Ó¢¹úÑ¡¾ÙίԱ»áй¶2014ÖÁ2022ÄêͶƱµÄÑ¡ÃñµÄÐÅÏ¢

Ðû²¼Ê±¼ä 2023-08-10

1¡¢Ó¢¹úÑ¡¾ÙίԱ»áй¶2014ÖÁ2022ÄêͶƱµÄÑ¡ÃñµÄÐÅÏ¢


¾ÝýÌå8ÔÂ8ÈÕ±¨µÀ£¬Ó¢¹úÑ¡¾ÙίԱ»áÅû¶ÁËÒ»Æð´ó¹æÄ£Êý¾Ýй¶ÊÂÎñ£¬Éæ¼°2014ÄêÖÁ2022Äê¼äÔÚÓ¢¹ú¹ÒºÅͶƱµÄÑ¡ÃñÐÅÏ¢¡£´Ë´ÎÅû¶ÊÇÔÚίԱ»áÊ״η¢Ã÷й¶10¸öÔºó£¬Ò²¾ÍÊÇÔÚ¹¥»÷±¬·¢µÄÁ½Äêºó¡£¸Ã»ú¹¹³ÆÔÚ2022Äê10ÔÂÊ״μì²âµ½´Ë´Î¹¥»÷£¬·¢Ã÷¹¥»÷ÕßÔÚ2021Äê8ÔÂÈëÇÖÁËϵͳ¡£¾ÝϤ£¬¹¥»÷Õß»á¼ûÁËÉúÑĵç×ÓÓʼþ¡¢¿ØÖÆϵͳºÍÑ¡¾Ù¹ÒºÅ²á¸±±¾µÄ·þÎñÆ÷¡£¸Ã»ú¹¹ÊÔͼµ­»¯Õâ´Î¹¥»÷£¬³Æ¹¥»÷ûÓÐÓ°ÏìÈκÎÑ¡¾Ù»òÑ¡ÃñµÄ¹ÒºÅ¡£


https://securityaffairs.com/149288/data-breach/uk-electoral-commission-data-breach.html


2¡¢¹ú¼ÊÖ´·¨»ú¹¹µ·»ÙPhaaSƽ̨16shop²¢¾Ð²¶ÆäÔËÓªÖ°Ô±


¾Ý8ÔÂ9ÈÕ±¨µÀ£¬¹ú¼ÊÐ̾¯×éÖ¯ºÍÇå¾²¹«Ë¾Ö®¼äµÄÍŽáÐж¯µ·»ÙÁË´¹ÂÚ¼´·þÎñ(PhaaS)ƽ̨16shop¡£Group-IB³Æ£¬16shopƽ̨ÌṩÁËÕë¶ÔApple¡¢PayPal¡¢American Express¡¢AmazonºÍCash AppÕË»§µÄ´¹ÂÚ¹¤¾ß°ü¡£Êý¾ÝÏÔʾ£¬16shopÒѽ¨Éè15Íò¸ö´¹ÂÚÒ³Ã棬Ö÷ÒªÕë¶ÔµÂ¹ú¡¢ÈÕ±¾¡¢·¨¹ú¡¢ÃÀ¹úºÍÓ¢¹ú¡£Ö´·¨»ú¹¹ÔøÓÚ2022Äê2ÔÂÔÚÓ¡¶ÈÄáÎ÷ÑǾв¶ÁËÒ»Ãû21ËêµÄƽ̨ÔËÓªÖ°Ô±£¬ËæºóÓÖÔÚÈÕ±¾ºÍÓ¡¶ÈÄáÎ÷ÑǾв¶ÁËÁ½ÃûЭÖúÕß¡£16shopµÄ·þÎñÆ÷ÓÉÒ»¼ÒÃÀ¹ú¹«Ë¾ÍйÜ£¬µ«Æä×¢²áÐÅÏ¢ÏÔʾÆä×ܲ¿Î»ÓÚÓ¡¶ÈÄáÎ÷ÑÇ¡£


