ÒÔÉ«ÁÐ×î´óÁ¶Óͳ§BAZANµÄÍøÕ¾Ôâµ½DDoS¹¥»÷ÔÝʱÖÐÖ¹
Ðû²¼Ê±¼ä 2023-07-311¡¢ÒÔÉ«ÁÐ×î´óÁ¶Óͳ§BAZANµÄÍøÕ¾Ôâµ½DDoS¹¥»÷ÔÝʱÖÐÖ¹
¾ÝýÌå7ÔÂ30ÈÕ±¨µÀ£¬ÒÔÉ«ÁÐ×î´óµÄÁ¶Óͳ§ÔËÓªÉÌBAZAN GroupµÄÍøÕ¾Ôâµ½DDoS¹¥»÷£¬ÔÚÈ«Çò´ó²¿·ÖµØÇø¶¼ÎÞ·¨»á¼û¡£¸Ã¹«Ë¾ÄêÊÕÈëÁè¼Ý135ÒÚÃÀÔª£¬Äê×ÜÁ¶ÓÍÄÜÁ¦Ô¼980Íò¶ÖÔÓÍ¡£±¾ÖÜÄ©£¬BAZAN GroupÍøÕ¾bazan.co.ilºÍeng.bazan.co.ilҪô·ºÆðHTTP 502¹ýʧ£¬ÒªÃ´±»¹«Ë¾·þÎñÆ÷¾Ü¾ø¡£²âÊÔ·¢Ã÷ÒÔÉ«Áо³ÄÚ¿ÉÒÔ»á¼û£¬Õâ¿ÉÄÜÊÇBAZANʵÑéµÄµØÀí·â±Õ¡£CyberAv3ngersÉù³Æ¶Ô´Ë´Î¹¥»÷ÈÏÕ棬»¹¹ûÕæÁËBAZAN SCADA ϵͳµÄÆÁÄ»½Øͼ£¬²¢Í¸Â¶Ê¹ÓÃÁËCheck Point·À»ðǽµÄÎó²îÈëÇָù«Ë¾¡£BAZANÌåÏÖ鶵ÄÐÅÏ¢¡°ÍêÈ«ÊÇÄóÔìµÄ¡±£¬¶øCheck Point³ÆÊӲ췢Ã÷ûÓÐÎó²îµ¼Ö´ËÀ๥»÷¡£
https://www.bleepingcomputer.com/news/security/israels-largest-oil-refinery-website-offline-after-ddos-attack/
2¡¢ºÚ¿ÍÂÛ̳BreachForumsÔ¼21ÍòÌõÓû§¼Í¼ÔÚ°µÍø±»³öÊÛ
¾Ý7ÔÂ29ÈÕ±¨µÀ£¬ÃûΪ¡°breached_db_person¡±µÄºÚ¿Í³öÊÛÁ˺ڿÍÂÛ̳BreachForumsµÄ±»µÁÊý¾Ý¿â¡£ÏÖÔÚ£¬Have I Been PwnedÒÑÈ·Èϱ»µÁBreachForumsÊý¾ÝµÄÕýµ±ÐÔ¡£¾Ý³Æ£¬±»µÁÊý¾Ý¿â°üÀ¨212000Ìõ¼Í¼£¬Éæ¼°Óû§Ãû¡¢IPºÍÓʼþµØµã¡¢³ÉÔ±µÄ˽ÈËÐÂÎÅÒÔ¼°argon2¹þÏ£ÃÜÂëµÈÐÅÏ¢¡£ºÚ¿Í¹ûÕæµÄ2 GBÎļþÖаüÀ¨³ÉÔ±Êý¾Ý¿â¡¢Ë½ÈËÐÂÎźÍÖ§¸¶ÉúÒâµÄÏêϸÐÅÏ¢¡£ËäÈ»±»µÁµÄBreachForumsÊý¾ÝÒѾÁ÷ͨ£¬µ«¼ÛÇ®²»·Æ£¬2022Äê11ÔÂ29ÈÕµÄÊý¾Ý¿â¿ìÕյı¨¼Û´Ó10Íòµ½15ÍòÃÀÔª²»µÈ¡£
https://www.hackread.com/breachforums-breached-pii-data-sold-online/
3¡¢BlueBravoʹÓúóÃÅGraphicalProton¹¥»÷¶«Å·µÄÍâ½»»ú¹¹
Recorded FutureÔÚ7ÔÂ27ÈÕÅû¶Á˶íÂÞ˹Ïà¹ØºÚ¿ÍÍÅ»ïBlueBravoÕë¶Ô¶«Å·µÄÍâ½»»ú¹¹µÄ¹¥»÷Ô˶¯¡£3ÔÂÖÁ5ÔÂʱ´ú£¬¹¥»÷ÕßʹÓÃÁËÓã²æʽ´¹ÂÚÔ˶¯£¬Ö¼ÔÚ·Ö·¢ÐºóÃÅGraphicalProton¡£GraphicalProtonʹÓÃÁËMicrosoft OneDrive»òDropbox¾ÙÐÐͨѶ¡£±ðµÄ£¬¸ÃÍÅ»ïÀÄÓÃÕýµ±»¥ÁªÍø·þÎñ(LIS) ×÷ΪһÁ¬ÐÔÕ½ÂÔ£¬Ê¹ÓÃÁËTrello¡¢FirebaseºÍDropboxµÈÔÚÏß·þÎñÈƹý¼ì²â¡£Ñо¿Ö°Ô±Õ¹Íû£¬Î´À´BlueBravo½«¼ÌÐøÕë¶ÔÕþ¸®ºÍÍâ½»»ú¹¹¡£
