BitSight³Æ½©Ê¬ÍøÂçMyloBotÿÌìѬȾÁè¼Ý50000̨É豸
Ðû²¼Ê±¼ä 2023-02-231¡¢BitSight³Æ½©Ê¬ÍøÂçMyloBotÿÌìѬȾÁè¼Ý50000̨É豸
¾ÝýÌå2ÔÂ21ÈÕ±¨µÀ£¬½©Ê¬ÍøÂçMyloBotÿÌìѬȾÁè¼Ý50000̨É豸£¬ÆäÖдó²¿ÃÅλÓÚÓ¡¶È¡¢ÃÀ¹ú¡¢Ó¡¶ÈÄáÎ÷ÑǺÍÒÁÀÊ¡£ËüÓÚ2017ÄêÊ״ηºÆð£¬ÔÚ2020Äê³õÿÈÕ×î¶àѬȾ250000̨É豸¡£µ±MylobotÊÕµ½À´×ÔC2µÄÖ¸Áîʱ£¬Ëü»á½«±»Ñ¬È¾µÄ¼ÆËã»úת»»ÎªÊðÀí£¬ÕâЩÉ豸½«´¦ÖÃÐí¶àÁ¬½Ó£¬²¢×ª·¢Í¨¹ýÃüÁîºÍ¿ØÖÆ·þÎñÆ÷·¢Ë͵ÄÁ÷Á¿¡£´ËÍ⣬¶ÔMyloBot»ù´¡ÉèÊ©µÄ·ÖÎö·¢ÏÖÁËËüÓëÃûΪBHProxiesµÄסլÊðÀí·þÎñµÄÁ¬½Ó£¬±íÃ÷ºóÕßÕýÔÚʹÓñ»Ñ¬È¾µÄÉ豸¡£
https://thehackernews.com/2023/02/mylobot-botnet-spreading-rapidly.html
2¡¢Ñо¿ÈËÔ±Åû¶macOSºÍiOSÖÐеÄȨÏÞÌáÉý©¶´µÄϸ½Ú
2ÔÂ21ÈÕ£¬TrellixÑо¿ÈËÔ±Åû¶ÁËmacOSºÍiOSÖз¢ÏÖµÄÒ»¸öеÄȨÏÞÌáÉý©¶´Àà±ð¡£¸ÃÑо¿»ùÓڹȸèºÍCitizen LabÔÚ2021ÄêµÄ·¢ÏÖ£¬ÆäʱÅû¶ÁËÒ»¸öÃûΪForcedEntryµÄÁãµã»÷iOSÔ¶³Ì´úÂëÖ´ÐЩ¶´¡£´Ë´Î·¢ÏÖµÄЩ¶´¿ÉÈÆ¹ý´úÂëÇ©ÃûÔÚ¶à¸öƽ̨ӦÓ÷¨Ê½ÖÐÖ´ÐÐÈÎÒâ´úÂ룬µ¼ÖÂmacOSºÍiOSÉϵÄȨÏÞÌáÉýºÍɳÏäÌÓÒÝ£¬CVSSÆÀ·ÖÔÚ5.1µ½7.1Ö®¼ä¡£Ñо¿ÈËÔ±³Æ£¬ÕâЩ©¶´¿É±»ÓÃÀ´»ñÈ¡Óû§ÏûÏ¢¡¢Î»ÖÃÊý¾Ý¡¢Í¨»°¼Ç¼ºÍÕÕÆ¬µÈÃô¸ÐÐÅÏ¢µÄ·ÃÎÊȨÏÞ¡£
https://www.trellix.com/en-us/about/newsroom/stories/research/trellix-advanced-research-center-discovers-a-new-privilege-escalation-bug-class-on-macos-and-ios.html
3¡¢HydrochasmaÍÅ»ïÖ÷ÒªÕë¶ÔÑÇÖÞµÄÒ½Áƺͺ½ÔËÏà¹Ø×éÖ¯
¾ÝSymantec 2ÔÂ22ÈÕ±¨µÀ£¬ÐºڿÍÍÅ»ïHydrochasmaÖ÷ÒªÕë¶ÔÑÇÖÞµÄҽѧÑо¿ÊµÑéÊҺͺ½Ô˹«Ë¾¡£¸Ã»î¶¯ÖÁÉÙ´Ó2022Äê10Ô¿ªÊ¼¾ÍÒ»Ö±ÔÚ½øÐУ¬¹¥»÷Ä¿±êÒÔ¼°Ê¹ÓõÄһЩ¹¤¾ß±íÃ÷£¬ºÚ¿ÍµÄÄ¿±êËÆºõÊÇÇÔÈ¡Ç鱨¡£¹¥»÷ʼÓÚµöÓãÓʼþ£¬ÔÚ»ñµÃһ̨É豸µÄ³õʼ·ÃÎÊȨÏ޺󣬹¥»÷Õß°²×°ÁË¿ìËÙ·´ÏòÊðÀí£¨FRP£©£¬È»ºó°²×°MeterpreterºÍGogoµÈ¶à¸ö¹¤¾ß¡£Hydrochasma¹¥»÷µÄÒ»¸öÌØµãÊÇËüÃǽöÒÀÀµ¿ªÔ´¹¤¾ßºÍLotL¼ÆÄ±£¬²»»áÁôÏÂÈκκۼ£¡£
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/hydrochasma-asia-medical-shipping-intelligence-gathering
