HiscoxÐû²¼2020Äê¶ÈCyber ReadinessÆÊÎö±¨¸æ£»£»£»£»£»Ñо¿Ö°Ô±·¢Ã÷д¹ÂڻʹÓÃBasecamp·Ö·¢¶ñÒâÈí¼þ

Ðû²¼Ê±¼ä 2020-10-19

1.HiscoxÐû²¼2020Äê¶ÈCyber ReadinessÆÊÎö±¨¸æ


1.jpg


HiscoxÐû²¼2020Äê¶ÈCyber ReadinessÆÊÎö±¨¸æ£¬£¬ £¬·¢Ã÷ÒÑÍùÒ»ÄêÖÐÈ«ÇòÍøÂçËðʧÔöÌíÁ˽üÁù±¶¡£¡£¡£¡£¸Ã±¨¸æÏÔʾ£¬£¬ £¬ÊÜÓ°Ï칫˾µÄ×ÜËðʧΪ18ÒÚÃÀÔª£¬£¬ £¬±ÈÈ¥ÄêµÄ12ÒÚÃÀÔªÔöÌíÁË50£¥¡£¡£¡£¡£±¨¸æÖÐÓÐ6£¥ÒÔÉϵÄÊÜ·ÃÕßÖ§¸¶ÁËÊê½ð£¬£¬ £¬Ëðʧ×ܼÆÎª3.81ÒÚÃÀÔª¡£¡£¡£¡£¾Ýͳ¼Æ£¬£¬ £¬¶ñÒâÈí¼þ¡¢ÀÕË÷Èí¼þ¡¢ÆóÒµµç×ÓÓʼþй¶ºÍÂþÑÜʽ¾Ü¾øÐ§ÀÍ£¨DDoS£©ÈÔÈ»ÊÇ×î³£ÓõĹ¥»÷ǰÑÔ£¬£¬ £¬¶øDDoS¹¥»÷Ò²³ÉÁËÀÕË÷Èí¼þ¹¥»÷µÄÁíÒ»ÖÖÐÎʽ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.hiscox.co.uk/sites/uk/files/documents/2020-06/Hiscox_Cyber_Readiness_Report_2020_UK.PDF


2.IntezerÐû²¼ºÚ¿Í×é֯ʹÓõĿªÔ´¹¤¾ßµÄÆÊÎö±¨¸æ


2.jpg


ÍøÂçÇå¾²¹«Ë¾Intezer LabsÐû²¼Á˺ڿÍ×é֯ʹÓõĿªÔ´¹¤¾ß£¨OST£©µÄÆÊÎö±¨¸æ¡£¡£¡£¡£±¨¸æÏÔʾ£¬£¬ £¬ºÚ¿Í×îϲ»¶µÄÄÚ´æ×¢È빤¾ßÊÇReflectiveDllInjection¿âºÍMemoryModule ¿â£¬£¬ £¬Ô¶³Ì»á¼û¹¤¾ß£¨RAT£©ÎªEmpire¡¢PowersploitºÍQuasar£¬£¬ £¬ºáÏòÔ˶¯¹¤¾ßΪMimikatz£¬£¬ £¬UACÈÆ¹ý¹¤¾ßΪUACME¿â£¬£¬ £¬²¢ÇÒÑÇÖÞºÚ¿Í×éÖ¯ËÆºõ¸üϲ»¶ÓÃWin7Elevate£¬£¬ £¬Î¨Ò»²»ÊܽӴýµÄOSTÊÇÄÇЩÓÃÀ´ÇÔȡƾ֤µÄ¹¤¾ß¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.zdnet.com/article/malware-gangs-love-open-source-offensive-hacking-tools/


3.ITRCÐû²¼2020ÄêµÚÈý¼¾¶ÈÃÀ¹úÊý¾Ýй¶ÆÊÎö±¨¸æ


3.jpg


·ÇÓªÀû×éÖ¯Éí·ÝµÁÓÃ×ÊÔ´ÖÐÐÄ£¨ITRC£©Ðû²¼2020ÄêµÚÈý¼¾¶ÈÃÀ¹úÊý¾Ýй¶ÆÊÎö±¨¸æ£¬£¬ £¬²¢ÌåÏÖÃÀ¹ú±¨¸æµÄÊý¾Ýй¶ÊýÄ¿ÓÐÍûµÖ´ï2015ÄêÒÔÀ´µÄ×îµÍˮƽ¡£¡£¡£¡£±¨¸æÏÔʾ£¬£¬ £¬×èÖ¹ÏÖÔÚ£¬£¬ £¬2020Ä걨¸æµÄÊý¾Ýй¶ÊýÄ¿±ÈÈ¥ÄêͬÆÚïÔÌ­ÁË30%£¬£¬ £¬¾ÍÊܺ¦ÕßÊýÄ¿¶øÑÔ£¬£¬ £¬Õâ¸öÊý×ÖÒªµÍ60%£¬£¬ £¬Îª2.92ÒÚ¡£¡£¡£¡£ITRCÌåÏÖ£¬£¬ £¬ÍøÂç¹¥»÷ÊǵÚÈý¼¾¶ÈÊý¾Ýй¶µÄÖ÷ÒªÔµ¹ÊÔ­ÓÉ£¬£¬ £¬ÆäÖд¹ÂÚºÍÀÕË÷Èí¼þÊÇ×î³£¼ûµÄ¹¥»÷ÀàÐÍ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.infosecurity-magazine.com/news/us-data-breach-volumes-plummet-30/


