CloudFlare³ÆÒÑ×èÖ¹1500ÍòRPSµÄDDoSÁ÷Á¿
Ðû²¼Ê±¼ä 2022-04-29¾Ý4ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬CloudFlareÉù³ÆÒÑ×èÖ¹¸ß´ï1500ÍòRPSµÄDDoSÁ÷Á¿¡£¡£¡£¡£¡£Õâ¼Ò¹«Ë¾ÌåÏÖÕâÊÇÓмͼÒÔÀ´×î´óµÄHTTPS DDoS¹¥»÷Ö®Ò»¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬£¬Õâ´Î¹¥»÷Ò»Á¬Á˲»µ½15Ã룬£¬£¬£¬£¬£¬£¬ÓÉԼĪ6000¸ö½©Ê¬ÍøÂçÌᳫ£¬£¬£¬£¬£¬£¬£¬À´×ÔÈ«Çò112¸ö¹ú¼Ò¡£¡£¡£¡£¡£Æ¾Ö¤CloudflareµÄÊý¾Ý£¬£¬£¬£¬£¬£¬£¬½ü15%µÄ¹¥»÷Á÷Á¿À´×ÔÓ¡¶ÈÄáÎ÷ÑÇ£¬£¬£¬£¬£¬£¬£¬Æä´ÎÊǶíÂÞ˹¡¢°ÍÎ÷¡¢Ó¡¶È¡¢¸çÂ×±ÈÑǺÍÃÀ¹ú¡£¡£¡£¡£¡£Ñо¿Ö°Ô±Ö¸³ö£¬£¬£¬£¬£¬£¬£¬¹¥»÷Ö÷ÒªÀ´×ÔÊý¾ÝÖÐÐÄ£¬£¬£¬£¬£¬£¬£¬Õâ¼ûÖ¤ÁËÁ÷Á¿´Ó×¡Õ¬ÍøÂçЧÀÍÌṩÉÌ(ISP)µ½ÔÆÅÌËãISPµÄÖØ´óת±ä¡£¡£¡£¡£¡£
https://thehackernews.com/2022/04/cloudflare-thwarts-record-ddos-attack.html
2¡¢ÐµÄÀÕË÷Èí¼þOnyx»áËæ»úÁýÕÖÁè¼Ý2MBµÄ´óÎļþ
ýÌå4ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬MalwareHunterTeam·¢Ã÷ÁËÒ»¸öеÄÀÕË÷Èí¼þOnyx¡£¡£¡£¡£¡£ÓëÆäËüÀÕË÷Èí¼þ²î±ðµÄÊÇ£¬£¬£¬£¬£¬£¬£¬Onyx»á¶ÔСÓÚ2MB£¨±¨µÀÖÐÒѽ«ÔÀ´Ëù³ÆµÄ200MB¸üÕýΪ2MB£©µÄÎļþ¾ÙÐмÓÃÜ£¬£¬£¬£¬£¬£¬£¬È»¶ø¹ØÓÚ´óÓÚ2MBµÄÎļþ£¬£¬£¬£¬£¬£¬£¬»áÓÃËæ»úÊý¾Ý¾ÙÐÐÁýÕÖ¡£¡£¡£¡£¡£ÓÉÓÚÁýÕÖµÄÊý¾ÝÊÇËæ»ú½¨ÉèµÄÇÒδ¼ÓÃÜ£¬£¬£¬£¬£¬£¬£¬Òò´ËÎÞ·¨½âÃÜ´óÓÚ2MBµÄÎļþ¡£¡£¡£¡£¡£×ÝȻ֧¸¶Êê½ðÒ²Ö»Äָܻ´½ÏСµÄÎļþ£¬£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±Ç¿ÁÒ½¨ÒéÓû§²»ÒªÖ§¸¶Êê½ð¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬£¬¸ÃÀÕË÷Èí¼þ»ùÓÚChaos£¬£¬£¬£¬£¬£¬£¬ËüÃǾßÓÐÏàͬµÄÆÆËðÐÔ¼ÓÃܳÌÐò¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/psa-onyx-ransomware-destroys-large-files-instead-of-encrypting-them/
