ÃÀ¹úµ·»ÙSandwormÔËÓªµÄ½©Ê¬ÍøÂçCyclops Blink

Ðû²¼Ê±¼ä 2022-04-11

ÃÀ¹úµ·»ÙSandwormÔËÓªµÄ½©Ê¬ÍøÂçCyclops Blink


¾ÝýÌå4ÔÂ6ÈÕ±¨µÀ£¬ÃÀ¹úÒѵ·»ÙÓɶíÂÞ˹ºÚ¿Í×éÖ¯SandwormÔËÓªµÄ½©Ê¬ÍøÂçCyclops Blink¡£Sandworm´Ó2019Äê6Ô¿ªÊ¼Ê¹Óøý©Ê¬ÍøÂ磬Ö÷ҪĿ±êÊÇWatchGuard Firebox·À»ðǽÉ豸ºÍ»ªË¶Â·ÓÉÆ÷¡£´Ë´ÎÖ´·¨Ðж¯ÓÚ2022Äê3ÔÂ18ÈÕ¿ªÊ¼£¬Ä¿Ç°ÒÑÔÚËùÓб»Ñ¬È¾µÄWatchguardÉ豸ÖÐɾ³ý¸Ã¶ñÒâÈí¼þ¡£WatchGuardÐû²¼Á˹ØÓÚ»Ö¸´±»Ñ¬È¾FireboxÉ豸µÄ˵Ã÷£¬»¹¿ª·¢ÁËÒ»Ì×Cyclops Blink¼ì²â¹¤¾ß£¬ÒÔ¼°Cyclops Blink 4²½Õï¶ÏºÍÐÞ¸´¼Æ»®¡£


https://securityaffairs.co/wordpress/129911/cyber-warfare-2/us-disrupts-cyclops-blink-botnet.html


VMwareÐû²¼¸üУ¬ÐÞ¸´Æä²úÎïÖеĶà¸öÄþ¾²Â©¶´


4ÔÂ6ÈÕ£¬VMwareÐû²¼Äþ¾²¸üУ¬ÐÞ¸´ÁËVMware Workspace ONE Access¡¢VMware Identity Manager (vIDM)ºÍvRealize Lifecycle ManagerµÈ²úÎïÖеÄ8¸ö©¶´¡£ÆäÖаüÂÞ5¸ö½ÏΪÑÏÖØµÄ©¶´£¬·Ö±ðΪ·þÎñÆ÷¶ËÄ£°å×¢ÈëÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2022-22954£¬CVSSÆÀ·Ö9.8£©¡¢OAuth2 ACSÉí·ÝÑéÖ¤ÈÆ¹ý©¶´£¨CVE-2022-22955ºÍCVE-2022-22956£¬CVSSÆÀ·Ö9.8£©ÒÔ¼°JDBC×¢ÈëÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2022-22957ºÍCVE-2022-22958£¬CVSSÆÀ·Ö9.1£©¡£


https://www.vmware.com/security/advisories/VMSA-2022-0011.html


Cybereason·¢ÏÖAridViperÕë¶ÔÒÔÉ«Áи߼¶¹ÙÔ±µÄ¼äµý»î¶¯


Cybereason NocturnusÍŶÓÔÚ4ÔÂ6ÈÕÐû²¼³ÂËߣ¬ÏêÊöÁËAridViper£¨ÓÖ³ÆAPT-C-23£©µÄл¡£Ñо¿ÈËÔ±½«´Ë´Î¼äµý»î¶¯ÃüÃûΪOperation Bearded Barbie£¬ËüÃé×¼ÒÔÉ«Áйú·À¡¢Ö´·¨ºÍ½ô¼±·þÎñ²¿Ãŵĸ߼¶¹ÙÔ±£¬¼àÊÓÆä»î¶¯²¢ÇÔÈ¡Êý¾Ý¡£¹¥»÷ÕßÀûÓÃÐé¼ÙµÄFacebookÕ˺ÅÓÕʹĿ±êÏÂÔØÄ¾Âí£¬²¢Ê¹ÓÃÁËеĶñÒâÈí¼þBarb(ie) DownloaderºÍBarbWire Backdoor£¬ÒÔ¼°VolatileVenomбäÖÖ¡£ 


https://www.cybereason.com/blog/operation-bearded-barbie-apt-c-23-campaign-targeting-israeli-officials


3¸ö¶ñÒâAndroidÓ¦ÓÃÃé×¼ÂíÀ´Î÷ÑǵĶà¸ö½ðÈÚ»ú¹¹


4ÔÂ6ÈÕ£¬ESETÐû²¼Á˹ØÓÚ3¸ö¶ñÒâAndroidÓ¦ÓõÄÑо¿³ÂËß¡£¸Ã»î¶¯×Ô2021Äê11Ô¿ªÊ¼£¬¹¥»÷Õßͨ¹ýð³äMaid4u¡¢GrabmaidºÍMaria's CleaningµÈ7¸öºÏ·¨ÍøÕ¾£¬ÓÕʹÓû§ÏÂÔØ¶ñÒâÓ¦Óã¬ÕâЩӦÓý«Ä¿±êÊÕµ½µÄËùÓжÌÐÅת·¢µ½¹¥»÷Õߣ¬ÒÔÇÔÈ¡ÒøÐз¢Ë͵Ä2FA´úÂë¡£´Ë´Î»î¶¯Ö÷ÒªÕë¶ÔÂíÀ´Î÷ÑǵÄ8¼ÒÒøÐУºMaybank¡¢Affin Bank¡¢Public Bank Berhad¡¢CIMB bank¡¢BSN¡¢RHB¡¢Bank Islam MalaysiaºÍHong Leong Bank¡£


https://www.welivesecurity.com/2022/04/06/fake-eshops-prowl-banking-credentials-android-malware/


