ºÚ¿ÍÍÅ»ïBabukµÄÂÛ̳RAMPÔâµ½¹¥»÷£¬£¬£¬±»ÀÕË÷5000ÃÀÔª£»£»£»£»CISAÐû²¼ÓйØGeutebruck×°±¸Öжà¸öÎó²îµÄICSͨ¸æ

Ðû²¼Ê±¼ä 2021-07-28

1.ºÚ¿ÍÍÅ»ïBabukµÄÂÛ̳RAMPÔâµ½¹¥»÷£¬£¬£¬±»ÀÕË÷5000ÃÀÔª


1.jpg


ÀÕË÷Èí¼þÍÅ»ïBabukµÄÂÛ̳RAMPÔâµ½¹¥»÷£¬£¬£¬±»ÀÕË÷5000ÃÀÔª¡£¡£¡£¡£¡£¡£¡£ÔÚÉÏÖÜÄ©£¬£¬£¬ÓÉBabukÍÅ»ïά»¤µÄÂÛ̳RAMPÓ¿ÏÖÁË´ó×ÚµÄÀ¬»øÓʼþ£¬£¬£¬ÕâЩÓʼþµÄ·¢ËÍÕßʹÓò»ÑÅÄÚÈÝÊ¹ÍøÕ¾³¬Ôز¢Ì±»¾¡£¡£¡£¡£¡£¡£¡£¹¥»÷ÕßÒªÇó¸ÃÍÅ»ïÖ§¸¶5000ÃÀÔªµÄÊê½ð£¬£¬£¬¿ÉÊÇBabuk¾Ü¾øÖ§¸¶¡£¡£¡£¡£¡£¡£¡£vx-underground½«´Ë´Î»î¶¯³ÆÎª¡°Ransomware group drama¡±£¬£¬£¬²¢³ÆÀÕË÷¹¥»÷ÕßÔâµ½ÁËÆäËû¹¥»÷ÕßµÄÀÕË÷¹¥»÷¡£¡£¡£¡£¡£¡£¡£Ö®ºó£¬£¬£¬BabukÔø¶à´ÎÕûÀíÆäÂÛ̳£¬£¬£¬¿ÉÊÇûÓÐÀֳɡ£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://threatpost.com/babuk-ransomware-gang-ransomed-forum-stuffed-porn/168169/


2.IDEMIAÇå¾²¸üÐÂÐÞ¸´Ó°ÏìÆä¶à¿î²úÆ·µÄ»º³åÇøÒç³öÎó²î


2.jpg


IDEMIAÐû²¼Çå¾²¸üУ¬£¬£¬ÐÞ¸´Ó°ÏìÆä¶à¿î²úÆ·µÄ»º³åÇøÒç³öÎó²î¡£¡£¡£¡£¡£¡£¡£IDEMIAÊÇ×î´óµÄÉúÎïʶ±ðÉí·ÝÑéÖ¤½â¾ö¼Æ»®¹©Ó¦ÉÌÖ®Ò»¡£¡£¡£¡£¡£¡£¡£¸ÃÎó²îÓɶíÂÞ˹Çå¾²¹«Ë¾Positive Technologies·¢Ã÷£¬£¬£¬×·×ÙΪCVE-2021-35522£¬£¬£¬CVSSv3ÆÀ·ÖΪ9.8£¬£¬£¬Ó°ÏìÁËÃæ²¿Ê¶±ð×°±¸VisionPassºÍÖ¸ÎÆÖÕ¶ËSIGMAµÈ¶à¿î×°±¸¡£¡£¡£¡£¡£¡£¡£Æä±£´æÓÚThriftЭÒéÍøÂçÊý¾Ý°üÉè¼ÆÖУ¬£¬£¬¾ßÓÐLAN»òWAN»á¼ûȨÏ޵Ĺ¥»÷Õß¿ÉÒÔʹÓøÃÎó²î½ÓÊÜÆä¹Ì¼þ²¢¿ØÖÆÆä¹¦Ð§¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://therecord.media/idemia-fixes-vulnerability-that-can-allow-threat-actors-to-open-doors-remotely/


3.CISAÐû²¼ÓйØGeutebruck×°±¸Öжà¸öÎó²îµÄICSͨ¸æ


3.jpg


CISAÐû²¼ÁËÒ»·Ý¹¤Òµ¿ØÖÆÏµÍ³(ICS)ͨ¸æ£¬£¬£¬Åû¶Á˶à¸öGeutebruck G-CAM E2ϵÁÐ×°±¸ºÍ±àÂëÆ÷G-CodeÖеĶà¸öÎó²î¡£¡£¡£¡£¡£¡£¡£ÆäÖÐ×îÑÏÖØµÄÎó²îΪҪº¦¹¦Ð§ÈÏ֤ȱʧÎó²î£¬£¬£¬×·×ÙΪ£¨CVE-2021-33543£©£¬£¬£¬CVSS v3ÆÀ·ÖΪ9.8¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬ÉÐÓÐÏÂÁî×¢ÈëÎó²î£¨CVE-2021-33544£©ºÍ»ùÓÚ¿ÍÕ»µÄ»º³åÇøÒç³öÎó²î£¨CVE-2021-33545¡¢CVE-2021-33546ºÍCVE-2021-33547£©µÈ¶à¸öÎó²î£¬£¬£¬ËüÃǵÄCVSS v3ÆÀ·Ö¾ùΪ7.2¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://us-cert.cisa.gov/ncas/current-activity/2021/07/27/cisa-releases-security-advisory-geutebruck-devices


