Ã׸ß÷Ôâµ½¹¥»÷µ¼ÖÂÆäÍøÕ¾ºÍATM»úµÈ·þÎñÔݲ»ÐÐÓÃ

Ðû²¼Ê±¼ä 2023-09-13

1¡¢Ã׸ß÷Ôâµ½¹¥»÷µ¼ÖÂÆäÍøÕ¾ºÍATM»úµÈ·þÎñÔݲ»ÐÐÓÃ


¾ÝýÌå9ÔÂ12ÈÕ±¨µÀ£¬Ã׸ß÷¹ú¼Ê¾Æµê¼¯ÍÅ(MGM Resorts International)͸¶ÆäÕýÔÚ´¦ÖÃÓ°Ï첿ÃÅϵͳµÄÍøÂçÄþ¾²ÎÊÌâ ¡£¶È¼Ù´åµÄϵͳ×ÔÉÏÖÜÈÕÍíÉÏ¿ªÊ¼¹Ø±Õ£¬ËùÓÐʹÓÃÓëÖ÷ÍøÕ¾ÏàͬÓòÃû£¨¼´mgmresorts.com£©µÄÍøÕ¾ÒÑÖжÏ£¬MGM RewardsÓ¦Ó÷¨Ê½ÎÞ·¨ÔËÐÐ ¡£ÀÏ»¢»ú¡¢ATM»úºÍÐÅÓÿ¨É豸¶¼Êܵ½ÁËÓ°Ï죬һЩ¿ÍÈË»¹³Æ·¿¼äÔ¿³×ÎÞ·¨Ê¹Óà ¡£´ËÍ⣬Ã׸ß÷ÆìϾƵ꣨°üÂÞBellagio Hotel£©µÄϵͳҲ·ºÆð¹ÊÕÏ ¡£´Ë´ÎÄþ¾²Ê¼þµÄÐÔÖÊÉÐδ¹ûÈ»£¬¹¥»÷ÕßµÄÄ¿µÄÈÔ²»Ã÷È· ¡£


https://therecord.media/mgm-resorts-offline-after-cyberattack


2¡¢Î¢ÈíÐû²¼9Ô·ÝÄþ¾²¸üÐÂÐÞ¸´Á½¸öÒѱ»ÀûÓõÄ©¶´


΢ÈíÔÚ9ÔÂ12ÈÕÐû²¼Á˱¾ÔµÄÖܶþ²¹¶¡£¬×ܼÆÐÞ¸´ÁË59¸ö©¶´£¬ÆäÖаüÂÞÁ½¸öÒѱ»ÀûÓõÄ©¶´ ¡£±»ÀûÓé¶´·Ö±ðÊÇMicrosoftÁ÷·þÎñÊðÀíÌáȨ©¶´£¨CVE-2023-36802£©ºÍMicrosoft WordÐÅϢй¶©¶´£¨CVE-2023-36761£© ¡£´Ë´ÎÐÞ¸´µÄÆäËü½ÏΪÑÏÖØµÄ©¶´ÊÇVisual StudioÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2023-36796¡¢CVE-2023-36792ºÍCVE-2023-36793£©¡¢Microsoft Azure Kubernetes·þÎñÌáȨ©¶´£¨CVE-2023-29332£©ºÍInternetÁ¬½Ó¹²Ïí(ICS)Ô¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2023-38148£© ¡£


https://www.bleepingcomputer.com/news/microsoft/microsoft-september-2023-patch-tuesday-fixes-2-zero-days-59-flaws/


3¡¢ÀÕË÷ÍÅ»ïSnatch¹ûÈ»¼ÓÄôó»¤Ê¿Ð­»áµÄ37 GBÊý¾Ý


¾Ý9ÔÂ12ÈÕ±¨µÀ£¬¼ÓÄôó»¤Ê¿Ð­»á(CNA)͸¶ÆäÔâµ½ºÚ¿Í¹¥»÷µ¼ÖÂÃô¸ÐÊý¾Ýй¶ ¡£¸ÃЭ»á´ú±íÁ˼ÓÄôó½ü50ÍòÃû»¤Ê¿£¬Æä·¢ÑÔÈ˳Ƹûú¹¹ÔÚ4ÔÂ3ÈÕÔâµ½¹¥»÷£¬²¢Î´Ó°ÏìÆäÔËÓª£¬Ö»ÊÇÓ°ÏìÁ˲¿ÃÅϵͳ ¡£Á½¸ö²îÒìµÄÀÕË÷ÍÅ»ïSnatchºÍNokoyawaÉù³Æ¶Ô5Ô·ݵĹ¥»÷ÂôÁ¦£¬µ«ÔÚ9ÔÂ1ÈÕ£¬Snatchй¶ÁËÀ´×ÔCNAµÄ37 GBÊý¾Ý ¡£Snatch×î½ü»¹Éù³Æ¹¥»÷ÁËÄϷǹú·À²¿²¢ÇÔÈ¡ÁË1.6 TBÊý¾Ý£¬µ«¶à¼ÒýÌå֤ʵ£¬Snatchй¶µÄÊý¾ÝÖÐÖÁÉÙÓÐÒ»²¿ÃÅÊǺϷ¨µÄ ¡£


