CloudFlare³ÆÒÑ×èÖ¹1500ÍòRPSµÄDDoSÁ÷Á¿

Ðû²¼Ê±¼ä 2022-04-29
1¡¢CloudFlare³ÆÒÑ×èÖ¹¸ß´ï1500ÍòRPSµÄDDoSÁ÷Á¿


¾Ý4ÔÂ27ÈÕ±¨µÀ£¬CloudFlareÉù³ÆÒÑ×èÖ¹¸ß´ï1500ÍòRPSµÄDDoSÁ÷Á¿¡£Õâ¼Ò¹«Ë¾ÌåÏÖÕâÊÇÓмǼÒÔÀ´×î´óµÄHTTPS DDoS¹¥»÷Ö®Ò»¡£¾ÝϤ£¬Õâ´Î¹¥»÷Á¬ÐøÁ˲»µ½15Ã룬ÓÉԼĪ6000¸ö½©Ê¬ÍøÂçÌᳫ£¬À´×ÔÈ«Çò112¸ö¹ú¼Ò¡£Æ¾¾ÝCloudflareµÄÊý¾Ý£¬½ü15%µÄ¹¥»÷Á÷Á¿À´×ÔÓ¡¶ÈÄáÎ÷ÑÇ£¬Æä´ÎÊǶíÂÞ˹¡¢°ÍÎ÷¡¢Ó¡¶È¡¢¸çÂ×±ÈÑǺÍÃÀ¹ú¡£Ñо¿ÈËÔ±Ö¸³ö£¬¹¥»÷Ö÷ÒªÀ´×ÔÊý¾ÝÖÐÐÄ£¬Õâ¼ûÖ¤ÁËÁ÷Á¿´ÓסլÍøÂç·þÎñÌṩÉÌ(ISP)µ½ÔƼÆËãISPµÄÖØ´óת±ä¡£


https://thehackernews.com/2022/04/cloudflare-thwarts-record-ddos-attack.html


2¡¢ÐµÄÀÕË÷Èí¼þOnyx»áËæ»úÁýÕÖÁè¼Ý2MBµÄ´óÎļþ


ýÌå4ÔÂ27ÈÕ±¨µÀ£¬MalwareHunterTeam·¢ÏÖÁËÒ»¸öеÄÀÕË÷Èí¼þOnyx¡£ÓëÆäËüÀÕË÷Èí¼þ²îÒìµÄÊÇ£¬Onyx»á¶ÔСÓÚ2MB£¨±¨µÀÖÐÒѽ«Ô­À´Ëù³ÆµÄ200MB¸üÕýΪ2MB£©µÄÎļþ½øÐмÓÃÜ£¬È»¶ø¶ÔÓÚ´óÓÚ2MBµÄÎļþ£¬»áÓÃËæ»úÊý¾Ý½øÐÐÁýÕÖ¡£ÓÉÓÚÁýÕÖµÄÊý¾ÝÊÇËæ»ú´´½¨µÄÇÒδ¼ÓÃÜ£¬Òò´ËÎÞ·¨½âÃÜ´óÓÚ2MBµÄÎļþ¡£¼´Ê¹Ö§¸¶Êê½ðÒ²Ö»Äָܻ´½ÏСµÄÎļþ£¬Ñо¿ÈËԱǿÁÒ½¨ÒéÓû§²»ÒªÖ§¸¶Êê½ð¡£¾ÝϤ£¬¸ÃÀÕË÷Èí¼þ»ùÓÚChaos£¬ËüÃǾßÓÐÏàͬµÄÆÆ»µÐÔ¼ÓÃÜ·¨Ê½¡£


https://www.bleepingcomputer.com/news/security/psa-onyx-ransomware-destroys-large-files-instead-of-encrypting-them/


3¡¢ÃÀ¹úSmile BrandsÔâµ½ÀÕË÷¹¥»÷й¶250ÍòÈ˵ÄÐÅÏ¢


¾ÝýÌå4ÔÂ27Èճƣ¬ÃÀ¹ú×î´óµÄÑÀ¿Æ·þÎñ¹«Ë¾Smile BrandsÒÑй¶Áè¼Ý250Íò»¼ÕßµÄÐÅÏ¢¡£¸Ã¹«Ë¾ÔçÔÚ2021Äê6Ô¾ÍÅû¶ÁËÒ»ÆðÒòΪÀÕË÷¹¥»÷µ¼ÖµÄÊý¾Ýй¶Ê¼þ£¬ÆäÓÚ2021Äê4ÔÂ24ÈÕÒâʶµ½²¿ÃÅϵͳÔâµ½¹¥»÷£¬Ð¹Â¶ÁË»¼ÕßÐÕÃû¡¢µØÖ·¡¢µç»°ºÅÂë¡¢Éç»áÄþ¾²ºÅÂë¡¢³öÉúÈÕÆÚ¡¢½¡¿µ±£ÏÕÐÅÏ¢ºÍÕï¶ÏÐÅÏ¢µÈ¡£ÆäʱÌåÏÖÓÐ1200¸ö»¼ÕßÊܵ½Ó°Ï죬Õâ¸öÊý×ÖºóÀ´±»ÐÞ¸ÄΪ199683£¬Ö±µ½½ñÄê4ÔÂ12ÈÕ£¬¸Ã¹«Ë¾³ÂËß×ܹ²Ó°ÏìÁË2592494¸öÈË¡£