4.ºÚÝ®·¢Ã÷¸ü¶àµÄ¶ñÒâÈí¼þ¿ª·¢ÕßʹÓò»³£¼ûµÄ±à³ÌÓïÑÔ


4.jpg


ºÚÝ®µÄÑо¿ÍŶӷ¢Ã÷¸ü¶àµÄ¶ñÒâÈí¼þ¿ª·¢Õ߯«ÐÒÓÚʹÓò»³£¼ûµÄ±à³ÌÓïÑÔ£¬£¬£¬ÈçGo¡¢Rust¡¢NimºÍDLangµÈ¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÕýÔÚ×·×Ù¸ü¶àÒÔ´ËÀàÓïÑÔ±àдµÄ¼ÓÔØÆ÷ºÍÊÍ·ÅÆ÷£¬£¬£¬²¢³ÆÕâЩеĵÚÒ»½×¶Î¶ñÒâÈí¼þÖ¼ÔÚ½âÂë¡¢¼ÓÔØºÍ×°ÖÃÉÌÓöñÒâÈí¼þ£¬£¬£¬ÀýÈçRemcosºÍNanoCore RATÒÔ¼°Cobalt Strike£¬£¬£¬Í¨³£±»ÓÃÀ´×ÊÖú¹¥»÷ÕßÈÆ¹ýÇå¾²¼ì²â¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬GoÏÖÔÚÊǹ¥»÷ÕßµÄÊ×Ñ¡ÓïÑÔÖ®Ò»£¬£¬£¬ÒÔ¶íÂÞ˹ÍÅ»ïAPT28ΪÀý£¬£¬£¬ÆäÔÚ2018Ä꿪·¢ÁË»ùÓÚGoµÄZebrocy±äÌ壬£¬£¬ÔÚ2019ÄêʹÓÃÁËGoºóÃÅ£¬£¬£¬²¢ÔÚÖ®ºóÔ½À´Ô½Ï²»¶Go£¬£¬£¬»¹ÓÃÆäÖØÐ´ÁËZebrocy½¹µã×é¼þ¡£¡£¡£¡£¡£¡£¡£



Ô­ÎÄÁ´½Ó£º

https://threatpost.com/malware-makers-using-exotic-programming-languages/168117/


5.Ñо¿Ö°Ô±ÑÝʾÔõÑùʹÓÃÉñ¾­ÍøÂç·Ö·¢¶ñÒâÈí¼þÈÆ¹ý¼ì²â


5.jpg


Ñо¿ÍŶÓÌá³öÁËÒ»ÖÖͨ¹ýÉñ¾­ÍøÂçÄ£×Ó·Ö·¢¶ñÒâÈí¼þµÄÊÖÒÕ£¬£¬£¬ÒÔÔÚ²»Ó°ÏìÍøÂçÐÔÄܵÄÇéÐÎÏÂÈÆ¹ý¼ì²â¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÑÝʾÁËÔõÑù½«36.9MBµÄ¶ñÒâÈí¼þǶÈëµ½178MB-AlexNetÄ£×ÓÖУ¬£¬£¬ÇÒ¾«¶ÈËðʧΪ1%£¬£¬£¬ÕâÒâζןöñÒâÈí¼þ¶Ôɱ¶¾ÒýÇæÀ´ËµÊÇÍêȫ͸Ã÷µÄ¡£¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬ËûÃÇÄܹ»ÔÚÒѾ­ÑµÁ·ºÃµÄÄ£×Ó£¨¼´Í¼Ïñ·ÖÀàÆ÷£©ÖÐÑ¡ÔñÒ»¸ö²ã£¬£¬£¬È»ºó½«¶ñÒâÈí¼þǶÈëµ½¸Ã²ãÖС£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬Ñо¿Ö°Ô±Ö¸³ö£¬£¬£¬¸ÃÊÖÒÕ½ö¶Ô¶ñÒâÈí¼þµÄÒþ²ØÓÐÓ㬣¬£¬¶ÔÆäÖ´ÐÐÎÞЧ¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://securityaffairs.co/wordpress/120558/malware/hiding-malware-model-neural-network.html


6.΢ÈíÅû¶ÓÃHTML×ß˽¹¥»÷ÈÆ¹ý¼ì²â·Ö·¢¶ñÒâÈí¼þµÄ»î¶¯


6.jpg


΢ÈíÍŶӷ¢Ã÷ʹÓÃHTML×ß˽¹¥»÷ÈÆ¹ý¼ì²âÀ´·Ö·¢¶ñÒâÈí¼þµÄ»î¶¯¡£¡£¡£¡£¡£¡£¡£HTML×ß˽¹¥»÷ÊÇÒ»ÖÖÊÖÒÕ£¬£¬£¬ÔÊÐí¹¥»÷Õßͨ¹ýÇÉÃîµØÊ¹ÓÃHTML5ºÍJavaScript´úÂëÔÚÓû§×°±¸ÉÏ×é×°¶ñÒâÎļþ¡£¡£¡£¡£¡£¡£¡£Î¢ÈíÔÚÉÏÖÜÎ峯Æä¼ì²âµ½ÒѾ­Ò»Á¬ÊýÖܵÄÀ¬»øÈí¼þ»î¶¯£¬£¬£¬Ê¹ÓÃHTML×ß˽ÔÚÄ¿µÄÉÏÏÂÔØ¶ñÒâZIPÎļþ£¬£¬£¬ZIPÖаüÀ¨µÄÎļþ»áÓÃÕë¶ÔÀ­¶¡ÃÀÖÞÓû§µÄÒøÐÐľÂíCasbaneiro (Metamorfo)ѬȾÓû§¡£¡£¡£¡£¡£¡£¡£


Ô­ÎÄÁ´½Ó£º

https://therecord.media/microsoft-warns-of-weeks-long-malspam-campaign-abusing-html-smuggling/