µÂ¹úµ·»ÙÈ«Çò×î´ó°µÍøHydra²¢²é»ñ2500ÍòÃÀÔªµÄBTC
Ðû²¼Ê±¼ä 2022-04-07µÂ¹úµ·»ÙÈ«Çò×î´ó°µÍøHydra²¢²é»ñ2500ÍòÃÀÔªµÄBTC
4ÔÂ5ÈÕÐÇÆÚ¶þ£¬£¬£¬£¬£¬£¬µÂ¹úÁª°îÐÌʾ¯Ô±¾Ö(Bundeskriminalamt)Ðû²¼Àֳɵ·»ÙÁ˰µÍøHydra¡£¡£¡£¸ÃÊг¡Ô¼ÓÐ19000¸ö×¢²áµÄÂô¼Ò£¬£¬£¬£¬£¬£¬ÎªÈ«ÇòÖÁÉÙ1700Íò¿Í»§ÌṩЧÀÍ£¬£¬£¬£¬£¬£¬¾ÝÔ¤¼ÆÆäÔÚ2020ÄêµÄÓªÒµ¶îΪ13.5ÒÚÃÀÔª£¬£¬£¬£¬£¬£¬ÊÇÈ«Çò×î´óµÄ°µÍøÊг¡¡£¡£¡£ÊÓ²ìְԱ͸¶£¬£¬£¬£¬£¬£¬ËûÃDz»µ«¹Ø±ÕÁËHydraÔڵ¹úЧÀÍÆ÷£¬£¬£¬£¬£¬£¬»¹²é»ñÁ˼ÛÖµ543.3¸ö±ÈÌØ±Ò£¨¼ÛÖµ2500ÍòÃÀÔª£©¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬HydraµÄÖ÷ÓòÃûºÍ±¸·ÝÓòÃû´¦ÓÚÍÑ»ú״̬£¬£¬£¬£¬£¬£¬ÏÔʾ¹ýʧÐÂÎÅ¡°502 Bad Gateway¡±¡£¡£¡£
https://www.hackread.com/germany-russia-dark-web-market-hydra-seize-btc/
ÃÀ¹úÔËͨµÄÔÚÏßϵͳ·ºÆð¹ÊÕϵ¼ÖÂÆäÈ«ÇòЧÀÍÖÐÖ¹
¾ÝýÌå4ÔÂ2ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬ÃÀ¹úÔËͨµÄÈ«ÇòЧÀÍÖÐÖ¹ÊýСʱ¡£¡£¡£ÖÐÖ¹±¬·¢ÔÚ4ÔÂ1ÈÕ£¬£¬£¬£¬£¬£¬Óû§±¨¸æÎÞ·¨µÇ¼ÆäÃÀ¹úÔËͨÕË»§¡¢ÎÞ·¨¸¶¿î»òµç»°ÁªÏµÃÀ¹úÔËͨµÄ¿Í·þ¡£¡£¡£¸Ã¹«Ë¾ÔÚÆä¹ÙÍøÐû²¼Í¨¸æ£¬£¬£¬£¬£¬£¬³ÆÆä¡°Òâʶµ½ÊÖÒÕÎÊÌ⡱ÕýÔÚÓ°Ïìµç»°Ïß·¡¢ÔÚÏßÕË»§Ð§ÀͺÍÃÀ¹úÔËÍ¨ÒÆ¶¯Ó¦Óᣡ£¡£Ñо¿Ö°Ô±¾Óɶà´Î²âÊÔºóÍÆ¶Ï£¬£¬£¬£¬£¬£¬¸ÃÎÊÌâ¿ÉÄÜÓëÃÀ¹úÔËͨ×î½üÍÆ³öµÄ¡°ËùÓÐÕÊ»§Ò»´ÎµÇ¼¡±¹¦Ð§Óйأ¬£¬£¬£¬£¬£¬µ«ÕâÎÞ·¨Ú¹Ê͵绰ЧÀÍΪºÎÖÐÖ¹¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬£¬ÖÐÖ¹Ôµ¹ÊÔÓÉÉв»Ã÷È·£¬£¬£¬£¬£¬£¬ÄÚ²¿ÈËÊ¿³Æ²¢·ÇÔ´×ÔÍøÂç¹¥»÷¡£¡£¡£
https://www.bleepingcomputer.com/news/security/american-express-down-in-outage-users-report-login-and-payment-issues/
Î÷°àÑÀIberdrolaÔâµ½¹¥»÷й¶130Íò¿Í»§µÄÊý¾Ý
ýÌå4ÔÂ2Èճƣ¬£¬£¬£¬£¬£¬Î÷°àÑÀÄÜÔ´¹«Ë¾Iberdrolaй¶ÁË130Íò¿Í»§µÄСÎÒ˽¼ÒÐÅÏ¢¡£¡£¡£¸Ã¹«Ë¾ÒÑ֤ʵ£¬£¬£¬£¬£¬£¬ËûÃÇÔÚ3ÔÂ15ÈÕÔâµ½ÍøÂç¹¥»÷£¬£¬£¬£¬£¬£¬ºÚ¿Í²»·¨»á¼ûÁ˿ͻ§µÄÉí·ÝÖ¤ºÅÂë¡¢µØµã¡¢µç»°ºÅÂëºÍÓʼþµØµãµÈÐÅÏ¢¡£¡£¡£IberdrolaÌåÏÖ£¬£¬£¬£¬£¬£¬¸ÃÎÊÌâÒÑÔÚµ±Ìì±»ÐÞ¸´£¬£¬£¬£¬£¬£¬ÆäÀÖ³É×èÖ¹Á˽øÒ»²½µÄ¹¥»÷£¬£¬£¬£¬£¬£¬µ«ÕÕ¾ÉÌáÐѿͻ§×¢ÖØÊ¹ÓÃÕâЩÐÅÏ¢µÄ´¹Âڻ¡£¡£¡£¾Ý³Æ£¬£¬£¬£¬£¬£¬ÔÚͳһÌìÖУ¬£¬£¬£¬£¬£¬ÂíµÂÀïµÄͨÇÚÌúÂ·ÍøÂçCercan¨ªas¡¢Î÷°àÑÀÒé»áºÍ¼¸¸öµØÇøµÄ»ú¹¹Ò²Ôâµ½Á˹¥»÷¡£¡£¡£
