ÔÞ±ÈÑÇÒøÐÐÔâµ½ÀÕË÷ÍÅ»ïHiveµÄ¹¥»÷²¢¾Ü¾ø¸¶Êê½ð
Ðû²¼Ê±¼ä 2022-05-201¡¢ÔÞ±ÈÑÇÒøÐÐÔâµ½ÀÕË÷ÍÅ»ïHiveµÄ¹¥»÷²¢¾Ü¾ø¸¶Êê½ð
¾ÝýÌå5ÔÂ18ÈÕ±¨µÀ£¬ÔÞ±ÈÑÇÒøÐÐÔâµ½ÁËHiveÀÕË÷¹¥»÷¡£¸ÃÒøÐÐÔÚÐÂΟåÖÐÅû¶£¬5ÔÂ9ÈÕÆ䲿ÃÅITϵͳ·¢ÉúÁËÖжϣ¬ÀýÈçBureau De Change¼à¿ØϵͳºÍÍøÕ¾£¬¿ÉÄÜÔ´ÓÚÍøÂçÄþ¾²Ê¼þ¡£ËäÈ»ÔÞ±ÈÑÇÒøÐÐûÓÐ͸¶¹¥»÷µÄϸ½Ú£¬µ«Ñо¿ÈËÔ±»ñϤ¹¥»÷ÊÇÀ´×ÔHive£¬¸ÃÍÅ»ïÉù³ÆÒѼÓÃÜÁËÒøÐеÄÍøÂ總¼Ó´æ´¢(NAS)É豸¡£ÒøÐеļ¼Êõ×ܼàÌåÏÖ£¬ËûÃÇÀֳɱ£»¤Á˺ËÐÄϵͳ£¬Êµ¼ÊÉϲ¢Ã»Óм¸¶àÃô¸ÐÊý¾Ýй¶£¬²¢¾Ü¾øÖ§¸¶Êê½ð¡£
https://www.bleepingcomputer.com/news/security/national-bank-hit-by-ransomware-trolls-hackers-with-dick-pics/
2¡¢ÃÀ¹úµÂ¿ËÈø˹Öݱ£ÏÕ²¿(TDI)й¶180Íò¹«ÃñµÄÐÅÏ¢
5ÔÂ18ÈÕ£¬ÃÀ¹úµÂ¿ËÈø˹Öݱ£ÏÕ²¿(TDI)¹ûÈ»ÁËÓйØ1Ô·ݷ¢ÏÖµÄÊý¾Ýй¶Ê¼þµÄ¸ü¶àÐÅÏ¢¡£´Ë´ÎʼþÔ´ÓÚWebÓ¦ÓÃÖдæ±à³Ì´úÂë´íÎ󣬵¼ÖÂÊܱ£»¤ÇøÓò¿ÉÒÔ±»·ÃÎÊ£¬Éæ¼°Áè¼Ý180Íò¹«ÃñµÄÐÅÏ¢¡£¾¹ýÊÓ²ìÈ·¶¨£¬ÔÚ2019Äê3ÔÂÖÁ2022Äê1ÔÂÆڼ䣬Ó빤ÈËÅâ³¥ÒªÇóÓйصÄÐÅÏ¢¿ÉÄܱ»ÍⲿÈËÔ±·ÃÎÊ£¬°üÂÞÐÕÃû¡¢µØÖ·¡¢³öÉúÈÕÆÚ¡¢µç»°ºÅÂë¡¢Éç»áÄþ¾²ºÅÂëÒÔ¼°ÓйØÉ˺¦ºÍ¹¤ÉËÅâ³¥µÄÐÅÏ¢¡£¸Ã»ú¹¹´ËÇ°ÌåÏÖ£¬ÒѾÏòÊÜÓ°ÏìµÄÈË·¢ËÍ֪ͨ¡£
https://therecord.media/texas-data-breach-exposes-personal-information-of-1-8-million-people/
3¡¢ÐµÄSpace PiratesÍÅ»ïÕë¶Ô¶íÂÞ˹µÄº½¿Õº½ÌìÐÐÒµ
Positive TechnologiesÔÚ5ÔÂ17ÈÕÅû¶ÁËSpace PiratesÍÅ»ïÔÚ½üÆڵĹ¥»÷»î¶¯¡£¸ÃÍÅ»ïÓÚ2017Ä꿪ʼ»îÔ¾£¬ÔÚÈ¥ÄêÏÄÌìÊ״α»·¢ÏÖ¡£´Ë´Î»î¶¯Í¨¹ýµöÓãÓʼþÔÚ¶íÂÞ˹µÄº½¿Õº½ÌìÐÐÒµ×éÖ¯µÄϵͳÉÏ°²×°ÐÂÐͶñÒâÈí¼þ¡£ÎäÆ÷¿â°üÂÞÒþ²ØÔÚÓÕ¶üÎļþºóµÄ×Ô½ç˵¼ÓÔØ·¨Ê½¡¢ÒÑ´æÔÚ¶àÄêÇÒÂÔ΢Ð޸ĵĺóÃÅ¡¢PlugXºÍ¶¨ÖƺóÃÅPcShare¡£´ËÍ⣬¹¥»÷»¹Ê¹ÓÃÁËShadowPad¡¢Zupdax¡¢PoisonIvyºÍReVBShell£¬ÒÔ¼°3¸öеÄÄ£¿é»¯¶ñÒâÈí¼þ¹¤¾ßDeed RAT¡¢BH_A006ºÍMyKLoadClient¡£
https://www.ptsecurity.com/ru-ru/research/pt-esc-threat-intelligence/space-pirates-tools-and-connections/
