°Ä½ðÈÚ¹«Ë¾Latitude Finance 1400ÍòÌõ¿Í»§¼Ç¼й¶

Ðû²¼Ê±¼ä 2023-03-27

1¡¢°Ä½ðÈÚ¹«Ë¾Latitude Finance 1400ÍòÌõ¿Í»§¼Ç¼й¶


¾ÝýÌå3ÔÂ27ÈÕ±¨µÀ£¬°Ä½ðÈÚ¹«Ë¾Latitude Finance¸üÐÂÁËÊý¾Ýй¶֪ͨ£¬Í¸Â¶ÊܸÃʼþÓ°ÏìµÄÈËÊýÔö¼Óµ½ÁË1400ÍòÈË¡£3ÔÂ16ÈÕ£¬¸Ã¹«Ë¾Åû¶ÁËÒ»Æð¹¥»÷ʼþ£¬³ÆºÚ¿ÍÁËÈëÇÖÁËÆäÁ½¼Ò·þÎñÌṩÉ̵Äϵͳ²¢·ÃÎÊÁËÔ¼328000Ìõ¿Í»§¼Ç¼¡£Ëæ×ŽøÒ»·¨Ê½²é£¬·¢ÏÖ¸ÃʼþµÄÓ°ÏìÒª´óµÃ¶à¡£Ô¼790Íò¸ö°Ä´óÀûÑǺÍÐÂÎ÷À¼µÄ¼ÝÕÕºÅÂëй¶£¬ÆäÖÐ40%ÊÇÔÚ¹ýÈ¥10ÄêÄÚÌá½»¸ø¸Ã¹«Ë¾µÄ¡£×·ËÝÖÁ2005ÄêµÄÁíÍâ610ÍòÌõ¼Ç¼ҲÒÑй¶£¬ÆäÖÐ94%ÊÇÔÚ2013Äê֮ǰÌá½»µÄ¡£


https://www.infosecurity-magazine.com/news/latitude-financial-admits-breach/


2¡¢IEEE 802.11 WiFi³ß¶ÈÖпÉÓÃÀ´½Ù³ÖÍøÂçÁ÷Á¿µÄ©¶´


¾Ý3ÔÂ28ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±ÔÚIEEE 802.11 WiFiЭÒé³ß¶ÈµÄÉè¼ÆÖз¢ÏÖÁËÒ»¸ö©¶´£¬¿É±»ÓÃÀ´½Ù³ÖÍøÂçÁ÷Á¿¡£¸Ã³ß¶È°üÂÞÊ¡µç»úÖÆ£¬µ±¿Í»§¶ËÕ¾½øÈë˯Ãßģʽʱ»áÏò½ÓÈëµã·¢ËÍÒ»¸ö°üÂÞ½ÚÄÜλµÄÖ¡£¬Ö®ºóËùÓз¢ÍùËüµÄÖ¡¶¼ÊÐÅŶÓ¡£½áÊøÐÝÃߺó½ÓÈëµã¾Í»á½«»º³åµÄÖ¡È¡³ö£¬Ó¦ÓüÓÃÜ£¬²¢½«ËüÃÇ´«Ê䵽ĿµÄµØ¡£¹¥»÷Õß¿ÉÒÔÆÛÆ­É豸µÄMACµØÖ·Ïò½ÓÈëµã·¢½ÚÄÜÖ¡£¬È»ºó·¢ËÍ»½ÐÑÖ¡À´¼ìË÷Ö¡¶ÑÕ»¡£Ñо¿ÈËÔ±¿ª·¢ÁË×Ô½ç˵¹¤¾ßMacStealer£¬¿É²âÊÔWiFiÍøÂçµÄ¿Í»§¶Ë¸ôÀëÈÆ¹ý£¬²¢ÔÚMAC²ãÀ¹½Ø·¢ÍùÆäËû¿Í»§¶ËµÄÁ÷Á¿¡£CiscoÈÏ¿ÉÆä²úÎïÊܸé¶´µÄÓ°Ïì¡£


https://www.bleepingcomputer.com/news/security/wifi-protocol-flaw-allows-attackers-to-hijack-network-traffic/


3¡¢Ñо¿ÈËÔ±½üÆÚ·¢ÏÖÁ½¸öIcedIDбäÌåLiteºÍForked


ýÌå3ÔÂ27Èճƣ¬IcedIDбäÌåûÓг£¼ûµÄÍøÉÏÒøÐÐÆÛÕ©¹¦Ð§£¬¶øÊÇרעÓÚÔÚÄ¿±êϵͳÉϰ²×°¸ü¶à¶ñÒâÈí¼þ¡£ProofpointÒÑ·¢ÏÖÁËIcedIDµÄÁ½¸öбäÌ壬¼´Lite£¨Ê״ηºÆðÓÚ2022Äê11Ô£©ºÍForked£¨Ê״ηºÆðÓÚ2023Äê2Ô£©¡£ForkedÓëStandard°æµ×Ï¸ËÆ£¬µ«ÆäʹÓòîÒìµÄÎļþÀàÐÍ£¨COM Server£©£¬²¢¾ßÓÐÌØ±ðµÄÓòºÍ×Ö·û´®½âÃÜ´úÂë¡£LiteÖ»ÓÐ20KB£¬¶øÇÒ²»»á½«Ö÷»úÐÅÏ¢´«Êäµ½C2£¬ÒòΪËüÊÇÓëEmotetÒ»Æð·Ö·¢µÄ£¬¶øEmotetÒѾ­¶Ô±»ÈëÇÖµÄϵͳ½øÐÐÁË·ÖÎö¡£


https://www.bleepingcomputer.com/news/security/new-icedid-variants-shift-from-bank-fraud-to-malware-delivery/


