ShroudedSnooperÀûÓÃHTTPSnoop¹¥»÷Öж«µçÐŹ«Ë¾
Ðû²¼Ê±¼ä 2023-09-211¡¢ShroudedSnooperÀûÓÃHTTPSnoop¹¥»÷Öж«µçÐŹ«Ë¾
¾Ý9ÔÂ19ÈÕ±¨µÀ£¬Cisco Talos·¢ÏÖShroudedSnooperÀûÓÃкóÃÅHTTPSnoop¹¥»÷Öж«µçÐÅÌṩÉÌ¡£HTTPSnoopÓëWindows HTTPÄÚºËÇý¶¯·¨Ê½ºÍÉ豸½»»¥£¬ÕìÌýÌØ¶¨HTTP(S) URLµÄ´«ÈëÇëÇó¡£Ñо¿ÈËÔ±»¹·¢ÏÖÁËPipeSnoop£¬Ëü¿ÉÒÔ½ÓÊÜÀ´×ÔÃüÃû¹ÜµÀµÄÈÎÒâshellcode²¢ÔÚ±»Ñ¬È¾µÄÉ豸ÉÏÖ´ÐÐËü¡£ÕâÁ½¸öÖ²È뷨ʽ¶¼Î±×°³ÉPalo Alto NetworksµÄCortex XDR²úÎïµÄÄþ¾²×é¼þÀ´Èƹý¼ì²â¡£
https://blog.talosintelligence.com/introducing-shrouded-snooper/
2¡¢¼ÓÄôóµÄ×ÔÖúÖµ»úÖÕ¶ËÔâµ½DDoS¹¥»÷Èë¾³·ºÆðÎÊÌâ
¾ÝýÌå9ÔÂ20ÈÕ±¨µÀ£¬¼ÓÄôóµÄ×ÔÖúÖµ»úÖÕ¶ËÔâµ½DDoS¹¥»÷£¬µ¼ÖÂÈë¾³·ºÆðÎÊÌâ¡£¸Ãʼþ·¢ÉúÔÚÉÏÖÜÈÕ£¬¼ÓÄôóÈ«¹ú¸÷µØµÄ½®Óò¼ì²éÕ¾Öµ»úͤµÄ¼ÆËã»ú·ºÆð¹ÊÕÏ£¬µ¼ÖÂÈë¾³Âÿ͹ÜÀíÊÖÐøµÄËٶȼõÂýÁËÒ»¸ö¶àСʱ¡£¼ÓÄôó½®Óò·þÎñ¾Ö£¨CBSA£©±¾ÖܶþÌåÏÖ£¬Ó°Ïì»ú³¡×ÔÖú·þÎñÖն˺͵ç×ӵǻú¿ÚµÄÁ¬½ÓÎÊÌâÊÇDDoS¹¥»÷µ¼Öµġ£NoName057ÔÚTelegramÉÏÐû²¼¶Ô´Ë´Î¹¥»÷ÂôÁ¦¡£Ñо¿ÈËÔ±ÌåÏÖ£¬ÕâÖÖ¹¥»÷¶Ô¹ú¼Ò»ù´¡ÉèÊ©·¢ÉúÕæÕýÓ°ÏìµÄÇé¿ö¼´Ê¹²»ÊǵÚÒ»´Î£¬Ò²ÊǺ±¼ûµÄ¡£
https://www.databreaches.net/outage-at-canadian-airports-was-from-a-ddos-attack/
3¡¢Unit42·¢ÏÖ¼ÙCVE-2023-40477 PoC·Ö·¢VenomRAT
Unit42ÔÚ9ÔÂ19ÈÕ³ÆÆä·¢ÏÖÁËÒ»¸öαÔìµÄWinRAR©¶´µÄPoC£¬Ö¼ÔÚ·Ö·¢VenomRAT¡£8ÔÂ17ÈÕ£¬Zero Day Initiative¹ûÈ»ÁËWinRARÖеÄRCE©¶´£¨CVE-2023-40477£©£¬ºÚ¿ÍhalersplonkÓÚËÄÌìºóÏòÆäGitHub´æ´¢¿âÌá½»ÁËÒ»¸öαÔìµÄPoC¡£¸ÃPoCʵ¼ÊÉÏÊǶÔGeoServerÖеÄSQL×¢Èë©¶´£¨CVE-2023-25157£©µÄPoCµÄÐ޸ġ£Ö´ÐÐʱ£¬PoC²»»áÔËÐЩ¶´ÀûÓ÷¨Ê½£¬¶øÊÇÆô¶¯ÁËÒ»¸öѬȾÁ´À´°²×°VenomRAT payload¡£Unit42ÈÏΪ¹¥»÷Õß²¢²»ÊÇרÃÅÕë¶ÔÑо¿ÈËÔ±µÄ£¬Ïà·´£¬¿ÉÄÜÊÇÏ£Íû¹¥»÷ÆäËûÊÔͼÀûÓÃЩ¶´µÄ·Ç·¨·Ö×Ó¡£
https://unit42.paloaltonetworks.com/fake-cve-2023-40477-poc-hides-venomrat/
4¡¢ºÚÝ®Åû¶Õë¶Ô±±ÃÀºÍÑÇÌ«µØÓòµÄ»î¶¯Silent Skimmer
