CactusPete APTʹÓÃBisonal¹¥»÷Å·ÖÞ½ðÈں;üÊÂ×éÖ¯£»£»£»¼ÓÄôó˰Îñ¾ÖÁ¬ÔâÁ½´Î¹¥»÷£¬£¬£¬£¬£¬£¬ÆäÊýǧÕÊ»§Êܵ½Ó°Ïì
Ðû²¼Ê±¼ä 2020-08-171.CactusPete APTʹÓÃBisonal¹¥»÷Å·ÖÞ½ðÈں;üÊÂ×éÖ¯
¿¨°Í˹»ù·¢Ã÷CactusPete APTÕý¾ÙÐÐÒ»³¡Õë¶ÔÕû¸ö¶«Å·¾üʺͽðÈÚ×éÖ¯µÄ»î¶¯£¬£¬£¬£¬£¬£¬²¢Ê¹ÓÃÁ˺óÃÅBisonalµÄбäÌå¡£¡£¡£¡£¡£¡£¡£¸Ã×éÖ¯ÓÚ2013ÄêÊ״α»·¢Ã÷£¬£¬£¬£¬£¬£¬ÓëÅ·ÖÞ¡¢¶íÂÞ˹¡¢ÈÕ±¾ºÍº«¹úµÄÍøÂç·¸·¨»î¶¯Óйأ¬£¬£¬£¬£¬£¬×¨ÃÅ´ÓÊÂÇé±¨ÍøÂçºÍÌØ¹¤»î¶¯¡£¡£¡£¡£¡£¡£¡£CactusPeteʹÓõÄBisonalÊÇÒ»ÖÖÍøÂçÌØ¹¤¹¤¾ß£¬£¬£¬£¬£¬£¬Äܹ»¼á³Ö¶ÔÊÜѬȾ»úеµÄ³¤ÆÚÐÔ£¬£¬£¬£¬£¬£¬¿ÉɨÃèÇý¶¯Æ÷¡¢Áгö²¢Ð¹Â¶Ãô¸ÐµÄÎļþ¡¢É¾³ýÄÚÈÝ¡¢É±ËÀϵͳÀú³ÌÒÔ¼°Ö´ÐдúÂë¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/cactuspete-threat-group-goes-on-the-rampage-with-a-new-bisonal-backdoor/
2.¼ÓÄôó˰Îñ¾ÖÁ¬ÔâÁ½´Î¹¥»÷£¬£¬£¬£¬£¬£¬ÆäÊýǧÕÊ»§Êܵ½Ó°Ïì
¼ÓÄôó˰Îñ¾Ö£¨Canada Revenue Agency£¬£¬£¬£¬£¬£¬CRA£©È·ÈÏÆä×î½üÔâµ½Á½´ÎÍøÂç¹¥»÷£¬£¬£¬£¬£¬£¬Ó°ÏìÁËÓëÆäЧÀÍÏà¹ØµÄÊýǧ¸öÕÊ»§£¬£¬£¬£¬£¬£¬²¢±»ÆÈÔÝʱ¹Ø±ÕÁËÆäÔÚÏßЧÀÍ¡£¡£¡£¡£¡£¡£¡£±¾Ô³õ£¬£¬£¬£¬£¬£¬¼ÓÄù«Ãñ·¢Ã÷ÆäÓëCRAÕÊ»§Ïà¹ØÁªµÄÓʼþµØµãÒѱ»¸Ä¶¯£¬£¬£¬£¬£¬£¬Ö±½Ó´æ¿îÐÅÏ¢±»¸ü¸Ä£¬£¬£¬£¬£¬£¬²¢ÇÒÌᳫÁËCERB¸¶¿î£¬£¬£¬£¬£¬£¬×ÝÈ»ËûÃÇûÓÐÉêÇëCOVID-19¸£Àû¡£¡£¡£¡£¡£¡£¡£×èÖ¹8ÔÂ14ÈÕ£¬£¬£¬£¬£¬£¬ÒÑÓÐÔ¼5500¸öÕÊ»§Êܵ½µ¥´Î¹¥»÷µÄÓ°Ïì¡£¡£¡£¡£¡£¡£¡£²ÆÎñ²¿ÌåÏÖ£¬£¬£¬£¬£¬£¬ÕâÁ½ÆðÊÂÎñ¾ùÓÉÆ¾Ö¤Ìî³ä¹¥»÷µ¼Ö¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.cbc.ca/news/politics/canada-revenue-agency-cra-cyberattack-1.5688163
