µ¤ÂóÖÐÑëÒøÐÐºÍÆäËü7¼Ò˽ÈËÒøÐеÄÍøÕ¾Ôâµ½DDoS¹¥»÷

Ðû²¼Ê±¼ä 2023-01-12
1¡¢µ¤ÂóÖÐÑëÒøÐÐºÍÆäËü7¼Ò˽ÈËÒøÐеÄÍøÕ¾Ôâµ½DDoS¹¥»÷

      

·͸Éç1ÔÂ11ÈÕ±¨µÀ£¬£¬£¬ £¬µ¤ÂóÖÐÑëÒøÐкÍΪ½ðÈÚÐÐÒµ¿ª·¢IT½â¾ö¼Æ»®µÄ¹«Ë¾BankdataµÄÍøÕ¾Ôâµ½DDoS¹¥»÷¡£¡£¡£¡£¡£¡£¡£ÑëÐн²»°ÈËÌåÏÖ£¬£¬£¬ £¬ÆäÍøÕ¾ÔÚÖܶþÏÂÖçÕý³£ÔËÐУ¬£¬£¬ £¬´Ë´Î¹¥»÷²¢Î´Ó°Ïì¸ÃÒøÐÐµÄÆäËüϵͳ»òÒ»Ñùƽ³£ÔËÓª¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬ £¬ÔÚBankdataÔâµ½DDoS¹¥»÷ºó£¬£¬£¬ £¬ÆäËü7¼Ò˽ÈËÒøÐÐÍøÕ¾µÄ»á¼ûÔÚÖܶþÒ²Êܵ½ÁËÏÞÖÆ£¬£¬£¬ £¬ÆäÖаüÀ¨µ¤Âó×î´óµÄÁ½¼ÒÒøÐÐJyske Bank(JYSK.CO)ºÍSydbank(SYDB.CO)¡£¡£¡£¡£¡£¡£¡£


https://www.reuters.com/technology/denmarks-central-bank-website-hit-by-cyberattack-2023-01-10/


2¡¢ESET·¢Ã÷StrongPityÍÅ»ï·Ö·¢Ä¾Âí»¯TelegramµÄ»î¶¯

      

1ÔÂ10ÈÕ£¬£¬£¬ £¬ESET³ÆÆä·¢Ã÷ÁËAPT×éÖ¯StrongPityµÄÐÂÒ»ÂÖ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£¸Ã»î¶¯×Ô2021Äê11ÔÂ×îÏÈ»îÔ¾£¬£¬£¬ £¬Í¨¹ýÒ»¸öð³äShagleµÄÍøÕ¾·Ö·¢¶ñÒâÓ¦ÓóÌÐò¡£¡£¡£¡£¡£¡£¡£ShagleÊÇÒ»¸öÕýµ±µÄËæ»úÊÓÆµÌ¸ÌìÆ½Ì¨£¬£¬£¬ £¬µ«Ëü²¢Ã»ÓÐÒÆ¶¯Ó¦ÓóÌÐò¡£¡£¡£¡£¡£¡£¡£¶ñÒâÓ¦ÓÃÊÇÒ»¸öÃûΪvideo.apkµÄAPKÎļþ£¬£¬£¬ £¬ÕâÊÇÕýµ±TelegramÓ¦ÓõÄľÂí»¯°æ±¾£¬£¬£¬ £¬Ê¹ÓÃÁËStrongPityºóÃÅ´úÂëÖØÐ´ò°üÀ´Ã°³äShagleÒÆ¶¯Ó¦Óᣡ£¡£¡£¡£¡£¡£×°Öú󣬣¬£¬ £¬´ËÓ¦ÓÿɾÙÐжàÖÖÌØ¹¤»î¶¯£¬£¬£¬ £¬°üÀ¨¼à¿Øµç»°¡¢ÍøÂç¶ÌÐźͻñÈ¡ÁªÏµÈËÁбí¡£¡£¡£¡£¡£¡£¡£


https://www.welivesecurity.com/2023/01/10/strongpity-espionage-campaign-targeting-android-users/


