GoogleºÍMetaÒòÇÖÕ¼Òþ˽Ȩ±»º«¹ú·£¿£¿£¿î7200ÍòÃÀÔª

Ðû²¼Ê±¼ä 2022-09-16
1¡¢GoogleºÍMetaÒòÇÖÕ¼Òþ˽Ȩ±»º«¹ú·£¿£¿£¿î7200ÍòÃÀÔª

      

¾ÝýÌå9ÔÂ14ÈÕ±¨µÀ£¬£¬£¬£¬º«¹úСÎÒ˽¼ÒÐÅÏ¢±£»£»£» £»£»£»£»¤Î¯Ô±»á(PIPC)ÒòÇÖÕ¼Òþ˽£¬£¬£¬£¬¶ÔGoogle´¦ÒÔ692ÒÚº«Ôª£¨5000ÍòÃÀÔª£©·£¿£¿£¿î£¬£¬£¬£¬¶ÔMeta´¦ÒÔ308ÒÚº«Ôª£¨2200ÍòÃÀÔª£©·£¿£¿£¿î¡£¡£¡£¡£¡£¡£¡£PIPCÌåÏÖ£¬£¬£¬£¬ÕâÁ½¼Ò¹«Ë¾ÔÚÍøÂçÓû§Ê¹ÓÃ×Ô¼ºÆ½Ì¨ÒÔÍâµÄÆäËûÍøÕ¾»òЧÀ͵ÄÔÚÏ߻µÄÐÅϢʱ£¬£¬£¬£¬Ã»ÓÐÃ÷È·¼û¸æÓû§»ò»ñµÃËûÃǵÄÔ޳ɡ£¡£¡£¡£¡£¡£¡£ÕâЩÊý¾Ý±»ÓÃÀ´ÆÊÎöËûÃǵÄÐËȤ£¬£¬£¬£¬²¢ÍÆË͸öÐÔ»¯µÄ¹ã¸æ¡£¡£¡£¡£¡£¡£¡£´Ë´Î·£¿£¿£¿îÊǺ«¹úÓÐÊ·ÒÔÀ´¶ÔÎ¥·´Òþ˽·¨µÄ×î´ó´¦·Ö£¬£¬£¬£¬Á½¼Ò¹«Ë¾¶¼Åú²µÁËίԱ»áµÄÊÓ²ìЧ¹û£¬£¬£¬£¬MetaÌåÏÖ¿ÉÄÜ»áÔÚ·¨Í¥ÉÏ¶ÔÆä·£¿£¿£¿îÌá³öÖÊÒÉ¡£¡£¡£¡£¡£¡£¡£


https://www.theregister.com/2022/09/14/google_and_meta_fined_over/


2¡¢SparklingGoblinʹÓÃеÄLinuxºóÃŹ¥»÷ѧÊõÁìÓò×éÖ¯

      

ESETÔÚ9ÔÂ14ÈÕ͸¶Æä·¢Ã÷ÁËSideWalkºóÃŵÄLinux±äÌå¡£¡£¡£¡£¡£¡£¡£ÕâÊÇSparklingGoblinʹÓõĶà¸ö×Ô½ç˵ֲÈë³ÌÐòÖ®Ò»£¬£¬£¬£¬ÓÚ2021Äê2Ô±»ÓÃÀ´¹¥»÷ÖйúÏã¸ÛµÄÒ»Ëù´óѧ¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬¸ÃÍÅ»ïºã¾ÃÒÔÀ´Ò»Ö±ÒԸôóѧΪĿµÄ£¬£¬£¬£¬ÀÖ³ÉÈëÇÖÁ˶à¸ö½¹µãЧÀÍÆ÷£¬£¬£¬£¬°üÀ¨´òӡЧÀÍÆ÷¡¢µç×ÓÓʼþЧÀÍÆ÷ºÍÓÃÓÚÖÎÀíѧÉúÈճ̰²ÅźͿγÌ×¢²áµÄЧÀÍÆ÷¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬SideWalkµÄLinuxºÍWindows±äÌåÔÚÔËÐз½·¨¡¢¶à¸ö×é¼þµÄʵÏÖÒÔ¼°·Ö·¢payloadµÄ·½Ãæ±£´æ¾ªÈ˵ÄÏàËÆÖ®´¦£¬£¬£¬£¬°üÀ¨ÏàͬµÄ¶¨ÖÆChaCha20¡¢Èí¼þ¼Ü¹¹¡¢ÉèÖúÍdead-dropÆÊÎöÆ÷ʵÏÖ¡£¡£¡£¡£¡£¡£¡£


https://www.welivesecurity.com/2022/09/14/you-never-walk-alone-sidewalk-backdoor-linux-variant/


