2019-12-24

Ðû²¼Ê±¼ä 2019-12-24

ÐÂÔöÊÂÎñ


ÊÂÎñÃû³Æ£º

HTTP_ľÂí_BrowserStealer_ÅþÁ¬

Çå¾²ÀàÐÍ£º

ľÂíºóÃÅ

ÊÂÎñÐÎò£º

¼ì²âµ½ BrowserStealer ÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËBrowserStealer¡£

BrowserStealer ÊÇÒ»¸öÇÔÃÜÐÍľÂí£¬Äܹ»´ÓÓû§ä¯ÀÀÆ÷ÖÐÇÔÈ¡Óû§ÉúÑĵĵǼƾ֤£¬ÇÔÈ¡µÄä¯ÀÀÆ÷ÀàÐͺ­¸ÇÁËÊÐÃæÉϴ󲿷Öä¯ÀÀÆ÷¡£

¸üÐÂʱ¼ä£º

20191224










ÊÂÎñÃû³Æ£º

HTTP_ľÂí_SectorJ04.EmailStealers_ÅþÁ¬

Çå¾²ÀàÐÍ£º

ľÂíºóÃÅ

ÊÂÎñÐÎò£º

¼ì²âµ½ SectorJ04.EmailStealers ÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËSectorJ04.EmailStealers¡£

SectorJ04.EmailStealers ÊÇÒ»¸öµç×ÓÓʼþÇÔÈ¡³ÌÐò£¬ËüÄܹ»ÍøÂçOutlookºÍThunderbirdÓʼþ¿Í»§¶Ë´æ´¢ÔÚ×¢²á±íÖеÄÅþÁ¬Ð­ÒéÐÅÏ¢ºÍÕÊ»§ÐÅÏ¢£¬ÀýÈçSMTP£¬IMAPºÍPOP3£¬²¢½«ËüÃÇÒÔÌØÃüÃûÌ÷¢Ë͸ø¹¥»÷Õß·þÎñÆ÷¡£

¸üÐÂʱ¼ä£º

20191224











ÊÂÎñÃû³Æ£º

TCP_ľÂíºóÃÅ_XpertRAT_ÅþÁ¬

Çå¾²ÀàÐÍ£º

ľÂíºóÃÅ

ÊÂÎñÐÎò£º

¼ì²âµ½ XpertRat ÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËÔ¶¿Ø XpertRat¡£XpertRat ÊÇÒ»¸öºÜÊÇÖØ´óµÄ¶à¹¦Ð§Ô¶¿ØľÂí£¬ÔÊÐí¹¥»÷ÕßÍêÈ«¿ØÖƱ»Ö²Èë»úе¡£

¸üÐÂʱ¼ä£º

20191224









ÊÂÎñÃû³Æ£º

HTTP_Linksys_WRT110·ÓÉÆ÷_ÏÂÁî×¢ÈëÎó²î[CVE-2013-3568]

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½ÊÔͼͨ¹ýʹÓÃLinksys WRT110·ÓÉÆ÷ÏÂÁî×¢ÈëÎó²î¾ÙÐй¥»÷µÄÐÐΪ¡£

Linksys WRT110ÊÇÃÀ¹ú˼¿Æ£¨Cisco£©¹«Ë¾µÄÒ»¿îÎÞÏß·ÓÉÆ÷²úÆ·¡£

Linksys WRT110Öб£´æÏÂÁî×¢ÈëÎó²î¡£Ô¶³Ì¹¥»÷Õß¿ÉʹÓÃÕâЩÎó²îÖ´ÐÐÖ´ÐÐÖÎÀíÔ±²Ù×÷£¬²¢ÒÔrootȨÏÞÖ´ÐÐí§ÒâshellÏÂÁî¡£

¸üÐÂʱ¼ä£º

20191224










ÊÂÎñÃû³Æ£º

TCP_LG_SuperSign_CMS_v2.5_Çå¾²Îó²î[CVE-2018-17173]

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½ÊÔͼͨ¹ýʹÓÃLG SuperSign CMS v2.5Çå¾²Îó²îÀ´Ö´ÐÐÏÂÁîµÄÐÐΪ¡£