https://therecord.media/cna-confirms-data-incident


4¡¢Charming KittenÀûÓúóÃÅSponsor¹¥»÷ÖÁÉÙ34¼Ò¹«Ë¾


9ÔÂ11ÈÕ£¬ESETÅû¶ÁËCharming KittenÀûÓÃкóÃÅSponsorµÄ¹¥»÷»î¶¯Sponsoring Access ¡£¸Ã»î¶¯µÄÁ¬ÐøÊ±¼äΪ2021Äê3ÔÂÖÁ2022Äê6Ô£¬Õë¶ÔÕþ¸®ºÍÒ½ÁƱ£½¡»ú¹¹£¬ÒÔ¼°½ðÈÚ·þÎñ¡¢¹¤³Ì¡¢ÖÆÔì¡¢¼¼Êõ¡¢Ö´·¨ºÍµçÐŵÈÁìÓòµÄ¹«Ë¾£¬Ä¿Ç°Òѹ¥»÷°ÍÎ÷¡¢ÒÔÉ«ÁкͰ¢À­²®ÁªºÏÇõ³¤¹úµÄÖÁÉÙ34¼Ò¹«Ë¾ ¡£¹¥»÷ÕßÀûÓÃMicrosoft Exchange RCE©¶´£¨CVE-2021-26855£©»ñµÃ³õʼ·ÃÎÊȨÏÞ ¡£SponsorÊÇÒ»¸öC++ºóÃÅ£¬ÓÃÓÚÊÕ¼¯Ö÷»úÐÅÏ¢£¬´¦ÖýÓÊÕµ½µÄÖ¸Áî²¢½«½á¹û·¢ËͻطþÎñÆ÷ ¡£


https://www.welivesecurity.com/en/eset-research/sponsor-batch-filed-whiskers-ballistic-bobcats-scan-strike-backdoor/


5¡¢Ñо¿ÈËÔ±·¢ÏÖ¿Éͨ¹ýWiFiÇÔÈ¡Êý×ÖÃÜÂëµÄWiKI-Eve¹¥»÷


ýÌå9ÔÂ11Èճƣ¬Ò»ÖÖÃûΪWiKI-EveµÄÐÂÐ͹¥»÷¿ÉÒÔÀ¹½ØÁ¬½Óµ½WiFi·ÓÉÆ÷µÄÖÇÄÜÊÖ»úµÄÃ÷ÎÄ´«Ê䣬²¢ÒԸߴï90%µÄ׼ȷÂÊÍÆ¶Ï³öµ¥¸öÊý×Ö»÷¼ü£¬À´ÇÔÈ¡Êý×ÖÃÜÂë ¡£ÔÚ¹¥»÷µÄÖ÷Òª½×¶Î£¬¹¥»÷ÕßʹÓÃWiresharkµÈÁ÷Á¿¼à¿Ø¹¤¾ß²¶×½Ä¿±êÊäÈëÃÜÂëÆÚ¼äµÄBFI£¨²¨Êø³ÉÐη´À¡ÐÅÏ¢£©Ê±¼äÐòÁÐ ¡£Ã¿´ÎÄ¿±ê°´Ï°´¼üʱ£¬¶¼ÊÐÉú³ÉÆæÌØµÄWiFiÐźÅ ¡£¼Ç¼µÄBFIÐòÁпÉÄÜ»áÄ£ºý»÷¼üÖ®¼äµÄ½çÏÞ£¬Òò´ËÑо¿ÈËÔ±¿ª·¢ÁËÒ»ÖÖËã·¨£¬ÓÃÓÚ½âÎöºÍ»Ö¸´¿ÉÓÃÊý¾Ý ¡£ÊµÑé±íÃ÷£¬ÔÚʹÓÃÏ¡Êè»Ö¸´Ëã·¨ºÍÓò×ÔÊÊÓ¦µÄÇé¿öÏ£¬WiKI-EveµÄ»÷¼ü·ÖÀàµÄ׼ȷÂÊÎȶ¨ÔÚ88.9% ¡£


https://www.bleepingcomputer.com/news/security/new-wiki-eve-attack-can-steal-numerical-passwords-over-wifi/


6¡¢KasperskyÐû²¼¹ØÓÚCubaÍÅ»ïÀúÊ·¼°TTPsµÄ·ÖÎö³ÂËß


9ÔÂ11ÈÕ£¬KasperskyÐû²¼¹ØÓÚCubaÍÅ»ïÀúÊ·¼°TTPsµÄ·ÖÎö³ÂËß ¡£CubaÓÚ2020Äêµ×Ê×´ÎÒýÆðÑо¿ÈËÔ±µÄ×¢Ò⣬Ö÷ÒªÕë¶ÔÃÀ¹ú¡¢¼ÓÄôóºÍÅ·ÖÞ ¡£¸ÃÍÅ»ïʹÓõĶñÒâÈí¼þ°üÂÞBughatch¡¢Burntcigar¡¢Cobeacon¡¢Hancitor (Chanitor)¡¢Termite¡¢SystemBC¡¢Veeamp¡¢WedgecutºÍRomCOM RAT£¬¹¤¾ß°üÂÞMimikatz¡¢PowerShell¡¢PsExecºÍRemote Desktop Protocol£¬ÀûÓõÄ©¶´°üÂÞProxyShell¡¢ProxyLogon¡¢Veeam©¶´ºÍZeroLogon ¡£´ËÍ⣬¸Ã³ÂËß»¹°üÂÞÁËCubaÏà¹ØÊ¼þµÄÊӲ켰¶ñÒâÈí¼þµÄ·ÖÎö ¡£


https://securelist.com/cuba-ransomware/110533/