3.еÄCOVID-19À¬»øÓʼþ»î¶¯Ê¹ÓÃEmotetÕë¶ÔÃÀ¹ú¹«Ë¾
Ñо¿Ö°Ô±·¢Ã÷еÄÀ¬»øÓʼþ»î¶¯Ê¹ÓÃEmotetÕë¶ÔÃÀ¹ú¹«Ë¾¡£¡£¡£¡£¡£¡£¡£¸Ã»î¶¯Î±×°³ÉÀ´×Ô¼ÓÀû¸£ÄáÑÇÏû·À»úе£¬£¬£¬£¬£¬£¬ÒÔ5ÔÂCOVID-19¸üÐÂΪÖ÷Ì⣬£¬£¬£¬£¬£¬°üÀ¨ÓÐÃüÃûΪEG-8777 Medical report COVID-19.docµÄ¶ñÒ⸽¼þ¡£¡£¡£¡£¡£¡£¡£Æäαװ³ÉiOS×°±¸½¨ÉèµÄÎļþ£¬£¬£¬£¬£¬£¬ÒªÇóÓû§µã»÷ÆôÓÃÄÚÈÝÀ´Éó²é¡£¡£¡£¡£¡£¡£¡£Ò»µ©Óû§µã»÷ºó£¬£¬£¬£¬£¬£¬±ã»áÖ´ÐÐPowerShellÏÂÁ£¬£¬£¬£¬£¬²¢ÏÂÔØ¶ñÒâÈí¼þEmotetµÄ¿ÉÖ´ÐÐÎļþ£¬£¬£¬£¬£¬£¬½«ÆäÉúÑĵ½£¥UserProfile£¥Îļþ¼ÐÖС£¡£¡£¡£¡£¡£¡£×îÖÕ£¬£¬£¬£¬£¬£¬Emotet»¹»áÏÂÔØ²¢×°ÖÃÆäËû¶ñÒâÈí¼þ£¬£¬£¬£¬£¬£¬ÀýÈçQbot»òTrickBot£¬£¬£¬£¬£¬£¬ÓÃÓÚÇÔÈ¡Êý¾Ý¡¢ÃÜÂë»ò×°ÖÃÀÕË÷Èí¼þ¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/emotet-malware-strikes-us-businesses-with-covid-19-spam/
4.NCSUÃÛ¹ÞÔÚ11¸öÔÂÄÚ¼ì²âµ½150Íò´Îrobocall¹¥»÷
±±¿¨ÂÞÀ³ÄÉÖÝÁ¢´óѧ£¨NCSU£©Ñо¿·¢Ã÷£¬£¬£¬£¬£¬£¬Æäµç»°ÃÛ¹ÞÔÚ11¸öÔÂÄÚ¼ì²âµ½150Íò´Îrobocall¹¥»÷¡£¡£¡£¡£¡£¡£¡£ËûÃÇÔÚ2019Äê3ÔÂÖÁ2020Äê1ÔÂÖ®¼ä°²ÅÅÁË66606Ìõµç»°Ïߣ¬£¬£¬£¬£¬£¬×ܼÆÎüÊÕµ½1481201ͨδ֪À´µç£¬£¬£¬£¬£¬£¬Æ½¾ùÿ8.42Ìì½Óµ½Ò»´Î¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬£¬Ñо¿Ö°Ô±»¹¼Í¼ÁËÆäºô½ÐÑù±¾µÄ10£¥£¨Ô¼150000£©£¬£¬£¬£¬£¬£¬²¢Ê¹ÓÃÒôƵ´¦Öóͷ£¹¤¾ß¾ÙÐÐÆÊÎö£¬£¬£¬£¬£¬£¬·¢Ã÷ÁË2687¸öÌØÊâµÄ×Ô¶¯É§Èŵ绰»î¶¯£¬£¬£¬£¬£¬£¬ÆäÖйæÄ£×î´óµÄÊÇÖúѧ´û¿î¡¢¿µ½¡°ü¹Ü¡¢GoogleËÑË÷Ôö½øÐ§ÀͺÍÉç»áÇ徲ȦÌס£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.zdnet.com/article/a-simple-telephony-honeypot-received-1-5-million-robocalls-across-11-months/
