RhysidaÍŻ﹥»÷ÃÀ¹úÒ½ÁÆ»ú¹¹PMH²¢ÀÕË÷130ÍòÃÀÔª

Ðû²¼Ê±¼ä 2023-08-29
1¡¢RhysidaÍŻ﹥»÷ÃÀ¹úÒ½ÁÆ»ú¹¹PMH²¢ÀÕË÷130ÍòÃÀÔª


¾ÝýÌå8ÔÂ27ÈÕ±¨µÀ£¬ÃÀ¹úÒ½ÁƱ£½¡¹«Ë¾Prospect Medical Holdings(PMH)Ôâµ½ÁËÀÕË÷ÍÅ»ïRhysidaµÄ¹¥»÷ ¡£¹¥»÷·¢ÉúÔÚ8ÔÂ3ÈÕ£¬PMHÔ±¹¤³ÆÔÚµçÄÔÉÏ·¢ÏÖÀÕË÷ÐÅ ¡£Ö®ºó¸ÃÒ½Ôº¹Ø±ÕÁËITϵͳÒÔ·ÀÖ¹¹¥»÷ÔÚÄÚÍøºáÏòÒÆ¶¯£¬²¢±»ÆÈʹÓÃÖ½Öʲ¡Àý ¡£RhysidaÌåÏÖ¶Ô´ËÊÂÂôÁ¦£¬²¢³ÆËûÃÇ»ñµÃÁË1TBµÄÎĵµºÍÒ»¸ö1.3TBµÄSQLÊý¾Ý¿â£¬ÆäÖаüÂÞ500000¸öÉç»áÄþ¾²ºÅÂë¡¢»¤ÕÕ¡¢¼ÝʻִÕÕ¡¢¹«Ë¾ÎļþºÍ»¼ÕߵļǼ£¬»¹ÍþвҪÒÔ50¸ö±ÈÌØ±Ò£¨¼ÛÖµ130ÍòÃÀÔª£©µÄ¼Û¸ñ³öÊÛ±»µÁÊý¾Ý ¡£


https://www.bleepingcomputer.com/news/security/rhysida-claims-ransomware-attack-on-prospect-medical-threatens-to-sell-data/


2¡¢Ä³¹©Ó¦ÉÌÔâµ½¹¥»÷µ¼ÖÂÂ׶ؾ¯¾Ö½ü5ÍòÔ±¹¤µÄÐÅϢй¶


¾Ý8ÔÂ27ÈÕ±¨µÀ£¬Â׶ضàÊý»á¾¯²ì¾ÖÕýÔÚÊÓ²ì¹ØÓÚÆä47000Ãû¾¯¹ÙºÍÊÂÇéÈËÔ±µÄÐÅϢй¶Ê¼þ ¡£Ð¹Â¶Êý¾Ý°üÂÞÐÕÃû¡¢ÕÕÆ¬¡¢¾üÏΡ¢Éó²é¼¶±ðºÍÉí·ÝÖ¤ºÅµÈ ¡£´Ë´ÎÊý¾Ýй¶ÊÇÓÉÓÚÂôÁ¦´òÓ¡ÊÚȨ¿¨ºÍÔ±¹¤Í¨ÐÐÖ¤µÄ³Ð°üÉ̵ÄITϵͳÔâµ½¹¥»÷µ¼ÖµÄ ¡£Ä¿Ç°Éв»Çå³þ¹¥»÷ÕßÊdzöÓÚ¾­¼Ã¶¯»ú£¬»¹ÊÇרÃÅÇÔÈ¡¾¯²ìºÍÊÂÇéÈËÔ±µÄÐÅÏ¢ ¡£ÓÉÓÚµ£ÓÇй¶Êý¾Ý±»ÓÐ×éÖ¯µÄ¹¥»÷ÍÅ»ïÀûÓ㬹ú¼Ò·¸×ï¾Ö(NCA)Òѱ»ÒªÇóÊÓ²ì´Ë´ÎÊý¾Ýй¶Ê¼þ ¡£


https://therecord.media/metropolitan-police-data-leak-hackers-uk


3¡¢Î¢ÈíÅû¶Flax TyphoonÕë¶ÔÖйų́ÍåÆóÒµµÄ¹¥»÷»î¶¯


8ÔÂ24ÈÕ£¬Î¢ÈíÅû¶ÁËFlax TyphoonÕë¶ÔÖйų́Í嵨ÓòµÄ¹¥»÷»î¶¯ ¡£Flax Typhoon×Ô2021ÄêÖÐÆÚÒÔÀ´Ò»Ö±»îÔ¾£¬Ö÷ÒªÕë¶ÔÖйų́ÍåµÄÕþ¸®»ú¹¹ÒÔ¼°½ÌÓý¡¢Òªº¦ÖÆÔìºÍÐÅÏ¢¼¼ÊõÏà¹ØÆóÒµ ¡£¹¥»÷ÕßÊ×ÏÈͨ¹ýÃæÏò¹«ÖڵķþÎñÆ÷£¨°üÂÞVPN¡¢Web¡¢JavaºÍSQLÓ¦Óã©ÖеÄ©¶´ºÍChina ChopperµÈWeb shell»ñµÃ¿ª¶Ë·ÃÎÊȨÏÞ ¡£È»ºóʹÓÃÃüÁîÐй¤¾ß½¨Á¢³Ö¾Ã·ÃÎÊ£¬²¿ÊðVPNÁ¬½Óµ½¹¥»÷ÕߵĻù´¡ÉèÊ©£¬×îºó´ÓÄ¿±êϵͳÊÕ¼¯Æ¾¾Ý ¡£Î¢Èí³Æ£¬Flax TyphoonÖ÷ÒªÒÀÀµÓÚÀëµØ¹¥»÷¼¼Êõ£¨living-off-the-land£©ºÍ¼üÅ̹¥»÷ ¡£


https://www.microsoft.com/en-us/security/blog/2023/08/24/flax-typhoon-using-legitimate-software-to-quietly-access-taiwanese-organizations/


