°ÍÎ÷½ðÈÚ¹«Ë¾IuguÊý¾Ý¿âÅäÖôíÎóй¶1.7 TBÊý¾Ý£»Ñо¿ÈËÔ±³ÆÁè¼Ý53Íò¸ö»ªÎªÊÖ»úѬȾJoker¶ñÒâÈí¼þ

Ðû²¼Ê±¼ä 2021-04-12

1.°ÍÎ÷½ðÈÚ¹«Ë¾IuguÊý¾Ý¿âÅäÖôíÎóй¶1.7 TBÊý¾Ý


1.jpg


Ñо¿ÈËÔ±Bob DiachenkoÓÚÉÏÖÜÈý·¢ÏÖ£¬°ÍÎ÷½ðÈڿƼ¼IuguÒòÊý¾Ý¿â·þÎñÆ÷ÅäÖôíÎóй¶1.7 TBÊý¾Ý¡£´Ë´Îʼþй¶ÁË´Ó2013Äêµ½2021ÄêµÄÃô¸ÐÊý¾Ý£¬°üÂÞ¿Í»§µç×ÓÓʼþ¡¢Óû§Ãû¡¢µç»°ºÅÂëºÍµØÖ·¡¢½»Ò׼Ǽ¡¢ÎĵµºÍÆäËû²ÆÕþÏêϸÐÅÏ¢µÈ¡£IuguÈ·ÈϸÃÊý¾Ý¿â̻¶ÁËԼĪÁ½¸öСʱ£¬½öй¶Á˱¸·ÝÊý¾ÝÖÐԼĪ1£¥µÄ¿ÉÓÃÐÅÏ¢£¬Ä¿Ç°Ð¹Â¶µÄÊý¾ÝÒѱ»±£»¤ÆðÀ´¡£


Ô­ÎÄÁ´½Ó£º

https://canaltech.com.br/seguranca/vazamento-expoe-17-tb-de-dados-dos-clientes-da-fintech-brasileira-iugu-na-web-182312/


2.Ñо¿ÈËÔ±³ÆÁè¼Ý53Íò¸ö»ªÎªÊÖ»úѬȾJoker¶ñÒâÈí¼þ


2.jpg


Äþ¾²¹«Ë¾Doctor Web³ÆÁè¼Ý53Íò¸ö»ªÎªÊÖ»úÔÚÆä¹Ù·½É̵êAppGalleryÏÂÔØÁËÊÜJoker£¨ÓÖÃûBread£©¶ñÒâÈí¼þѬȾµÄÓ¦Óá£Joker¿É±»ÓÃÀ´Ö´Ðй㷺µÄ¶ñÒâ²Ù×÷£¬°üÂÞ½ûÓÃGoogle Play±£»¤·þÎñ¡¢°²×°¶ñÒâÓ¦Ó÷¨Ê½¡¢Éú³ÉÐé¼ÙÆÀÂÛºÍÏÔʾ¹ã¸æµÈ¡£Éæ¼°µÄÓ¦ÓðüÂÞ°üÂÞÐéÄâ¼üÅÌ¡¢Ïà»ú¡¢Æô¶¯Æ÷¡¢ÔÚÏßMessenger¡¢ÌùÖ½ÊÕ¼¯¡¢×ÅÉ«·¨Ê½ºÍÓÎÏ·µÈ£¬ÆäÖдó¶àÊýÓ¦ÓÃÀ´×ÔÓÚͬһλ¿ª·¢ÈËÔ±£¨É½Î÷¿ìÀ´ÅÄÍøÂç¼¼ÊõÓÐÏÞ¹«Ë¾£©¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/116643/malware/huawei-store-joker-malware.html


3.MicrosoftÍŶӷ¢ÏÖºÚ¿ÍÀûÓÃÍøÕ¾µÄÁªÏµ±í·Ö·¢IcedID


3.jpg


MicrosoftÍŶӷ¢ÏÖÐÂÒ»ÂÖµöÓã¹¥»÷ÀûÓúϷ¨ÍøÕ¾µÄÁªÏµ±íÀ´·Ö·¢ÒøÐÐľÂíIcedID¡£IcedIDÓÚ2017ÄêÊ״α»·¢ÏÖ£¬¿ÉÇÔȡƾ¾ÝºÍ²ÆÕþÐÅÏ¢£¬²¢ÔÚÄ¿±êÍøÂçÉϺáÏòÒÆ¶¯£¬ÒÔ°²×°ÀÕË÷Èí¼þTrickbot¡¢QakbotºÍRyukµÈÆäËüpayload¡£Microsoft·¢ÏÖºÚ¿ÍÀûÓúϷ¨ÍøÕ¾µÄÁªÏµ±íÈÆ¹ýÁËÄ¿±êÆóÒµµÄÓʼþÍø¹Ø£¬²¢ÒÔËßËÏÍþвΪÖ÷Ì⣬ÓÕʹÊܺ¦È˵ã»÷ÓʼþÖеÄÖ¤¾ÝÎļþ£¬À´ÏÂÔØ²¢°²×°IcedID¡£