https://go.recordedfuture.com/hubfs/reports/cta-2023-0727-1.pdf
4¡¢Ñо¿Ö°Ô±·¢Ã÷ʹÓÃBarracudaÎó²î×°ÖúóÃÅSUBMARINEµÄÔ˶¯
7ÔÂ29ÈÕ±¨µÀ³Æ£¬Ñо¿Ö°Ô±·¢Ã÷ÁËʹÓÃBarracuda ESG×°±¸ÖÐÎó²î£¨CVE-2023-2868£©×°ÖÃSUBMARINEµÄÔ˶¯¡£ÔçÔÚÈ¥Äê10Ô£¬¸ÃÎó²î¾Í±»¹¥»÷ÕßÓÃÀ´»ñµÃESG×°±¸µÄ»á¼ûȨÏÞ¡£SUBMARINEÊÇÒ»ÖÖÐÂÐͳ¤ÆÚÐÔºóÃÅ£¬ÒÔrootȨÏÞÖ´ÐУ¬±£´æÓÚESGÉè±¹ØÁ¬ÄSQLÊý¾Ý¿âÖС£SUBMARINEÓɶà¸ö¹¤¼þ×é³É£¬°üÀ¨SQL´¥·¢³ÌÐò¡¢shell¾ç±¾ºÍLinuxÊØ»¤³ÌÐòµÄ¼ÓÔØ¿â¡£±ðµÄ£¬¹¥»÷Õß¿ÉÒÔʹÓúóÞÙÐкáÏòÒƶ¯¡£
https://securityaffairs.com/148942/malware/submarine-backdoor-barracuda-esg-attacks.html
5¡¢Trend MicroÅû¶Éæ¼°CherryBlosºÍFakeTradeµÄÁ½ÆðÔ˶¯
7ÔÂ28ÈÕ£¬Trend MicroÅû¶ÁËÉæ¼°Á½¸öAndroid¶ñÒâÈí¼þCherryBlosºÍFakeTradeµÄ¹¥»÷Ô˶¯¡£µÚÒ»¸öÔ˶¯Ê¹ÓÃÊ¢ÐеÄTelegram¡¢TwitterºÍYouTubeµÈƽ̨Èö²¥£¬ÓÕʹĿµÄÏÂÔغÍ×°ÖöñÒâÈí¼þCherryBlos¡£CherryBlos×î³õ·ºÆðÓÚ4Ô·ݣ¬¿Éͨ¹ý¹âѧ×Ö·ûʶ±ð(OCR)´ÓͼƬÖÐÍøÂçƾ֤¡£ÁíÒ»ÆðÔ˶¯Ê¹ÓÃÁ˶à¸öÉù³ÆÊǵç×ÓÉÌÎñƽ̨µÄÚ²ÆÐÔÓ¦Óã¬ÔÊÐíͨ¹ýÍƼöºÍ³äֵΪÓû§ÔöÌíÊÕÈ룬Éæ¼°¶ñÒâÈí¼þFakeTrade¡£
https://www.trendmicro.com/en_us/research/23/g/cherryblos-and-faketrade-android-malware-involved-in-scam-campai.html
6¡¢BankCard USAÔâµ½Black Basta¹¥»÷Òѽ»5ÍòÃÀÔªÊê½ð
ýÌå7ÔÂ29Èճƣ¬BankCard USA(BUSA)Ôâµ½ÁËÀÕË÷ÍÅ»ïBlack BastaµÄ¹¥»÷£¬²¢½»ÁË50000ÃÀÔªµÄÊê½ð¡£BankCard USAΪÁè¼Ý100000¼ÒÃÀ¹ú¹«Ë¾Ìṩ¶Ëµ½¶Ëµç×ÓÖ§¸¶²úÆ·ºÍ·þÎñ¡£ÔÚԼĪһ¸öÔµÄʱ¼äÀBUSAÔÚ̸ÅÐÖÐÒªÇóBlack BastaÌṩһϵÁаü¹Ü£¬²¢Ìá³öÁ˵ÍÓÚÔ¼Û10%µÄÊê½ð£¬ÒªÇó¹¥»÷Õßɾ³ýËûÃÇÇÔÈ¡µÄ200 GBÎļþ¡£Ñо¿Ö°Ô±³Æ£¬¹¥»÷Õß¡°²»»áÐû²¼ÈκÎÐÅÏ¢¡±µÄ°ü¹ÜÏÔÈ»²»ÊÇÕæµÄ£¬ÃÀ¹úÒøÐп¨¹«Ë¾µÄÃû³ÆÒÔ¼°²¿·Ö²ÆÎñÎļþºÍ»¤ÕÕÒѾ¹ûÕæÁËÒ»¸ö¶àÔ¡£
https://www.databreaches.net/attacked-by-black-basta-bankcard-usa-paid-ransom/