GoogleºÍMetaÒòÇÖ·¸Òþ˽Ȩ±»º«¹ú·£¿î7200ÍòÃÀÔª
Ðû²¼Ê±¼ä 2022-09-16
¾ÝýÌå9ÔÂ14ÈÕ±¨µÀ£¬º«¹ú¸öÈËÐÅÏ¢±£»¤Î¯Ô±»á(PIPC)ÒòÇÖ·¸Òþ˽£¬¶ÔGoogle´¦ÒÔ692ÒÚº«Ôª£¨5000ÍòÃÀÔª£©·£¿î£¬¶ÔMeta´¦ÒÔ308ÒÚº«Ôª£¨2200ÍòÃÀÔª£©·£¿î¡£PIPCÌåÏÖ£¬ÕâÁ½¼Ò¹«Ë¾ÔÚÊÕ¼¯Óû§Ê¹ÓÃ×Ô¼ºÆ½Ì¨ÒÔÍâµÄÆäËûÍøÕ¾»ò·þÎñµÄÔÚÏ߻µÄÐÅϢʱ£¬Ã»ÓÐÃ÷È·¼û¸æÓû§»ò»ñµÃËûÃǵÄͬÒâ¡£ÕâЩÊý¾Ý±»ÓÃÀ´·ÖÎöËûÃǵÄÐËȤ£¬²¢ÍÆË͸öÐÔ»¯µÄ¹ã¸æ¡£´Ë´Î·£¿îÊǺ«¹úÓÐÊ·ÒÔÀ´¶ÔÎ¥·´Òþ˽·¨µÄ×î´ó´¦·££¬Á½¼Ò¹«Ë¾¶¼·´²µÁËίԱ»áµÄÊÓ²ì½á¹û£¬MetaÌåÏÖ¿ÉÄÜ»áÔÚ·¨Í¥É϶ÔÆä·£¿îÌá³öÖÊÒÉ¡£
https://www.theregister.com/2022/09/14/google_and_meta_fined_over/
2¡¢SparklingGoblinÀûÓÃеÄLinuxºóÃŹ¥»÷ѧÊõÁìÓò×éÖ¯
ESETÔÚ9ÔÂ14ÈÕ͸¶Æä·¢ÏÖÁËSideWalkºóÃŵÄLinux±äÌå¡£ÕâÊÇSparklingGoblinʹÓõĶà¸ö×Ô½ç˵ֲÈ뷨ʽ֮һ£¬ÓÚ2021Äê2Ô±»ÓÃÀ´¹¥»÷ÖйúÏã¸ÛµÄÒ»Ëù´óѧ¡£Ñо¿ÈËÔ±ÌåÏÖ£¬¸ÃÍÅ»ïºã¾ÃÒÔÀ´Ò»Ö±ÒԸôóѧΪĿ±ê£¬ÀÖ³ÉÈëÇÖÁ˶à¸öºËÐÄ·þÎñÆ÷£¬°üÂÞ´òÓ¡·þÎñÆ÷¡¢µç×ÓÓʼþ·þÎñÆ÷ºÍÓÃÓÚ¹ÜÀíѧÉúÈճ̲¿ÊðºÍ¿Î³Ì×¢²áµÄ·þÎñÆ÷¡£´ËÍ⣬SideWalkµÄLinuxºÍWindows±äÌåÔÚÔËÐз½Ê½¡¢¶à¸ö×é¼þµÄʵÏÖÒÔ¼°·Ö·¢payloadµÄ·½Ãæ´æÔÚ¾ªÈ˵ÄÏàËÆÖ®´¦£¬°üÂÞÏàͬµÄ¶¨ÖÆChaCha20¡¢Èí¼þ¼Ü¹¹¡¢ÅäÖúÍdead-drop½âÎöÆ÷ʵÏÖ¡£
https://www.welivesecurity.com/2022/09/14/you-never-walk-alone-sidewalk-backdoor-linux-variant/
3¡¢±©Ñ©ÔâÓöDDoS¹¥»÷£¬Ê¹ÃüÕÙ»½ºÍħÊÞÊÀ½çµÈ·þÎñÆ÷å´»ú
ýÌå9ÔÂ14Èճƣ¬±©Ñ©Ôâµ½DDoS¹¥»÷£¬¡¶Ê¹ÃüÕÙ»½¡·PCºÍ¡¶Ä§ÊÞÊÀ½ç¡·µÈÓÎÏ·µÄ·þÎñÆ÷å´»ú¡£¸Ã¹«Ë¾ÓÚ14ÈÕ̫ƽÑóʱ¼äÁ賿00:45Ê×´ÎÈÏ¿ÉÁË·þÎñÆ÷·ºÆðÎÊÌ⣬ÆäʱËü˵ÕýÔÚÊÓ²ìÒ»¸öÓ°ÏìÆäÈÏÖ¤·þÎñÆ÷µÄÎÊÌ⣬¸ÃÎÊÌâ¿ÉÄܵ¼ÖµÇ¼ʧ°Ü»ò»ºÂý¡£45·ÖÖÓºó£¬ËüÐû²¼¸üÐÂÈ·ÈÏÖжÏÊÇÓÉÓÚÔâµ½ÁËDDoS¹¥»÷£¬¹¥»÷ÕßÔÚÊÔͼÆÆ»µÆäÍøÂ磬ËûÃǽ«¼ÌÐø»ý¼«¼à¿ØÕýÔÚ½øÐеÄDDoS¹¥»÷¡£×îÐÂÏûÏ¢³Æ£¬½ØÖÁÓ¢¹úʱ¼äÖÐÎç12:18£¬Õë¶Ô±©Ñ©·þÎñÆ÷µÄDDoS¹¥»÷ÒѾ½áÊø¡£
https://www.videogameschronicle.com/news/call-of-duty-pc-world-of-warcraft-servers-down-as-blizzard-suffers-ddos-attack/