3¡¢ÃÀ¹úSmile BrandsÔâµ½ÀÕË÷¹¥»÷й¶250ÍòÈ˵ÄÐÅÏ¢
¾ÝýÌå4ÔÂ27Èճƣ¬£¬£¬£¬£¬£¬£¬ÃÀ¹ú×î´óµÄÑÀ¿ÆÐ§À͹«Ë¾Smile BrandsÒÑй¶Áè¼Ý250Íò»¼ÕßµÄÐÅÏ¢¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÔçÔÚ2021Äê6Ô¾ÍÅû¶ÁËÒ»ÒòÓÉΪÀÕË÷¹¥»÷µ¼ÖµÄÊý¾Ýй¶ÊÂÎñ£¬£¬£¬£¬£¬£¬£¬ÆäÓÚ2021Äê4ÔÂ24ÈÕÒâʶµ½²¿·ÖϵͳÔâµ½¹¥»÷£¬£¬£¬£¬£¬£¬£¬Ð¹Â¶ÁË»¼ÕßÐÕÃû¡¢µØµã¡¢µç»°ºÅÂë¡¢Éç»áÇå¾²ºÅÂë¡¢³öÉúÈÕÆÚ¡¢¿µ½¡°ü¹ÜÐÅÏ¢ºÍÕï¶ÏÐÅÏ¢µÈ¡£¡£¡£¡£¡£ÆäʱÌåÏÖÓÐ1200¸ö»¼ÕßÊܵ½Ó°Ï죬£¬£¬£¬£¬£¬£¬Õâ¸öÊý×ÖØÊºó±»ÐÞ¸ÄΪ199683£¬£¬£¬£¬£¬£¬£¬Ö±µ½½ñÄê4ÔÂ12ÈÕ£¬£¬£¬£¬£¬£¬£¬¸Ã¹«Ë¾±¨¸æ×ܹ²Ó°ÏìÁË2592494СÎÒ˽¼Ò¡£¡£¡£¡£¡£
https://www.infosecurity-magazine.com/news/smile-brands-breach-impacts-25m/
4¡¢Dedalus BiologyÒòй¶49ÍòÈ˵ÄÐÅÏ¢±»·£¿£¿£¿î150ÍòÅ·Ôª
¾ÝýÌå4ÔÂ28ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬Ò½ÁÆÈí¼þ¹©Ó¦ÉÌDedalus BiologyÒòÎ¥·´GDPRµÄ3ÌõÌõ¿î£¬£¬£¬£¬£¬£¬£¬±»·¨¹úÊý¾Ý±£»£»£»£»£»£»£»¤»ú¹¹(CNIL)·£¿£¿£¿î150ÍòÅ·Ôª¡£¡£¡£¡£¡£Dedalus BiologyΪ¸Ã¹úÊýǧ¸öҽѧʵÑéÊÒÌṩЧÀÍ£¬£¬£¬£¬£¬£¬£¬Æäй¶ÁË28¸öʵÑéÊÒµÄ491939¸ö»¼ÕßµÄÐÅÏ¢£¬£¬£¬£¬£¬£¬£¬Éæ¼°ÐÕÃû¡¢Éç»áÇå¾²ºÅÂë¡¢Ò½ÉúÐÕÃû¡¢²âÊÔÈÕÆÚ¡¢Ò½ÁÆÐÅÏ¢ºÍÒÅ´«ÐÅÏ¢µÈ¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬£¬£¬¸Ã¹«Ë¾Î¥·´ÁËGDPRµÄµÚ29Ìõ¡¢µÚ32ÌõºÍµÚ28Ìõ£¬£¬£¬£¬£¬£¬£¬CNIL¾öÒé°´¹«Ë¾ÄêÊÕÈëµÄ10%ÅÌË㣬£¬£¬£¬£¬£¬£¬·£¿£¿£¿î150ÍòÅ·Ôª£¨Ô¼ºÏ158ÍòÃÀÔª£©¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/medical-software-firm-fined-15m-for-leaking-data-of-490k-patients/
