ÃÀ¹úHCA Healthcare·¢ÉúÊý¾Ýй¶ӰÏìÔ¼1100Íò»¼Õß

Ðû²¼Ê±¼ä 2023-07-13

1¡¢ÃÀ¹úHCA Healthcare·¢ÉúÊý¾Ýй¶ӰÏìÔ¼1100Íò»¼Õß


¾ÝýÌå7ÔÂ11ÈÕ±¨µÀ £¬ÃÀ¹ú×î´óµÄÒ½ÁÆ»ú¹¹ÔËÓªÉÌÖ®Ò»HCA Healthcare·¢ÉúÊý¾Ýй¶ £¬Ó°ÏìÔ¼1100Íò»¼Õß¡£7ÔÂ5ÈÕ £¬Ò»ÃûºÚ¿Í¿ªÊ¼ÔÚºÚ¿ÍÂÛ̳ÉϳöÊ۾ݳÆÊôÓÚHCA HealthcareµÄÊý¾Ý¡ £»¹Ðû²¼Á˱»µÁÊý¾Ý¿âµÄÑù±¾ £¬²¢Éù³Æ°üÂÞ17¸öÎļþºÍ2770ÍòÌõ¼Ç¼¡£¹¥»÷ÕßÌåÏÖ³Æ £¬ÕâЩÊý¾Ý°üÂÞ2021ÄêÖÁ2023Äê¼ä´´½¨µÄ»¼Õ߼Ǽ¡£Õâ´Îй¶Ê¼þËÆºõÊǵÚÈý·½Ôâµ½¹¥»÷µ¼ÖµÄ £¬HCA͸¶ £¬Êý¾ÝÊÇ´ÓÒ»¸öÓÃÓÚ×Ô¶¯¸ñʽ»¯µç×ÓÓʼþµÄÈí¼þϵͳµÄÍⲿ´æ´¢Î»ÖÃй¶µÄ¡£


https://www.infosecurity-magazine.com/news/patients-healthcare-data-breach/


2¡¢µÂÒâÖ¾ÒøÐгƹ©Ó¦ÉÌÔâµ½¹¥»÷µ¼ÖÂÆä¿Í»§µÄÐÅϢй¶


¾Ý7ÔÂ11ÈÕ £¬µÂÒâÖ¾ÒøÐÐ(Deutsche Bank AG)³ÆÒ»¼Ò·þÎñÌṩÉÌÔâµ½¹¥»÷ £¬µ¼ÖÂÆä¿Í»§Êý¾Ý¿ÉÄÜй¶¡£¸ÃÒøÐÐÌåÏÖ £¬ÊÜÓ°ÏìµÄ¿Í»§ÊýÁ¿ÉÐδȷ¶¨ £¬ËûÃÇÕýÔÚÊÓ²ìÊý¾Ýй¶µÄÔ­Òò £¬²¢½ÓÄÉÓÐÕë¶ÔÐԵĴëÊ©¡£¾ÝϤ £¬±»ÈëÇֵķþÎñÌṩÉÌÃûΪMajorel £¬ÂôÁ¦Ôڵ¹úÔËÓª¸ÃÒøÐеÄÕÊ»§Çл»·þÎñ £¬Ôâµ½ÁËÀûÓÃMOVEit Transfer©¶´µÄÍøÂç¹¥»÷¡£¸Ãʼþ»¹Ó°ÏìÁËÆäËü´óÐÍÒøÐкͽðÈÚ·þÎñÌṩÉÌ £¬°üÂ޵¹úÉÌÒµÒøÐС¢ÓÊÕþÒøÐС¢ComdirectºÍING¡£


https://www.bleepingcomputer.com/news/security/deutsche-bank-confirms-provider-breach-exposed-customer-data/


3¡¢Cisco·¢ÏÖÀûÓÃWindows¼ÆÄ±Â©¶´¼ÓÔØ¶ñÒâÇý¶¯·¨Ê½µÄ¹¥»÷


Cisco TalosÔÚ7ÔÂ11ÈÕ³ÆÆä·¢ÏÖÁËÀûÓÃWindows¼ÆÄ±Â©¶´¼ÓÔØ¶ñÒâÄÚºËģʽÇý¶¯·¨Ê½µÄ¹¥»÷»î¶¯¡£ÏêϸÀ´Ëµ £¬¹¥»÷ÕßÀûÓöàÖÖ¿ªÔ´¹¤¾ßÀ´¸Ä±äÄÚºËģʽÇý¶¯·¨Ê½µÄÇ©ÃûÈÕÆÚ £¬ÒÔ¼ÓÔØÊ¹ÓùýÆÚÖ¤ÊéÇ©ÃûµÄ¶ñÒâºÍδ¾­ÑéÖ¤µÄÇý¶¯·¨Ê½¡£ÔÚWindows VistaÖÐ £¬ÒªÇ󿪷¢ÈËÔ±Ìá½»ËûÃǵÄÇý¶¯·¨Ê½½øÐÐÉóºËºÍÇ©Ãû¡£ÎªÁË·ÀÖ¹¾É°æÓ¦Ó÷ºÆðÎÊÌâ £¬Î¢ÈíÁгöÁËÈýÖÖÀýÍâÇé¿ö £¬ÔÊÐí¼ÌÐø¼ÓÔØ¾É°æÄÚºËģʽÇý¶¯·¨Ê½¡£¹¥»÷ÕßÀûÓÃÁ˵ÚÈý¸ö¼ÆÄ± £¬Í¨¹ýʹÓù¤¾ßHookSignToolºÍFuckCertVerify £¬À´¸ü¸Ä¶ñÒâÇý¶¯·¨Ê½µÄÇ©ÃûÈÕÆÚ¡£


