Ñо¿Ö°Ô±ÑÝÊ¾ÈÆ¹ýCPUÖÐÎó²îSpectreÓ²¼þ·ÀÓùµÄÐÂÒªÁì

Ðû²¼Ê±¼ä 2022-03-14

Ñо¿Ö°Ô±ÑÝÊ¾ÈÆ¹ýCPUÖÐÎó²îSpectreÓ²¼þ·ÀÓùµÄÐÂÒªÁì


¾ÝýÌå3ÔÂ8ÈÕ±¨µÀ£¬£¬£¬£¬£¬VUSecÑо¿Ö°Ô±ÑÝʾÁËÈÆ¹ýCPUÖÐÎó²îSpectreÓ²¼þ·ÀÓù²½·¥µÄÐÂÒªÁìBHI£¨»òSpectre-BHB£©¡£¡£¡£¡£¡£¡£µÍȨÏ޵Ĺ¥»÷ÕßʹÓøÃÎó²î£¬£¬£¬£¬£¬¿ÉÒÔÏòÄ¿µÄµÄÀúÊ·¼ÇͶ¶¾£¬£¬£¬£¬£¬²¢ÓÕÆ­ÄÚºËÌø×ªµ½×¢Èë´úÂëµÄλÖ㬣¬£¬£¬£¬²¢ÔÚÄÇÀïÖ´ÐÐÕÒµ½µÄ´úÂë¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±»¹Ðû²¼ÁËÒ»¸öPoC£¬£¬£¬£¬£¬ÑÝʾÔõÑùÇÔȡĿµÄϵͳµÄrootÃÜÂë¡£¡£¡£¡£¡£¡£3ÔÂ9ÈÕ£¬£¬£¬£¬£¬3¸öCPUÖÆÔìÉÌÓ¢ÌØ¶û¡¢AMDºÍArm¾ùÐû²¼Á˹ØÓÚ¸ÃÎó²îµÄÇ徲ͨ¸æ£¬£¬£¬£¬£¬²¢¸½Óлº½â²½·¥ºÍÇå¾²½¨Òé¡£¡£¡£¡£¡£¡£


https://www.csoonline.com/article/3652525/new-attack-bypasses-hardware-defenses-for-spectre-flaw-in-intel-and-arm-cpus.html


¶íÂÞ˹¶à¸ö¹Ù·½ÍøÕ¾Ôâµ½¹©Ó¦Á´¹¥»÷µ¼Ö»á¼ûÖÐÖ¹


¾Ý3ÔÂ9ÈÕ±¨µÀ³Æ£¬£¬£¬£¬£¬¶íÂÞ˹¶à¸öÕþ¸®»ú¹¹µÄÍøÕ¾ÒòÔâµ½¹©Ó¦Á´¹¥»÷»á¼ûÖÐÖ¹¡£¡£¡£¡£¡£¡£¸Ã¹úÕþ¸®ÌåÏÖ£¬£¬£¬£¬£¬¹¥»÷±¬·¢ÔÚ±¾Öܶþ£¨3ÔÂ8ÈÕ£©£¬£¬£¬£¬£¬ÊÜÓ°ÏìµÄ»ú¹¹°üÀ¨ÄÜÔ´²¿¡¢¹ú¼Òͳ¼Æ¾Ö¡¢¹ú¼ÒÀÎÓü¾Ö¡¢¹ú¼Ò·¨¾¯¾Ö¡¢¹ú¼Ò·´Â¢¶Ï¾ÖºÍÎÄ»¯²¿µÈ¡£¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬¹¥»÷ÕßÊ×ÏÈÈëÇÖÁËÓÃÓÚ¸ú×Ù¶à¸öÕþ¸®»ú¹¹ÍøÕ¾»á¼ûÕßÊýÄ¿µÄͳ¼Æ×é¼þ£¬£¬£¬£¬£¬½ø¶øÈëÇÖÕâÐ©ÍøÕ¾¡£¡£¡£¡£¡£¡£¶íÂÞ˹Êý×ÖÉú³¤²¿Éù³Æ£¬£¬£¬£¬£¬ÕâÐ©ÍøÕ¾ÔÚÔâµ½¹¥»÷ºóµÄһСʱÄÚÒѱ»»Ö¸´¡£¡£¡£¡£¡£¡£


https://securityaffairs.co/wordpress/128853/breaking-news/russian-government-sites-supply-chain-attack.html