4.Ñо¿Ö°Ô±·¢Ã÷д¹ÂڻʹÓÃBasecamp·Ö·¢¶ñÒâÈí¼þ


4.jpg


Çå¾²Ñо¿Ö°Ô± MalwareHunterTeam ºÍJames ·¢Ã÷д¹ÂڻʹÓÃBasecamp·Ö·¢¶ñÒâÈí¼þ¡£¡£¡£¡£BasecampÊÇ»ùÓÚWebµÄÏîÄ¿ÖÎÃ÷È·¾ö¼Æ»®£¬£¬ £¬ÔÊÐíÈËÃǾÙÐÐЭ×÷¡¢Ì¸Ìì¡¢½¨ÉèÎĵµºÍ¹²ÏíÎļþ¡£¡£¡£¡£½¨ÉèÎĵµÊ±£¬£¬ £¬Óû§¿ÉÒÔʹÓÃHTMLÁ´½Ó¡¢Í¼ÏñºÍÑùʽ»¯µÄÎÄÔ­À´ÃûÌû¯Îļþ£¬£¬ £¬²¢¿ÉÒÔÉÏ´«¿ÉÖ´ÐÐÎļþ¡¢JavaScriptµÈ²»Çå¾²µÄÎļþ¡£¡£¡£¡£¶øºÚ¿ÍÕýÔÚʹÓù«¹²BasecampÏÂÔØÁ´½Ó·Ö·¢BazarLoader¿ÉÖ´ÐÐÎļþ£¬£¬ £¬Ö¼ÔÚ×îÖÕ×°ÖÃRyukÀÕË÷Èí¼þ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/hackers-now-abuse-basecamp-for-free-malware-hosting/


5.EmotetÒÔWindows UpdateΪÓÕ¶ü·Ö·¢¶ñÒâÈí¼þ


5.jpg


ÔÚ¶ÌÔݵÄÐÝÏ¢ºó£¬£¬ £¬EmotetÓÚ10ÔÂ14Èջع飬£¬ £¬²¢ÒÔWindows UpdateΪÓÕ¶üÔÚÈ«Çò¹æÄ£ÄÚ·Ö·¢¶ñÒâÈí¼þ¡£¡£¡£¡£´Ë´Î»Ø¹éºóEmotetÌæ»»ÁËÒ»¸öÐÂÄ£°å£¬£¬ £¬¸ÃÄ£°åαװ³ÉWindows UpdateµÄÐÂÎÅ£¬£¬ £¬²¢ÌåÏÖ±ØÐèÒªÏȸüÐÂMicrosoft Word²Å»ªÉó²éÎĵµ¡£¡£¡£¡£ÔÚ¸üÐÂWordʱ£¬£¬ £¬ÒªÇóÊܺ¦Õßµã»÷ÆôÓñ༭ºÍÆôÓÃÄÚÈÝ£¬£¬ £¬Õ⽫ÔÚÊܺ¦ÕßµÄÅÌËã»úÉÏÔËÐжñÒâºêÀ´×°ÖÃEmotet¶ñÒâÈí¼þ¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/watch-out-for-emotet-malwares-new-windows-update-attachment/


6.ÂíÈøÖîÈûÖݵÄѧУÔâµ½DDoS¹¥»÷µ¼ÖÂÔ¶³ÌѧϰÖÐÖ¹


6.jpg


ÂíÈøÖîÈûÖݵÄѧУÔâµ½DDoS¹¥»÷µ¼ÖÂÔ¶³ÌѧϰÖÐÖ¹¡£¡£¡£¡£10ÔÂ8ÈÕ¸ÃѧУÔÚÊ״η¢Ã÷·À»ðǽ¹ÊÕϺ󣬣¬ £¬·ºÆðÁ˳¤´ïÒ»ÖܵÄÅþÁ¬ÎÊÌ⣬£¬ £¬Îª½â¾öÕâ¸öÎÊÌâ¶ø×°ÖõÄзÀ»ðÇ½ËæºóÍ߽⣬£¬ £¬ÊÖÒÕ²¿·ÖÓÖ´ÓÁíÒ»¼Ò¹©Ó¦ÉÌ´¦¹ºÖ÷À»ðǽ¡£¡£¡£¡£¿ÉÊÇÔÚ¹ºÈëеķÀ»ðǽ֮ºóÒÀÈ»±£´æÅþÁ¬ÎÊÌ⣬£¬ £¬×îÖÕÎÊÌâµÄȪԴ±»È·¶¨ÎªDDoS¹¥»÷¡£¡£¡£¡£Pamela Gould¾¯³¤ÌåÏÖ£¬£¬ £¬¸ÃµØÇøÏÖÔÚÒÑÏò¾¯¾ÖÒÔ¼°Áª°îÊÓ²ì¾ÖµÄÍøÂç·¸·¨²¿·Ö±¨¸æÁË´ËÊÂÎñ£¬£¬ £¬¸ÃÊÂÎñÕýÔÚÊÓ²ìÖС£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.infosecurity-magazine.com/news/ddos-attacks-disrupt-massachusetts/