4¡¢ÃÀ¹úÂÉËùHPMBÒòй¶Áè¼Ý11ÍòÈËÐÅÏ¢±»·£¿î20ÍòÃÀÔª


3ÔÂ28ÈÕ±¨µÀ³Æ£¬ÃÀ¹úÂÉËùHeidell,Pittoni,Murphy & Bach(HPMB)ÒòδÄܱ £»¤¹«ÃñµÄ¸öÈ˺ÍÒ½ÁÆÐÅÏ¢£¬±»Å¦Ô¼Õþ¸®·£¿î20ÍòÃÀÔª¡£¾ÝϤ£¬2021Äê11Ô¹¥»÷ÕßÀûÓÃHPMBµÄExchange·þÎñÆ÷ÖеÄ©¶´·ÃÎÊÁËÆäϵͳ£¬´Ëǰ΢ÈíÒÑÐû²¼Õë¶Ô¸Ã©¶´µÄ²¹¶¡µ«HPMBδӦÓá£2021Äê12Ô£¬¹¥»÷Õß°²×°ÁËÀÕË÷Èí¼þLockBit²¢ÇÔÈ¡ÁË114979È˵ÄÐÅÏ¢¡£2022Äê5Ô£¬HPMB¿ªÊ¼Í¨ÖªÊÜÓ°Ïì¿Í»§¡£Å¦Ô¼Õþ¸®ÈÏΪ¸Ã¹«Ë¾Î¥·´ÁË¡¶½¡¿µ±£ÏÕÁ÷ͨÓëÔðÈη¨°¸¡·(HIPAA)¹æ¶¨µÄÊý¾Ý± £»¤³ß¶È£¬³ýÁË20ÍòÃÀÔª·£¿îÍ⻹Ðè¼ÓÇ¿ÆäÍøÂçÄþ¾²´ëÊ©¡£


https://therecord.media/new-york-law-firm-hpmb-fined-data-breach-ransomware


5¡¢Check PointÅû¶ÇÔÈ¡·¨Ê½RhadamanthysµÄ¼¼Êõϸ½Ú


Check PointÓÚ3ÔÂ27ÈÕÅû¶Á˶ñÒâÈí¼þRhadamanthysµÄ¼¼Êõϸ½Ú¡£RhadamanthysÊÇÒ»Öָ߼¶µÄÐÅÏ¢ÇÔÈ¡·¨Ê½£¬ÓÚÈ¥Äê9ÔÂÊ×´ÎÔÚ°µÍøÉÏ·ºÆð¡£¸Ã¶ñÒâÈí¼þ°üÂÞÁ˾¡¿ÉÄܶàµÄ¹¦Ð§£¬ÀýÈçÇÔȡĿ±êϵͳÐÅÏ¢¡¢FTP¿Í»§¶Ëƾ֤¡¢Óʼþ¿Í»§¶Ë¡¢2FAÓ¦ÓúÍÃÜÂë¹ÜÀíÆ÷ƾ¾Ý¡¢VPN·þÎñƾ¾ÝÒÔ¼°¼ÓÃÜ»õ±ÒÇ®°üµÈ¡£Ä¬ÈÏÇé¿öÏ£¬²»Õë¶ÔÌØ¶¨¹ú¼ÒºÍµØÓò£¬Ö»Òª²»Éæ¼°CIS¹ú¼Ò¡£´ËÍ⣬Ñо¿ÈËÔ±Ö÷Òª·ÖÎöÁËÆä¿ª¶ËÖ´ÐÐÁ÷³Ì¡¢Êµ¼ÊµÄÇÔÈ¡Âß¼­ÒÔ¼°ÇÔÈ¡ChromeÐÅÏ¢µÄ¹¦Ð§¡£


https://research.checkpoint.com/2023/rhadamanthys-the-everything-bagel-infostealer/


6¡¢CybleÐû²¼Õë¶Ôº½ÌìºÍº½¿ÕÐÐÒµ¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß


3ÔÂ27ÈÕ£¬CybleÐû²¼ÁËÕë¶Ôº½ÌìºÍº½¿ÕÐÐÒµ¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£Ñо¿ÈËÔ±·¢ÏÖ£¬½üÆÚÕë¶ÔÖ±½ÓºÍ¼ä½ÓÓ뺽ÌìºÍº½¿ÕÐÐÒµ´ò½»µÀµÄ×éÖ¯µÄÀÕË÷¹¥»÷ÕýÔÚÔö¼Ó¡£3ÔÂ14ÈÕ£¬GhostSecÐû²¼ÁËÆä¹¥»÷È«Çòµ¼º½ÎÀÐÇϵͳ(GNSS)½ÓÊÕÆ÷µÄÏà¹ØÍÆÎÄ¡£Ëæºó£¬CybleÊӲ췢ÏÖ¶à¸ö¹©Ó¦ÉÌÌṩµÄGNSS½ÓÊÕÆ÷̻¶ÔÚ»¥ÁªÍøÉÏ£¬ÇÒGNSSϵͳ´æÔÚ¶à¸ö©¶´¡£´ËÍ⣬ÀÕË÷Èí¼þ¶Ôº½ÌìÐÐÒµµÄÍþвԽÀ´Ô½´ó£¬LockbitÔø¹¥»÷Á˶à¸öÓë¸ÃÐÐÒµÏà¹ØµÄ×éÖ¯¡£


https://blog.cyble.com/2023/03/27/ghostsec-targeting-satellite-receivers/