MikroTik¹ûÈ»DDoS½©Ê¬ÍøÂ磺Unit 42Ðû²¼ÒÔÂÃÓÎÖ÷ÌâµÄµöÓã»î¶¯

Ðû²¼Ê±¼ä 2021-09-18

Anonymous³ÆÒÑÇÔÈ¡ÍйÜÔËÓªÉÌEpik½üÊ®ÄêµÄÊý¾Ý


Anonymous³ÆÒÑÇÔÈ¡ÍйÜÔËÓªÉÌEpik½üÊ®ÄêµÄÊý¾Ý.jpg


AnonymousÔÚ9ÔÂ15ÈÕÉù³ÆÒÑÇÔÈ¡ÍйÜÔËÓªÉÌEpik½üÊ®ÄêµÄÊý¾Ý£¬²¢ÔÚDDoSecretsÉϹûÈ»¡£EpikµÄ¿Í»§°üÂÞParler¡¢Gab¡¢The DonaldºÍprolifewhistleblower.comµÈ¡£´Ë´Î¹¥»÷ÊÇEPIKFAILÐж¯µÄÒ»²¿ÃÅ£¬×ܼÆÇÔÈ¡ÁËÔ¼180GBµÄÊý¾Ý£¬°üÂÞÕË»§Æ¾Ö¤¡¢WHOISÀúÊ·¡¢DNS¸ü¸Ä¡¢Git´æ´¢¿âºÍºËÐÄϵͳµÄ/home/ºÍ/root/Ŀ¼µÈ¡£´ËÍ⣬¸ÃÍÅ»ïÔøÔÚÉÏÖÜÈëÇÖÁËGOP£¨µÂ¿ËÈøË¹¹²ºÍµ³£©µÄ¹Ù·½ÍøÕ¾¡£


Ô­ÎÄÁ´½Ó£º

https://www.hackread.com/anonymous-steals-far-right-web-host-epik-data/


ÃÀ¹úDesert WellsÒ½ÔºEHRϵͳÔâµ½¹¥»÷ÇÒÊý¾Ý¶ªÊ§


ÃÀ¹úDesert WellsÒ½ÔºEHRϵͳÔâµ½¹¥»÷ÇÒÊý¾Ý¶ªÊ§.png


ÃÀ¹úÑÇÀûÉ£ÄÇÖݵÄÒ½ÔºDesert Wells Family Medicine³ÆÆäµç×Ó½¡¿µ¼Ç¼(EHR)ϵͳÔâµ½¹¥»÷¡£¹¥»÷·¢ÉúÔÚ5ÔÂ21ÈÕ£¬¼´Ê¹¸ÃÒ½ÔºÔÚ¹¥»÷·¢Éúǰ±¸·ÝÁËEHRÖеÄËùÓÐÊý¾Ý£¬µ«¹¥»÷Õß¶ÔÁ½¸öϵͳÖеÄÊý¾Ý¾ù½øÐÐÁ˼ÓÃÜ£¬Ê¹µÃϵͳÖеÄËùÓÐEHRÐÅÏ¢¶¼ÒÑÓÀ¾Ã¶ªÊ§¡£Desert WellsÌåÏÖÒѾ¡ÆäËùÄָܻ´Êý¾Ýµ«Ã»ÓÐÈκÎ×÷Óã¬ËûÃÇÕýÔÚ¹¹½¨È«ÐµÄEHRϵͳ¡£´ËÍ⣬ÆäÒÑ֪ͨ35000¸ö»¼ÕßËûÃǵĽ¡¿µÐÅÏ¢¿ÉÄÜÒѾ­Ð¹Â¶¡£


Ô­ÎÄÁ´½Ó£º

https://www.infosecurity-magazine.com/news/arizona-medical-practice-loses-ehr/



MikroTik¹ûÈ»DDoS½©Ê¬ÍøÂçM¨¥ris»î¶¯µÄÏêϸÐÅÏ¢


MikroTik¹ûÈ»DDoS½©Ê¬ÍøÂçM¨¥ris»î¶¯µÄÏêϸÐÅÏ¢.jpg


À­ÍÑάÑÇÍøÂçÉè±¸ÖÆÔìÉÌMikroTikÔÚ9ÔÂ15ÈÕ¹ûÈ»ÁËM¨¥ris¹¥»÷»î¶¯µÄÐÅÏ¢¡£MicroTik·¢ÑÔÈ˳Æ£¬´Ë´Î¹¥»÷ʹÓõÄ·ÓÉÆ÷Óë2018Äê±»ÈëÇֵķÓÉÆ÷Ïàͬ£¬ÆäʱMikroTik RouterOSÖдæÔÚÒ»¸ö©¶´£¬µ«¸Ã©¶´ºÜ¿ì¾Í±»ÐÞ¸´ÁË¡£²»Íâ½öÐÞ¸´Â©¶´²¢²»Äܱ£»¤Â·ÓÉÆ÷£¬ÒòΪ¹¥»÷ÕßÔÚ2018Äê¾Í»ñµÃÁËÓû§µÄƾ¾Ý¡£MicroTik½¨ÒéÓû§¶¨ÆÚÉý¼¶É豸£¬ÒÔ¼°Ê¹ÓÃÇ¿ÃÜÂë²¢¶¨ÆÚ¸ü»»µÈ´ëÊ©¡£


 Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/mikrotik-shares-info-on-securing-routers-hit-by-massive-m-ris-botnet/


Äþ¾²¹«Ë¾BitdefenderÐû²¼ÀÕË÷Èí¼þREvilÖ÷½âÃÜÆ÷


Äþ¾²¹«Ë¾BitdefenderÐû²¼ÀÕË÷Èí¼þREvilÖ÷½âÃÜÆ÷.jpg


Äþ¾²¹«Ë¾BitdefenderÐû²¼ÁËÕë¶ÔÀÕË÷Èí¼þREvilÖ÷½âÃÜÆ÷¡£Bitdefender³Æ¸Ã½âÃÜÆ÷ÊÇÓÉÆäºÍijִ·¨²¿ÃźÏ×÷¿ª·¢µÄ£¬ÊÊÓÃÓÚ7ÔÂ13ÈÕ֮ǰÔâµ½REvil¹¥»÷µÄËùÓÐÊܺ¦Õß¡£BleepingComputerÑо¿ÈËÔ±ÀûÓýñÄêÔçЩʱºòµÄREvilÑù±¾¶ÔÆä½øÐÐÑéÖ¤£¬È·¶¨Ã»ÓÐÎÊÌâ¡£7Ô·Ýʱ£¬KaseyaÒ²Ôø»ñµÃÁËREvil½âÃÜÆ÷£¬µ«¸Ã¹¤¾ßÖ»ÊÊÓÃÓÚÕë¶ÔKaseyaµÄ¹¥»÷»î¶¯µÄÊܺ¦Õß¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/free-revil-ransomware-master-decrypter-released-for-past-victims/


΢ÈíÅû¶½üÆÚÀûÓÃMSHTML©¶´µÄµöÓã¹¥»÷»î¶¯


΢ÈíÅû¶½üÆÚÀûÓÃMSHTML©¶´µÄµöÓã¹¥»÷»î¶¯.png


΢ÈíÔÚ9ÔÂ15Èճƣ¬ÆäÍþвÇ鱨ÖÐÐÄÔÚ8Ô·ݷ¢ÏÖÁËÉÙÁ¿Í¨¹ýÌØÖÆMicrosoftOfficeÎĵµÀûÓÃMSHTMLÖеÄÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2021-40444£©µÄ»î¶¯¡£´Ë´Î»î¶¯ÀûÓÃÁ˽»¸¶»úÖÆ£¬Í¨¹ýÍйÜÔÚÎļþ¹²ÏíÕ¾µãÉϵĺÏͬºÍÖ´·¨Ð­Ò飬ÓÕʹĿ±êÏÂÔØCabinet¹éµµÎļþ£¬Æä°üÂÞÒ»¸öÀ©Õ¹ÃûΪINFµÄDLL£¬¸ÃDLL½«¼ìË÷²¢ÏÂÔØÔ¶³ÌÍйܵÄshellcode¡£Î¢Èí½«´Ë´Î»î¶¯¹éÒòÓÚºÚ¿Í×éÖ¯DEV-0413ºÍDEV-0365¡£


Ô­ÎÄÁ´½Ó£º

https://thehackernews.com/2021/09/windows-mshtml-0-day-exploited-to.html


Unit 42Ðû²¼ÒÔÂÃÓÎΪÖ÷ÌâµÄµöÓã»î¶¯µÄ·ÖÎö³ÂËß


Unit 42Ðû²¼ÒÔÂÃÓÎΪÖ÷ÌâµÄµöÓã»î¶¯µÄ·ÖÎö³ÂËß.jpg


Unit 42ÓÚ9ÔÂ15ÈÕÐû²¼ÁËÒÔÂÃÓÎΪÖ÷ÌâµÄµöÓã»î¶¯µÄ·ÖÎö³ÂËß¡£Ñо¿ÈËÔ±·ÖÎöÁË2019Äê10ÔÂÖÁ2021Äê8Ô´´½¨µÄÒÔÂÃÓÎΪÖ÷ÌâµÄµöÓãURL£¬·¢ÏÖÊýÁ¿³ÊÖð½¥ÉÏÉýµÄÇ÷ÊÆ£¬²¢ÔÚ2021Äê6Ô·ºÆðÏÔÖøÔö¼Ó¡£³ÂËßÌṩÁËDridexÔÚ2021ÄêʹÓõĴøÓС°º½¿Õ¹«Ë¾¡±ºÍ¡°¼ÙÆÚ¡±Òªº¦´ÊµÄµöÓã»î¶¯µÄ¼¼Êõϸ½Ú¡£´ËÍ⣬·ÖÎö·¢ÏÖ¹¥»÷Õßͨ³£ÀûÓÃGoogle FirebaseÓòÀ´ÆÛÆ­Ä¿±ê²¢ÈƹýÄþ¾²¹ýÂËÆ÷¡£


Ô­ÎÄÁ´½Ó£º

https://unit42.paloaltonetworks.com/travel-themed-phishing/