BitSight³Æ½©Ê¬ÍøÂçMyloBotÌìÌìѬȾÁè¼Ý50000̨װ±¸
Ðû²¼Ê±¼ä 2023-02-231¡¢BitSight³Æ½©Ê¬ÍøÂçMyloBotÌìÌìѬȾÁè¼Ý50000̨װ±¸
¾ÝýÌå2ÔÂ21ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬½©Ê¬ÍøÂçMyloBotÌìÌìѬȾÁè¼Ý50000̨װ±¸£¬£¬£¬£¬£¬£¬£¬ÆäÖд󲿷ÖλÓÚÓ¡¶È¡¢ÃÀ¹ú¡¢Ó¡¶ÈÄáÎ÷ÑǺÍÒÁÀÊ¡£¡£¡£¡£ËüÓÚ2017ÄêÊ״ηºÆð£¬£¬£¬£¬£¬£¬£¬ÔÚ2020ÄêÍ·ÖðÈÕ×î¶àѬȾ250000̨װ±¸¡£¡£¡£¡£µ±MylobotÊÕµ½À´×ÔC2µÄÖ¸Áîʱ£¬£¬£¬£¬£¬£¬£¬Ëü»á½«±»Ñ¬È¾µÄÅÌËã»úת»»ÎªÊðÀí£¬£¬£¬£¬£¬£¬£¬ÕâЩװ±¸½«´¦Öóͷ£Ðí¶àÅþÁ¬£¬£¬£¬£¬£¬£¬£¬²¢×ª·¢Í¨¹ýÏÂÁîºÍ¿ØÖÆÐ§ÀÍÆ÷·¢Ë͵ÄÁ÷Á¿¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬¶ÔMyloBot»ù´¡ÉèÊ©µÄÆÊÎö·¢Ã÷ÁËËüÓëÃûΪBHProxiesµÄסլÊðÀíЧÀ͵ÄÅþÁ¬£¬£¬£¬£¬£¬£¬£¬Åú×¢ºóÕßÕýÔÚʹÓñ»Ñ¬È¾µÄ×°±¸¡£¡£¡£¡£
https://thehackernews.com/2023/02/mylobot-botnet-spreading-rapidly.html
2¡¢Ñо¿Ö°Ô±Åû¶macOSºÍiOSÖÐеÄȨÏÞÌáÉýÎó²îµÄϸ½Ú
2ÔÂ21ÈÕ£¬£¬£¬£¬£¬£¬£¬TrellixÑо¿Ö°Ô±Åû¶ÁËmacOSºÍiOSÖз¢Ã÷µÄÒ»¸öеÄȨÏÞÌáÉýÎó²îÖֱ𡣡£¡£¡£¸ÃÑо¿»ùÓڹȸèºÍCitizen LabÔÚ2021ÄêµÄ·¢Ã÷£¬£¬£¬£¬£¬£¬£¬ÆäʱÅû¶ÁËÒ»¸öÃûΪForcedEntryµÄÁãµã»÷iOSÔ¶³Ì´úÂëÖ´ÐÐÎó²î¡£¡£¡£¡£´Ë´Î·¢Ã÷µÄÐÂÎó²î¿ÉÈÆ¹ý´úÂëÊðÃûÔÚ¶à¸öƽ̨ӦÓóÌÐòÖÐÖ´ÐÐí§Òâ´úÂ룬£¬£¬£¬£¬£¬£¬µ¼ÖÂmacOSºÍiOSÉϵÄȨÏÞÌáÉýºÍɳÏäÌÓÒÝ£¬£¬£¬£¬£¬£¬£¬CVSSÆÀ·ÖÔÚ5.1µ½7.1Ö®¼ä¡£¡£¡£¡£Ñо¿Ö°Ô±³Æ£¬£¬£¬£¬£¬£¬£¬ÕâЩÎó²î¿É±»ÓÃÀ´»ñÈ¡Óû§ÐÂÎÅ¡¢Î»ÖÃÊý¾Ý¡¢Í¨»°¼Í¼ºÍÕÕÆ¬µÈÃô¸ÐÐÅÏ¢µÄ»á¼ûȨÏÞ¡£¡£¡£¡£
https://www.trellix.com/en-us/about/newsroom/stories/research/trellix-advanced-research-center-discovers-a-new-privilege-escalation-bug-class-on-macos-and-ios.html