https://www.infosecurity-magazine.com/news/smile-brands-breach-impacts-25m/   


4¡¢Dedalus BiologyÒòй¶49ÍòÈ˵ÄÐÅÏ¢±»·£¿î150ÍòÅ·Ôª


¾ÝýÌå4ÔÂ28ÈÕ±¨µÀ£¬Ò½ÁÆÈí¼þ¹©Ó¦ÉÌDedalus BiologyÒòÎ¥·´GDPRµÄ3ÌõÌõ¿î£¬±»·¨¹úÊý¾Ý±£»¤»ú¹¹(CNIL)·£¿î150ÍòÅ·Ôª¡£Dedalus BiologyΪ¸Ã¹úÊýǧ¸öҽѧʵÑéÊÒÌṩ·þÎñ£¬Æäй¶ÁË28¸öʵÑéÊÒµÄ491939¸ö»¼ÕßµÄÐÅÏ¢£¬Éæ¼°ÐÕÃû¡¢Éç»áÄþ¾²ºÅÂë¡¢Ò½ÉúÐÕÃû¡¢²âÊÔÈÕÆÚ¡¢Ò½ÁÆÐÅÏ¢ºÍÒÅ´«ÐÅÏ¢µÈ¡£¾ÝϤ£¬¸Ã¹«Ë¾Î¥·´ÁËGDPRµÄµÚ29Ìõ¡¢µÚ32ÌõºÍµÚ28Ìõ£¬CNIL¾ö¶¨°´¹«Ë¾ÄêÊÕÈëµÄ10%¼ÆË㣬·£¿î150ÍòÅ·Ôª£¨Ô¼ºÏ158ÍòÃÀÔª£©¡£


https://www.bleepingcomputer.com/news/security/medical-software-firm-fined-15m-for-leaking-data-of-490k-patients/  


5¡¢Ñо¿ÈËÔ±·¢ÏÖÀûÓÃRIG Exploit Kit·Ö·¢RedLineµÄ»î¶¯


BitdefenderÔÚ4ÔÂ27ÈÕÐû²¼³ÂËߣ¬³ÆÆä·¢ÏÖÁËÀûÓÃRIG Exploit Kit·Ö·¢ÇÔÈ¡¶ñÒâÈí¼þRedLineµÄ»î¶¯¡£¹ËÃû˼Ò壬RIG EK°üÂÞÒ»×驶´£¬Í¨¹ýÔÚÄ¿±êÉÏÖ´ÐÐËùÐèµÄshellcodeÀ´×Ô¶¯½øÐÐÍøÂçÈëÇÖ¡£´Ë´Î»î¶¯ÀûÓÃÁËInternet ExplorerÖеÄÄÚ´æËð»µÂ©¶´£¨CVE-2021-26411£©£¬¸Ã©¶´ÒÑÔÚ2021Äê3Ô·ÝÐÞ¸´¡£°²×°Àֳɺó£¬RedLine Stealer»á¶ÔÄ¿±êϵͳ½øÐÐÖ´ÐÐÕì²ì£¬È»ºó½«Êý¾Ý·¢Ë͵½Ô¶³ÌÃüÁîºÍ¿ØÖÆ·þÎñÆ÷¡£


https://www.bitdefender.com/blog/labs/redline-stealer-resurfaces-in-fresh-rig-exploit-kit-campaign/


6¡¢ESETÐû²¼¹ØÓÚºÚ¿Í×éÖ¯TA410µÄTTPºÍ»î¶¯µÄ·ÖÎö³ÂËß


4ÔÂ27ÈÕ£¬ESETÐû²¼Á˹ØÓÚºÚ¿Í×éÖ¯TA410µÄ·ÖÎö³ÂËß¡£¸Ã³ÂËß·ÖÎöÁËTA410×Ô2019Ä꿪ʼµÄ»î¶¯£¬ËüÊÇÓëAPT10Óйصļäµý×éÖ¯£¬Ö÷ÒªÕë¶ÔÃÀ¹úµÄ¹«ÓÃÊÂÒµ²¿ÃÅ×éÖ¯£¬ÒÔ¼°Öж«ºÍ·ÇÖÞµÄÍâ½»×éÖ¯¡£TA410ÊÇÒ»¸öɡ״×éÖ¯£¬ÓÉ3¸öÍŶÓ×é³É£¬·Ö±ðÃûΪFlowingFrog¡¢LookingFrogºÍJollyFrog£¬Ã¿¸öÍŶӶ¼ÓÐ×Ô¼ºµÄ¹¤¾ßºÍÄ¿±ê¡£Ñо¿ÈËÔ±»¹·¢ÏÖÁ˸ÃÍÅ»ïµÄ¶ñÒâÈí¼þFlowCloudµÄбäÌ壬ÕâÊǸöÅÓ´óµÄÄ£¿é»¯C++ RAT¡£


https://www.welivesecurity.com/2022/04/27/lookback-ta410-umbrella-cyberespionage-ttps-activity/