ÍøÐŰìÐû²¼¡¶¹ØÓÚÐ޸ġ´ÖлªÈËÃñ¹²ºÍ¹úÍøÂçÄþ¾²·¨¡µµÄ¾ö¶¨£¨Õ÷ÇóÒâ¼û¸å£©¡·
Ðû²¼Ê±¼ä 2022-09-15
9ÔÂ14ÈÕ£¬¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÐû²¼¹ØÓÚ¹ûÈ»Õ÷Çó¡¶¹ØÓÚÐ޸ġ´ÖлªÈËÃñ¹²ºÍ¹úÍøÂçÄþ¾²·¨¡µµÄ¾ö¶¨£¨Õ÷ÇóÒâ¼û¸å£©¡·Òâ¼ûµÄ֪ͨ¡£ÎªÁË×öºÃ¡¶ÖлªÈËÃñ¹²ºÍ¹úÍøÂçÄþ¾²·¨¡·ÓëÏà¹ØÖ´·¨µÄÏνÓе÷£¬ÍêÉÆÖ´·¨ÔðÈÎÖÆ¶È£¬±£»¤¸öÈË¡¢×éÖ¯ÔÚÍøÂç¿Õ¼äµÄºÏ·¨È¨Ò棬ά»¤¹ú¼ÒÄþ¾²ºÍ¹«¹²ÀûÒæ£¬ÍøÐŰì»áͬÏà¹Ø²¿ÃÅÆð²ÝÁ˸þö¶¨£¬ÏÖÏòÉç»á¹ûÈ»Õ÷ÇóÒâ¼û¡£¹«ÖÚ¿Éͨ¹ý·¢Ë͵ç×ÓÓʼþºÍ¼ÄËÍÐź¯µÄ;¾¶ºÍ·½Ê½·´À¡Òâ¼û£¬Òâ¼û·´À¡½ØÖ¹Ê±¼äΪ2022Äê9ÔÂ29ÈÕ¡£
http://www.cac.gov.cn/2022-09/14/c_1664781649609823.htm
2¡¢Trend MicroÐÞ¸´Apex OneÖÐÒѱ»ÀûÓõÄRCE©¶´
Äþ¾²Èí¼þ¹«Ë¾Trend MicroÔÚ9ÔÂ13ÈÕÐÞ¸´ÁËApex Oneƽ̨ÖеÄ©¶´(CVE-2022-40139)¡£¸Ã©¶´ÊÇÓë»Ø¹ö¹¦Ð§Ïà¹ØµÄ²»ÕýÈ·ÑéÖ¤ÎÊÌâµ¼Öµģ¬ÊðÀí¿ÉÒÔÀûÓøÃ©¶´ÏÂÔØÎ´¾ÑéÖ¤µÄ»Ø¹ö×é¼þ²¢Ö´ÐÐÈÎÒâ´úÂë¡£µ«Êǹ¥»÷Õß±ØÐëÏÈ»ñµÃ¶ÔApex One·þÎñÆ÷¹ÜÀí¿ØÖÆÌ¨µÄ·ÃÎÊȨÏÞ²ÅÆøÀÖ³ÉÀûÓôË©¶´¡£¸Ã¹«Ë¾³ÆÒѾ·¢ÏÖÖÁÉÙÒ»´ÎÀûÓôË©¶´µÄʵÑ飬µ«Ã»ÓйûÈ»¹¥»÷µÄÏêϸÐÅÏ¢¡£´ËÍ⣬Õâ´Î¸üл¹ÐÞ¸´Á˵ǼÑéÖ¤ÈÆ¹ý©¶´(CVE-2022-40144)ºÍµ±µØÌáȨ©¶´£¨CVE-2022-40143£©µÈ¶à¸ö©¶´¡£
https://www.bleepingcomputer.com/news/security/trend-micro-warns-of-actively-exploited-apex-one-rce-vulnerability/
3¡¢ºÚ¿ÍÀûÓÃWP²å¼þWPGatewayÖеÄ©¶´¹¥»÷28Íò¸öÍøÕ¾
¾ÝýÌå9ÔÂ14Èճƣ¬WordPress¸ß¼¶²å¼þWPGatewayÖеÄÒ»¸öÁãÈÕ©¶´Õý±»¹ã·ºÀûÓá£WordfenceÖ¸³ö£¬Õâ¸öÌáȨ©¶´×·×ÙΪCVE-2022-3180£¨CVSSÆÀ·Ö9.8£©£¬±»¹¥»÷ÕßÎäÆ÷»¯À´½«¶ñÒâ¹ÜÀíÔ±Óû§Ìí¼Óµ½ÔËÐÐWPGateway²å¼þµÄÍøÕ¾£¬Ö¼ÔÚÍêÈ«½Ó¹ÜÄ¿±êÍøÕ¾¡£WordfenceÌåÏÖ£¬ËüÔÚ¹ýÈ¥30ÌìÄÚ¼ì²âµ½ÁËÁè¼Ý460Íò´ÎÊÔͼÀûÓøÃ©¶´µÄ¹¥»÷£¬Õë¶ÔÁè¼Ý280000¸öÍøÕ¾¡£ÎªÁË·ÀÓù´ËÀ๥»÷£¬Ñо¿ÈËÔ±½¨ÒéÓû§ÏÈ´ÓWordPress°²×°ÖÐɾ³ý¸Ã²å¼þ¡£