https://www.theregister.com/2023/08/09/interpol_16shop_phishing_shutdown/


3¡¢Ñо¿Ö°Ô±Åû¶¿ÉÇÔÈ¡Intel CPUÊý¾ÝµÄDownfall¹¥»÷


8ÔÂ8ÈÕ±¨µÀ³Æ£¬¹È¸èµÄÒ»ÃûÑо¿Ö°Ô±·¢Ã÷ÁËÕë¶ÔIntel CPUµÄDownfall¹¥»÷£¬¿ÉÇÔÈ¡¼ÓÃÜÃÜÔ¿ºÍÊý¾Ý¡£¸ÃÎó²îÊÇÒ»¸ö˲ִ̬ÐвàÐŵÀÎÊÌ⣨CVE-2022-40982£©£¬»áÓ°ÏìIntel´ÓSkylakeÖÁIce LakeµÄËùÓд¦Öóͷ£Æ÷¡£¹¥»÷ÕßʹÓøÃÎó²î¿ÉÒÔÇÔÈ¡ÊÜSGX±£»¤µÄÐÅÏ¢£¬SGXÊÇIntelÓ²¼þµÄÄÚ´æ¼ÓÃÜÊÖÒÕ£¬¿É½«ÄÚ´æ´úÂëºÍÊý¾ÝÓëϵͳÉϵÄÈí¼þÍÑÀë¡£Ñо¿Ö°Ô±ÍýÏëÔÚBlack Hat USA´ó»áÉÏ̸ÂÛDownfallÎó²îºÍ¹¥»÷ÊÖÒÕ¡£IntelÓÚÈ¥Äê8ÔÂÏàʶµ½¸ÃÎó²î£¬²¢ÒÑÌṩ΢Âë¸üлº½â¸ÃÎÊÌ⣬»¹ÌṩÁË»ùÓÚÈí¼þµÄÔÝʱ½â¾ö¼Æ»®¡£


https://www.bleepingcomputer.com/news/security/new-downfall-attacks-on-intel-cpus-steal-encryption-keys-data/


4¡¢·¨¹úºÍºÉÀ¼µÄ¶à¸öÊÐÕþºÍ¹«¹²·þÎñÍøÕ¾Ôâµ½DDoS¹¥»÷


ýÌå8ÔÂ10ÈÕ±¨µÀ£¬NoName057(16)Éù³Æ¶Ô·¨¹úºÍºÉÀ¼¶à¸öÍøÕ¾Ôâµ½µÄ¹¥»÷ÈÏÕæ¡£¸ÃÍÅ»ï³Æ¹¥»÷Á˺ÉÀ¼¹«¹²½»Í¨ÍøÕ¾¡¢ÍâµØÒøÐÐSNS¡¢¸ñÂÞÄþ¸ùº£¸ÛºÍ¸¥À­¶¡¸ùÊÐÕþ¸®ÍøÕ¾¡£×èÖ¹ÏÖÔÚ£¬ÕâЩÍøÕ¾ÈÔÎÞ·¨»á¼û¡£ÔÚ·¨¹ú£¬ºÚ¿ÍÉù³Æ¹¥»÷ÁËÆ亣¹Ø²¿·Ö¡£¸Ã²¿·ÖÌåÏÖ£¬ÓÉÓÚÍýÏëÖеġ°Î¬»¤Ô˶¯¡±£¬ÍøÕ¾ÒѹرÕ¡£¾Ý±¨µÀ£¬ÓÉÓÚÍøÂç¹¥»÷£¬·¨¹ú½ðÈÚî¿Ïµ»ú¹¹µÄÍøÕ¾ÏÖÔÚÒ²ÎÞ·¨»á¼û£¬²¢ÏÔʾÍøÕ¾ÔÝʱÕýÔÚ¾ÙÐÐά»¤¡£