Lumen³ÆEmotetµÄÐÂÒ»ÂֻÒÑѬȾÁè¼Ý10Íǫ̀װ±¸


LumenÔÚ3ÔÂ8ÈÕÐû²¼±¨¸æ³Æ½©Ê¬ÍøÂçEmotetÔÚ10¸öÔµĶÌÔÝͣЪºó£¬£¬£¬£¬£¬ÕýÇ¿ÊÆ¹éÀ´¡£¡£¡£¡£¡£¡£×Ô2021Äê11ÔÂÒÔÀ´£¬£¬£¬£¬£¬¸Ã»î¶¯ÒÑʹÓÃTrickBotѬȾÁËÔ¼130000¸ö×°±¸£¬£¬£¬£¬£¬±é²¼179¸ö¹ú¼ÒºÍµØÇø£¬£¬£¬£¬£¬µ«ÉÐδµÖ´ïÒÔǰµÄ¹æÄ££¨Áè¼Ý160Íǫ̀װ±¸£©¡£¡£¡£¡£¡£¡£EmotetµÄбäÌå½ÓÄÉÁËÍÖÔ²ÇúÏß¼ÓÃÜ(ECC)È¡´úÔ­À´µÄRSA¼ÓÃܼƻ®£¬£¬£¬£¬£¬ÇÒÐÂÔöÁË´ÓÄ¿µÄÖÐÍøÂçÔËÐÐÀú³ÌÁбíÖ®ÍâµÄϵͳÐÅÏ¢µÄ¹¦Ð§¡£¡£¡£¡£¡£¡£¾ÝϤ£¬£¬£¬£¬£¬Emotet°üÀ¨½ü200̨C2ЧÀÍÆ÷£¬£¬£¬£¬£¬ÆäÖд󲿷ÖÓòλÓÚÃÀ¹ú¡¢µÂ¹úºÍ·¨¹úµÈµØ£¬£¬£¬£¬£¬Ö÷ÒªÕë¶ÔÑÇÖÞµÄÄ¿µÄ¡£¡£¡£¡£¡£¡£


https://thehackernews.com/2022/03/emotet-botnets-latest-resurgence.html


Abnormal·¢Ã÷½üÆÚ·Ö·¢BazarBackdoorµÄ´¹Âڻ


3ÔÂ9ÈÕ£¬£¬£¬£¬£¬Abnormal SecurityÐû²¼Á˹ØÓÚÈö²¥BazarBackdoorµÄ´¹ÂڻµÄ±¨¸æ¡£¡£¡£¡£¡£¡£BazarBackdoorÊÇTrickBot¿ª·¢µÄºóÃÅ£¬£¬£¬£¬£¬ÏÖÔÚÕýÓÉConti²Ù¿Ø¡£¡£¡£¡£¡£¡£»£»£»î¶¯×îÏÈÓÚ2021Äê12Ô£¬£¬£¬£¬£¬Ö¼ÔÚ×°ÖÃCobalt Strike»òÀÕË÷Èí¼þ¡£¡£¡£¡£¡£¡£¹¥»÷ÕßʹÓÃÁ˹«Ë¾ÁªÏµ±í¸ñ£¬£¬£¬£¬£¬¶øºÜÊǼûµÄ´¹ÂÚÓʼþ¡£¡£¡£¡£¡£¡£ÔÚÒ»´Î¹¥»÷ÖУ¬£¬£¬£¬£¬¹¥»÷Õßαװ³ÉÒ»¼Ò¼ÓÄôóÐÞ½¨¹«Ë¾µÄÔ±¹¤²¢Ìá½»²úÆ·¹©Ó¦±¨¼ÛÇëÇ󣬣¬£¬£¬£¬Ä¿µÄÔڻظ´ºó¾Í»áÊÕµ½Î±×°³ÉЭÉÌÎļþµÄ¶ñÒâISOÎļþ¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬¹¥»÷Õß»¹Ê¹ÓÃÁËÎļþ¹²ÏíЧÀÍ£¬£¬£¬£¬£¬ÈçTransferNowºÍWeTransfer£¬£¬£¬£¬£¬ÒÔ·À´¥·¢Çå¾²¾¯±¨¡£¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/corporate-website-contact-forms-used-to-spread-bazarbackdoor-malware/