https://thehackernews.com/2022/09/over-280000-wordpress-sites-attacked.html
4¡¢DaixinÉù³ÆÒÑÇÔȡҽÁÆÖÐÐÄOakBendµÄ100ÍòÌõ¼Ç¼
¾Ý9ÔÂ14ÈÕ±¨µÀ£¬ºÚ¿ÍÍÅ»ïDaixin¹¥»÷Á˵¿ËÈøË¹ÖݵÄÒ½ÁÆÖÐÐÄOakBend£¬µ¼Ö¸Ã×éÖ¯µÄͨÐźÍITϵͳÖжϡ£¸ÃÍÅ»ïÉù³ÆÒѾÇÔÈ¡ÁËÁè¼Ý100ÍòÌõ¼Ç¼£¬°üÂÞÐÕÃû¡¢³öÉúÈÕÆÚ¡¢Éç»áÄþ¾²ºÅÂëºÍ²¡ÈËÖÎÁÆÐÅÏ¢¡£OakBendÌåÏÖÒѸôÀ뱻ѬȾÉ豸£¬Ä¿Ç°µç»°ÏµÍ³²¿ÃŻָ´£¬¾¡¹ÜûÓÐÓïÒôÐÅÏ䣬µ«µç×ÓÓʼþ·þÎñ¿ÉÒÔÔËÐС£´ËÍ⣬±öϦ·¨ÄáÑÇÖÝ×î´óµÄÒ½ÁÆ×éÖ¯MATLVÔÚÉÏÖÜÎ峯Ôâµ½ÁËÅÓ´óµÄÀÕË÷¹¥»÷£¬75628¸öÈ˵ÄÐÅϢй¶¡£
https://www.theregister.com/2022/09/14/ransomware_medical_groups/
5¡¢°¢¸ùÍ¢µÄ²¼ÒËŵ˹°¬Àû˹ÊÐÒé»á³ÆÆäÔâµ½ÀÕË÷¹¥»÷
¾ÝýÌå9ÔÂ13ÈÕ±¨µÀ£¬°¢¸ùÍ¢Ê×¶¼µÄ²¼ÒËŵ˹°¬Àû˹ÊÐÒé»á³ÆÆäÔâµ½ÀÕË÷¹¥»÷¡£¸Ã»ú¹¹ÔÚ¼¸ÌõÍÆÎÄÖÐÌåÏÖ£¬¹¥»÷¿ªÊ¼ÓÚÉÏÖÜÈÕ£¬ÆäÄÚ²¿²Ù×÷ϵͳ±»¹¥»÷£¬WiFiÁ¬½ÓÖжϡ£»ú¹¹³ÆËûÃÇѸËÙ½ÓÄÉÁËÐëÒª´ëÊ©ÒÔÈ·±£ÊÂÇéµÄÁ¬ÐøÐÔ£¬¼Æ»®ÔÚÖܶþ»Ö¸´WiFiÍøÂ磬²¢Öð²½ÆôÓÃÆäËüµÄϵͳ¡£½ØÖÁÃÀ¹ú¶«²¿Ê±¼äÖܶþÏÂÎ磬¸Ã»ú¹¹µÄÍøÕ¾ÈÔ´¦ÓڹرÕ״̬£¬Ä¿Ç°Ã»ÓÐÀÕË÷ÍÅ»ï¶Ô´ËÊÂÂôÁ¦¡£´ËÍ⣬°¢¸ùÍ¢¿Æ¶û¶àÍß˾·¨»ú¹¹ÔÚÉϸöÔÂÒ²ÔøÔâµ½ÀÕË÷¹¥»÷¡£
https://therecord.media/buenos-aires-legislature-announces-ransomware-attack/
6¡¢Symantec·¢ÏÖÕë¶ÔÑÇÖÞµÄÕþ¸®»ú¹¹µÄÐÂÒ»ÂÖ¹¥»÷»î¶¯
9ÔÂ13ÈÕ£¬Symantec͸¶Æä·¢ÏÖÁËÐÂÒ»ÂÖ¼äµý»î¶¯£¬Ö÷ÒªÕë¶ÔÑÇÖÞµÄÕþ¸®»ú¹¹£¬ÒÔ¼°¹úÓк½¿Õº½ÌìºÍ¹ú·À¹«Ë¾¡¢µçÐŹ«Ë¾ºÍIT×éÖ¯¡£¹¥»÷Õß֮ǰÓëShadowPad RATÓйأ¬Ôڴ˴λÖÐÀûÓÃÁËÔ½·¢¶àÑù»¯µÄ¹¤¾ß¼¯¡£´ËÂÖ¹¥»÷»î¶¯ÖÁÉÙ´Ó2021Äê³õ¾Í¿ªÊ¼ÁË£¬ÒÔÊÕ¼¯Ç鱨ΪÖ÷ҪĿ±ê¡£ÕâЩ¹¥»÷µÄÒ»¸öÏÔ×ÅÌØÕ÷ÊÇ£¬¹¥»÷ÕßÀûÓÃÖÖÖֺϷ¨Èí¼þ°üÀ´Í¨¹ýDLL²à¼ÓÔØ¼¼Êõ¼ÓÔØ¶ñÒâÈí¼þpayload¡£´ËÍ⣬Ñо¿ÈËÔ±ÒÔ2022Äê4ÔÂÌᳫµÄ¹¥»÷ΪÀý£¬½ÒʾÁ˹¥»÷ÕßÈçºÎÈëÇÖÕþ¸®»ú¹¹¡£
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/espionage-asia-governments