安全事件周报 2023-05-08 第19周
Tags
Common Information
Type | Value |
---|---|
UUID | 29b53102-d7a8-4632-afff-866b1c71098a |
Fingerprint | 98f38d896b05f5e3 |
Analysis status | DONE |
Considered CTI value | 2 |
Text language | |
Published | May 8, 2023, midnight |
Added to db | June 5, 2023, 2:20 p.m. |
Last updated | Nov. 17, 2024, 6:53 p.m. |
Headline | 安全事件周报 2023-05-08 第19周 |
Title | 安全事件周报 2023-05-08 第19周 |
Detected Hints/Tags/Attributes | 107/2/110 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 263 | ✔ | 三六零CERT | https://wechat2rss.xlab.app/feed/2dbce2e5f7b49dc8415db7a0ab325929e0f5d8c3.xml | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | CERT 360 CN | 1 | CERT-R-2023-155 |
|
Details | CERT Ukraine | 29 | UAC-0006 |
|
Details | CVE | 140 | cve-2023-27350 |
|
Details | CVE | 13 | cve-2023-20126 |
|
Details | CVE | 115 | cve-2023-0669 |
|
Details | Domain | 280 | thehackernews.com |
|
Details | Domain | 54 | www.scmagazine.com |
|
Details | Domain | 251 | www.bleepingcomputer.com |
|
Details | Domain | 141 | research.checkpoint.com |
|
Details | Domain | 208 | mp.weixin.qq.com |
|
Details | Domain | 138 | www.darkreading.com |
|
Details | Domain | 71 | blogs.jpcert.or.jp |
|
Details | Domain | 124 | www.sentinelone.com |
|
Details | Domain | 262 | www.welivesecurity.com |
|
Details | Domain | 144 | www.fortinet.com |
|
Details | Domain | 13 | www.prodaft.com |
|
Details | Domain | 53 | blogs.blackberry.com |
|
Details | Domain | 66 | www.malwarebytes.com |
|
Details | Domain | 99 | therecord.media |
|
Details | Domain | 137 | securityaffairs.com |
|
Details | Domain | 469 | www.cisa.gov |
|
Details | Domain | 91 | 360.net |
|
Details | Domain | 100 | cert.360.cn |
|
Details | File | 1 | cert-ua-warns-of-smokeloader-and.html |
|
Details | File | 1 | new-android-malware-fluhorse-targeting.html |
|
Details | File | 5 | chromeupdate.exe |
|
Details | File | 384 | www.inf |
|
Details | File | 1 | sidecopy-using-action-rat-and-allakore.html |
|
Details | File | 1 | 并用他们自己的消息替换了composer.json |
|
Details | File | 1 | packagist-repository-hacked-over-dozen.html |
|
Details | File | 1 | microsoft-warns-of-state-sponsored.html |
|
Details | File | 3 | dangerouspassword.html |
|
Details | File | 1 | whitepaper-transparent-tribe-apt.pdf |
|
Details | File | 2 | paperbug_tlpwhite-1.pdf |
|
Details | File | 1 | dragon-breath-apt-group-using-double.html |
|
Details | File | 1 | researchers-uncover-sidewinders-latest.html |
|
Details | File | 1 | openais-regulatory-issues-are-just.html |
|
Details | File | 2 | san-bernardino-county-sheriff-paid-ransom.html |
|
Details | File | 1 | dragon-breath-double-dll-sideloading.html |
|
Details | File | 1 | spanish-police-takes-down-massive.html |
|
Details | Threat Actor Identifier - APT-Q | 20 | APT-Q-27 |
|
Details | Threat Actor Identifier - APT-Q | 9 | APT-Q-39 |
|
Details | Threat Actor Identifier - APT | 121 | APT36 |
|
Details | Threat Actor Identifier - APT | 194 | APT35 |
|
Details | Threat Actor Identifier - FIN | 127 | FIN11 |
|
Details | Url | 3 | https://www.bleepingcomputer.com/news/security/meet-akira-a-new-ransomware-operation-targeting-the-enterprise |
|
Details | Url | 1 | https://thehackernews.com/2023/05/cert-ua-warns-of-smokeloader-and.html |
|
Details | Url | 1 | https://www.scmagazine.com/news/business-continuity/facebook-malware-business-accounts |
|
Details | Url | 1 | https://www.scmagazine.com/news/devops/kekw-malware-infects-open-source-python-wheel-files |
|
