º«¹úÒÆ¶¯ÔËÓªÉÌLG UplusÊý¾Ýй¶ӰÏìÔ¼29ÍòÓû§
Ðû²¼Ê±¼ä 2023-02-07
¾Ýº«ÁªÉç2ÔÂ3ÈÕ±¨µÀ£¬LG UplusÉϸöÔµÄÊý¾Ýй¶Ê¼þ¹²Ó°ÏìÁË290000¸öÓû§¡£1ÔÂ10ÈÕ£¬¸ÃÒÆ¶¯ÔËÓªÉÌÔøÍ¸Â¶180000¸ö¿Í»§ÐÅϢй¶£¬°üÂÞÐÕÃû¡¢³öÉúÈÕÆÚºÍµç»°ºÅÂëµÈ£¬µ«²»Éæ¼°²ÆÕþÐÅÏ¢¡£ÉÏÖÜÎ壬¸Ã¹«Ë¾ÔÚÆäÍøÕ¾ÉÏÌåÏÖ£¬·¢ÏÖÁËÁíÍâ110000¸öÒÑÖÕÖ¹¶©ÔĵĿͻ§µÄÊý¾ÝÒ²Êܵ½ÁËÓ°Ï졣Ŀǰ£¬LG UplusÕýÔÚ»ý¼«ÅäºÏÕþ¸®µÄÊӲ죬ÒÔÈ·¶¨ÕâЩÊý¾ÝÊǺÎʱÒÔ¼°ÈçºÎй¶µÄ¡£
https://en.yna.co.kr/view/AEN20230203008600325
2¡¢Ñо¿ÈËԱ͸¶GoAnywhere MFTÖеÄRCE©¶´Õý±»ÀûÓÃ
¾Ý2ÔÂ4ÈÕ±¨µÀ£¬FortraµÄGoAnywhere MFTÎļþ´«ÊäÓ¦ÓÃÖеÄ0 dayÕýÔÚ±»»ý¼«ÀûÓá£Ñо¿ÈËÔ±Brian Krebs͸¶ÕâÊÇÒ»¸öÔ¶³Ì´úÂë×¢Èë©¶´£¬¹¥»÷ÕßÐèÒª·ÃÎʹÜÀí¿ØÖÆÌ¨²ÅÆøÀûÓøÃ©¶´¡£Òò´Ë±ØÐëÈ·±£ÏµÍ³²»ÔÚ¹«¹²ÍøÂçÉÏ£¬µ«Ñо¿ÈËÔ±·¢ÏÖÁË1008̨GoAnywhereʵÀý̻¶ÔÚ»¥ÁªÍøÉÏ£¬Ö÷ҪλÓÚÃÀ¹ú£¬ÆäÖдó²¿ÃÅʹÓÃÁ˶˿Ú8000ºÍ8001¡£Ä¿Ç°Ã»ÓÐÕë¶Ô¸Ã©¶´µÄ²¹¶¡£¬µ«FortraÌṩÁË»º½â´ëÊ©¡£
https://thehackernews.com/2023/02/warning-hackers-actively-exploiting.html
3¡¢ÃÀ¹ú¸¥ÂÞÀï´ïTMHÒ½ÔºÔÚÔâµ½ÍøÂç¹¥»÷ºóITϵͳ¹Ø±Õ
¾ÝýÌå2ÔÂ3ÈÕ±¨µÀ£¬·ðÂÞÀï´ïÖÝÒ½ÔºTallahassee Memorial HealthCare(TMH)Ôâµ½ÁËÍøÂç¹¥»÷¡£¹¥»÷·¢ÉúÔÚÉÏÖÜËÄ£¬ÔÚ·¢ÏÖÄþ¾²ÎÊÌâºóÒ½ÔºÁ¢¿Ì¹Ø±ÕÁËÆäITϵͳÒÔ¼õÇáÓ°Ï죬²¢½«ÐèÒª½ô¼±Ò½ÁÆ·þÎñ(EMS)µÄ»¼Õß×ªÒÆµ½ÆäËüÒ½Ôº¡£TMH͸¶£¬ËûÃÇÕýÔÚÉó²éÿһ¸öITϵͳ£¬È·¶¨ËüÃǵÄÓÅÏÈÐò´Î£¬²¢Ê¹ËüÃÇÖðÒ»»Ö¸´ÔÚÏß¡£¾Ýµ±µØÃ½Ì屨µÀ£¬ÕâÒÉËÆÊÇÒ»ÆðÀÕË÷¹¥»÷ʼþ¡£
https://www.bleepingcomputer.com/news/security/florida-hospital-takes-it-systems-offline-after-cyberattack/
4¡¢TrendMicro·¢ÏÖ¶ñÒâÈí¼þTgToxicÕë¶Ô¶«ÄÏÑǵĹ¥»÷