5¡¢Ñо¿Ö°Ô±·¢Ã÷ʹÓÃRIG Exploit Kit·Ö·¢RedLineµÄ»î¶¯
BitdefenderÔÚ4ÔÂ27ÈÕÐû²¼±¨¸æ£¬£¬£¬£¬£¬£¬£¬³ÆÆä·¢Ã÷ÁËʹÓÃRIG Exploit Kit·Ö·¢ÇÔÈ¡¶ñÒâÈí¼þRedLineµÄ»î¶¯¡£¡£¡£¡£¡£¹ËÃû˼Ò壬£¬£¬£¬£¬£¬£¬RIG EK°üÀ¨Ò»×éÎó²î£¬£¬£¬£¬£¬£¬£¬Í¨¹ýÔÚÄ¿µÄÉÏÖ´ÐÐËùÐèµÄshellcodeÀ´×Ô¶¯¾ÙÐÐÍøÂçÈëÇÖ¡£¡£¡£¡£¡£´Ë´Î»î¶¯Ê¹ÓÃÁËInternet ExplorerÖеÄÄÚ´æËð»µÎó²î£¨CVE-2021-26411£©£¬£¬£¬£¬£¬£¬£¬¸ÃÎó²îÒÑÔÚ2021Äê3Ô·ÝÐÞ¸´¡£¡£¡£¡£¡£×°ÖÃÀֳɺ󣬣¬£¬£¬£¬£¬£¬RedLine Stealer»á¶ÔÄ¿µÄϵͳ¾ÙÐÐÖ´ÐÐÕì̽£¬£¬£¬£¬£¬£¬£¬È»ºó½«Êý¾Ý·¢Ë͵½Ô¶³ÌÏÂÁîºÍ¿ØÖÆÐ§ÀÍÆ÷¡£¡£¡£¡£¡£
https://www.bitdefender.com/blog/labs/redline-stealer-resurfaces-in-fresh-rig-exploit-kit-campaign/
6¡¢ESETÐû²¼¹ØÓÚºÚ¿Í×éÖ¯TA410µÄTTPºÍ»î¶¯µÄÆÊÎö±¨¸æ
4ÔÂ27ÈÕ£¬£¬£¬£¬£¬£¬£¬ESETÐû²¼Á˹ØÓÚºÚ¿Í×éÖ¯TA410µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¸Ã±¨¸æÆÊÎöÁËTA410×Ô2019Äê×îÏȵĻ£¬£¬£¬£¬£¬£¬£¬ËüÊÇÓëAPT10ÓйصÄÌØ¹¤×éÖ¯£¬£¬£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔÃÀ¹úµÄ¹«ÓÃÊÂÒµ²¿·Ö×éÖ¯£¬£¬£¬£¬£¬£¬£¬ÒÔ¼°Öж«ºÍ·ÇÖÞµÄÍâ½»×éÖ¯¡£¡£¡£¡£¡£TA410ÊÇÒ»¸öɡ״×éÖ¯£¬£¬£¬£¬£¬£¬£¬ÓÉ3¸öÍŶÓ×é³É£¬£¬£¬£¬£¬£¬£¬»®·ÖÃûΪFlowingFrog¡¢LookingFrogºÍJollyFrog£¬£¬£¬£¬£¬£¬£¬Ã¿¸öÍŶӶ¼ÓÐ×Ô¼ºµÄ¹¤¾ßºÍÄ¿µÄ¡£¡£¡£¡£¡£Ñо¿Ö°Ô±»¹·¢Ã÷Á˸ÃÍÅ»ïµÄ¶ñÒâÈí¼þFlowCloudµÄбäÌ壬£¬£¬£¬£¬£¬£¬ÕâÊǸöÖØ´óµÄÄ£¿£¿£¿é»¯C++ RAT¡£¡£¡£¡£¡£
https://www.welivesecurity.com/2022/04/27/lookback-ta410-umbrella-cyberespionage-ttps-activity/