Details | Url | 1 | https://www.darkreading.com/attacks-breaches/north-korean-apt-uses-malicious-microsoft-onedrive-links-to-drop-new-malware |
|
Details | Url | 1 | https://thehackernews.com/2023/05/new-android-malware-fluhorse-targeting.html |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/fake-in-browser-windows-updates-push-aurora-info-stealer-malware |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/new-ransomware-decryptor-recovers-data-from-partially-encrypted-files |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/stealthier-version-of-linux-bpfdoor-malware-spotted-in-the-wild |
|
Details | Url | 1 | https://www.infosecurity-magazine.com/news/threat-actors-babuk-code?utm_source=twitterfeed&utm_medium=twitter |
|
Details | Url | 2 | https://www.bitdefender.com/blog/businessinsights/deep-dive-into-downex-espionage-operation-in-central-asia |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/detecting-data-theft-with-wazuh-the-open-source-xdr |
|
Details | Url | 1 | https://www.darkreading.com/attacks-breaches/billy-corgan-paid-off-hacker-who-threatened-to-leak-new-smashing-pumpkins-songs- |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/brightly-warns-of-schooldude-data-breach-exposing-credentials |
|
Details | Url | 5 | https://research.checkpoint.com/2023/chain-reaction-rokrats-missing-link |
|
Details | Url | 1 | https://thehackernews.com/2023/05/sidecopy-using-action-rat-and-allakore.html |
|
Details | Url | 1 | https://thehackernews.com/2023/05/packagist-repository-hacked-over-dozen.html |
|
Details | Url | 1 | https://www.scmagazine.com/news/breach/tennessee-health-system-stops-all-operations-amid-cyberattack-recovery |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/north-korean-hackers-breached-major-hospital-in-seoul-to-steal-data |
|
Details | Url | 4 | https://mp.weixin.qq.com/s/syk4ptmjloruogbmnd3hrg |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/new-papercut-rce-exploit-created-that-bypasses-existing-detections |
|
Details | Url | 1 | https://www.scmagazine.com/news/device-security/cisco-critical-rce-bug-wont-get-patched |
|
Details | Url | 1 | https://www.darkreading.com/cloud/microsoft-patches-serious-azure-cloud-security-flaws |
|
Details | Url | 1 | https://thehackernews.com/2023/05/microsoft-warns-of-state-sponsored.html |
|
Details | Url | 2 | https://blogs.jpcert.or.jp/ja/2023/05/dangerouspassword.html |
|
Details | Url | 4 | https://www.sentinelone.com/labs/kimsuky-evolves-reconnaissance-capabilities-in-new-global-campaign |
|
Details | Url | 1 | https://www.seqrite.com/documents/en/white-papers/whitepaper-transparent-tribe-apt.pdfhttps://www.seqrite.com/documents/en/white-papers/whitepaper-transparent-tribe-apt.pdf |
|
Details | Url | 3 | https://www.welivesecurity.com/2023/05/02/apt-groups-muddying-waters-msps |
|
Details | Url | 4 | https://www.fortinet.com/blog/threat-research/clean-rooms-nuclear-missiles-and-sidecopy |
|
Details | Url | 3 | https://mp.weixin.qq.com/s/icfz9vhygxz0cd8_0-phdq |
|
Details | Url | 2 | https://www.prodaft.com/m/reports/paperbug_tlpwhite-1.pdf |
|
Details | Url | 1 | https://thehackernews.com/2023/05/dragon-breath-apt-group-using-double.html |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/microsoft-iranian-hacking-groups-join-papercut-attack-spree |
|
Details | Url | 2 | https://blogs.blackberry.com/en/2023/05/sidewinder-uses-server-side-polymorphism-to-target-pakistan |
|
Details | Url | 1 | https://thehackernews.com/2023/05/researchers-uncover-sidewinders-latest.html |