4¡¢Î¢ÈíÔÚ½üÆÚ¼ì²âµ½LinuxľÂíXorDDoSµÄ»î¶¯¼¤Ôö254%
5ÔÂ19ÈÕ£¬Î¢ÈíÐû²¼³ÂËß³ÆÔÚ¹ýÈ¥µÄ6¸öÔÂÖУ¬¼ì²âµ½LinuxľÂíXorDDoSµÄ¹¥»÷»î¶¯¼¤ÔöÁË254%¡£XorDdosÓÚ2014ÄêÊ״α»·¢ÏÖ£¬ÆäÃû³ÆÔ´ÓÚÆäÕë¶ÔLinuxµÄ¾Ü¾ø·þÎñ¹¥»÷£¬ÒÔ¼°ÔÚͨÐÅÖÐʹÓûùÓÚXORµÄ¼ÓÃÜ¡£¸Ã¶ñÒâÈí¼þʹÓÃÁ˶àÖÖÈƹý»úÖƺͱ£³Ö³Ö¾ÃÐԵļÆı£¬Ê¹ÆäÄÑÒÔ±»Çå³ý¡£Î¢ÈíÔÚ½üÆڵĻÖÐÊӲ쵽£¬Ëü»¹Í¨¹ýÓÿÕ×Ö½ÚÁýÕÖÃô¸ÐÎļþÀ´Òþ²Ø¶ñÒâ»î¶¯ÒÔ·ÀÖ¹±»·ÖÎö¡£´ËÍ⣬³ýÁËÌᳫDDoS¹¥»÷Í⣬XorDDoS»¹±»ÓÃÀ´°²×°ÆäËü¶ñÒâÈí¼þ£¬ÈçºóÃÅTsunami¡£
https://www.microsoft.com/security/blog/2022/05/19/rise-in-xorddos-a-deeper-look-at-the-stealthy-ddos-malware-targeting-linux-devices/
5¡¢CISAºÍMS-ISACÐû²¼ÀûÓÃF5 BIG-IP©¶´¹¥»÷µÄͨ¸æ
5ÔÂ18ÈÕ£¬CISAºÍ¶à¹úÐÅÏ¢¹²ÏíºÍ·ÖÎöÖÐÐÄ(MS-ISAC)ÁªºÏÐû²¼Á˹ØÓÚÀûÓÃF5 BIG-IP©¶´¹¥»÷µÄͨ¸æ¡£F5ÓÚ5ÔÂ4ÈÕÐû²¼ÁËÕë¶Ô©¶´CVE-2022-1388µÄ²¹¶¡£¬½ñºó¹ûÈ»ÁËPOC©¶´ÀûÓã¬Î´¾Éí·ÝÑéÖ¤µÄ¹¥»÷Õß¿ÉÒÔÀûÓôË©¶´Í¨¹ý¹ÜÀí¶Ë¿Ú»ò×ÔIPµØÖ·»ñµÃÄ¿±êϵͳµÄ¿ØÖÆȨ¡£Æ¾¾Ý¹ûÈ»³ÂËߣ¬¸Ã©¶´ÕýÔÚ±»»ý¼«ÀûÓá£Äþ¾²Í¨¸æÌṩÁË©¶´µÄ¼¼Êõϸ½Ú¡¢¼ì²âÒªÁ졢ʼþÏìÓ¦ºÍ»º½â´ëÊ©£¬CISA ºÍ MS-ISACÇ¿ÁÒ½¨ÒéÓû§ÀûÓøÃÖ¸ÄÏ×ÊÖú×éÖ¯µÖÓù´ËÀ๥»÷¡£
https://www.cisa.gov/uscert/ncas/alerts/aa22-138a
6¡¢PRODAFTÐû²¼¹ØÓÚWizard SpiderµÄÉî¶È·ÖÎö³ÂËß
PRODAFTÔÚ5ÔÂ16ÈÕÐû²¼Á˹ØÓÚWizard SpiderµÄÉî¶È·ÖÎö³ÂËߣ¬½ÒʾÁËÆä×éÖ¯½á¹¹ºÍ¶¯»ú¡£Wizard SpiderµÄ´ó²¿ÃÅÄ¿±êλÓÚÅ·ÖÞºÍÃÀ¹ú£¬Ê¹ÓÃÌØÊâµÄÆƽ⹤¾ßÀ´ÈëÇָ߼ÛֵĿ±ê£¬²¢½«»ñµÃµÄ²¿ÃÅ×ʽðÓÃÓÚ¿ª·¢Ð¹¤¾ßºÍÈ˲ŵÄÏîÄ¿¡£¸ÃÍÅ»ïµÄ¹¥»÷ʼÓÚQBotºÍSystemBCµÄµöÓã»î¶¯£¬ÓÐʱҲÀûÓÃBEC¹¥»÷¡£Ò»µ©Àֳɣ¬¾Í»á°²×°Cobalt Strike£¬²¢ÊµÑé»ñÈ¡Óò¹ÜÀíԱȨÏÞ£¬×îºó°²×°ÀÕË÷Èí¼þConti¡£´ËÍ⣬¹¥»÷Õß»¹»áʹÓÃVPNºÍÊðÀíÀ´Òþ²ØÆä×Ù¼££¬²¢Í¶×ÊÁËVoIPϵͳÓÃÀ´ÔÚ¹¥»÷ºó¿ÖÏÅÄ¿±ê£¬ÆÈʹÆ丶¿î¡£
https://www.zdnet.com/article/wizard-spider-hacking-group-hires-cold-callers-to-scare-ransomware-victims-into-paying-up/