https://www.surinenglish.com/spain/cyberattack-iberdrola-accessed-20220401183800-nt.html
µÂ¹úNordex¶à¸ö·Ö¹«Ë¾µÄϵͳÒòÔâµ½ÈëÇÖ¶ø¹Ø±Õ
ýÌå4ÔÂ4ÈÕ±¨µÀ³Æ£¬£¬£¬£¬£¬£¬µÂ¹ú·çÁ¦ÎÐÂÖ»úÖÆÔìÉÌNordexÔâµ½¹¥»÷ºó£¬£¬£¬£¬£¬£¬¹Ø±ÕÁ˶à¸ö·Ö¹«Ë¾ºÍÓªÒµ²¿·ÖµÄϵͳ¡£¡£¡£NordexÖ÷ÒªÉè¼Æ¡¢ÖÆÔìºÍÏúÊÛ·çÁ¦ÎÐÂÖ»ú£¬£¬£¬£¬£¬£¬2021ÄêµÄÏúÊÛ¶î¿¿½ü60ÒÚÃÀÔª£¬£¬£¬£¬£¬£¬Ôڵ¹ú¡¢Öйú¡¢Ä«Î÷¸ç¡¢ÃÀ¹ú¡¢°ÍÎ÷¡¢Î÷°àÑÀºÍÓ¡¶ÈÉèÓй¤³§¡£¡£¡£¹¥»÷±¬·¢ÔÚ3ÔÂ31ÈÕ£¬£¬£¬£¬£¬£¬Æä¼ì²âµ½¹¥»÷ºóÁ¬Ã¦¾ÙÐÐÁËÏìÓ¦£¬£¬£¬£¬£¬£¬¿Í»§¡¢Ô±¹¤µÈÀûÒæÏà¹ØÕß¿ÉÄÜ»áÊܵ½¶à¸öITϵͳ¹Ø±ÕµÄÓ°Ïì¡£¡£¡£NordexÔÚ±¾ÖÜһûÓлØÓ¦¹ØÓÚÆäÔËӪ״̬µÄ̸ÂÛÇëÇ󡣡£¡£
https://therecord.media/german-wind-turbine-maker-shut-down-after-cyberattack/
MandiantÅû¶ºÚ¿ÍÍÅ»ïFIN7ÑݱäÀú³ÌµÄÏêϸÐÅÏ¢
4ÔÂ4ÈÕ£¬£¬£¬£¬£¬£¬MandiantÐû²¼Á˹ØÓÚ2021Äêµ×ÖÁ2022ÄêÍ·FIN7ÔËÓª»î¶¯µÄÏêϸÊÖÒÕ±¨¸æ¡£¡£¡£FIN7ÔÚÈëÇÖÀú³ÌÖмÌÐøÊ¹ÓÃPowerShell£¬£¬£¬£¬£¬£¬°üÀ¨ÔÚÒ»¸öкóÃÅPOWERPLANT£¬£¬£¬£¬£¬£¬ÒÔ¼°ÕýÔÚ¿ª·¢µÄBIRDWATCHÏÂÔØÆ÷µÄа汾CROWVIEWºÍFOWLGAZE¡£¡£¡£FIN7µÄ³õʼ»á¼ûÊÖÒÕÒѾ¶àÑù»¯£¬£¬£¬£¬£¬£¬³ýÁ˹ŰåµÄ´¹ÂÚ¹¥»÷Í⣬£¬£¬£¬£¬£¬»¹Í¨¹ýÈí¼þ¹©Ó¦Á´ÈëÇÖºÍʹÓñ»µÁƾ֤¡£¡£¡£¶à¸öÀÕË÷»î¶¯ÓëFIN7ÓÐÖØµþ£¬£¬£¬£¬£¬£¬Éæ¼°ÀÕË÷Èí¼þREVIL¡¢DARKSIDE¡¢BLACKMATTERºÍALPHV¡£¡£¡£
https://www.mandiant.com/resources/evolution-of-fin7
CybleÐû²¼Ð¶ñÒâÈí¼þBorat RATµÄÉî¶ÈÆÊÎö±¨¸æ