LG SuperSign CMSÊǺ«¹úÀÖ½ð£¨LG£©¼¯ÍŵÄÒ»Ì×Õë¶ÔLG webOSµÄÄÚÈÝÖÎÀíϵͳ¡£¸Ãϵͳ֧³ÖÅþÁ¬ÍⲿÊý¾Ý¿â£¬²¢ÔÊÐí´ÓÒƶ¯×°±¸»á¼û·þÎñÆ÷¡£

LG SuperSign CMSÖб£´æ±£´æÇå¾²Îó²î¡£Ô¶³Ì¹¥»÷¿Éͨ¹ýÏòqsr_server/device/getThumbnail·¢ËÍ¡®sourceUri¡¯²ÎÊýʹÓøÃÎó²îÖ´ÐÐí§Òâ´úÂë¡£

¸üÐÂʱ¼ä£º

20191224












ÊÂÎñÃû³Æ£º

HTTP_WePresent_WIPG1000Îļþ°üÀ¨Îó²î

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½Ê¹ÓÃWePresent_WIPG1000Îļþ°üÀ¨Îó²î¾ÙÐй¥»÷µÄÐÐΪ¡£

WePresent_WIPG1000ÊÇ°Ä´óÀûÑÇwePresentWiPG¹«Ë¾µÄÒ»¿îÓÃÓÚ¶àýÌ廥¶¯½Ìѧ¡¢´óÐ;ۻáµÈµÄÎÞÏßͶӰװ±¸¡£

wePresent WiPG-1000×°±¸Öб£´æÎļþ°üÀ¨Îó²î¡£¹¥»÷Õß¿ÉʹÓøÃÎó²î¶ÁÈ¡·ÇÊÚȨ»á¼ûµÄÎļþ¡£

¸üÐÂʱ¼ä£º

20191224











ÊÂÎñÃû³Æ£º

HTTP_WePresent_WIPG1000_ϵͳÏÂÁî×¢ÈëÎó²î

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½Ê¹ÓÃWePresent WIPG1000ϵͳÏÂÁî×¢ÈëÎó²î¾ÙÐй¥»÷µÄÐÐΪ¡£

WePresent_WIPG1000ÊÇ°Ä´óÀûÑÇwePresentWiPG¹«Ë¾µÄÒ»¿îÓÃÓÚ¶àýÌ廥¶¯½Ìѧ¡¢´óÐ;ۻáµÈµÄÎÞÏßͶӰװ±¸¡£

wePresent WiPG-1000×°±¸Öб£´æϵͳÏÂÁî×¢ÈëÎó²î¡£¹¥»÷Õß¿ÉʹÓøÃÎó²îÖ´ÐÐí§ÒâϵͳÏÂÁî¡£

¸üÐÂʱ¼ä£º

20191224











ÊÂÎñÃû³Æ£º

HTTP_ºóÃÅ_ScarCruft.Group123_ÅþÁ¬

Çå¾²ÀàÐÍ£º

ľÂíºóÃÅ

ÊÂÎñÐÎò£º

¼ì²âµ½Ä¾ÂíScarCruftÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËScarCruft¡£

ScarCruftÊdz¯ÏÊAPT×éÖ¯Group123ËùʹÓõÄÒ»¿îºóÃÅ£¬Ö÷ÒªÕë¶ÔÖк«µÄÍâóÐÐÒµ¡£

¸üÐÂʱ¼ä£º

20191224










ÊÂÎñÃû³Æ£º

DNS_ľÂíºóÃÅ_AnchorDNS_ÅþÁ¬

Çå¾²ÀàÐÍ£º

ľÂíºóÃÅ

ÊÂÎñÐÎò£º

¼ì²âµ½ºóÃÅAnchorDNSÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËAnchorDNS¡£

AnchorDNSÊÇTrickBotµÄ±äÖÖ£¬Í¨¹ýDNSЭÒéÓëÆäC&CͨѶ¡£Ö÷ÒªÕë¶Ô¸ß¶Ë½ðÈÚÄ¿µÄ£¬ÒÉËÆÀ´×ÔLazarus×éÖ¯¡£

¸üÐÂʱ¼ä£º

20191224










ÐÞ¸ÄÊÂÎñ



ÊÂÎñÃû³Æ£º

TCP_NSA_EternalBlue_(ÓÀºãÖ®À¶)_SMBÎó²îʹÓÃ(win8.1/2012-x64)