3¡¢ÐµÄDark PinkÍÅ»ïʹÓÃ×Ô½ç˵¶ñÒâÈí¼þ¹¥»÷¾üÕþ×éÖ¯

      

Group-IBÓÚ1ÔÂ11ÈÕÅû¶ÁËеÄAPT×éÖ¯Dark PinkÕë¶ÔÑÇÌ«ºÍÅ·ÖÞµØÇøµÄÕþ¸®ºÍ¾üÊÂ×éÖ¯µÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£¸Ã»î¶¯Ê¼ÓÚÓã²æÊ½´¹ÂÚÓʼþ£¬£¬£¬ £¬ÆäʹÓõÄ×Ô½ç˵¹¤¾ß°ü¿ÉÓÃÓÚÇÔÊØÐÅÏ¢²¢Í¨¹ýUSBÇý¶¯Æ÷Èö²¥¶ñÒâÈí¼þ¡£¡£¡£¡£¡£¡£¡£¹¥»÷Õß»¹Í¨¹ýDLL²à¼ÓÔØºÍÊÂÎñ´¥·¢µÄÒªÁ죬£¬£¬ £¬ÔÚ±»Ñ¬È¾µÄϵͳÉÏÔËÐÐÆäpayload¡£¡£¡£¡£¡£¡£¡£´Ë´Î¹¥»÷µÄ½¹µãÊÇÌØ¹¤»î¶¯£¬£¬£¬ £¬Ö¼ÔÚ´ÓÄ¿µÄµÄ×°±¸ºÍÍøÂçÖÐÇÔÈ¡Îļþ¡¢Âó¿Ë·çÒôƵºÍmessengerÊý¾Ý¡£¡£¡£¡£¡£¡£¡£Group-IB³Æ¸ÃÍÅ»ïÔÚ2022Äê6ÔÂ12ÔÂÒÑÌᳫÖÁÉÙ7´ÎÀֳɵĹ¥»÷¡£¡£¡£¡£¡£¡£¡£


https://www.group-ib.com/media-center/press-releases/dark-pink-apt/


4¡¢Áè¼Ý1300¸öÓòð³äAnyDeskÍøÕ¾·Ö·¢Vidar Stealer

      

¾ÝýÌå1ÔÂ10ÈÕ±¨µÀ£¬£¬£¬ £¬Ò»³¡Ê¹ÓÃÁË1300¶à¸öÓòð³äAnyDesk¹Ù·½ÍøÕ¾µÄ´ó¹æÄ£»£»£»£» £»î¶¯ÕýÔÚ¾ÙÐÐÖС£¡£¡£¡£¡£¡£¡£ÕâЩÓò¶¼½«Óû§Öض¨Ïòµ½Í³Ò»¸öDropboxÁ´½Ó£¬£¬£¬ £¬Ö¼ÔÚÏÂÔØVidar stealer£¬£¬£¬ £¬ÇÒËùÓÐÓò¶¼ÆÊÎöΪÏàͬµÄIPµØµã185.149.120[.]9¡£¡£¡£¡£¡£¡£¡£×èÖ¹ÏÖÔÚ£¬£¬£¬ £¬´ó´ó¶¼ÓòÈÔÈ»ÔÚÏߣ¬£¬£¬ £¬¶øÆäËüÓòÒѱ»×¢²áÉ̱¨¸æ²¢ÏÂÏß»ò±»AV¹¤¾ß×èÖ¹¡£¡£¡£¡£¡£¡£¡£ÓÉÓÚAnyDeskµÄÊ¢ÐÐÐÔ£¬£¬£¬ £¬Æä¾­³£±»ÀÄÓÃÀ´·Ö·¢¶ñÒâÈí¼þ£¬£¬£¬ £¬CybleÔÚ2022Äê10ÔÂÒ²Ôø·¢Ã÷ͨ¹ýAnyDesk´¹ÂÚÍøÕ¾·Ö·¢Mitsu StealerµÄ»î¶¯¡£¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/over-1-300-fake-anydesk-sites-push-vidar-info-stealing-malware/