CybleÔÚ3ÔÂ31ÈÕÐû²¼Á˹ØÓÚ¶ñÒâÈí¼þBorat RATµÄÉî¶ÈÆÊÎö±¨¸æ¡£¡£¡£¿£¿£¿ª·¢ÕßÒÔÒ»²¿ÐþɫЦ¾çα¼Í¼Ƭ¡°Borat¡±µÄÃû×ÖÃüÃû¸ÃRAT£¬£¬£¬£¬£¬£¬ÓëÆäËüRAT²î±ðµÄÊÇ£¬£¬£¬£¬£¬£¬³ýÁ˳£¼ûµÄRAT¹¦Ð§Ö®Í⣬£¬£¬£¬£¬£¬Borat»¹Ïò¹¥»÷ÕßÌṩÀÕË÷Èí¼þºÍDDOSЧÀÍ£¬£¬£¬£¬£¬£¬½øÒ»²½À©Õ¹Á˶ñÒâÈí¼þµÄ¹¦Ð§¡£¡£¡£Borat RAT×÷Ϊһ¸ö°üÌṩ£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨¹¹½¨Æ÷µÄ¶þ½øÖÆÎļþ¡¢Ö§³ÖÄ£¿£¿£¿é¡¢Ð§ÀÍÆ÷Ö¤ÊéµÈ£¬£¬£¬£¬£¬£¬ÊǼ¯Ô¶³Ì»á¼ûľÂí¡¢ÌØ¹¤Èí¼þºÍÀÕË÷Èí¼þµÄÓÚÒ»ÌåµÄǿʢ×éºÏ£¬£¬£¬£¬£¬£¬¶ÔÄ¿µÄ¾ßÓÐÈýÖØÍþв¡£¡£¡£
https://blog.cyble.com/2022/03/31/deep-dive-analysis-borat-rat/
Çå¾²¹¤¾ß
CVE-2022-22963µÄPoC
Spring Java FrameworkÔ¶³Ì´úÂëÖ´ÐÐÎó²îµÄPoC¡£¡£¡£
https://github.com/darryk10/CVE-2022-22963
BackupOperatorToDA
¿ÉÒÔÔÚûÓÐ RDP »òÓò¿ØÖÆÆ÷É쵀 WinRM µÄÇéÐÎϳÉΪÓòÖÎÀíÔ±¡£¡£¡£
https://github.com/mpgn/BackupOperatorToDA
DuplicateDump
ÊÇMirrorDumpµÄÒ»¸ö·ÖÖ§£¬£¬£¬£¬£¬£¬Äܹ»ÔÚ²»¼ì²âµ½µÄÇéÐÎÏÂת´¢ LSASS ÄÚ´æ¡£¡£¡£
https://github.com/Hagrid29/DuplicateDump
Slyther
Slyther ÊÇ AWS Çå¾²¹¤¾ß£¬£¬£¬£¬£¬£¬ÓÃÓÚ¼ì²é S3 ´æ´¢Í°µÄ¶Á/д/ɾ³ý»á¼ûȨÏÞ¡£¡£¡£
https://github.com/iamavu/Slyther
Çå¾²ÆÊÎö
CISA ÌáÐÑ×Ô¶¯Ê¹ÓÃµÄ Spring4Shell Îó²î
https://thehackernews.com/2022/04/cisa-warns-of-active-exploitation-of.html
GitLab Ðû²¼¿ÉÄÜÈù¥»÷ÕßÐ®ÖÆÕË»§µÄÒªº¦Îó²î²¹¶¡
https://thehackernews.com/2022/04/gitlab-releases-patch-for-critical.html
Anonymousй¶´Ó¶íÂÞ˹¶«Õý½Ì½ÌÌÃÇÔÈ¡µÄ 15 GB Êý¾Ý
https://securityaffairs.co/wordpress/129760/hacktivism/anonymous-hacked-russian-orthodox-church.html
Å·ÃËÖ´·¨²Ý°¸ÎªËùÓмÓÃÜÉúÒâÔöÌíÁËÇå¾²¼ì²é
https://www.bleepingcomputer.com/news/legal/eu-draft-law-adds-security-checks-to-all-crypto-transactions/
Æ»¹ûÀñÎ│թÆÍÅ»ïÒòÉæÏÓ¼ÓÈë 150 ÍòÃÀԪڲƶø±»ÅÐÐÌ
https://www.darkreading.com/attacks-breaches/apple-gift-card-scammers-sentenced-for-role-in-1-5m-fraud
Ñо¿Ö°Ô±·¢Ã÷PEAR PHP´æ´¢¿âÖÐ2¸ö±£´æ15ÄêµÄÎó²î
https://securityaffairs.co/wordpress/129797/hacking/pear-php-critical-flaws.html