°ÍÎ÷½ðÈÚ¹«Ë¾IuguÊý¾Ý¿âÉèÖùýʧй¶1.7 TBÊý¾Ý£»£»£»£»£»Ñо¿Ö°Ô±³ÆÁè¼Ý53Íò¸ö»ªÎªÊÖ»úѬȾJoker¶ñÒâÈí¼þ

Ðû²¼Ê±¼ä 2021-04-12

1.°ÍÎ÷½ðÈÚ¹«Ë¾IuguÊý¾Ý¿âÉèÖùýʧй¶1.7 TBÊý¾Ý


1.jpg


Ñо¿Ö°Ô±Bob DiachenkoÓÚÉÏÖÜÈý·¢Ã÷£¬£¬£¬£¬°ÍÎ÷½ðÈڿƼ¼IuguÒòÊý¾Ý¿âЧÀÍÆ÷ÉèÖùýʧй¶1.7 TBÊý¾Ý¡£¡£¡£¡£¡£¡£¡£´Ë´ÎÊÂÎñй¶ÁË´Ó2013Äêµ½2021ÄêµÄÃô¸ÐÊý¾Ý£¬£¬£¬£¬°üÀ¨¿Í»§µç×ÓÓʼþ¡¢Óû§Ãû¡¢µç»°ºÅÂëºÍµØµã¡¢ÉúÒâ¼Í¼¡¢ÎĵµºÍÆäËû²ÆÎñÏêϸÐÅÏ¢µÈ¡£¡£¡£¡£¡£¡£¡£IuguÈ·ÈϸÃÊý¾Ý¿â̻¶ÁËԼĪÁ½¸öСʱ£¬£¬£¬£¬½öй¶Á˱¸·ÝÊý¾ÝÖÐԼĪ1£¥µÄ¿ÉÓÃÐÅÏ¢£¬£¬£¬£¬ÏÖÔÚй¶µÄÊý¾ÝÒѱ»±£»£»£»£»£»¤ÆðÀ´¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://canaltech.com.br/seguranca/vazamento-expoe-17-tb-de-dados-dos-clientes-da-fintech-brasileira-iugu-na-web-182312/


2.Ñо¿Ö°Ô±³ÆÁè¼Ý53Íò¸ö»ªÎªÊÖ»úѬȾJoker¶ñÒâÈí¼þ


2.jpg


Çå¾²¹«Ë¾Doctor Web³ÆÁè¼Ý53Íò¸ö»ªÎªÊÖ»úÔÚÆä¹Ù·½ÊÐËÁAppGalleryÏÂÔØÁËÊÜJoker£¨ÓÖÃûBread£©¶ñÒâÈí¼þѬȾµÄÓ¦Óᣡ£¡£¡£¡£¡£¡£Joker¿É±»ÓÃÀ´Ö´ÐÐÆÕ±éµÄ¶ñÒâ²Ù×÷£¬£¬£¬£¬°üÀ¨½ûÓÃGoogle Play±£»£»£»£»£»¤Ð§ÀÍ¡¢×°ÖöñÒâÓ¦ÓóÌÐò¡¢ÌìÉúÐéα̸ÂÛºÍÏÔʾ¹ã¸æµÈ¡£¡£¡£¡£¡£¡£¡£Éæ¼°µÄÓ¦ÓðüÀ¨°üÀ¨ÐéÄâ¼üÅÌ¡¢Ïà»ú¡¢Æô¶¯Æ÷¡¢ÔÚÏßMessenger¡¢ÌùÖ½ÍøÂç¡¢×ÅÉ«³ÌÐòºÍÓÎÏ·µÈ£¬£¬£¬£¬ÆäÖдó´ó¶¼Ó¦ÓÃÀ´×ÔÓÚͳһλ¿ª·¢Ö°Ô±£¨É½Î÷¿ìÀ´ÅÄÍøÂçÊÖÒÕÓÐÏÞ¹«Ë¾£©¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/116643/malware/huawei-store-joker-malware.html


3.MicrosoftÍŶӷ¢Ã÷ºÚ¿ÍʹÓÃÍøÕ¾µÄÁªÏµ±í·Ö·¢IcedID


3.jpg


MicrosoftÍŶӷ¢Ã÷ÐÂÒ»ÂÖ´¹ÂÚ¹¥»÷ʹÓÃÕýµ±ÍøÕ¾µÄÁªÏµ±íÀ´·Ö·¢ÒøÐÐľÂíIcedID¡£¡£¡£¡£¡£¡£¡£IcedIDÓÚ2017ÄêÊ״α»·¢Ã÷£¬£¬£¬£¬¿ÉÇÔȡƾ֤ºÍ²ÆÎñÐÅÏ¢£¬£¬£¬£¬²¢ÔÚÄ¿µÄÍøÂçÉϺáÏòÒÆ¶¯£¬£¬£¬£¬ÒÔ×°ÖÃÀÕË÷Èí¼þTrickbot¡¢QakbotºÍRyukµÈÆäËüpayload¡£¡£¡£¡£¡£¡£¡£Microsoft·¢Ã÷ºÚ¿ÍʹÓÃÕýµ±ÍøÕ¾µÄÁªÏµ±íÈÆ¹ýÁËÄ¿µÄÆóÒµµÄÓʼþÍø¹Ø£¬£¬£¬£¬²¢ÒÔËßËÏÍþвΪÖ÷Ì⣬£¬£¬£¬ÓÕʹÊܺ¦È˵ã»÷ÓʼþÖеÄÖ¤¾ÝÎļþ£¬£¬£¬£¬À´ÏÂÔØ²¢×°ÖÃIcedID¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/attackers-deliver-legal-threats-icedid-malware-via-contact-forms/