https://blog.talosintelligence.com/old-certificate-new-signature/


4¡¢Unit 42ÔÚPyPIÖмì²âµ½6¸öÖ¼ÔÚÇÔȡĿ±êÐÅÏ¢µÄ¶ñÒâ°ü


7ÔÂ11ÈÕ £¬Unit 42͸¶ÆäÔÚPython°üË÷Òý(PyPI)±£Ö¤ÀíÆ÷ÉÏ·¢ÏÖÁË6¸ö¶ñÒâ°ü¡£ÕâЩ°üÖ¼ÔÚÇÔÈ¡WindowsÓû§µÄÓ¦Ó÷¨Ê½Æ¾¾Ý¡¢¸öÈËÊý¾ÝºÍ¼ÓÃÜÇ®°üµÄ¸ú×ÙÐÅÏ¢¡£Ñо¿ÈËÔ±ÌåÏÖ £¬´Ë´Î¹¥»÷ÊÇÄ£·ÂÁ˺ڿÍÍÅ»ïW4SP £¬¸ÃÍÅ»ï´ËÇ°ÔøÀûÓöñÒâÈí¼þ°üÖ´Ðйý¶à´Î¹©Ó¦Á´¹¥»÷¡£Í¨¹ý·ÖÎö´úÂë²¢×·×Ù°üµÄ¿ª·¢Õß £¬·¢ÏÖ¿ª·¢ÕßµÄÓû§ÃûÓÃÁËÒ»ÖÖģʽ £¬ÒÔ1337×÷Ϊºó׺ £¬Õâ±íÃ÷ÊÇͨ¹ý×Ô¶¯½ø³Ì´´½¨ÁËÕâЩÓû§¡£


https://unit42.paloaltonetworks.com/malicious-packages-in-pypi/


5¡¢Ñо¿ÈËÔ±Åû¶ÐÂÎÞÎļþ¶ñÒâÈí¼þPyLooseµÄ¶ñÒâÍÚ¿ó»î¶¯


7ÔÂ11ÈÕ±¨µÀ³Æ £¬Ñо¿ÈËÔ±·¢ÏÖÒ»ÖÖÃûΪPyLooseµÄÐÂÐÍÎÞÎļþ¶ñÒâÈí¼þÕë¶ÔÔÆworkload £¬½Ù³ÖÆä¼ÆËã×ÊÔ´ÒÔ½øÐÐÃÅÂÞ±Ò¼ÓÃÜ»õ±ÒÍÚ¾ò¡£PyLoose»ùÓÚPython £¬´øÓÐÔ¤±àÒëµÄÇÒbase64 ±àÂëµÄXMRigÍÚ¿ó·¨Ê½¡£PyLoose´ÓÄÚ´æÖÐÖ±½ÓÖ´ÐÐ £¬Òò´Ë¼«ÆäÒþ±Î £¬ºÜÄѱ»Äþ¾²¹¤¾ß¼ì²âµ½¡£WizÓÚ6ÔÂ22ÈÕÊ״μì²âµ½PyLoose¹¥»÷ £¬½ñºóÒÑÈ·ÈÏÖÁÉÙ200Æð´ËÀàÐÂÐͶñÒâÈí¼þµÄ¹¥»÷»î¶¯¡£Ä¿Ç°ÎÞ·¨½«PyLoose¹éÒòÓÚÈκι¥»÷ÍŻ


https://www.wiz.io/blog/pyloose-first-python-based-fileless-attack-on-cloud-workloads


6¡¢ESETÐû²¼2023ÉϰëÄêµÄÍþÐ²Ì¬ÊÆµÄ·ÖÎö³ÂËß 


7ÔÂ11ÈÕ £¬ESETÐû²¼2023ÉϰëÄêµÄÍþÐ²Ì¬ÊÆµÄ·ÖÎö³ÂËß¡£ÔÚ2023ÄêÉϰëÄê £¬Ðé¼ÙµÄAndroid´û¿îÓ¦Ó÷¨Ê½Ôö³¤Á˽ü90%¡£EmotetÔÚÉϰëÄê½øÐÐÁËÈý´Î²îÒìµÄ¶ñÒâÓʼþ»î¶¯ £¬Ö¼ÔÚѰÕÒÒ»ÖÖÓÐЧµÄ¹¥»÷ÔØÌå¡£¼¸¸ö±¸ÊÜÖõÄ¿µÄ¶ñÒâÈí¼þ¼Ò×åÔÚ²âÊÔ½«OneNote×÷ΪһÖÖÁ÷´«»úÖÆ¡£ÀÕË÷Õ©Æ­ºÍÍøÂçµöÓãÓÐËùÔö¼Ó¡£Õë¶ÔMSSQLµÄ¹¥»÷³ÊÉÏÉýÇ÷ÊÆ £¬´Ó2022ÄêϰëÄêµÄ9.4ÒÚ´ÎÔö¼Óµ½2023ÄêÉϰëÄêµÄ17ÒڴΡ£


https://www.welivesecurity.com/wp-content/uploads/2023/07/eset_threat_report_h12023.pdf