NB65Éù³ÆÒÑÇÔÈ¡¶íÂÞ˹¹ã²¥¹«Ë¾VGTRKÔ¼800GBµÄÊý¾Ý


ýÌå4ÔÂ6ÈÕ±¨µÀ£¬NB65(Network Battalion 65)Éù³ÆÒÑÈëÇÖ¶íÂÞ˹µçÊӹ㲥¹«Ë¾VGTRK¡£NB65ÓëAnonymouÓйØÁª£¬VGTRKÊǶíÂÞ˹×î´óµÄýÌ幫˾£¬ÔËÓª×Å5¸ö¹ú¼Òµç̨¡¢2¸ö¹ú¼ÊÍøÂç¡¢5¸ö¹ã²¥µç̨ºÍ80¶à¸öµØÓòµçÊÓºÍ¹ã²¥ÍøÂç¡£NB65ͨ¹ýDDoSecrets¹ûÈ»ÁËVGTRK 786.2 GBµÄÊý¾Ý£¬ÆäÖаüÂÞ4000¸öÎļþºÍÁè¼Ý900000·âµç×ÓÓʼþ¡£Anonymous»¹ÔÚ3ÔÂ26ÈÕй¶Á˶íÂÞ˹ÖÐÑëÒøÐÐ28GBµÄÊý¾Ý¡£


https://www.hackread.com/anonymous-affiliate-nb65-russia-broadcaster-data-breach/


Google PlayÖÐÀûÓÃSDKÊÕ¼¯ÐÅÏ¢µÄÓ¦ÓÃÒѰ²×°4500Íò´Î


¾Ý4ÔÂ7ÈÕ±¨µÀ£¬AppCensus·¢ÏÖGoogle PlayÖеĶà¸öÓ¦ÓÃͨ¹ýµÚÈý·½SDKÊÕ¼¯Óû§Êý¾Ý¡£ÕâЩӦÓÃÒѰ²×°Áè¼Ý4500Íò´Î£¬°üÂÞSpeed Camera RadarºÍAl-Moazin LiteµÈ£¬Ö÷ÒªÇÔÈ¡¼ôÌù°åÄÚÈÝ¡¢GPSÊý¾Ý¡¢µç×ÓÓʼþµØÖ·¡¢µç»°ºÅÂ룬ÒÔ¼°µ÷ÖÆ½âµ÷Æ÷·ÓÉÆ÷MACµØÖ·ºÍÍøÂçSSID¡£ÊÕ¼¯µ½µÄÊý¾ÝÓÉSDK´«Êäµ½¡°mobile.measurelib.com¡±£¬¸ÃÓòÊôÓÚÒ»¼ÒÃûΪMeasurement SystemsµÄ°ÍÄÃÂí·ÖÎö¹«Ë¾ËùÓС£


https://www.bleepingcomputer.com/news/security/android-apps-with-45-million-installs-used-data-harvesting-sdk/




Äþ¾²¹¤¾ß


Rip Raw


ÊÇÒ»¸öÓÃÓÚ·ÖÎöÊÜѬȾ Linux ϵͳÄÚ´æµÄС¹¤¾ß¡£


https://github.com/cado-security/rip_raw


Grafiki


¹ØÓÚ Sysmon ºÍͼ±íµÄÍþв׷×Ù¹¤¾ß¡£


https://github.com/lucky-luk3/Grafiki/


Odin


Odin ÊÇ»ùÓÚLokiµÄÖÐÑë IoC ɨÃèÆ÷


https://github.com/Hamza-Megahed/odin




Äþ¾²·ÖÎö


Windows 11 ÄÚ²¿°æ±¾ 22593 ÖеÄÒÑÖªÎÊÌâ


https://news.softpedia.com/news/known-issues-in-windows-11-build-22593-535182.shtml


Mozilla Firefox 99 ÏÖÒѿɹ©ÏÂÔØ


https://news.softpedia.com/news/mozilla-firefox-99-is-now-available-for-download-535180.shtml


΢Èí£º¶à¸ö .NET Framework °æ±¾½«ÓÚ 4 Ô EOL


https://www.bleepingcomputer.com/news/microsoft/microsoft-multiple-net-framework-versions-reach-end-of-life-in-april/


AMDÈ·ÈÏGPUÇý¶¯·¨Ê½´íÎóδ¾­Ðí¿É³¬ÆµCPU


https://www.bleepingcomputer.com/news/hardware/amd-confirms-gpu-driver-bug-overclocks-cpus-without-permission/


Atlassian Jira£¬Confluence ÖжÏÓ°ÏìÈ«ÇòÓû§


https://www.bleepingcomputer.com/news/technology/ongoing-atlassian-jira-confluence-outage-affects-customers-worldwide/


Palo Alto Networks ·À»ðǽ¡¢VPN ´æÔÚ OpenSSL ©¶´


https://www.bleepingcomputer.com/news/security/palo-alto-networks-firewalls-vpns-vulnerable-to-openssl-bug/


FFDroiderÖ¼ÔÚÇÔÈ¡É罻ýÌåÖеÄÐÅÏ¢


https://www.zscaler.com/blogs/security-research/ffdroider-stealer-targeting-social-media-platform-users