3¡¢±©Ñ©ÔâÓöDDoS¹¥»÷£¬£¬£¬£¬Ê¹ÃüÕÙ»½ºÍħÊÞÌìϵÈЧÀÍÆ÷å´»ú

      

ýÌå9ÔÂ14Èճƣ¬£¬£¬£¬±©Ñ©Ôâµ½DDoS¹¥»÷£¬£¬£¬£¬¡¶Ê¹ÃüÕÙ»½¡·PCºÍ¡¶Ä§ÊÞÌìÏ¡·µÈÓÎÏ·µÄЧÀÍÆ÷å´»ú¡£¡£¡£¡£¡£¡£¡£¸Ã¹«Ë¾ÓÚ14ÈÕ̫ƽÑóʱ¼äÆÆÏþ00:45Ê×´ÎÈÏ¿ÉÁËЧÀÍÆ÷·ºÆðÎÊÌ⣬£¬£¬£¬ÆäʱËü˵ÕýÔÚÊÓ²ìÒ»¸öÓ°ÏìÆäÈÏ֤ЧÀÍÆ÷µÄÎÊÌ⣬£¬£¬£¬¸ÃÎÊÌâ¿ÉÄܵ¼ÖµÇ¼ʧ°Ü»ò»ºÂý¡£¡£¡£¡£¡£¡£¡£45·ÖÖӺ󣬣¬£¬£¬ËüÐû²¼¸üÐÂÈ·ÈÏÖÐÖ¹ÊÇÓÉÓÚÔâµ½ÁËDDoS¹¥»÷£¬£¬£¬£¬¹¥»÷ÕßÔÚÊÔÍ¼ÆÆËðÆäÍøÂ磬£¬£¬£¬ËûÃǽ«¼ÌÐøÆð¾¢¼à¿ØÕýÔÚ¾ÙÐеÄDDoS¹¥»÷¡£¡£¡£¡£¡£¡£¡£×îÐÂÐÂÎųƣ¬£¬£¬£¬×èÖ¹Ó¢¹úʱ¼äÖÐÎç12:18£¬£¬£¬£¬Õë¶Ô±©Ñ©Ð§ÀÍÆ÷µÄDDoS¹¥»÷ÒѾ­¿¢Ê¡£¡£¡£¡£¡£¡£¡£


https://www.videogameschronicle.com/news/call-of-duty-pc-world-of-warcraft-servers-down-as-blizzard-suffers-ddos-attack/


4¡¢UNC4034ͨ¹ýľÂí»¯PuTTY SSH¿Í»§¶ËÀ´¹¥»÷´«Ã½ÐÐÒµ 

      

9ÔÂ14ÈÕ£¬£¬£¬£¬Mandiant³ÆÔÚ7Ô·ݷ¢Ã÷ÁËUNC4034Õë¶Ô´«Ã½ÐÐÒµµÄÐÂÐÍÓã²æÊ½´¹Âڻ¡£¡£¡£¡£¡£¡£¡£¹¥»÷ÕßÊ×ÏÈͨ¹ýWhatsAppÓëÄ¿µÄ½¨ÉèͨѶ£¬£¬£¬£¬²¢ÒýÓÕËûÃÇÏÂÔØ¶ñÒâISOÈí¼þ°ü£¬£¬£¬£¬¸ÃÈí¼þ°üÒÔÐéαµÄÊÂÇéʱ»úΪÓÕ¶ü£¬£¬£¬£¬×îÖÕ»áͨ¹ýľÂí»¯PuTTY×°ÖúóÃÅAIRDRY.V2¡£¡£¡£¡£¡£¡£¡£ÓÉÓÚPuTTY¿ÉÖ´ÐÐÎļþÊÇ´ÓÕýµ±³ÌÐò±àÒë¶øÀ´µÄ£¬£¬£¬£¬Òò´Ë¹¦Ð§ÆëÈ«ÇÒ¿´ÆðÀ´ÓëÕýµ±°æ±¾ÍêȫһÑù¡£¡£¡£¡£¡£¡£¡£¹¥»÷ÕßÐÞ¸ÄÁËPuTTYµÄconnect_to_host()º¯Êý£¬£¬£¬£¬ÒÔ±ãÔÚÀÖ³ÉÅþÁ¬SSHºó£¬£¬£¬£¬¸Ã³ÌÐòÒÔDLL£¨"colorui.dll"£©µÄÐÎʽװÖÃÒ»¸ö¶ñÒâµÄDAVESHELL shellcode payload¡£¡£¡£¡£¡£¡£¡£


https://www.mandiant.com/resources/blog/dprk-whatsapp-phishing  


5¡¢Check Point ResearchÐû²¼8Ô·ÝÈ«ÇòÍþвָÊý±¨¸æ

      

