TAC-040ÀûÓÃConfluence©¶´°²×°Ljl Backdoor
Ðû²¼Ê±¼ä 2022-08-09
¾ÝýÌå8ÔÂ4ÈÕ±¨µÀ£¬Deepwatch·¢ÏÖTAC-040ÍÅ»ïÀûÓÃAtlassian ConfluenceÖЩ¶´µÄ¹¥»÷»î¶¯¡£´Ë´Î¹¥»÷·¢ÉúÔÚ5Ô£¬²¢Á¬ÐøÁË7Ì죬ͨ¹ý¶ÔÍøÂçÈÕÖ¾µÄ·ÖÎö±íÃ÷TAC-040ÒÑÔÚÄ¿±êϵͳÖÐÇÔÈ¡ÁËÔ¼700MBÊý¾Ý¡£ÒÉËÆ±»ÀûÓõÄ©¶´Êǹ¤¾ßͼµ¼º½ÓïÑÔ(OGNL)×¢Èë©¶´£¨CVE-2022-26134£©£¬ÒÑÔÚ2022Äê6ÔÂ4ÈÕ±»ÐÞ¸´¡£´ËÍ⣬¸Ã»î¶¯·Ö·¢ÁËкóÃÅLjl Backdoor£¬Ëü¿ÉÒÔÊÕ¼¯ÎļþºÍÓû§ÕÊ»§¡¢¼ÓÔØÈÎÒâ.NET payload²¢ÊÕ¼¯ÏµÍ³ÐÅÏ¢¼°Ä¿±êµØÀíλÖá£
https://thehackernews.com/2022/08/hackers-exploited-atlassian-confluence.html
2¡¢Î¢Èí³ÆÆä×îа汾ijЩWindowsϵͳ´æÔÚÊý¾ÝËð»µÎÊÌâ
΢Èí¹«Ë¾ÔÚ8ÔÂ8ÈÕ͸¶£¬Ö§³Ö×îÐÂʸÁ¿¸ß¼¶¼ÓÃܳ߶È(AES)(VAES)Ö¸ÁµÄWindowsÉ豸¿ÉÄÜÈÝÒ×Êܵ½Êý¾ÝË𻵵ÄÓ°Ï졣ʹÓÃ×îд¦ÖÃÆ÷µÄWindowsÉ豸ÔÚWindows 11ºÍWindows Server 2022´æÔÚÎÊÌ⣬ÊÜ´ËÎÊÌâÓ°ÏìµÄÉ豸ÔÚÐÂÓ²¼þÉÏʹÓÃAES-XTS»òAES-GCM·Ö×éÃÜÂëģʽ¡£ËäÈ»¸Ã¹«Ë¾Ìáµ½ÁËÊÜÓ°ÏìϵͳµÄ»á´æÔÚÊý¾Ý¶ªÊ§·çÏÕ£¬µ«²¢Î´Ïêϸ˵Ã÷»á·¢Éúʲô£¬¸ÃÎÊÌâÒÑÔÚ5ÔÂ24ÈÕºÍ6ÔÂ14ÈÕÐû²¼µÄÔ¤ÀÀ°æºÍÄþ¾²°æÖÐÐÞ¸´¡£µ«ÊÇ£¬ÕâЩ¸üÐÂÒ²»á¶ÔÐÔÄÜÔì³ÉÓ°Ï죬΢Èí½¨Òé´æÔÚÐÔÄÜϽµÎÊÌâµÄÓû§°²×°6ÔÂ23ÈÕµÄÔ¤ÀÀ¸üлò7ÔÂ12ÈÕµÄÄþ¾²¸üС£
https://www.bleepingcomputer.com/news/microsoft/windows-devices-with-newest-cpus-are-susceptible-to-data-damage/
3¡¢Lazarusð³äCoinbase¶Ô½ðÈڿƼ¼ÐÐÒµ½øÐеöÓã¹¥»÷
ýÌå8ÔÂ7Èճƣ¬³¯ÏʺڿÍÍÅ»ïLazarusð³äCoinbase¶Ô½ðÈڿƼ¼ÐÐÒµ½øÐеöÓã¹¥»÷¡£ÔڸûÖУ¬¹¥»÷Õß¼Ù×°À´×ÔCoinbaseÕÐÆ¸²úÎïÄþ¾²¹¤³Ì¾Àí¡£ÓÕ¶üÊǹØÓÚÊÂÇéְλµÄPDFÎļþCoinbase_online_careers_2022_07.exe£¬Õâʵ¼ÊÉÏÊÇʹÓÃÁËPDFͼ±êµÄ¶ñÒâ¿ÉÖ´ÐÐÎļþ£¬»áÔÚÏÔʾÓÕ¶üPDFµÄͬʱ¼ÓÔØ¶ñÒâDLL¡£Ò»µ©Ö´ÐУ¬¶ñÒâÈí¼þ½«Ê¹ÓÃGitHub×÷ΪC2À´½ÓÊÕÃüÁî¡£ÃÀ¹úÇ鱨²¿ÃÅÔøÌáÐÑ£¬Lazarus»áÁ÷´«Ä¾Âí»¯¼ÓÃÜ»õ±ÒÇ®°üºÍͶ×ÊÓ¦ÓÃÀ´ÇÔȡĿ±êµÄ×ʲú¡£
