µ¤ÂóÖÐÑëÒøÐкÍÆäËü7¼Ò˽ÈËÒøÐеÄÍøÕ¾Ôâµ½DDoS¹¥»÷
Ðû²¼Ê±¼ä 2023-01-12
·͸Éç1ÔÂ11ÈÕ±¨µÀ£¬µ¤ÂóÖÐÑëÒøÐкÍΪ½ðÈÚÐÐÒµ¿ª·¢IT½â¾ö·½°¸µÄ¹«Ë¾BankdataµÄÍøÕ¾Ôâµ½DDoS¹¥»÷¡£ÑëÐз¢ÑÔÈËÌåÏÖ£¬ÆäÍøÕ¾ÔÚÖܶþÏÂÎçÕý³£ÔËÐУ¬´Ë´Î¹¥»÷²¢Î´Ó°Ïì¸ÃÒøÐеÄÆäËüϵͳ»òÈÕ³£ÔËÓª¡£´ËÍ⣬ÔÚBankdataÔâµ½DDoS¹¥»÷ºó£¬ÆäËü7¼Ò˽ÈËÒøÐÐÍøÕ¾µÄ·ÃÎÊÔÚÖܶþÒ²Êܵ½ÁËÏÞÖÆ£¬ÆäÖаüÂÞµ¤Âó×î´óµÄÁ½¼ÒÒøÐÐJyske Bank(JYSK.CO)ºÍSydbank(SYDB.CO)¡£
https://www.reuters.com/technology/denmarks-central-bank-website-hit-by-cyberattack-2023-01-10/
2¡¢ESET·¢ÏÖStrongPityÍÅ»ï·Ö·¢Ä¾Âí»¯TelegramµÄ»î¶¯
1ÔÂ10ÈÕ£¬ESET³ÆÆä·¢ÏÖÁËAPT×éÖ¯StrongPityµÄÐÂÒ»ÂÖ¹¥»÷»î¶¯¡£¸Ã»î¶¯×Ô2021Äê11Ô¿ªÊ¼»îÔ¾£¬Í¨¹ýÒ»¸öð³äShagleµÄÍøÕ¾·Ö·¢¶ñÒâÓ¦Ó÷¨Ê½¡£ShagleÊÇÒ»¸öºÏ·¨µÄËæ»úÊÓƵÁÄÌìƽ̨£¬µ«Ëü²¢Ã»ÓÐÒƶ¯Ó¦Ó÷¨Ê½¡£¶ñÒâÓ¦ÓÃÊÇÒ»¸öÃûΪvideo.apkµÄAPKÎļþ£¬ÕâÊǺϷ¨TelegramÓ¦ÓõÄľÂí»¯°æ±¾£¬Ê¹ÓÃÁËStrongPityºóÃÅ´úÂëÖØдò°üÀ´Ã°³äShagleÒƶ¯Ó¦Óᣰ²×°ºó£¬´ËÓ¦ÓÿɽøÐжàÖÖ¼äµý»î¶¯£¬°üÂÞ¼à¿Øµç»°¡¢ÊÕ¼¯¶ÌÐźͻñÈ¡ÁªÏµÈËÁÐ±í¡£
https://www.welivesecurity.com/2023/01/10/strongpity-espionage-campaign-targeting-android-users/
3¡¢ÐµÄDark PinkÍÅ»ïÀûÓÃ×Ô½ç˵¶ñÒâÈí¼þ¹¥»÷¾üÕþ×éÖ¯
Group-IBÓÚ1ÔÂ11ÈÕÅû¶ÁËеÄAPT×éÖ¯Dark PinkÕë¶ÔÑÇÌ«ºÍÅ·ÖÞµØÓòµÄÕþ¸®ºÍ¾üÊÂ×éÖ¯µÄ¹¥»÷»î¶¯¡£¸Ã»î¶¯Ê¼ÓÚÓã²æʽµöÓãÓʼþ£¬ÆäʹÓõÄ×Ô½ç˵¹¤¾ß°ü¿ÉÓÃÓÚÇÔÈ¡ÐÅÏ¢²¢Í¨¹ýUSBÇý¶¯Æ÷Á÷´«¶ñÒâÈí¼þ¡£¹¥»÷Õß»¹Í¨¹ýDLL²à¼ÓÔغÍʼþ´¥·¢µÄÒªÁ죬ÔÚ±»Ñ¬È¾µÄϵͳÉÏÔËÐÐÆäpayload¡£´Ë´Î¹¥»÷µÄºËÐÄÊǼäµý»î¶¯£¬Ö¼ÔÚ´ÓÄ¿±êµÄÉ豸ºÍÍøÂçÖÐÇÔÈ¡Îļþ¡¢Âó¿Ë·çÒôƵºÍmessengerÊý¾Ý¡£Group-IB³Æ¸ÃÍÅ»ïÔÚ2022Äê6ÔÂ12ÔÂÒÑÌᳫÖÁÉÙ7´ÎÀֳɵĹ¥»÷¡£
https://www.group-ib.com/media-center/press-releases/dark-pink-apt/
4¡¢Áè¼Ý1300¸öÓòð³äAnyDeskÍøÕ¾·Ö·¢Vidar Stealer