4¡¢UNC4034ͨ¹ýľÂí»¯PuTTY SSH¿Í»§¶ËÀ´¹¥»÷´«Ã½ÐÐÒµ
9ÔÂ14ÈÕ£¬Mandiant³ÆÔÚ7Ô·ݷ¢ÏÖÁËUNC4034Õë¶Ô´«Ã½ÐÐÒµµÄÐÂÐÍÓã²æʽµöÓã»î¶¯¡£¹¥»÷ÕßÊ×ÏÈͨ¹ýWhatsAppÓëÄ¿±ê½¨Á¢Í¨ÐÅ£¬²¢ÒýÓÕËûÃÇÏÂÔضñÒâISOÈí¼þ°ü£¬¸ÃÈí¼þ°üÒÔÐé¼ÙµÄÊÂÇé»ú»áΪÓÕ¶ü£¬×îÖÕ»áͨ¹ýľÂí»¯PuTTY°²×°ºóÃÅAIRDRY.V2¡£ÓÉÓÚPuTTY¿ÉÖ´ÐÐÎļþÊǴӺϷ¨·¨Ê½±àÒë¶øÀ´µÄ£¬Òò´Ë¹¦Ð§ÆëÈ«ÇÒ¿´ÆðÀ´ÓëºÏ·¨°æ±¾ÍêÈ«Ò»Ñù¡£¹¥»÷ÕßÐÞ¸ÄÁËPuTTYµÄconnect_to_host()º¯Êý£¬ÒÔ±ãÔÚÀÖ³ÉÁ¬½ÓSSHºó£¬¸Ã·¨Ê½ÒÔDLL£¨"colorui.dll"£©µÄÐÎʽ°²×°Ò»¸ö¶ñÒâµÄDAVESHELL shellcode payload¡£
https://www.mandiant.com/resources/blog/dprk-whatsapp-phishing
5¡¢Check Point ResearchÐû²¼8Ô·ÝÈ«ÇòÍþвָÊý³ÂËß
Check Point ResearchÔÚ9ÔÂ14ÈÕÐû²¼ÁË8Ô·ÝÈ«ÇòÍþвָÊý³ÂËß¡£³ÂËßÖ¸³ö£¬FormBookÊÇ8Ô·Ý×î³£¼ûµÄ¶ñÒâÈí¼þ£¬È¡´úÁË×Ô1ÔÂÒÔÀ´Ò»Ö±±£³ÖÕâһְλµÄEmotet£¬Æä´ÎÊÇAgentTesla¡¢XMRig¡¢GuloaderºÍEmotet¡£±¾Ô½ÌÓýºÍÑо¿ÁìÓòÊÇÈ«ÇòÊܵ½¹¥»÷×î¶àµÄÐÐÒµ£¬Æä´ÎÊÇÕþ¸®/¾üʺÍISP/MSPÐÐÒµ¡£×î³£±»ÀûÓõÄ©¶´ÊÇLog4jÔ¶³Ì´úÂëÖ´ÐЩ¶´£¨CVE-2021-44228£©£¬Ó°ÏìÁËÈ«Çò44%µÄ×éÖ¯¡£×î³£¼ûµÄÒƶ¯¶ñÒâÈí¼þÊÇAlienBot£¬Æä´ÎÊÇAnubisºÍJoker¡£
https://blog.checkpoint.com/2022/09/14/augusts-top-malware-emotet-knocked-off-top-spot-by-formbook-while-guloader-and-joker-disrupt-the-index/
6¡¢Unit 42Ðû²¼¹ØÓÚ¶ñÒâÈí¼þOriginLoggerµÄ·ÖÎö³ÂËß
9ÔÂ13ÈÕ£¬Unit 42Ïêϸ½éÉÜÁËÃûΪOriginLoggerµÄ¶ñÒâÈí¼þµÄ¼¼Êõϸ½Ú£¬Ëü±»´µÐêΪAgent TeslaµÄ¼ÌÈÎÕß¡£¸Ã¶ñÒâÈí¼þͨ¹ýÒ»¸öÓÕ¶üWordÎĵµ·Ö·¢£¬Ä¿±ê´ò¿ª¸ÃÎĵµÊ±»áÏÔʾµÂ¹ú¹«ÃñµÄ»¤ÕÕºÍÐÅÓÿ¨µÄͼÏñ£¬ÒÔ¼°Ç¶ÈëÆäÖеÄһЩExcelÊÂÇé±í¡£ÊÂÇé±í°üÂÞÒ»¸öVBAºê£¬Ê¹ÓÃMSHTAµ÷ÓÃÍйÜÔÚÔ¶³Ì·þÎñÆ÷ÉϵÄHTMLÒ³Ã棬ÆäÖаüÂÞÒ»¸ö»ìÏýµÄJavaScript´úÂ룬ÓÃÓÚ»ñÈ¡ÍйÜÔÚBitbucketÉϵÄÁ½¸ö±àÂë¶þ½øÖÆÎļþ£¬È»ºóÀûÓýø³Ì¿ÕÐļ¼Êõ½«OrionLogger payload×¢Èëµ½aspnet_compiler.exe½ø³ÌÖС£
https://unit42.paloaltonetworks.com/originlogger/