5¡¢UptycsÅû¶Õë¶ÔÒâ´óÀûµÄInfostealer¶ñÒâÈí¼þ»î¶¯

      

UptycsÔÚ1ÔÂ6ÈÕÐû²¼ÁËÕë¶ÔÒâ´óÀûµÄInfostealer¶ñÒâÈí¼þ»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¡£¹¥»÷»î¶¯µÄ¶à½×¶ÎѬȾÁ´´ÓÒÔ·¢Æ±ÎªÖ÷ÌâµÄ´¹ÂÚÓʼþ×îÏÈ£¬£¬£¬ £¬ÆäÖаüÀ¨Ò»¸öÁ´½Ó£¬£¬£¬ £¬µã»÷Á´½Ó»áÏÂÔØÒ»¸öÊÜÃÜÂë±£»£»£»£» £»¤µÄZIP´æµµÎļþ£¬£¬£¬ £¬ÆäÖаüÀ¨Ò»¸ö.LNKÎļþºÍÒ»¸ö.BATÎļþ¡£¡£¡£¡£¡£¡£¡£Åú´¦Öóͷ£¾ç±¾»á´ÓGitHub´æ´¢¿âÖÐ×°ÖöñÒâÈí¼þpayload¡£¡£¡£¡£¡£¡£¡£×°Öú󣬣¬£¬ £¬»ùÓÚC#µÄ¶ñÒâÈí¼þ»áÇÔȡϵͳÐÅÏ¢¡¢¼ÓÃÜÇ®°ü¡¢ä¯ÀÀÆ÷ÀúÊ·¼Í¼¡¢cookieÒÔ¼°¼ÓÃÜÇ®°üµÄƾ֤µÈ¡£¡£¡£¡£¡£¡£¡£


https://www.uptycs.com/blog/infostealer-malware-attacks-targeting-italian-region/


6¡¢CiscoÌáÐѿͻ§×¢ÖØEoL·ÓÉÆ÷ÖеÄÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î

      

1ÔÂ11ÈÕ£¬£¬£¬ £¬CiscoÐû²¼Ç徲ͨ¸æÌáÐѿͻ§×¢ÖØÉí·ÝÑéÖ¤ÈÆ¹ýÎó²î£¨CVE-2023-20025£©¡£¡£¡£¡£¡£¡£¡£¸ÃÎó²î»áÓ°Ïì¶à¸öÒÑÖÐÖ¹Ö§³Ö(EoL)µÄVPN·ÓÉÆ÷£¬£¬£¬ £¬°üÀ¨Cisco Small Business RV016¡¢RV042¡¢RV042GºÍRV082·ÓÉÆ÷¡£¡£¡£¡£¡£¡£¡£ÀÖ³ÉʹÓøÃÎó²î¿É»ñµÃroot»á¼ûȨÏÞ£¬£¬£¬ £¬½«ÆäÓëÁíÒ»¸öÎó²î£¨CVE-2023-2002£©Á¬ÏµÊ¹ÓÿÉÔڵײã²Ù×÷ϵͳÉÏÖ´ÐÐí§ÒâÏÂÁî¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚÒÑÔÚÒ°Íâ·¢Ã÷¿ÉÓõĿ´·¨ÑéÖ¤Îó²îʹÓôúÂ룬£¬£¬ £¬ÖÎÀíÔ±¿ÉÒÔͨ¹ý½ûÓÃÔ¶³ÌÖÎÀí²¢×èÖ¹¶Ô¶Ë¿Ú443ºÍ60443µÄ»á¼ûÀ´»º½âÎó²î¡£¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/cisco-warns-of-auth-bypass-bug-with-public-exploit-in-eol-routers/