3¡¢HydrochasmaÍÅ»ïÖ÷ÒªÕë¶ÔÑÇÖÞµÄÒ½Áƺͺ½ÔËÏà¹Ø×éÖ¯
¾ÝSymantec 2ÔÂ22ÈÕ±¨µÀ£¬£¬£¬£¬£¬£¬£¬ÐºڿÍÍÅ»ïHydrochasmaÖ÷ÒªÕë¶ÔÑÇÖÞµÄҽѧÑо¿ÊµÑéÊҺͺ½Ô˹«Ë¾¡£¡£¡£¡£¸Ã»î¶¯ÖÁÉÙ´Ó2022Äê10ÔÂ×îÏȾÍÒ»Ö±ÔÚ¾ÙÐУ¬£¬£¬£¬£¬£¬£¬¹¥»÷Ä¿µÄÒÔ¼°Ê¹ÓõÄһЩ¹¤¾ßÅú×¢£¬£¬£¬£¬£¬£¬£¬ºÚ¿ÍµÄÄ¿µÄËÆºõÊÇÇÔÈ¡Ç鱨¡£¡£¡£¡£¹¥»÷ʼÓÚ´¹ÂÚÓʼþ£¬£¬£¬£¬£¬£¬£¬ÔÚ»ñµÃһ̨װ±¸µÄ³õʼ»á¼ûȨÏ޺󣬣¬£¬£¬£¬£¬£¬¹¥»÷Õß×°ÖÃÁË¿ìËÙ·´ÏòÊðÀí£¨FRP£©£¬£¬£¬£¬£¬£¬£¬È»ºó×°ÖÃMeterpreterºÍGogoµÈ¶à¸ö¹¤¾ß¡£¡£¡£¡£Hydrochasma¹¥»÷µÄÒ»¸öÌØµãÊÇËüÃǽöÒÀÀµ¿ªÔ´¹¤¾ßºÍLotLÕ½ÂÔ£¬£¬£¬£¬£¬£¬£¬²»»áÁôÏÂÈκκۼ£¡£¡£¡£¡£
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/hydrochasma-asia-medical-shipping-intelligence-gathering
4¡¢VMware¸üÐÂÐÞ¸´Carbon Black App ControÖеÄÎó²î
VMwareÔÚ2ÔÂ21ÈÕÐû²¼Çå¾²¸üУ¬£¬£¬£¬£¬£¬£¬ÐÞ¸´ÁËCarbon Black App ControlÖеÄÎó²î¡£¡£¡£¡£ÕâÊÇÒ»¸ö×¢ÈëÎó²î£¨CVE-2023-20858£©£¬£¬£¬£¬£¬£¬£¬CVSSÆÀ·ÖΪ9.1£¬£¬£¬£¬£¬£¬£¬ÓµÓÐApp ControlÖÎÀí¿ØÖÆÌ¨»á¼ûȨÏ޵Ĺ¥»÷Õß¿Éͨ¹ýÌØÖÆµÄÊäÈëÀ´»á¼ûµ×²ãЧÀÍÆ÷²Ù×÷ϵͳ¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬£¬´Ë´Î¸üл¹ÐÞ¸´ÁËVMware vRealize OrchestratorµÄXMLÍⲿʵÌåÎó²î£¨CVE-2023-20855£©£¬£¬£¬£¬£¬£¬£¬¹¥»÷Õß¿Éͨ¹ýÌØÖÆÊäÈëÀ´ÈƹýXMLÆÊÎöÏÞÖÆ£¬£¬£¬£¬£¬£¬£¬´Ó¶øµ¼ÖÂÐÅϢй¶»òȨÏÞÌáÉý¡£¡£¡£¡£
https://thehackernews.com/2023/02/vmware-patches-critical-vulnerability.html
5¡¢ESETÐû²¼2022ÄêÖÐСÐÍÆóÒµÍøÂçÇå¾²Ì¬ÊÆµÄÆÊÎö±¨¸æ
