Âóµ±ÀÍÒòй¶487ÍòÖ÷¹ËµÄÊý¾Ý±»º«¹ú·£¿£¿£¿£¿£¿£¿î6.96ÒÚº«Ôª
Ðû²¼Ê±¼ä 2023-03-241¡¢Âóµ±ÀÍÒòй¶487ÍòÖ÷¹ËµÄÊý¾Ý±»º«¹ú·£¿£¿£¿£¿£¿£¿î6.96ÒÚº«Ôª
¾ÝýÌå3ÔÂ22ÈÕ±¨µÀ£¬£¬£¬£¬£¬Âóµ±Àͺ«¹ú¹«Ë¾ÒòÊý¾ÝÖÎÀí²»Ñϵ¼ÖÂ487ÍòÖ÷¹ËµÄСÎÒ˽¼ÒÊý¾Ýй¶£¬£¬£¬£¬£¬±»·£¿£¿£¿£¿£¿£¿î6.96ÒÚº«Ôª£¨Ô¼ºÏ532110ÃÀÔª£©¡£¡£¡£¡£Æ¾Ö¤ÊÓ²ìЧ¹û£¬£¬£¬£¬£¬Âóµ±ÀÍûÓоÙÐгä·ÖµÄ»á¼û¿ØÖÆ£¬£¬£¬£¬£¬Ê¹µÃ°üÀ¨Æä²ÍÌüºÍÂóµ±ÀͿͻ§µÄСÎÒ˽¼ÒÊý¾ÝµÄ±¸·ÝÎļþ¿ÉÒÔͨ¹ýÎļþ¹²ÏíÐÒé¾ÙÐлá¼û¡£¡£¡£¡£Ð§¹û£¬£¬£¬£¬£¬ºÚ¿ÍÈëÇÖ²¢Ð¹Â¶ÁËÁè¼Ý487Íò¿Í»§µÄСÎÒ˽¼ÒÊý¾Ý¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬¸Ã¹«Ë¾»¹±»·¢Ã÷ûÓÐÏú»ÙÊý¾Ý±£´æÆÚÒѹýµÄ766846ÃûÖ÷¹ËµÄÊý¾Ý£¬£¬£¬£¬£¬²¢ÇÒ³Ù³ÙûÓÐÏòÕþ¸®ºÍÖ÷¹Ëת´ïÊý¾Ýй¶µÄÇéÐΡ£¡£¡£¡£
https://en.yna.co.kr/view/AEN20230322007100315
2¡¢Cleafy·¢Ã÷еÄAndroidľÂíNexusÖ÷ҪʹÓÃATO¹¥»÷
CleafyÔÚ3ÔÂ21ÈÕ³ÆÆä·¢Ã÷ÁËÒ»¸öÐÂAndroidÒøÐÐľÂíNexus£¬£¬£¬£¬£¬Òѱ»¶à¸öÍÅ»ïÓÃÀ´¹¥»÷450ÖÖ½ðÈÚÓ¦Óᣡ£¡£¡£Nexus¿Éͨ¹ý¶ñÒâÈí¼þ¼´Ð§ÀÍ(MaaS)»ñµÃ£¬£¬£¬£¬£¬¾ßÓжÔÒøÐÐÍøÕ¾ºÍ¼ÓÃÜÇ®±ÒЧÀÍÖ´ÐÐATO¹¥»÷µÄËùÓÐÖ÷Òª¹¦Ð§£¬£¬£¬£¬£¬ÀýÈçÆ¾Ö¤ÇÔÈ¡ºÍSMS×èµ²¡£¡£¡£¡£Ñо¿Ö°Ô±ÒÔΪ£¬£¬£¬£¬£¬Ö»¹ÜÓжà¸ö»î¶¯Ê¹ÓÃÁËNexusľÂí£¬£¬£¬£¬£¬µ«ËüÈÔ´¦ÓÚÔçÆÚ¿ª·¢½×¶Î¡£¡£¡£¡£NexusÍêÈ«ÊÇÖØÐÂ×îÏȱàдµÄ£¬£¬£¬£¬£¬µ«Ñо¿·¢Ã÷ËüºÍSOVAľÂíÖ®¼äÓÐÏàËÆÖ®´¦¡£¡£¡£¡£
https://www.cleafy.com/cleafy-labs/nexus-a-new-android-botnet