4¡¢LazarusÀûÓÃManageEngineÖЩ¶´¹¥»÷Ò½ÁƱ£½¡µÈÐÐÒµ


8ÔÂ24ÈÕ£¬Cisco Talos³ÆÆä·¢ÏÖÁËLazarus GroupµÄ¹¥»÷»î¶¯£¬ÀûÓÃÁËZoho ManageEngine ServiceDesk©¶´(CVE-2022-47966) ¡£Ñо¿ÈËÔ±ÌåÏÖ£¬LazarusÔÚPoC¹ûÈ»Åû¶½ö5Ììºó¾Í¿ªÊ¼Ê¹ÓøÃ©¶´ ¡£¹¥»÷»î¶¯Ê¼ÓÚ½ñÄêÄê³õ£¬Ö÷ÒªÕë¶ÔÅ·ÖÞºÍÃÀ¹úµÄÒªº¦»ù´¡ÉèÊ©×éÖ¯ºÍÒ½ÁƱ£½¡»ú¹¹£¬Ö¼ÔÚ·Ö·¢¶ñÒâÈí¼þQuiteRATºÍCollectionRAT ¡£QuiteRATËÆºõÊÇLazarusÔÚ2022ÄêʹÓõÄMagicRATµÄÉý¼¶°æ£¬¶øCollectionRATËÆºõÓëAndarielµÄEarlyRATÓйØ£¬Andariel±»ÈÏΪÊÇLazarusµÄÒ»¸ö×Ó»ú¹¹ ¡£


https://blog.talosintelligence.com/lazarus-quiterat/


5¡¢Cl0p´ó¹æÄ£¹¥»÷»î¶¯ÒѾ­Ó°ÏìÖÁÉÙ1000¸öÆóÒµºÍ6000ÍòÈË


ýÌå8ÔÂ28Èճƣ¬Emsisoft·ÖÏíÁ˹ØÓÚÀÕË÷ÍÅ»ïCl0pÕë¶ÔMOVEit TransferÎļþ´«ÊäÆ½Ì¨¹¥»÷»î¶¯µÄϸ½Ú ¡£½ØÖÁ8ÔÂ25ÈÕ£¬´Ë´Î´ó¹æÄ£¹¥»÷»î¶¯ÒÑÓ°ÏìÔ¼1007¸öÆóÒµºÍ60144069¸öÈË ¡£ÆäÖУ¬ÃÀ¹úÕ¼±È83.9%£¬Æä´ÎÊǵ¹ú£¨3.6%£©¡¢¼ÓÄôó£¨2.6%£©ºÍÓ¢¹ú£¨2.1%£© ¡£ÊÜÓ°Ïì×îÑÏÖØµÄÊǽðÈÚÓë·þÎñÐÐÒµºÍ½ÌÓýÐÐÒµ£¬·Ö±ðռʼþ×ÜÊýµÄ24.3%ºÍ26.0% ¡£Æ¾¾ÝIBMµÄ2023ÄêÊý¾Ýй¶³É±¾³ÂËßÖеÄÊý¾Ý¹ÀË㣬¸ÃʼþÔì³ÉµÄ³É±¾Îª9923771385ÃÀÔª ¡£


https://securityaffairs.com/149921/hacking/massive-moveit-campaign-campaign.html


6¡¢Ñо¿ÈËÔ±Ðû²¼Õë¶ÔJuniper SRX·À»ðǽ©¶´µÄPoC


8ÔÂ28ÈÕ±¨µÀ³Æ£¬Ñо¿ÈËÔ±Ðû²¼ÁËJuniper SRX·À»ðǽÖЩ¶´µÄPoC ¡£8ÔÂÖÐÑ®£¬JuniperÐÞ¸´ÁËÓ°ÏìEX½»»»»úºÍSRX·À»ðǽµÄËĸö©¶´£¨CVE-2023-36844¡¢CVE-2023-36845¡¢CVE-2023-36846¡¢CVE-2023-36847£© ¡£watchTowrÐû²¼µÄPoCÀûÓÃÁËÉí·ÝÑéÖ¤ÉÏ´«Â©¶´(CVE-2023-36846)½«ÈÎÒâPHPÎļþÉÏ´«µ½¾ßÓÐËæ»úÎļþÃûµÄÊÜÏÞĿ¼£¬»¹ÉÏ´«ÁËPHPÅäÖÃÎļþ ¡£È»ºóÀûÓÃPHPÍⲿ±äÁ¿Ð޸ĩ¶´(CVE- 2023-36845£©ÁýÕÖ»·¾³±äÁ¿PHPRC²¢¼ÓÔØPHPÅäÖÃÎļþ£¬ÒÔ´¥·¢Ö´ÐÐ×î³õÉÏ´«µÄPHPÎļþ ¡£


https://securityaffairs.com/149990/hacking/poc-exploit-juniper-srx-firewall-flaws.html