Trend MicroÔÚ2ÔÂ3ÈÕÅû¶Á˶ñÒâÈí¼þTgToxicÕë¶Ô¶«ÄÏÑǵĹ¥»÷¡£¸Ã»î¶¯Ê¼ÓÚ2022Äê7Ô£¬Ö÷ÒªÕë¶Ǫ̂Í塢̩¹úºÍÓ¡¶ÈÄáÎ÷ÑǵÄAndroidÓû§¡£¹¥»÷Õßͨ¹ý½«ÒøÐÐľÂíTgToxicǶÈë¶à¸öÐé¼ÙÓ¦Ó÷¨Ê½£¬À´´Ó½ðÈÚºÍÒøÐÐÓ¦Ó÷¨Ê½ÖÐÇÔȡĿ±êµÄ×ʲú¡£TgToxicʹÓÃÁ½ÖÖÒªÁìÀ´Èƹý¼ì²âºÍ·ÖÎö£¬·Ö±ðΪ´úÂë»ìÏýºÍpayload¼ÓÃÜ¡£´ËÍ⣬TgToxic¿ÉÒÔ½Ù³ÖϵͳӦÓÃ×Ô¶¯ÊÚÓè×Ô¼ºÈ¨ÏÞ£¬²¢ÔÚÄ¿±êʵÑéÐ¶ÔØ¶ñÒâÈí¼þʱ×èÖ¹Ð¶ÔØ¡£
https://www.trendmicro.com/en_us/research/23/b/tgtoxic-malware-targets-southeast-asia-android-users.html
5¡¢Î¢Èí³Æ·¨¹ú²éÀíÖÜ¿¯Ôâµ½µÄ¹¥»÷ÓëNEPTUNIUMÍÅ»ïÓйØ
ýÌå2ÔÂ5ÈÕ±¨µÀ£¬Î¢Èí͸¶·¨¹ú²éÀíÖÜ¿¯£¨Charlie Hebdo£©Ôâµ½µÄ¹¥»÷ÓëÒÁÀÊNEPTUNIUMÍÅ»ïÓйء£1Ô³õ£¬×Ô³ÆHoly SoulsµÄ¹¥»÷ÕßÉù³ÆÈëÇÖÁ˸ÃÔÓÖ¾µÄÊý¾Ý¿â²¢»ñµÃÁËÁè¼Ý200000Ãû¿Í»§µÄÐÅÏ¢£¬»¹Ðû²¼ÁËÒ»¸öÑù±¾×÷ΪÈëÇÖÖ¤¾Ý¡£Ö®ºó£¬Holy SoulsÒÔ20 BTC£¨Ô¼ºÏ340000ÃÀÔª£©µÄ¼Û¸ñ³öÊÛ´óÁ¿Êý¾Ý¡£·¨¹ú¡¶ÊÀ½ç±¨¡·Ö¤ÊµÁËй¶Êý¾ÝµÄÕæÊµÐÔ¡£Î¢Èí»ùÓÚ´óÁ¿µÄ¿ÉÓÃÇ鱨£¬½«´Ë´Î¹¥»÷»î¶¯¹éÒòÓÚNEPTUNIUM£¬²éÀíÖÜ¿¯ÉÐδ¶Ô΢ÈíµÄÊÓ²ì½á¹û·¢±íÆÀÂÛ¡£
https://securityaffairs.com/141855/apt/charlie-hebdo-data-leak-iran.html
6¡¢WithSecureÐû²¼LazarusÕë¶ÔZimbraÉ豸µÄ·ÖÎö³ÂËß
WithSecureÔÚ2ÔÂ2ÈÕÐû²¼Á˹ØÓÚLazarusÀûÓÃδÐÞ¸´ZimbraÉ豸µÄ¹¥»÷»î¶¯µÄ³ÂËß¡£¸Ã»î¶¯±»ÃüÃûΪNo Pineapple£¬Ö÷ÒªÕë¶ÔÑо¿»ú¹¹¡¢Ò½Ñ§ºÍÄÜÔ´ÐÐÒµ×éÖ¯¼°Æä¹©Ó¦Á´¡£ÓÃÓÚ³õʼ·ÃÎʵÄ©¶´ÊÇCVE-2022-27925ºÍCVE-2022-37042£¬ËüÃǶ¼¿ÉÓÃÀ´Ôڵײã·þÎñÆ÷ÉÏÔ¶³ÌÖ´ÐдúÂë¡£¹¥»÷ÕßʹÓÃÏֳɵÄwebshellºÍ×Ô½ç˵¶þ½øÖÆÎļþ£¬ÒÔ¼°ÀûÓúϷ¨µÄWindowsºÍUnix¹¤¾ß¡£×îÖÕ£¬¹¥»÷Õß°²×°ÁËDtrackºÍ¸üа汾µÄGREASEµÈºóÃÅ¡£
https://labs.withsecure.com/publications/no-pineapple-dprk-targeting-of-medical-research-and-technology-sector