Check Point ResearchÔÚ9ÔÂ14ÈÕÐû²¼ÁË8Ô·ÝÈ«ÇòÍþвָÊý±¨¸æ¡£¡£¡£¡£¡£¡£¡£±¨¸æÖ¸³ö£¬£¬£¬£¬FormBookÊÇ8Ô·Ý×î³£¼ûµÄ¶ñÒâÈí¼þ£¬£¬£¬£¬È¡´úÁË×Ô1ÔÂÒÔÀ´Ò»Ö±¼á³ÖÕâһְλµÄEmotet£¬£¬£¬£¬Æä´ÎÊÇAgentTesla¡¢XMRig¡¢GuloaderºÍEmotet¡£¡£¡£¡£¡£¡£¡£±¾Ô½ÌÓýºÍÑо¿ÁìÓòÊÇÈ«ÇòÊܵ½¹¥»÷×î¶àµÄÐÐÒµ£¬£¬£¬£¬Æä´ÎÊÇÕþ¸®/¾üʺÍISP/MSPÐÐÒµ¡£¡£¡£¡£¡£¡£¡£×î³£±»Ê¹ÓõÄÎó²îÊÇLog4jÔ¶³Ì´úÂëÖ´ÐÐÎó²î£¨CVE-2021-44228£©£¬£¬£¬£¬Ó°ÏìÁËÈ«Çò44%µÄ×éÖ¯¡£¡£¡£¡£¡£¡£¡£×î³£¼ûµÄÒÆ¶¯¶ñÒâÈí¼þÊÇAlienBot£¬£¬£¬£¬Æä´ÎÊÇAnubisºÍJoker¡£¡£¡£¡£¡£¡£¡£


https://blog.checkpoint.com/2022/09/14/augusts-top-malware-emotet-knocked-off-top-spot-by-formbook-while-guloader-and-joker-disrupt-the-index/


6¡¢Unit 42Ðû²¼¹ØÓÚ¶ñÒâÈí¼þOriginLoggerµÄÆÊÎö±¨¸æ

      

9ÔÂ13ÈÕ£¬£¬£¬£¬Unit 42ÏêϸÏÈÈÝÁËÃûΪOriginLoggerµÄ¶ñÒâÈí¼þµÄÊÖÒÕϸ½Ú£¬£¬£¬£¬Ëü±»´µÅõΪAgent TeslaµÄ¼ÌÈÎÕß¡£¡£¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þͨ¹ýÒ»¸öÓÕ¶üWordÎĵµ·Ö·¢£¬£¬£¬£¬Ä¿µÄ·­¿ª¸ÃÎĵµÊ±»áÏÔʾµÂ¹ú¹«ÃñµÄ»¤ÕÕºÍÐÅÓÿ¨µÄͼÏñ£¬£¬£¬£¬ÒÔ¼°Ç¶ÈëÆäÖеÄһЩExcelÊÂÇé±í¡£¡£¡£¡£¡£¡£¡£ÊÂÇé±í°üÀ¨Ò»¸öVBAºê£¬£¬£¬£¬Ê¹ÓÃMSHTAŲÓÃÍйÜÔÚÔ¶³ÌЧÀÍÆ÷ÉϵÄHTMLÒ³Ãæ£¬£¬£¬£¬ÆäÖаüÀ¨Ò»¸ö»ìÏýµÄJavaScript´úÂ룬£¬£¬£¬ÓÃÓÚ»ñÈ¡ÍйÜÔÚBitbucketÉϵÄÁ½¸ö±àÂë¶þ½øÖÆÎļþ£¬£¬£¬£¬È»ºóʹÓÃÀú³Ì¿ÕÐÄÊÖÒÕ½«OrionLogger payload×¢Èëµ½aspnet_compiler.exeÀú³ÌÖС£¡£¡£¡£¡£¡£¡£


https://unit42.paloaltonetworks.com/originlogger/