D-Link͸¶ÆäÔ±¹¤Ôâµ½´¹ÂÚ¹¥»÷µ¼Ö²¿·ÖÐÅϢй¶
Ðû²¼Ê±¼ä 2023-10-191¡¢D-Link͸¶ÆäÔ±¹¤Ôâµ½´¹ÂÚ¹¥»÷µ¼Ö²¿·ÖÐÅϢй¶
¾ÝýÌå10ÔÂ17ÈÕ±¨µÀ£¬Öйų́ÍåÍøÂç×°±¸ÖÆÔìÉÌD-Link͸¶´¹ÂÚ¹¥»÷µ¼ÖµÄÊý¾Ýй¶ÊÂÎñ¡£±¾Ô³õ£¬ºÚ¿ÍÔÚBreachForumsÒÔ500ÃÀÔªµÄ¼ÛÇ®³öÊÛD-LinkµÄD-ViewÍøÂçÖÎÀíÈí¼þµÄÔ´´úÂ룬ÒÔ¼°Êý°ÙÍòÌõ¿Í»§ºÍÔ±¹¤µÄ¼Í¼£¬ÆäÖаüÀ¨¸Ã¹«Ë¾Ê×ϯִÐйٵÄÏêϸÐÅÏ¢¡£»¹ÌṩÁË45Ìõ¼Í¼×÷ΪÑù±¾£¬Ê±¼ä´ÁÔÚ2012ÄêÖÁ2013ÄêÖ®¼ä¡£D-LinkÌåÏÖ£¬¸ÃÊÂÎñÔ´ÓÚÒ»ÃûÔ±¹¤Ôâµ½´¹ÂÚ¹¥»÷£¬¹¥»÷Õß»á¼ûÁËÆäËùνµÄ¡°²âÊÔʵÑéÊÒÇéÐΡ±ÄڵIJúÆ·×¢²áϵͳ£¬¸ÃϵͳÊÇÔÚ2015Ä걨·ÏµÄD-View 6ϵͳÉÏÔËÐеġ£ÇÒ¸Ãϵͳֻ°üÀ¨Ô¼Äª700Ìõ¼Í¼£¬ÕâЩ¼Í¼ÒÑÏÐÖÃÁËÆßÄê¡£
https://www.bleepingcomputer.com/news/security/d-link-confirms-data-breach-after-employee-phishing-attack/
2¡¢ÖÇÀûº£¹Ø×ÜÊ𲿷ֻù´¡ÉèʩѬȾÀÕË÷Èí¼þBlack Basta
10ÔÂ18ÈÕ±¨µÀ³Æ£¬ÖÇÀûº£¹Ø×ÜÊðµÄ²¿·Ö»ù´¡ÉèʩѬȾÁËÀÕË÷Èí¼þBlack Basta¡£ÖÇÀû¹ú¼Ò·þÎñ¾ÖÌåÏÖ£¬ÔÚ¼ì²âµ½Çå¾²ÊÂÎñºóÁ¬Ã¦½ÓÄÉÁËÏìÓ¦²½·¥¡£¸Ã¹úÅÌËã»úÇå¾²ÊÂÎñÏìӦС×é(CSIRT)ÊÓ²ìÈ·ÈÏ£¬ÕâÊÇÒ»´ÎÀÕË÷¹¥»÷£¬²¢Ö¸³ö¸ÃÊÂÎñÉæ¼°Black BastaÍŻCSIRTÌáÐÑÖÇÀûËùÓеÄÕþ¸®»ú¹¹£¬ÀÕË÷Èí¼þÊÇÔÚ¹ú¼Òº£¹Ø×ÜÊðµÄ²¿·Ö»ù´¡ÉèÊ©Öз¢Ã÷µÄ£¬²¢±Þ²ßËûÃǼì²é×Ô¼ºµÄϵͳÒÔµÖÓù½øÒ»²½µÄ¹¥»÷¡£
https://therecord.media/chile-black-basta-ransomware-attack-customs-department
3¡¢ÃÀ¹úÂÞ¿ËÏØÔâµ½CubaµÄÀÕË÷¹¥»÷¾Ü¾ø½»190ÍòÃÀÔªÊê½ð
¾Ý10ÔÂ18ÈÕ±¨µÀ£¬ÃÀ¹úÍþ˹¿µÐÇÖÝÂÞ¿ËÏØÔÚ9Ô·ÝÔâµ½ÁËÀÕË÷ÍÅ»ïCubaµÄ¹¥»÷¡£¸ÃÏعÙÔ±³Æ£¬Ã»ÓÐÈËÔ¸ÒâÃãÀø·¸·¨ÐÐΪ£¬Òò´ËËûÃǾܾøÁ˺ڿÍÖ§¸¶190ÍòÃÀÔªÒÔ½âËø±»¼ÓÃÜÎļþµÄÒªÇó¡£ÏÖÔÚ£¬¸ÃÏØËùÓÐÒªº¦ÏµÍ³¶¼Òѻָ´ÔËÐУ¬¶øһЩ²»Ì«Ö÷ÒªµÄϵͳÈÔÔÚÐÞ¸´ÖС£³ýÁ˼ÓÃÜÊý¾ÝÖ®Í⣬¹¥»÷Õß»¹´Ó²¿·ÖϵͳÖÐɾ³ýÁËÎļþ¡£¿ÉÊÇÐÒÔ˵ÄÊÇ£¬ÏØÕþ¸®Ô±¹¤µÄÃô¸ÐСÎÒ˽¼ÒÐÅÏ¢²¢Ã»Óб»Ð¹Â¶¡£
https://www.databreaches.net/cuba-ransomware-gang-demands-1-9-million-for-decryption-key-rock-county-refuses/