3¡¢KimsukyÍÅ»ïʹÓÃChromeÀ©Õ¹ÇÔȡĿµÄµÄGmailÓʼþ
¾Ý3ÔÂ22ÈÕ±¨µÀ£¬£¬£¬£¬£¬µÂ¹úºÍº«¹úÕþ¸®µÄÁªºÏÇå¾²×Éѯ³Æ£¬£¬£¬£¬£¬KimsukyʹÓÃChromeÀ©Õ¹³ÌÐòÇÔȡĿµÄµÄGmailµç×ÓÓʼþ¡£¡£¡£¡£¹¥»÷ʼÓÚÒ»·âÓã²æÊ½´¹ÂÚÓʼþ£¬£¬£¬£¬£¬ÓÕʹĿµÄ×°ÖöñÒâChromeÀ©Õ¹³ÌÐò¡£¡£¡£¡£À©Õ¹ÃûΪ¡°AF¡±£¬£¬£¬£¬£¬Ö»Óе±Óû§ÔÚä¯ÀÀÆ÷µÄµØµãÀ¸ÖÐÊäÈë¡°(chrome|edge| brave)://extensions¡±Ê±£¬£¬£¬£¬£¬²Å»ªÔÚÀ©Õ¹ÁбíÖп´µ½¡£¡£¡£¡£Ò»µ©Ä¿µÄͨ¹ý±»Ñ¬È¾µÄä¯ÀÀÆ÷»á¼ûGmail£¬£¬£¬£¬£¬À©Õ¹³ÌÐò¾Í»á×Ô¶¯¼¤»îÀ´×èµ²ºÍÇÔȡĿµÄµÄµç×ÓÓʼþ¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/north-korean-hackers-using-chrome-extensions-to-steal-gmail-emails/
4¡¢CiscoÐû²¼Õë¶ÔNetgear Orbi·ÓÉÆ÷ÖÐÎó²îµÄPoC
ýÌå3ÔÂ22Èճƣ¬£¬£¬£¬£¬Cisco TalosÐû²¼ÁËÕë¶ÔNetgear Orbi 750ϵÁзÓÉÆ÷ºÍÀ©Õ¹ÎÀÐÇÖеÄÎó²îÐû²¼ÁËPoC¡£¡£¡£¡£µÚÒ»¸öPoCÕë¶ÔµÄÊÇ»á¼û¿ØÖƹ¦Ð§ÖеÄÏÂÁîÖ´ÐÐÎó²î£¨CVE-2022-37337£©£¬£¬£¬£¬£¬¿Éͨ¹ýÌØÖÆµÄHTTPÇëÇóÔÚ×°±¸ÉÏÖ´ÐÐí§ÒâÏÂÁîÀ´Ê¹ÓÃÖÎÀí¿ØÖÆÌ¨¡£¡£¡£¡£ÁíÒ»¸öÕë¶Ô·ÓÉÆ÷telnetЧÀÍÖеÄÔ¶³ÌÏÂÁîÖ´ÐÐÎó²î£¨CVE-2022-38452£©£¬£¬£¬£¬£¬¸ÃÎó²îµÄʹÓÃÐèÒªÓÐÓÃµÄÆ¾Ö¤ºÍMACµØµã¡£¡£¡£¡£NetgearÓÚ1ÔÂ19ÈÕÐû²¼¹Ì¼þ°æ±¾4.6.14.3ÐÞ¸´ÁËÕâЩÎó²î¡£¡£¡£¡£
https://securityaffairs.com/143863/hacking/netgear-orbi-routers-flaws.html
5¡¢SentinelLabsÅû¶Õë¶ÔÖж«µçÐŹ«Ë¾µÄ¹¥»÷»î¶¯