|
Details | Url | 1 | https://www.darkreading.com/attacks-breaches/north-korean-hackers-behind-hospital-data-breach-in-seoul |
|
Details | Url | 2 | https://www.malwarebytes.com/blog/threat-intelligence/2023/05/redstinger |
|
Details | Url | 1 | https://therecord.media/organizations-slow-to-patch-goanywhere-vulnerability-after-clop-attacks |
|
Details | Url | 1 | https://www.darkreading.com/careers-and-people/google-now-offers-cybersecurity-career-certificate-program |
|
Details | Url | 1 | https://www.scmagazine.com/news/identity-and-access/google-adds-passkeys-user-accounts-passwords-are-dead |
|
Details | Url | 1 | https://www.cysecurity.news/2023/05/openais-regulatory-issues-are-just.html?utm_source=dlvr.it |
|
Details | Url | 1 | https://www.darkreading.com/ics-ot/2-years-after-colonial-pipeline-attack-us-critical-infrastructure-remains-as-vulnerable-to-ransomware |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/microsoft/microsoft-enforces-number-matching-to-fight-mfa-fatigue-attacks |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/google/google-brings-dark-web-monitoring-to-all-us-gmail-users |
|
Details | Url | 1 | https://www.scmagazine.com/news/identity-and-access/microsoft-enables-number-matching-for-all-authenticator-push-notifications |
|
Details | Url | 1 | https://www.scmagazine.com/news/privacy/meta-health-providers-using-pixel-tool-responsible-for-patient-privacy |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/twitter-rolls-out-encrypted-dms-but-only-for-paying-accounts |
|
Details | Url | 2 | https://securityaffairs.com/145892/cyber-crime/san-bernardino-county-sheriff-paid-ransom.html |
|
Details | Url | 1 | https://www.darkreading.com/attacks-breaches/dallas-city-systems-taken-down-by-royal-ransomware |
|
Details | Url | 2 | https://www.bleepingcomputer.com/news/security/new-cactus-ransomware-encrypts-itself-to-evade-antivirus |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/western-digital-says-hackers-stole-customer-data-in-march-cyberattack |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/new-cs-go-map-bypasses-russias-censorship-of-ukraine-war-news |
|
Details | Url | 2 | https://www.bleepingcomputer.com/news/security/twitter-says-security-incident-exposed-private-circle-tweets |
|
Details | Url | 1 | https://therecord.media/denmark-russian-spies-warning-journalists-business-people |
|
Details | Url | 1 | https://securityaffairs.com/145876/apt/dragon-breath-double-dll-sideloading.html |
|
Details | Url | 1 | https://www.scmagazine.com/news/cybercrime/fbi-europol-operation-spector |
|
Details | Url | 1 | https://www.darkreading.com/remote-workforce/bec-attacks-out-of-israel-target-multinational-corporations |
|
Details | Url | 1 | https://www.darkreading.com/attacks-breaches/fbi-disarms-russian-fsb-snake-malware-network |
|
Details | Url | 1 | https://www.infosecurity-magazine.com/news/twitter-hacker-admits-guilt-new?utm_source=twitterfeed&utm_medium=twitter |
|
Details | Url | 3 | https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-129a |
|
Details | Url | 1 | https://thehackernews.com/2023/05/spanish-police-takes-down-massive.html |
|
Details | Url | 1 | https://www.darkreading.com/cloud/multiple-ransomware-groups-adapt-babuk-code-to-target-esxi-vms |
|
Details | Url | 1 | https://www.bleepingcomputer.com/news/security/former-ubiquiti-dev-who-extorted-the-firm-gets-six-years-in-prison |
|
Details | Url | 87 | http://360.net |
|
Details | Url | 93 | https://cert.360.cn |