2ÔÂ21ÈÕ£¬£¬£¬£¬£¬£¬£¬ESETÐû²¼Á˹ØÓÚ2022ÄêÖÐСÐÍÆóÒµÍøÂçÇå¾²Ì¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£¡£Ñо¿Ö°Ô±È¥Äê¶Ô1200¶àÖÐСÐÍÆóÒµ(SMB)ÍøÂçÇå¾²¾öÒéÕß¾ÙÐÐÁËÊӲ죬£¬£¬£¬£¬£¬£¬ÆäÖÐ69%µÄÈËÌåÏÖÔÚÒÑÍùÒ»ÄêÄÚÔâµ½¹ý¹¥»÷£¬£¬£¬£¬£¬£¬£¬Èý·ÖÖ®Ò»µÄÈËÉõÖÁÌåÏÖ±»¹¥»÷Á˲»Ö¹Ò»´Î¡£¡£¡£¡£70%µÄÆóÒµ³ÆÔÚITÇå¾²·½ÃæµÄͶ×ʸú²»ÉÏÔËӪģʽ¸Ä±äµÄ³ÌÐò£¬£¬£¬£¬£¬£¬£¬77%µÄSMBÌåÏÖ½«¼ÌÐøÊ¹ÓÃRDPµÈÊÖÒÕ£¬£¬£¬£¬£¬£¬£¬Ö»¹ÜÆä±£´æÇ徲Σº¦¡£¡£¡£¡£Ôâµ½¹¥»÷µÄSMBÖУ¬£¬£¬£¬£¬£¬£¬32%ÌåÏÖÐèÒª7µ½12ÖÜÀ´ÊÓ²ìºÍÖØÐÂÉèÖÃITϵͳ£¬£¬£¬£¬£¬£¬£¬21%ÌåÏÖÐèÒª²»µ½Á½ÖÜ¡£¡£¡£¡£
https://www.welivesecurity.com/2023/02/21/eset-smb-digital-security-sentiment-report-damaging-effects-breach/
6¡¢MicrosoftÐû²¼2022ÄêDDoS¹¥»÷Ì¬ÊÆµÄÆÊÎö±¨¸æ
MicrosoftÓÚ2ÔÂ21ÈÕÐû²¼ÁË2022ÄêDDoS¹¥»÷Ì¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£¡£2022Ä꣬£¬£¬£¬£¬£¬£¬Microsoftƽ¾ùÌìÌì»á×èÖ¹1435´Î¹¥»÷¡£¡£¡£¡£ÔÚ9ÔÂ22Èյĵ¥ÈÕ¹¥»÷´ÎÊý×î¶à£¬£¬£¬£¬£¬£¬£¬Îª2215´Î¡£¡£¡£¡£×îÉÙµÄÊÇ8ÔÂ22ÈÕ£¬£¬£¬£¬£¬£¬£¬Îª680´Î¡£¡£¡£¡£TCP¹¥»÷ÊÇ2022Äê×î³£¼ûµÄDDoS¹¥»÷ÐÎʽ£¬£¬£¬£¬£¬£¬£¬Õ¼ËùÓй¥»÷Á÷Á¿µÄ63%£¬£¬£¬£¬£¬£¬£¬UDPÕ¼22%£¬£¬£¬£¬£¬£¬£¬¶øÊý¾Ý°üÒì³£¹¥»÷Õ¼15%¡£¡£¡£¡£ÔÚÒÑÍùµÄÒ»ÄêÖУ¬£¬£¬£¬£¬£¬£¬Ò»Á¬Ê±¼ä½Ï¶ÌµÄ¹¥»÷¸üΪ³£¼û£¬£¬£¬£¬£¬£¬£¬89%µÄ¹¥»÷Ò»Á¬²»µ½Ò»Ð¡Ê±£¬£¬£¬£¬£¬£¬£¬Ò»Á¬Ò»µ½Á½·ÖÖӵĹ¥»÷Õ¼26%¡£¡£¡£¡£´ó´ó¶¼¹¥»÷Õë¶ÔµÄÊÇÃÀ¹ú£¬£¬£¬£¬£¬£¬£¬Æä´ÎÊÇÓ¡¶È¡¢¶«ÑǺÍÅ·ÖÞ¡£¡£¡£¡£
https://www.microsoft.com/en-us/security/blog/2023/02/21/2022-in-review-ddos-attack-trends-and-insights/