9ÔÂ18ÈÕ£¬ºÚÝ®Åû¶ÁËÒ»¸öÃûΪSilent SkimmerµÄл£¬Ö÷ÒªÕë¶Ô±±ÃÀºÍÑÇÌ«µØÓòµÄÔÚÏßÖ§¸¶ÆóÒµ¡£¸Ã»î¶¯ÒÑÁ¬ÐøÒ»Äê¶à£¬Õë¶ÔÍйܻò´´½¨Ö§¸¶»ù´¡ÉèÊ©µÄ²îÒìÐÐÒµ¡£¹¥»÷ÕßÀûÓÃWebÓ¦ÓûñµÃ³õʼ·ÃÎÊȨÏÞ£¬È»ºó²¿ÊðÖÖÖÖ¹¤¾ßºÍ¼¼Êõ£¬°üÂÞ¿ªÔ´¹¤¾ßºÍLOLBAS£¬ËùÓй¤¾ßºÍpayload¶¼ÍйÜÔÚVPSÉϵÄHTTPÎļþ·þÎñÆ÷(HFS)ÖС£´ËÍ⣬¹¥»÷ÕßÀûÓÃASP.NET AJAXµÄ.NET·´ÐòÁл¯Â©¶´(CVE-2019-18935)ÔÚ·þÎñÆ÷ÉÏÔ¶³ÌÖ´ÐдúÂë¡£¸Ã»î¶¯Ä¿µÄÊÇÔÚÄ¿±êʵÌåµÄ¸¶¿î½áÕËÒ³ÃæÉϲ¿Êðweb skimmer£¬ÒÔÇÔÈ¡Óû§Õ˵¥ºÍÐÅÓÿ¨ÐÅÏ¢µÈ²ÆÕþÊý¾Ý¡£
https://blogs.blackberry.com/en/2023/09/silent-skimmer-online-payment-scraping-campaign-shifts-targets-from-apac-to-nala
5¡¢¹ú¼ÊÐÌÊ·¨Ôº£¨ICC£©Í¸Â¶ÆäϵͳÔâµ½ºÚ¿ÍÈëÇÖ
ýÌå9ÔÂ19ÈÕ±¨µÀ£¬¹ú¼ÊÐÌÊ·¨Ôº£¨ICC£©Í¸Â¶ÆäϵͳÔâµ½Á˺ڿÍÈëÇÖ¡£·¨ÔºÔÚÒ»·ÝÉùÃ÷ÖÐÌåÏÖ£¬ÉÏÖÜÄ©£¬ICCµÄ·þÎñ²¿Ãżì²âµ½Ó°ÏìÆäÐÅϢϵͳµÄÒì³£»î¶¯£¬ÒÑÁ¢¼´½ÓÄÉ´ëʩӦ¶ÔÕâÒ»ÍøÂçÄþ¾²Ê¼þ²¢¼õÇáÆäÓ°Ï졣Ŀǰ£¬»¹Ã»ÓйØÓÚÍøÂç¹¥»÷µÄÐÔÖʺͶÔICCϵͳµÄÓ°ÏìˮƽµÄÐÅÏ¢£¬Ò²Ã»ÓйØÓÚ¹¥»÷ÕßÊÇ·ñ·ÃÎÊ»òÇÔÈ¡ÁËÊý¾Ý»òÎļþµÄÐÅÏ¢¡£¸Ã»ú¹¹ÌåÏÖ£¬»áÓÅÏÈ¿¼ÂÇÈ·±£·¨ÔºµÄºËÐÄÊÂÇé¼ÌÐø½øÐУ¬²¢½«ÔÚĿǰ½øÐеÄÏÖÓÐÊÂÇéµÄ»ù´¡ÉϼÓÇ¿ÆäÍøÂçÄþ¾²¿ò¼Ü£¬°üÂÞ¼ÓËÙÔÆ¼¼ÊõµÄʹÓá£
https://www.bleepingcomputer.com/news/security/hackers-breached-international-criminal-courts-systems-last-week/
6¡¢Check PointÐû²¼¹ØÓÚRemcosºÍGuLoaderµÄ·ÖÎö³ÂËß
9ÔÂ19ÈÕ£¬Check PointÐû²¼Á˹ØÓÚRemcosºÍGuLoaderµÄ·ÖÎö³ÂËß¡£ÕâÁ½¸ö·¨Ê½±»¶¨Î»ÎªºÏ·¨¹¤¾ß£¬ËäÈ»Âô¼ÒÒ²Éù³ÆÕâЩ¹¤¾ßÖ»ÄܺϷ¨Ê¹Ó㬵«ÊÂʵÊÇËûÃǵÄÖ÷Òª¿Í»§ÕýÊÇÍøÂç·¸×ï·Ö×Ó¡£Ñо¿ÈËÔ±·¢ÏÖÁ½ÕßÖ®¼ä´æÔÚÃÜÇеÄÁªÏµ£¬ÓÉÓÚRemcosºÜÈÝÒ×±»É±¶¾Èí¼þ¼ì²âµ½£¬Òò´ËºÜÄÑÓÃÓÚ¹¥»÷£¬µ«ÊÇGuLoader¿ÉÓÃÓÚ×ÊÖúÆäÈÆ¹ý¼ì²â¡£»¯ÃûΪEMIN§ïMµÄÈ˹ÜÀíןϷ¨ÍøÕ¾BreakingSecurityºÍVgoStore£¬ÒÔÐÂÃû³ÆTheProtect¹ûÈ»ÏúÊÛRemcosºÍGuLoader¡£´ËÍ⣬EMIN§ïM»¹Ôø¼ÓÈëFormbookºÍAmadey LoaderµÈ¶ñÒâÈí¼þµÄÁ÷´«¡£
https://research.checkpoint.com/2023/unveiling-the-shadows-the-dark-alliance-between-guloader-and-remcos/