ProofpointÅû¶TA416¹¥»÷Å·ÖÞ¶à¸öÍâ½»»ú¹¹µÄÏêÇé


ProofpointÔÚ3ÔÂ7ÈÕÅû¶ÁËAPT×éÖ¯TA416£¨ÓÖ³ÆMustang Panda£©¹¥»÷Å·ÖÞ¶à¸öÍâ½»»ú¹¹µÄÏêϸÐÅÏ¢¡£¡£¡£¡£¡£¡£TA416×Ô2020Äê8ÔÂÒÔÀ´¾ÍÒ»Ö±Õë¶ÔÅ·ÖÞÍâ½»µÄ»ú¹¹¡£¡£¡£¡£¡£¡£½ñÄê1ÔÂ17ÈÕ£¬£¬£¬£¬£¬Proofpoint·¢Ã÷¸ÃÍÅ»ïʹÓÃеķַ¢·½·¨£¬£¬£¬£¬£¬´ËʱµÄ¹¥»÷Õ½ÂÔÒ²±¬·¢ÁËת±ä£¬£¬£¬£¬£¬Ê¹ÓÃdropper·Ö·¢4¸ö×é¼þ£º¶ñÒâÈí¼þPlugX¡¢loader¡¢DLLËÑË÷ÏÂÁîÐ®ÖÆ³ÌÐò(Àú³Ì¼ÓÔØ³ÌÐò)ºÍPDFÓÕ¶üÎļþ¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÔÚ2ÔÂ28ÈÕ·¢Ã÷£¬£¬£¬£¬£¬¹¥»÷ÕßÃé×¼Á˱±Ô¼¹ú¼ÒµÄÔÖÀèºÍÒÆÃñЧÀͲ¿·ÖµÄ¸ß¼¶¹ÙÔ±¡£¡£¡£¡£¡£¡£


https://www.proofpoint.com/us/blog/threat-insight/good-bad-and-web-bug-ta416-increases-operational-tempo-against-european


SymantecÐû²¼¹ØÓÚ¶ñÒâÈí¼þDaxinµÄÊÖÒÕÆÊÎö±¨¸æ


3ÔÂ9ÈÕ£¬£¬£¬£¬£¬SymantecÐû²¼Á˹ØÓÚ¶ñÒâÈí¼þDaxinµÄͨѶºÍÍøÂ繦ЧµÄÊÖÒÕÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬£¬DaxinÔÚÃÜÔ¿½»Á÷ʱ´úÖ§³ÖÁ½ÖÖÅÌËã¹²ÏíÃÜÔ¿µÄÒªÁ죬£¬£¬£¬£¬²¢ÓÉinitiatorͨ¹ý½ÏÁ¿Ñ¡Ôñ¸üºÏÊʵÄÒ»ÖÖ£¬£¬£¬£¬£¬Õâ¿ÉÄÜÊÇΪÁËÔÚÉý¼¶¶ñÒâÍøÂçʱ²»»áµ¼ÖÂÖÐÖ¹¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬³ýÁË2¸öºóÃÅÖ®¼äµÄͨѶ£¬£¬£¬£¬£¬¸Ã¶ñÒâÈí¼þ»¹Ö§³Ö2ÖÖÌØÁíÍâͨѶҪÁ죬£¬£¬£¬£¬ÊʺϿçԽĿµÄ×éÖ¯µÄ½çÏß¾ÙÐÐͨѶ£ºÆäÒ»ÊÇʹÓÃHTTPÐÂÎÅÀ´·â×°ºóÃÅͨѶ£¬£¬£¬£¬£¬ÁíÒ»ÖÖÊǶñÒâÇý¶¯³ÌÐòÉèÖÃΪÓëÔ¶³ÌTCPЧÀÍÆ÷ͨѶÀ´¾ÙÐкóÃÅͨѶ¡£¡£¡£¡£¡£¡£


https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/daxin-backdoor-espionage-analysis