SentinelLabsÔÚ3ÔÂ23ÈÕÅû¶ÁËÕë¶ÔÖж«µçÐŹ«Ë¾µÄ¹¥»÷»î¶¯£¬£¬£¬£¬£¬ËüÓëOperation Soft Cell»î¶¯µÄ¹¥»÷ÍÅ»ïÓйء£¡£¡£¡£³õʼ¹¥»÷Éæ¼°ÈëÇÖÃæÏò»¥ÁªÍøµÄExchangeЧÀÍÆ÷£¬£¬£¬£¬£¬ÒÔ×°ÖÃÖ´ÐÐÏÂÁîµÄwebshells¡£¡£¡£¡£×Ô½ç˵ƾ֤ÇÔÈ¡¶ñÒâÈí¼þµÄ×°ÖÃÊÇÕâһлµÄ½¹µã£¬£¬£¬£¬£¬ËüÔÚ±ÕÔ´¹¤¾ßÉÏʵÑéÁËһϵÁжÔMimikatz¾ÙÐÐÐ޸ĵĶñÒâÈí¼þ¡£¡£¡£¡£¶ñÒâÈí¼þµÄÒ»¸öÌØ¶¨Ñù±¾£¨ÃüÃûΪmim221£©»¹¾ßÓÐÉý¼¶µÄ·´¼ì²â¹¦Ð§¡£¡£¡£¡£»£»£»£»£»î¶¯µÄ¹éÒòÉв»Ã÷È·£¬£¬£¬£¬£¬µ«¿ÉÄÜÓëGalliumºÍAPT41ÓйØÏµ¡£¡£¡£¡£
https://www.sentinelone.com/labs/operation-tainted-love-chinese-apts-target-telcos-in-new-attacks/
6¡¢ENISAÐû²¼¹ØÓÚÅ·Ã˽»Í¨ÐÐÒµÍøÂçÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ
3ÔÂ21ÈÕ£¬£¬£¬£¬£¬ENISAÐû²¼Á˹ØÓÚÅ·Ã˽»Í¨ÐÐÒµÍøÂçÍþÐ²Ì¬ÊÆµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¸Ã±¨¸æº¸ÇÁË2021Äê1ÔÂÖÁ2022Äê10Ôº½¿Õ¡¢º£ÔË¡¢Ìú·ºÍ¹«Â·ÔËÊäÐÐÒµ±¬·¢µÄÇå¾²ÊÂÎñ¡£¡£¡£¡£Ó°ÏìÔËÊäÐÐÒµµÄÖ÷ÒªÍþв°üÀ¨ÀÕË÷¹¥»÷¡¢Êý¾ÝÏà¹ØÍþв¡¢¶ñÒâÈí¼þ¡¢DoS/DDoSºÍRDoS¹¥»÷¡¢´¹ÂÚ¹¥»÷ÒÔ¼°¹©Ó¦Á´¹¥»÷¡£¡£¡£¡£ÀÕË÷¹¥»÷ÒѳÉΪ2022Äê¸ÃÐÐÒµ×îÍ»³öµÄÍþв£¬£¬£¬£¬£¬¹¥»÷´ÎÊýÏÕЩ·ÁËÒ»·¬£¬£¬£¬£¬£¬´Ó2021ÄêµÄ13%ÉÏÉýµ½2022ÄêµÄ25%¡£¡£¡£¡£¶ø¶ñÒâÈí¼þ´Ó11%Ͻµµ½6%£¬£¬£¬£¬£¬Êý¾Ýй¶´Ó21%Ͻµµ½9%¡£¡£¡£¡£
https://www.enisa.europa.eu/publications/enisa-transport-threat-landscape