¾ÝýÌå1ÔÂ10ÈÕ±¨µÀ£¬Ò»³¡Ê¹ÓÃÁË1300¶à¸öÓòð³äAnyDesk¹Ù·½ÍøÕ¾µÄ´ó¹æÄ£»î¶¯ÕýÔÚ½øÐÐÖС£ÕâЩÓò¶¼½«Óû§Öض¨Ïòµ½Í¬Ò»¸öDropboxÁ´½Ó£¬Ö¼ÔÚÏÂÔØVidar stealer£¬ÇÒËùÓÐÓò¶¼½âÎöΪÏàͬµÄIPµØÖ·185.149.120[.]9¡£½ØÖÁÄ¿Ç°£¬´ó¶àÊýÓòÈÔÈ»ÔÚÏߣ¬¶øÆäËüÓòÒѱ»×¢²áÉ̳ÂËß²¢ÏÂÏß»ò±»AV¹¤¾ß×èÖ¹¡£ÓÉÓÚAnyDeskµÄÁ÷ÐÐÐÔ£¬Æä¾³£±»ÀÄÓÃÀ´·Ö·¢¶ñÒâÈí¼þ£¬CybleÔÚ2022Äê10ÔÂÒ²Ôø·¢ÏÖͨ¹ýAnyDeskµöÓãÍøÕ¾·Ö·¢Mitsu StealerµÄ»î¶¯¡£
https://www.bleepingcomputer.com/news/security/over-1-300-fake-anydesk-sites-push-vidar-info-stealing-malware/
5¡¢UptycsÅû¶Õë¶ÔÒâ´óÀûµÄInfostealer¶ñÒâÈí¼þ»î¶¯
UptycsÔÚ1ÔÂ6ÈÕÐû²¼ÁËÕë¶ÔÒâ´óÀûµÄInfostealer¶ñÒâÈí¼þ»î¶¯µÄ·ÖÎö³ÂËß¡£¹¥»÷»î¶¯µÄ¶à½×¶ÎѬȾÁ´´ÓÒÔ·¢Æ±ÎªÖ÷ÌâµÄµöÓãÓʼþ¿ªÊ¼£¬ÆäÖаüÂÞÒ»¸öÁ´½Ó£¬µã»÷Á´½Ó»áÏÂÔØÒ»¸öÊÜÃÜÂë±£»¤µÄZIP´æµµÎļþ£¬ÆäÖаüÂÞÒ»¸ö.LNKÎļþºÍÒ»¸ö.BATÎļþ¡£Åú´¦Öýű¾»á´ÓGitHub´æ´¢¿âÖа²×°¶ñÒâÈí¼þpayload¡£°²×°ºó£¬»ùÓÚC#µÄ¶ñÒâÈí¼þ»áÇÔȡϵͳÐÅÏ¢¡¢¼ÓÃÜÇ®°ü¡¢ä¯ÀÀÆ÷ÀúÊ·¼Ç¼¡¢cookieÒÔ¼°¼ÓÃÜÇ®°üµÄƾ¾ÝµÈ¡£
https://www.uptycs.com/blog/infostealer-malware-attacks-targeting-italian-region/
6¡¢CiscoÌáÐÑ¿Í»§×¢ÒâEoL·ÓÉÆ÷ÖеÄÉí·ÝÑéÖ¤Èƹý©¶´
1ÔÂ11ÈÕ£¬CiscoÐû²¼Äþ¾²Í¨¸æÌáÐÑ¿Í»§×¢ÒâÉí·ÝÑéÖ¤Èƹý©¶´£¨CVE-2023-20025£©¡£¸Ã©¶´»áÓ°Ïì¶à¸öÒÑÖÐÖ¹Ö§³Ö(EoL)µÄVPN·ÓÉÆ÷£¬°üÂÞCisco Small Business RV016¡¢RV042¡¢RV042GºÍRV082·ÓÉÆ÷¡£ÀÖ³ÉÀûÓø鶴¿É»ñµÃroot·ÃÎÊȨÏÞ£¬½«ÆäÓëÁíÒ»¸ö©¶´£¨CVE-2023-2002£©½áºÏÀûÓÿÉÔڵײã²Ù×÷ϵͳÉÏÖ´ÐÐÈÎÒâÃüÁĿǰÒÑÔÚÒ°Íâ·¢ÏÖ¿ÉÓõĿ´·¨Ñé֤©¶´ÀûÓôúÂ룬¹ÜÀíÔ±¿ÉÒÔͨ¹ý½ûÓÃÔ¶³Ì¹ÜÀí²¢×èÖ¹¶Ô¶Ë¿Ú443ºÍ60443µÄ·ÃÎÊÀ´»º½â©¶´¡£
https://www.bleepingcomputer.com/news/security/cisco-warns-of-auth-bypass-bug-with-public-exploit-in-eol-routers/