4.ÒÁÀʵÄÄÉ̹×Ⱥ˵çÕ¾±¬·¢Ê¹ʣ¬£¬£¬£¬»òÎªÍøÂç¹¥»÷ËùÖÂ


4.jpg


ÉÏÖÜÈÕ£¬£¬£¬£¬ÒÁÀʵÄÄÉ̹×È£¨Natanz£©ºËµçÕ¾±¬·¢ÁËʹʣ¬£¬£¬£¬»òÓëÒÔÉ«ÁÐÓйصÄÍøÂç¹¥»÷ËùÖ¡£¡£¡£¡£¡£¡£¡£ÒÔÉ«ÁеĺڿÍÔøÔÚ2010Ä꿪·¢Á˶ñÒâÈí¼þStuxnet²¢¹¥»÷ÁËÄÉ̹×ȹ¤³§£¬£¬£¬£¬´Ý»ÙÁ˸ú˵糧µÄ1000¶ą̀ÀëÐÄ»ú¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬ÒÁÀÊÕþ¸®ÈÔÔÚÊÓ²ìÕâÆðʹʣ¬£¬£¬£¬²¢Ö»Í¸Â¶´Ë´Î¹¥»÷ûÓÐÔì³ÉÈκÎË𻵻òÎÛȾ¡£¡£¡£¡£¡£¡£¡£µ«¾ÝÍâµØÃ½Ì屨µÀ£¬£¬£¬£¬ÊÂÎñµÄÓ°ÏìºÍÔì³ÉµÄËðʧ±ÈÒÁÀÊÕþ¸®Ëù¹ûÕæµÄÇéÐÎÒªÑÏÖØµÃ¶à¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/116668/cyber-warfare-2/iran-accident-natanz-cyberattack.html


5.Analyst1Ðû²¼ÓйØÀÕË÷ÍÅ»ïͬÃËCartelµÄÆÊÎö±¨¸æ


5.jpg


Analyst1Ðû²¼ÁËÓйØÀÕË÷ÍÅ»ïͬÃËCartelµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¡£Cartelͬţ¶úÒª°üÀ¨ËĸöÀÕË÷ÍŻTwisted Spider¡¢Viking Spider¡¢Wizard SpiderºÍLockbit¡£¡£¡£¡£¡£¡£¡£ÆäÖУ¬£¬£¬£¬Twisted SpiderÒÑʹÓÃEgregorºÍMazeÀÕË÷Èí¼þ׬ǮÖÁÉÙ7500ÍòÃÀÔª£»£»£»£»£»Viking SpiderÓÚ2019Äê12ÔÂ×îÏÈ»îÔ¾£¬£¬£¬£¬Ê¹ÓÃÁËRagnar Locker²¢Ö§³ÖDDoS¹¥»÷£»£»£»£»£»Wizard SpiderÓÚ2018Äê8ÔÂ×îÏÈ»îÔ¾£¬£¬£¬£¬Ê¹ÓÃÁËGogalocker¡¢MegaCortex¡¢RyukºÍConti£»£»£»£»£»LockbitÓÚ2020Äê9ÔÂÊ״ηºÆð¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://analyst1.com/blog/ransom-mafia-analysis-of-the-worlds-first-ransomware-cartel


6.Unit 42Ðû²¼ÓйضñÒâÈí¼þEmotet¹¥»÷°¸ÀýµÄÑо¿±¨¸æ


6.jpg


Unit 42Ðû²¼ÁËÓйضñÒâÈí¼þEmotet¹¥»÷°¸ÀýµÄÑо¿±¨¸æ¡£¡£¡£¡£¡£¡£¡£¸Ã±¨¸æÆÊÎöÁËEmotetµÄÖ÷ÒªÂß¼­¡¢¼ÓÃÜ»úÖÆºÍC2ЧÀÍÆ÷µÈÊÖÒÕ¡£¡£¡£¡£¡£¡£¡£EmotetÒÑÔÚÒ°Íâ»îÔ¾ÊýÄ꣬£¬£¬£¬Ö±ÖÁ2021Äê1Ô±»Ö´·¨²¿·Öµ·»ÙÆä»ù´¡ÉèÊ©¡£¡£¡£¡£¡£¡£¡£Òò´Ë£¬£¬£¬£¬Æä¹¥»÷Õ½ÂÔºÍÊÖÒÕËæ×Åʱ¼äµÄÍÆÒÆ¶øÒ»Ö±Éú³¤£¬£¬£¬£¬¹¥»÷Á´ÒѾ­ºÜÊdzÉÊìÇÒÖØ´ó¡£¡£¡£¡£¡£¡£¡£¸ÃÑо¿±¨¸æÌṩÁËÒ»¸öEmotet C2ͨѶʾÀý£¬£¬£¬£¬°üÀ¨ÁËC2ЧÀÍÆ÷IPÑ¡ÔñºÍÊý¾Ý¼ÓÃÜ£¬£¬£¬£¬¿ÉÒÔ¸üºÃµØÏàʶEmotetʹÓÃÕâÖÖÖØ´óµÄÊÖÒÕÀ´ÈƹýÇå¾²¼ì²âµÄ·½·¨¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://unit42.paloaltonetworks.com/emotet-command-and-control/