https://www.bleepingcomputer.com/news/security/north-korean-hackers-target-crypto-experts-with-fake-coinbase-job-offers/
4¡¢Ahnlab·¢ÏÖÖ÷ÒªÕë¶Ôº«¹úµÄÐÂÀÕË÷Èí¼þGwisinLocker
AhnlabÔÚ8ÔÂ3ÈÕ³ÆÆä·¢ÏÖÁËÒ»¸öеÄÀÕË÷Èí¼þ¼Ò×åGwisinLocker£¬Ö÷ÒªÕë¶Ôº«¹úµÄÒ½ÁƱ£½¡¡¢¹¤ÒµºÍÖÆÒ©ÐÐÒµ¡£¸Ã¶ñÒâÈí¼þÀ´Ô´ÓÚGwisinÍŻÒòΪ¹¥»÷Ç¡·êº«¹ú¹«ÖÚ¼ÙÆÚºÍÁ賿£¬Ñо¿ÈËÔ±ÍÆ¶Ï¹¥»÷ÕßÉîÖªº«¹úÎÄ»¯ºÍÉÌҵϰ¹ß¡£¼ÓÃÜWindowsϵͳʱ£¬Ñ¬È¾Ê¼ÓÚÖ´ÐÐMSI°²×°Îļþ£¬ÐèÒªÌØÊâµÄÃüÁîÐвÎÊýÀ´ÕýÈ·¼ÓÔØ×÷ΪÀÕË÷Èí¼þ¼ÓÃÜÆ÷µÄǶÈëʽDLL£»¶øLinux°æ±¾ÖУ¬¼ÓÃÜÆ÷×ÅÖØÓÚ¼ÓÃÜVMware ESXiÐéÄâ»ú£¬Ê¹ÓÃÁË´øÓÐSHA256 hashingµÄAES¶Ô³ÆÃÜÔ¿¼ÓÃÜ¡£
https://asec.ahnlab.com/en/37483/
5¡¢¹¥»÷ÕßÓÃÃÀ¹úÔËͨµÈºÏ·¨ÓòµÄ¿ª·ÅÖØ¶¨Ïò©¶´¹¥»÷M365Óû§
¾Ý8ÔÂ8ÈÕ±¨µÀ£¬¹¥»÷ÕßÀÄÓúϷ¨Óò£¨SnapchatºÍÃÀ¹úÔËͨ£©ÉϵĿª·ÅÖØ¶¨Ïò©¶´À´ÇÔÈ¡Microsoft 365Óû§µÄƾ¾Ý¡£¹¥»÷·¢ÉúÔÚ½ñÄê5ÔÂÖÐÑ®µ½7ÔÂÏÂÑ®£¬¹¥»÷ÕßÀûÓÃÊÜÐÅÈÎ×éÖ¯ºÍÍøÕ¾µÄÓò×÷ΪÁÙʱµÇÂ¼Ò³Ãæ£¬ÒÔ¼ò»¯µöÓã¹¥»÷¡£ÔÚÕâÁ½¸ö°ëÔÂÄÚ£¬Inky¼ì²âµ½´ÓGoogle WorkspaceºÍMicrosoft 365·¢Ë͵Ä6812·âµöÓãÓʼþÖÐÀûÓÃÁËSnapchat¿ª·ÅÖØ¶¨Ïò©¶´£¬2029·âµöÓãÓʼþÀûÓÃÁËamericanexpress[.]comÖØ¶¨Ïò©¶´¡£
https://securityaffairs.co/wordpress/134131/cyber-crime/snapchat-amex-open-redirects-phishing.html
6¡¢CiscoÐû²¼¹ØÓÚC2aaSƽ̨Dark UtilitiesµÄ·ÖÎö³ÂËß
8ÔÂ4ÈÕ£¬Cisco TalosÐû²¼Á˹ØÓÚC2¼´·þÎñ£¨C2aaS£©Æ½Ì¨Dark UtilitiesµÄ·ÖÎö³ÂËß¡£Dark UtilitiesÓÚ2022Äê³õÐû²¼£¬ÊÇÒ»¸öΪ¹¥»÷ÕßÌṩȫ¹¦Ð§C2µÄƽ̨£¬¿ÉÔÚÄ¿±êϵͳÉϽøÐÐÔ¶³Ì·ÃÎÊ¡¢ÃüÁîÖ´ÐС¢ÂþÑÜʽ¾Ü¾ø·þÎñ(DDoS)¹¥»÷ºÍ¼ÓÃÜ»õ±ÒÍÚ¾ò¡£¸Ãƽ̨Ŀǰ֧³Ö»ùÓÚWindows¡¢LinuxºÍPythonµÄpayload£¬²¢ÍйÜÔÚÐǼÊÎļþϵͳ(IPFS)ÖУ¬¿ÉÕë¶Ô¶àÖּܹ¹½øÐй¥»÷¶øÎÞÐè´óÁ¿¿ª·¢×ÊÔ´¡£Ñо¿ÈËÔ±³Æ£¬×ԸöñÒâÈí¼þÐû²¼ÒÔÀ´£¬ÒÑÔÚÒ°¼ì²âµ½Ëü±»ÓÃÀ´½øÐÐÔ¶³Ì·ÃÎʺÍÍÚ¿óµÄ»î¶¯¡£
https://blog.talosintelligence.com/2022/08/dark-utilities.html