4¡¢SpyNoteð³äÒâ´óÀû¹Ù·½¾¯±¨·þÎñIT-alertÀ´Èö²¥
ýÌå10ÔÂ17Èճƣ¬D3Lab·¢Ã÷ÁËð³äIT-alertµÄÍøÕ¾£¬Ö¼ÔÚÈö²¥Ìع¤Èí¼þSpyNote¡£IT-alertÊÇÒâ´óÀûÕþ¸®ÔËÓªµÄÒ»Ï¹²·þÎñ£¬ÓÃÓÚÔÚ¼´½«±¬·¢»òÕýÔÚ±¬·¢µÄÔÖÄÑʱ´úÏòÃñÖÚÌṩ½ôÆȾ¯±¨ºÍÖ¸µ¼¡£ÈôÊÇÔÚiOS×°±¸µã»÷ÏÂÔØ£¬Óû§»á±»Öض¨Ïòµ½ÕæÕýµÄIT-alertÍøÕ¾£¬µ«AndroidÓû§µã»÷ÏÂÔØ»á»ñµÃIT-Alert.apk¡£¸ÃAPKÎļþ»á×°ÖÃSpyNote£¬¸Ã¶ñÒâÈí¼þ»áÔÚÓû§·¿ªÒøÐС¢¼ÓÃÜÇ®±ÒÇ®°üºÍÉ罻ýÌåÓ¦ÓÃʱÇÔȡƾ֤£¬Ò²¾ßÓÐÉãÏñͷ¼ÖÆ¡¢GPSºÍÍøÂçλÖøú×Ù¡¢¼üÅ̼ͼ¡¢ÆÁÄ»½ØͼºÍµç»°Â¼ÒôµÈ¹¦Ð§¡£
https://www.d3lab.net/malware-veicolato-tramite-falso-sito-di-it-alert/
5¡¢Ñо¿Ö°Ô±¼ì²âµ½ÒÔNotepad++ΪÓÕ¶üµÄ¶ñÒâGoogle¹ã¸æ
MalwarebytesÔÚ10ÔÂ16ÈÕÅû¶ÁËÐÂÒ»ÂÖGoogle¶ñÒâ¹ã¸æÔ˶¯£¬Õë¶ÔÏëÒªÏÂÔØNotepad++µÄÓû§¡£¸ÃÔ˶¯ÒѾ¾ÙÐÐÁ˼¸¸öÔ£¬µ«ÓÉÓÚ½ÓÄÉÁËÖØ´óµÄÊÖÒÕÀ´Èƹý¼ì²âºÍÆÊÎö£¬Ò»Ö±Ã»±»·¢Ã÷¡£¸ÃÔ˶¯Ðû´«µÄURLÓëÈí¼þÎ޹أ¬µ«È´ÔÚGoogleËÑË÷Ч¹û¹ã¸æÖÐʹÓÃÁËÎóµ¼ÐÔÎÊÌâÓÕÆÄ¿µÄ¡£Ä¿µÄµã»÷¹ã¸æºó»á±»¼ì²éIP£¬È»ºóÖض¨Ïòµ½Ã°³äNotepad++µÄÍøÕ¾¡£Ä¿µÄµã»÷¶ñÒâÍøÕ¾µÄÁ´½Óʱ£¬»á¾ÙÐеڶþ´Î¼ì²é²¢ÏÂÔØÒ»¸öHTA¾ç±¾¡£´Ë´Î²¶»ñµÄ.htaÎļþ²¢Î´ÍêÈ«ÎäÆ÷»¯£¬µ«ÆÊÎöÖ°Ô±ÔÚ7Ô·ÝÉÏ´«µÄVirusTotalÖз¢Ã÷ÁËÏàͬµÄÎļþ¡£
https://www.malwarebytes.com/blog/threat-intelligence/2023/10/the-forgotten-malvertising-campaign
6¡¢KasperskyÐû²¼2023ÄêµÚÈý¼¾¶ÈAPT̬ÊƵÄÆÊÎö±¨¸æ
10ÔÂ17ÈÕ£¬KasperskyÐû²¼ÁË2023ÄêµÚÈý¼¾¶ÈAPT̬ÊƵÄÆÊÎö±¨¸æ¡£±¾¼¾¶ÈµÄÁÁµã°üÀ¨Í¨¹ýÈëÇÖÌض¨ÀàÐ͵ÄÇå¾²USBÇý¶¯Æ÷¶ÔÑÇÌ«µØÇøÕþ¸®ÊµÌåµÄ¹¥»÷£¬ÒÔ¼°BlindEagleÔÚÀ¶¡ÃÀÖÞµÄÔ˶¯£¬ºóÕßÇ¿µ÷Á˲¢·ÇËùÓÐÀֳɵÄAPT¹¥»÷¶¼ÐèÒªÖØ´óµÄÊÖÒÕ¡£³ÉÊìµÄ¹¥»÷Õß»áÒ»Ö±ÔöÇ¿Æ乤¾ß¼¯£¬±¾¼¾¶È·ºÆðÁËScarCruftµÄ¶à¼¶Ñ¬È¾Á´¡¢BlindEagleµÄÒ»Á¬RATÒÔ¼°MuddyWater¶ÔVPNÓ¦ÓóÌÐòµÄð³ä¡£±¾¼¾¶È»¹Ð·¢Ã÷ÁËBadRoryµÄÔ˶¯¡£
https://securelist.com/apt-trends-report-q3-2023/110752/