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½Ô´IPÖ÷»ú¶ÔÄ¿µÄIP¾ÙÐÐÓÀºãÖ®À¶Îó²îʹÓõÄÐÐΪ¡£

Microsoft WindowsÊÇ΢ÈíÐû²¼µÄºÜÊÇÊ¢ÐеIJÙ×÷ϵͳ¡£

ÈôÊǹ¥»÷ÕßÏò Microsoft ·þÎñÆ÷·¢Ë;­È«ÐĽṹµÄ»ûÐÎÇëÇó°ü£¬¿ÉÒÔ»ñÈ¡Ä¿µÄ·þÎñÆ÷µÄϵͳȨÏÞ£¬²¢ÇÒÍêÈ«¿ØÖÆÄ¿µÄϵͳ¡£

¸üÐÂʱ¼ä£º

20191224










ÊÂÎñÃû³Æ£º

HTTP_Microsoft_ASP_NET¹þÏ£³åͻԶ³Ì¾Ü¾ø·þÎñÎó²î[MS11-100][CVE-2011-3414]

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½Ô´IPÖ÷»úÕýÊÔͼͨ¹ýMicrosoft ASP.NET¹þÏ£³åͻԶ³Ì¾Ü¾ø·þÎñÎó²î[[MS11-100]¹¥»÷Ä¿µÄIPµØµãÖ÷»ú¡£

ASP.NETÊÇÒ»Ì×ÓÉMicrosoft·Ö·¢µÄ×ÊÖú¿ª·¢Õß¹¹½¨»ùÓÚWEBÓ¦ÓõÄϵͳ¡£Microsoft ASP.NETÔÚ´¦Öóͷ£Æä±íµ¥ÇëÇóֵʱ»áÔì³É¹þÏ£³åÍ»£¬¹¥»÷Õßͨ¹ý·¢ËÍһЩÌØÖƵÄASP.NET±íµ¥ÇëÇóµ½ÊÜÓ°ÏìASP.NETÕ¾µã¡£Ê¹ÓôËÎó²îµ¼ÖÂʹÓÃASP.NETµÄÕ¾µãCPUÕ¼ÓÃÂʾçÔö£¬Ê§È¥ÏìÓ¦Õý³£ÇéÐεÄÄÜÁ¦¡£

¸üÐÂʱ¼ä£º

20191224













ÊÂÎñÃû³Æ£º

HTTP_ºóÃÅ_APT×éÖ¯_MuddyWater_Ô¶³Ì·þÎñÆ÷ÅþÁ¬

Çå¾²ÀàÐÍ£º

Çå¾²Îó²î

ÊÂÎñÐÎò£º

¼ì²âµ½Ä¾ÂíºóÃÅÊÔͼÅþÁ¬Ô¶³Ì·þÎñÆ÷¡£Ô´IPËùÔÚµÄÖ÷»ú¿ÉÄܱ»Ö²ÈëÁËMuddyWater×é֯ʹÓõĺóÃÅ¡£

MuddyWaterÊÇÒ»¸öÖ÷ÒªÕë¶ÔÒÁÀ­¿ËºÍɳÌØ°¢À­²®µÄÕþ¸®»ú¹¹µÄAPT×éÖ¯£¬¸ÃAPT×éÖ¯±³ºóµÄÍŶÓͬÑùÕë¶ÔÖж«Å·ÖÞºÍÃÀ¹úµÈÆäËû¹ú¼Ò¡£ÆäÖ÷ҪʹÓÃPowershell¾ÙÐÐËûÃǵĶñÒâÐÐΪ£¬ÔÚһϵÁÐÐж¯ÖÐÑÜÉú³öÁËËûÃǵÄרÓÐľÂíPOWERSTATS¡£¸Ã×éÖ¯µÄ¹¥»÷Ä¿µÄÖ÷Òª¼¯ÖÐÔÚÕþ¸®£¬Í¨Ñ¶ÓëʯÓÍÁìÓò£¬¸Ã×éÖ¯ÒÉËÆÀ´×ÔÓÚÒÁÀÊ¡£¸ÃÊÂÎñÅú×¢MuddyWater×é֯ʹÓúóÃÅÓëÔ¶³Ì·þÎñÆ÷ÅþÁ¬²¢ÎüÊÕÏÂÁîÖ´ÐС£

¸üÐÂʱ¼ä£º

20191224