  

https://therecord.media/prorussian-hackers-claim-attacks


5¡¢Insikt GroupÐû²¼¹ØÓÚRedHotelÍÅ»ïµÄÆÊÎö±¨¸æ


8ÔÂ8ÈÕ£¬Insikt GroupÐû²¼Á˹ØÓÚRedHotelÍÅ»ïµÄÆÊÎö±¨¸æ¡£×Ô2021ÄêÒÔÀ´£¬¸ÃÍŻ﹥»÷ÁËÑÇÖÞ¡¢Å·Ö޺ͱ±ÃÀµÄÖÁÉÙ17¸ö¹ú¼Ò£¬É漰ѧÊõ¡¢º½¿Õº½Ìì¡¢Õþ¸®¡¢Ã½Ìå¡¢µçÐźÍÑо¿ÐÐÒµ¡£Æ¾Ö¤ÏÖÔÚÇ÷ÊÆ£¬RedHotelºÜ¿ÉÄÜͬʱ¼ç¸º×ÅÇ鱨ÍøÂçºÍ¾­¼ÃÌع¤µÄʹÃü¡£RedHotelÔËÓª×ÅÁ½¸ö²î±ðµÄ»ù´¡ÉèÊ©¼¯Èº£¬Ò»¸öÖ÷ÒªÓÃÓÚÕì̽ºÍ³õʼ»á¼û£¬ÁíÒ»¸öÓÃÓÚ¼á³Ö¶ÔÄ¿µÄµÄºã¾Ã»á¼û¡£¸ÃÍÅ»ïÖÁÉÙ×Ô2019Äê×îÏÈ»îÔ¾£¬Ê¹ÓÃÁ˹¥»÷¹¤¾ß£¨ÈçCobalt StrikeºÍBrute Ratel£©¡¢±ÕÔ´µ«¹²ÏíµÄ¹¦Ð§£¨ÈçShadowPadºÍWinnti£©ºÍ¶¨Öƹ¤¾ß£¨ÈçSpyderºÍFunnySwitch£©µÈ¡£


https://go.recordedfuture.com/hubfs/reports/cta-2023-0808.pdf


6¡¢CrowdStrikeÐû²¼2023ÄêÍþв̬ÊƵÄÆÊÎö±¨¸æ


¾Ý8ÔÂ8ÈÕ±¨µÀ£¬CrowdStrikeÐû²¼ÁË2023ÄêÍþв̬ÊƵÄÆÊÎö±¨¸æ¡£±¨¸æ»ùÓÚ2022Äê7ÔÂÖÁ2023Äê6ÔÂÍøÂçµÄÊý¾Ý£¬º­¸ÇÉæ¼°Éí·ÝÍþв¡¢ºÚ¿ÍÍÅ»ïµÄÊÖÒÕºÍÕ½ÂÔ¡¢LinuxºÍmacOS¿´·¨ºÍÇ÷ÊƵȷ½Ãæ¡£62%µÄ½»»¥Ê½ÈëÇÖÉæ¼°ÓÐÓÃÕË»§µÄʹÓã¬34%µÄÈëÇÖÉ漰ʹÓÃÓòÕË»§»òĬÈÏÕË»§¡£ÓëÉí·ÝÍþвÏà¹ØµÄ×î´óÔö·ù·ºÆðÔÚKerberoasting¹¥»÷ÖУ¬ÔöÌíÁË583%¡£½»»¥Ê½¹¥»÷ÊÂÎñͬ±ÈÔöÌíÁË40%£¬ÆäÖÐÊÖÒÕÐÐÒµÒ»Á¬µÚÁùÄê³ÉΪ×îÒ×±»¹¥»÷µÄÄ¿µÄ¡£Õýµ±Ô¶³Ì¼à¿ØºÍÖÎÀí(RMM)¹¤¾ßµÄʹÓÃÁ¿ÔöÌíÁË300%ÒÔÉÏ¡£

 

https://go.crowdstrike.com/rs/281-OBQ-266/images/report-crowdstrike-2023-threat-hunting-report.pdf