5.SodinokibiÉù³ÆÒѹ¥»÷Brown-Forman²¢ÇÔÈ¡1TBÊý¾Ý
SodinokibiÉù³ÆÒѹ¥»÷ÃÀ¹ú×î´óµÄÁÒ¾ÆºÍÆÏÌѾƹ«Ë¾Brown-Forman£¬£¬£¬£¬£¬£¬²¢ÀÖ³ÉÇÔÈ¡1TBÊý¾Ý¡£¡£¡£¡£¡£¡£¡£SodinokibiÌåÏÖ£¬£¬£¬£¬£¬£¬ÆäÈëÇÖÁËBrown-FormanµÄÍøÂ磬£¬£¬£¬£¬£¬²¢ÆÆ·ÑÒ»¸ö¶àÔµÄʱ¼ä¼ì²éÓû§Ð§ÀÍ¡¢ÔÆÊý¾Ý´æ´¢ºÍ×ÜÌå½á¹¹£¬£¬£¬£¬£¬£¬ÇÔÈ¡ÁË1TBÊý¾Ý£¬£¬£¬£¬£¬£¬ÆäÖаüÀ¨ÓйØÔ±¹¤¡¢¹«Ë¾ÐÒé¡¢ÌõÔ¼¡¢²ÆÎñ±¨±íºÍÄÚ²¿Í¨Ñ¶µÄÉñÃØÐÅÏ¢¡£¡£¡£¡£¡£¡£¡£Brown-FormanÌåÏÖ£¬£¬£¬£¬£¬£¬ÆäÔÚ·¢Ã÷¹¥»÷ºóѸËÙ½ÓÄÉÐж¯£¬£¬£¬£¬£¬£¬Òò´ËËûÃǵÄϵͳ²¢Î´±»¼ÓÃÜ¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/security/us-spirits-and-wine-giant-hit-by-cyberattack-1tb-of-data-stolen/
6.Ö¥¼Ó¸çR1 RCM¹«Ë¾Ñ¬È¾Defrayµ¼ÖÂÆäϵͳÔÝʱ¹Ø±Õ
Ö¥¼Ó¸çµÄR1 RCM¹«Ë¾Ñ¬È¾ÀÕË÷Èí¼þ¹¥»÷µ¼ÖÂÆäϵͳÔÝʱ¹Ø±Õ¡£¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾¾Ü¾øÍ¸Â¶ÓйشËʵÄÄÚÈÝ£¬£¬£¬£¬£¬£¬ÖªÇéÈËÊ¿ÌåÏÖ´ËÊÂÎñÖÐʹÓõĶñÒâÈí¼þΪDefray¡£¡£¡£¡£¡£¡£¡£DefrayÓÚ2017ÄêÊ״η¢Ã÷£¬£¬£¬£¬£¬£¬ÆäרÃÅÕë¶ÔÒ½ÁƱ£½¡ÁìÓò¹«Ë¾£¬£¬£¬£¬£¬£¬Í¨³£Í¨¹ýµç×ÓÓÊÏäÖеÄMicrosoft OfficeÎĵµ¾ÙÐÐÈö²¥¡£¡£¡£¡£¡£¡£¡£Òò´Ë£¬£¬£¬£¬£¬£¬Ç÷ÊÆ¿Æ¼¼ÒÔΪ¹¥»÷ÕßʹÓõĴ¹ÂÚµç×ÓÓʼþ¿ÉÄÜÊǾÓÉÈ«ÐÄÉè¼ÆµÄ£¬£¬£¬£¬£¬£¬ÀýÈ磬£¬£¬£¬£¬£¬Æäαװ³ÉÀ´×ÔÒ½ÔºµÄIT˾Àí£¬£¬£¬£¬£¬£¬Æä¶ñÒâÎļþαװ³É»¼Õß±¨¸æ¡£¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://krebsonsecurity.com/2020/08/medical-debt-collection-firm-r1-rcm-hit-in-ransomware-attack/