NBA͸¶ÆäµÚÈý·½ÌṩÉ̳ÖÓеIJ¿ÃÅÇòÃÔÐÅϢй¶

Ðû²¼Ê±¼ä 2023-03-20

1¡¢NBA͸¶ÆäµÚÈý·½ÌṩÉ̳ÖÓеIJ¿ÃÅÇòÃÔÐÅϢй¶


¾ÝýÌå3ÔÂ17ÈÕ±¨µÀ£¬NBA£¨ÃÀ¹ú¹ú¼ÒÀºÇòЭ»á£©Í¸Â¶ÆäµÚÈý·½Ê±ÊÂͨѶ·þÎñ³ÖÓеIJ¿ÃÅÇòÃÔ¸öÈËÐÅϢй¶¡£NBAÌåÏÖÆäϵͳ²¢Î´Ôâµ½¹¥»÷£¬¸ÃʼþÓ°ÏìÁËÊýÁ¿²»ÏêµÄ¸öÈË¡£¾Ý¸ÃЭ»á³Æ£¬Î´¾­ÊÚȨµÄµÚÈý·½·ÃÎʲ¢´´½¨Á˲¿ÃÅÇòÃÔµÄÐÕÃûºÍÓʼþµØÖ·µÄ¸±±¾£¬Óû§Ãû¡¢ÃÜÂëºÍÆäËüÐÅÏ¢²¢Î´Ð¹Â¶¡£NBA»¹ÌáÐѵÀ£¬ÓÉÓÚËùÉæ¼°Êý¾ÝµÄÃô¸ÐÐÔ£¬ÊÜÓ°ÏìµÄ¸öÈË¿ÉÄÜÔâµ½µöÓã¹¥»÷ºÍÖÖÖÖÕ©Æ­»î¶¯£¬½¨ÒéÔÚ´ò¿ª¿ÉÒÉÓʼþ»òͨѶʱ±£³Ö¾¯Ìè¡£


https://www.bleepingcomputer.com/news/security/nba-alerts-fans-of-a-data-breach-exposing-personal-information/


2¡¢Emotet»Ø¹é²¢ÀûÓÃMicrosoft OneNoteÎļþÈÆ¹ý¼ì²â


¾Ý3ÔÂ18ÈÕ±¨µÀ£¬EmotetÏÖÔÚͨ¹ýMicrosoft OneNoteÓʼþ¸½¼þ½øÐзַ¢£¬Ö¼ÔÚÈÆ¹ýMicrosoftÄþ¾²ÏÞÖÆ²¢Ñ¬È¾¸ü¶àÄ¿±ê¡£EmotetÔÚ¹ýÈ¥µÄÒ»ÄêÀïʱ¶ÏÊ±Ðø£¬×îÖÕÔÚ2022Äêµ×ǰֹͣ»î¶¯¡£ÔÚÐÝÕûÈý¸öÔºó£¬Emotet¾íÍÁÖØÀ´£¬ÓÚ±¾ÔÂÔçЩʱºò·¢ËͶñÒâÓʼþ¡£Õâ¸ö»î¶¯×î³õ´æÔÚȱÏÝ£¬ËüÈÔȻʹÓôøÓкêµÄWordºÍExcelÎĵµ£¬ÓÉÓÚMicrosoftµÄÄþ¾²ÏÞÖÆËüÖ»ÄÜѬȾÉÙÊýÈË¡£¹¥»÷ÕßÏÖÔÚʹÓöñÒâOneNote¸½¼þ·Ö·¢Emotet£¬ÕâЩ¸½¼þÔÚð³äÖ¸ÄÏ¡¢²Ù×÷Ö¸ÄÏ¡¢·¢Æ±¡¢ÊÂÇé²Î¿¼µÈ»Ø¸´Á´µç×ÓÓʼþÖС£


https://www.bleepingcomputer.com/news/security/emotet-malware-now-distributed-in-microsoft-onenote-files-to-evade-defenses/


3¡¢ºÚ¿ÍÂÛ̳BreachForumsµÄÔËÓªÈËÔ±ÔÚÃÀ¹úŦԼ±»²¶


ýÌå3ÔÂ18Èճƣ¬ºÚ¿ÍÂÛ̳BreachForumsµÄÔËÓªÈËÔ±PompompurinÓÚÉÏÖÜÈýÔÚŦԼ±»²¶¡£2022ÄêRaidForums±»²é·âºó£¬Pompourin´´½¨ÁËÒ»¸öÃûΪBreachForumsµÄÐÂÂÛ̳À´Ìî²¹¿Õ°×¡£ËüÒѳÉΪͬÀàÖÐ×î´óµÄÊý¾Ýй¶ÂÛ̳£¬³£±»ºÚ¿ÍºÍÀÕË÷ÍÅ»ïÓÃÀ´Ð¹Â¶Êý¾Ý¡£Æ¾¾Ý·¨Í¥Îļþ£¬ÏÓÒÉÈ˱»Ö¸¿Ø·¸Ò»ÏîÃÜıʵʩ·ÃÎÊÉ豸ÆÛÕ©µÄ×ïÃû¡£PompourinÒÔ300000ÃÀÔªµÄ±£Êͽð»ñÊÍ£¬²¢½«ÓÚ3ÔÂ24ÈÕÔÚ¸¥¼ªÄáÑǶ«ÇøµØÒªÁìÔº³öÍ¥¡£¾ÝϤ£¬½ØÖÁĿǰÂÛ̳ÈÔÈ»¿ÉÒÔ·ÃÎÊ¡£