Ô­ÎÄÁ´½Ó£º

https://www.bleepingcomputer.com/news/security/attackers-deliver-legal-threats-icedid-malware-via-contact-forms/


4.ÒÁÀʵÄÄÉ̹×Ⱥ˵çÕ¾·¢ÉúʹÊ£¬»òÎªÍøÂç¹¥»÷ËùÖÂ


4.jpg


ÉÏÖÜÈÕ£¬ÒÁÀʵÄÄÉ̹×È£¨Natanz£©ºËµçÕ¾·¢ÉúÁËʹÊ£¬»òÓëÒÔÉ«ÁÐÓйصÄÍøÂç¹¥»÷ËùÖ¡£ÒÔÉ«ÁеĺڿÍÔøÔÚ2010Ä꿪·¢Á˶ñÒâÈí¼þStuxnet²¢¹¥»÷ÁËÄÉ̹×ȹ¤³§£¬´Ý»ÙÁ˸ú˵糧µÄ1000¶ą̀ÀëÐÄ»ú¡£Ä¿Ç°£¬ÒÁÀÊÕþ¸®ÈÔÔÚÊÓ²ìÕâÆðʹÊ£¬²¢Ö»Í¸Â¶´Ë´Î¹¥»÷ûÓÐÔì³ÉÈκÎË𻵻òÎÛȾ¡£µ«¾Ýµ±µØÃ½Ì屨µÀ£¬Ê¼þµÄÓ°ÏìºÍÔì³ÉµÄËðʧ±ÈÒÁÀÊÕþ¸®Ëù¹ûÈ»µÄÇé¿öÒªÑÏÖØµÃ¶à¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/116668/cyber-warfare-2/iran-accident-natanz-cyberattack.html


5.Analyst1Ðû²¼ÓйØÀÕË÷ÍÅ»ïÁªÃËCartelµÄ·ÖÎö³ÂËß


5.jpg


Analyst1Ðû²¼ÁËÓйØÀÕË÷ÍÅ»ïÁªÃËCartelµÄ·ÖÎö³ÂËß¡£CartelÁªÃËÖ÷Òª°üÂÞËĸöÀÕË÷ÍŻTwisted Spider¡¢Viking Spider¡¢Wizard SpiderºÍLockbit¡£ÆäÖУ¬Twisted SpiderÒÑÀûÓÃEgregorºÍMazeÀÕË÷Èí¼þ»ñÀûÖÁÉÙ7500ÍòÃÀÔª£»Viking SpiderÓÚ2019Äê12Ô¿ªÊ¼»îÔ¾£¬ÀûÓÃÁËRagnar Locker²¢Ö§³ÖDDoS¹¥»÷£»Wizard SpiderÓÚ2018Äê8Ô¿ªÊ¼»îÔ¾£¬Ê¹ÓÃÁËGogalocker¡¢MegaCortex¡¢RyukºÍConti£»LockbitÓÚ2020Äê9ÔÂÊ״ηºÆð¡£


Ô­ÎÄÁ´½Ó£º

https://analyst1.com/blog/ransom-mafia-analysis-of-the-worlds-first-ransomware-cartel


6.Unit 42Ðû²¼ÓйضñÒâÈí¼þEmotet¹¥»÷°¸ÀýµÄÑо¿³ÂËß


6.jpg


Unit 42Ðû²¼ÁËÓйضñÒâÈí¼þEmotet¹¥»÷°¸ÀýµÄÑо¿³ÂËß¡£¸Ã³ÂËß·ÖÎöÁËEmotetµÄÖ÷ÒªÂß¼­¡¢¼ÓÃÜ»úÖÆºÍC2·þÎñÆ÷µÈ¼¼Êõ¡£EmotetÒÑÔÚÒ°Íâ»îÔ¾ÊýÄֱ꣬ÖÁ2021Äê1Ô±»Ö´·¨²¿Ãŵ·»ÙÆä»ù´¡ÉèÊ©¡£Òò´Ë£¬Æä¹¥»÷¼ÆÄ±ºÍ¼¼ÊõËæ×Åʱ¼äµÄÍÆÒÆ¶ø²»Í£Éú³¤£¬¹¥»÷Á´ÒѾ­·Ç³£³ÉÊìÇÒÅӴ󡣸ÃÑо¿³ÂËßÌṩÁËÒ»¸öEmotet C2ͨÐÅʾÀý£¬°üÂÞÁËC2·þÎñÆ÷IPÑ¡ÔñºÍÊý¾Ý¼ÓÃÜ£¬¿ÉÒÔ¸üºÃµØÁ˽âEmotetÀûÓÃÕâÖÖÅÓ´óµÄ¼¼ÊõÀ´ÈƹýÄþ¾²¼ì²âµÄ·½Ê½¡£


Ô­ÎÄÁ´½Ó£º

https://unit42.paloaltonetworks.com/emotet-command-and-control/