4¡¢VMware¸üÐÂÐÞ¸´Carbon Black App ControÖеÄ©¶´
VMwareÔÚ2ÔÂ21ÈÕÐû²¼Äþ¾²¸üУ¬ÐÞ¸´ÁËCarbon Black App ControlÖеÄ©¶´¡£ÕâÊÇÒ»¸ö×¢Èë©¶´£¨CVE-2023-20858£©£¬CVSSÆÀ·ÖΪ9.1£¬ÓµÓÐApp Control¹ÜÀí¿ØÖÆÌ¨·ÃÎÊȨÏ޵Ĺ¥»÷Õß¿Éͨ¹ýÌØÖÆµÄÊäÈëÀ´·ÃÎʵײã·þÎñÆ÷²Ù×÷ϵͳ¡£´ËÍ⣬´Ë´Î¸üл¹ÐÞ¸´ÁËVMware vRealize OrchestratorµÄXMLÍⲿʵÌå©¶´£¨CVE-2023-20855£©£¬¹¥»÷Õß¿Éͨ¹ýÌØÖÆÊäÈëÀ´ÈƹýXML½âÎöÏÞÖÆ£¬´Ó¶øµ¼ÖÂÐÅϢй¶»òȨÏÞÌáÉý¡£
https://thehackernews.com/2023/02/vmware-patches-critical-vulnerability.html
5¡¢ESETÐû²¼2022ÄêÖÐСÐÍÆóÒµÍøÂçÄþ¾²Ì¬ÊƵķÖÎö³ÂËß
2ÔÂ21ÈÕ£¬ESETÐû²¼Á˹ØÓÚ2022ÄêÖÐСÐÍÆóÒµÍøÂçÄþ¾²Ì¬ÊƵķÖÎö³ÂËß¡£Ñо¿ÈËԱȥÄê¶Ô1200¶àÖÐСÐÍÆóÒµ(SMB)ÍøÂçÄþ¾²¾ö²ßÕß½øÐÐÁËÊӲ죬ÆäÖÐ69%µÄÈËÌåÏÖÔÚ¹ýÈ¥Ò»ÄêÄÚÔâµ½¹ý¹¥»÷£¬Èý·ÖÖ®Ò»µÄÈËÉõÖÁÌåÏÖ±»¹¥»÷Á˲»Ö¹Ò»´Î¡£70%µÄÆóÒµ³ÆÔÚITÄþ¾²·½ÃæµÄͶ×ʸú²»ÉÏÔËӪģʽ¸Ä±äµÄ·¨Ê½£¬77%µÄSMBÌåÏÖ½«¼ÌÐøÊ¹ÓÃRDPµÈ¼¼Êõ£¬¾¡¹ÜÆä´æÔÚÄþ¾²·çÏÕ¡£Ôâµ½¹¥»÷µÄSMBÖУ¬32%ÌåÏÖÐèÒª7µ½12ÖÜÀ´ÊÓ²ìºÍÖØÐÂÅäÖÃITϵͳ£¬21%ÌåÏÖÐèÒª²»µ½Á½ÖÜ¡£
https://www.welivesecurity.com/2023/02/21/eset-smb-digital-security-sentiment-report-damaging-effects-breach/
6¡¢MicrosoftÐû²¼2022ÄêDDoS¹¥»÷Ì¬ÊÆµÄ·ÖÎö³ÂËß
MicrosoftÓÚ2ÔÂ21ÈÕÐû²¼ÁË2022ÄêDDoS¹¥»÷Ì¬ÊÆµÄ·ÖÎö³ÂËß¡£2022Ä꣬Microsoftƽ¾ùÿÌì»á×èÖ¹1435´Î¹¥»÷¡£ÔÚ9ÔÂ22Èյĵ¥ÈÕ¹¥»÷´ÎÊý×î¶à£¬Îª2215´Î¡£×îÉÙµÄÊÇ8ÔÂ22ÈÕ£¬Îª680´Î¡£TCP¹¥»÷ÊÇ2022Äê×î³£¼ûµÄDDoS¹¥»÷ÐÎʽ£¬Õ¼ËùÓй¥»÷Á÷Á¿µÄ63%£¬UDPÕ¼22%£¬¶øÊý¾Ý°üÒì³£¹¥»÷Õ¼15%¡£ÔÚ¹ýÈ¥µÄÒ»ÄêÖУ¬Á¬ÐøÊ±¼ä½Ï¶ÌµÄ¹¥»÷¸üΪ³£¼û£¬89%µÄ¹¥»÷Á¬Ðø²»µ½Ò»Ð¡Ê±£¬Á¬ÐøÒ»µ½Á½·ÖÖӵĹ¥»÷Õ¼26%¡£´ó¶àÊý¹¥»÷Õë¶ÔµÄÊÇÃÀ¹ú£¬Æä´ÎÊÇÓ¡¶È¡¢¶«ÑǺÍÅ·ÖÞ¡£
https://www.microsoft.com/en-us/security/blog/2023/02/21/2022-in-review-ddos-attack-trends-and-insights/