Çå¾²¹¤¾ß


Master_Librarian


Éó¼Æ Unix/*BSD/Linux ϵͳ¿âÒÔ·¢Ã÷¹«¹²Çå¾²Îó²îµÄ¼òÆÓ¹¤¾ß¡£¡£¡£¡£¡£¡£


https://github.com/CoolerVoid/master_librarian


geowifi


ͨ¹ý BSSID ºÍ SSID ÔÚ²î±ðµÄ¹«¹²Êý¾Ý¿âÉÏËÑË÷ WiFi µØÀíλÖÃÊý¾Ý¡£¡£¡£¡£¡£¡£


https://github.com/GONZOsint/geowifi


wslu


ÕâÊÇ Windows 10 Linux ×ÓϵͳµÄÊÊÓóÌÐòÜöÝÍ¡£¡£¡£¡£¡£¡£


https://github.com/wslutilities/wslu


SysWhispers3


ͨ¹ýÌìÉú¿ÉÓÃÓÚ¾ÙÐÐÖ±½ÓϵͳŲÓõÄÍ·Îļþ/ASM ÎļþÀ´×ÊÖúÈÆ¹ý¡£¡£¡£¡£¡£¡£


https://securityonline.info/syswhispers3-av-edr-evasion-via-direct-system-calls/


frogy


×ÓÓòö¾Ù¾ç±¾£¬£¬£¬£¬£¬Ö¼ÔÚ½¨ÉèÒ»¸ö¿ªÔ´¹¥»÷ÃæÖÎÃ÷È·¾ö¼Æ»®¡£¡£¡£¡£¡£¡£


https://github.com/iamthefrogy/frogy



Çå¾²ÆÊÎö


REvil ³ÉÔ±±»Òý¶Éµ½ÃÀ¹úÊÜÉó Kaseya ¹¥»÷ÊÂÎñ


https://www.bleepingcomputer.com/news/security/revil-ransomware-member-extradited-to-us-to-stand-trial-for-kaseya-attack/


¶íÂÞ˹½¨Éè×Ô¼ºµÄ TLS Ö¤Êé½ÒÏþ»ú¹¹ÒÔÈÆ¹ýÖÆ²Ã


https://www.bleepingcomputer.com/news/security/russia-creates-its-own-tls-certificate-authority-to-bypass-sanctions/


CISAÐÂÔö½ü 100 ¸ö Conti ¶ñÒâ»î¶¯µÄÓòÃûµÄ IoC


https://www.bleepingcomputer.com/news/security/cisa-updates-conti-ransomware-alert-with-nearly-100-domain-names/


΢ÈíÐû²¼ÍƳöÊÊÓÃÓÚ PC ºÍÒÆ¶¯×°±¸µÄ Defender Ô¤ÀÀ°æ


https://news.softpedia.com/news/microsoft-announces-microsoft-defender-preview-for-pc-and-mobile-535016.shtml


½ü30% µÄÑÏÖØµÄ WordPress ²å¼þÎó²îûÓв¹¶¡


https://www.bleepingcomputer.com/news/security/nearly-30-percent-of-critical-wordpress-plugin-bugs-dont-get-a-patch/


Î÷ÃÅ×Ó½â¾öÁË 90 ¶à¸öÓ°ÏìµÚÈý·½×é¼þµÄÎó²î


https://www.securityweek.com/siemens-addresses-over-90-vulnerabilities-affecting-third-party-components