepÖ®ÒÔÊÇÍÑÓ±¶ø³ö£¬£¬£¬£¬£¬ÊÇÓÉÓÚÔÚÕû¸öÖ´ÐÐÁ÷³ÌÖÐʹÓÃÁ˶àÖÖÊÖÒÕÀ´ÈƹýÇå¾²Èí¼þºÍÑо¿Ö°Ô±µÄ¼ì²âºÍÆÊÎö£¬£¬£¬£¬£¬°üÀ¨¶¯Ì¬×Ö·û´®È¥»ìÏý¡¢ÏµÍ³ÓïÑÔ¼ì²é¡¢IsDebuggerPresent APIº¯ÊýµÄ³ÌÐò¼¯ºÍNtGlobalFlag×ֶη´µ÷ÊԵȡ£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/new-stealthy-beep-malware-focuses-heavily-on-evading-detection/