https://www.hackread.com/breach-forums-owner-pompompurin-arrested-new-york/


4¡¢Unit 42·¢ÏÖÐÂÀÕË÷Èí¼þTrigonaÕë¶ÔÅ·ÃÀµÈµØµÄ»î¶¯


Unit 42ÓÚ3ÔÂ16ÈÕÅû¶ÁËÀÕË÷Èí¼þTrigonaÕë¶ÔÅ·ÃÀµÈµØµÄ»î¶¯¡£TrigonaÓÚ2022Äê10ÔÂÏÂÑ®Ê״α»·¢ÏÖ£¬ÔÚ12Ô·dz £»îÔ¾£¬Ó°ÏìÁËÖÁÉÙ15¸ö×éÖ¯£¬Éæ¼°ÖÆÔì¡¢½ðÈÚ¡¢½¨Öþ¡¢Å©Òµ¡¢ÓªÏúºÍ¸ß¿Æ¼¼ÐÐÒµ¡£¸ÃÀÕË÷Èí¼þ»áʹÓðüÂÞJavaScript´úÂëµÄ.htaÊê½ð¼Ç¼ÏòÄ¿±êÏÔʾ¸¶¿î˵Ã÷¡£Ñо¿ÈËÔ±ÔÚTrigona¹¥»÷ÖÐÊӲ쵽µÄһЩ¹¤¾ßºÍ¼¼Êõ°üÂÞ£¬NetScan¡¢Start.batÅú´¦Öýű¾¡¢Turnoff.bat¡¢Newuser.bat¡¢Mimikatz¡¢DC4.exeºÍAdvanced Port Scanner¡£


https://unit42.paloaltonetworks.com/trigona-ransomware-update/


5¡¢Î¢Èí¸ÅÊöKillNet½üÆÚÕë¶ÔÒ½ÁƱ£½¡ÐÐÒµµÄDDoS¹¥»÷


΢ÈíÔÚ3ÔÂ17ÈÕÐû²¼³ÂËߣ¬¸ÅÊöÁ˹ýÈ¥Èý¸öÔÂKillNet¼°ÆäÁ¥Êô×éÖ¯½üÆÚÕë¶ÔÒ½ÁƱ£½¡ÐÐÒµµÄDDoS¹¥»÷¡£Ñо¿ÈËÔ±ÕÉÁ¿ÁË2022Äê11ÔÂ18ÈÕÖÁ2023Äê2ÔÂ17ÈÕÿÌìÕë¶ÔAzureÖÐÒ½ÁÆ»ú¹¹µÄ¹¥»÷´ÎÊý£¬·¢ÏÖÁË´ÓÿÌì10-20´Î¹¥»÷µ½40-60´Î¹¥»÷µÄÇ÷ÊÆ¡£Óм¸´Î¹¥»÷µ½´ïÿÃë5MÊý¾Ý°ü(pps)£¬µ«´ó¶àÊý¹¥»÷¶¼µÍÓÚ2M pps¡£³ÂËß»¹ÏêÊöÁËKillNetµÄ¼¸´Î¹¥»÷»î¶¯£¬ÀýÈçÕë¶ÔijҽÁƱ£½¡ÌṩÉ̵ÄDDoS¹¥»÷£¬·åֵΪ1.3M pps£¬¹¥»÷ÔØÌåΪTCP SYN¡¢TCP ACKºÍÊý¾Ý°üÒì³££¬Á¬ÐøÁ˲»µ½12Сʱ¡£


https://www.microsoft.com/en-us/security/blog/2023/03/17/killnet-and-affiliate-hacktivist-groups-targeting-healthcare-with-ddos-attacks/


6¡¢SentinelLabsÐû²¼Winter Vivern¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß


3ÔÂ16ÈÕ£¬SentinelLabsÐû²¼Á˹ØÓÚAPTÍÅ»ïWinter Vivern¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£½üÆÚ»î¶¯ÖУ¬¸ÃÍÅ»ïÖ÷ÒªÕë¶Ô²¨À¼Õþ¸®»ú¹¹¡¢ÎÚ¿ËÀ¼Íâ½»²¿¡¢Òâ´óÀûÍâ½»²¿ºÍÓ¡¶ÈÕþ¸®ÄÚ²¿µÄ¸öÈË£¬ÒÔ¼°µçÐŹ«Ë¾¡£¸ÃÍÅ»ïʹÓÃÁËÒ»ÖÖеÄÓÕ¶ü¼¼Êõ£¬Éæ¼°Ä£·ÂÕþ¸®ÓòÀ´·Ö·¢¶ñÒâÈí¼þ¡£ÔÚÒ»¸ö°¸ÀýÖУ¬¹¥»÷ÕßʹÓÃWindowsÅú´¦ÖÃÎļþÀ´Ã°³äɱ¶¾É¨Ã跨ʽ£¬¶øÊµ¼ÊÉÏÊÇÔÚÏÂÔØ¶ñÒâpayload¡£´ËÍ⣬Winter VivernʹÓõÄÒ»ÖÖÐÂpayloadÔÚ¹¦Ð§ÉÏËÆºõÓëAperefitÏàËÆ£¬µ«Éè¼Æ²¢²»ÍêÕû£¬±íÃ÷ËüÈÔÔÚ½øÐÐÖС£


https://www.sentinelone.com/labs/winter-vivern-uncovering-a-wave-of-global-espionage/