ºÚ¿ÍʹÓÃVMwareÎó²îCVE-2022-22954×°ÖÃCoreImpact

Ðû²¼Ê±¼ä 2022-04-27

1¡¢ºÚ¿ÍʹÓÃVMwareÎó²îCVE-2022-22954×°ÖÃCore Impact


MorphisecÑо¿Ö°Ô±ÔÚ4ÔÂ25ÈÕÅû¶ÁËʹÓÃVMware Workspace ONE AccessÖеÄRCEÎó²î£¨CVE-2022-22954£©µÄϸ½ÚÐÅÏ¢¡£¡£¡£¡£¡£¹¥»÷ÕßÊ×ÏÈÔÚÄ¿µÄÖÐÖ´ÐÐPowerShellÏÂÁ £¬£¬£¬£¬£¬¸ÃÏÂÁî»áÆô¶¯Ò»¸ö stager¡£¡£¡£¡£¡£È»ºó£¬ £¬£¬£¬£¬£¬stagerÒԸ߶ȻìÏýµÄÐÎʽ´ÓC2ЧÀÍÆ÷»ñÈ¡PowerTrash¼ÓÔØ³ÌÐò£¬ £¬£¬£¬£¬£¬×îÖÕ½«Core Impact×¢ÈëÄÚ´æÒÔ¾ÙÐкóÐø»î¶¯¡£¡£¡£¡£¡£¾ÝϤ£¬ £¬£¬£¬£¬£¬´Ë´Î¹¥»÷»î¶¯¿ÉÄÜÓëÒÁÀʵÄAPT×éÖ¯Rocket KittenÓйØ¡£¡£¡£¡£¡£


https://blog.morphisec.com/vmware-identity-manager-attack-backdoor


2¡¢APT37µÄÐÂÒ»ÂÖ´¹Âڻ·Ö·¢¶ñÒâÈí¼þGoldbackdoor

¾ÝýÌå4ÔÂ25ÈÕ±¨µÀ£¬ £¬£¬£¬£¬£¬³¯ÏʺڿÍ×éÖ¯APT37£¨ÓÖ³ÆRicochet Chollima£©Í¨¹ý´¹Âڻ·Ö·¢Goldbackdoor¡£¡£¡£¡£¡£¾ÝϤ£¬ £¬£¬£¬£¬£¬´Ë´Î»î¶¯Ö÷ÒªÕë¶ÔÐÂÎÅ´ÓÒµÕߣ¬ £¬£¬£¬£¬£¬×îÖÕ»á×°ÖÃжñÒâÈí¼þGoldbackdoor¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þËü±»ÆÀ¹ÀΪ¡°Bluelight¡±µÄ¼ÌÈÎÕߣ¬ £¬£¬£¬£¬£¬¿ÉÒÔÔ¶³Ì½ÓÊÜÏÂÁî²¢ÇÔÈ¡Êý¾Ý¡£¡£¡£¡£¡£±ðµÄ£¬ £¬£¬£¬£¬£¬´¹ÂÚÓʼþÀ´×Ôº«¹ú¹ú¼ÒÇ鱨¾ÖNISǰ¾Ö³¤µÄÕË»§£¨¸ÃÕË»§Ôø±»APT37ÈëÇÖ£©£¬ £¬£¬£¬£¬£¬ÆäÖи½¼ÓÁËÃûΪ¡°Kang Min-chol edits¡±µÄZIPÎļþ£¬ £¬£¬£¬£¬£¬Kang Min-cholÊdz¯ÏÊ¿óÒµ²¿³¤¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/north-korean-hackers-targeting-journalists-with-novel-malware/


3¡¢ÒÁÀʳÆÒÑ´ì°ÜÕë¶ÔÆä¹«¹²»ù´¡ÉèÊ©µÄ´ó¹æÄ£ÍøÂç¹¥»÷

ýÌå4ÔÂ25ÈÕ±¨µÀ£¬ £¬£¬£¬£¬£¬¾ÝÒÁÀʹú¼ÒµçÊǪ́Ðû²¼ÒÑ´ì°ÜÕë¶ÔÆä¹«¹²»ù´¡ÉèÊ©µÄ´ó¹æÄ£ÍøÂç¹¥»÷¡£¡£¡£¡£¡£¾ÝϤ£¬ £¬£¬£¬£¬£¬´Ë´Î¹¥»÷À´×ÔºÉÀ¼¡¢Ó¢¹úºÍÃÀ¹úµÄϵͳ£¬ £¬£¬£¬£¬£¬Ä¿µÄÊÇÒÁÀʵÄ100¶à¸ö¹«¹²Ð§ÀÍ×éÖ¯µÄ»ù´¡ÉèÊ©¡£¡£¡£¡£¡£ÒÁÀÊÕþ¸®Ã»ÓÐÏêϸ˵Ã÷»ú¹¹¡¢×éÖ¯»òЧÀ͵ÄÃû³Æ£¬ £¬£¬£¬£¬£¬µ«ÌåÏÖÕâЩÊÂÎñ±¬·¢ÔÚ×î½ü¼¸Ìì¡£¡£¡£¡£¡£ÏÖÔÚÉв»È·¶¨¹¥»÷ÕßµÄÉí·Ý£¬ £¬£¬£¬£¬£¬ÒÁÀʽ«´ËÊÂÎñ¹éÒòÓÚÍâ¹úºÚ¿Í¡£¡£¡£¡£¡£È¥Äê10Ô£¬ £¬£¬£¬£¬£¬ÒÁÀÊNIOPDCµÄ¼ÓÓÍÕ¾ÔøÔâµ½¹¥»÷£¬ £¬£¬£¬£¬£¬7Ô·ÝÒÁÀÊÌú·ϵͳҲÔâµ½Á˹¥»÷¡£¡£¡£¡£¡£


https://securityaffairs.co/wordpress/130592/hacking/iran-foiled-cyberattacks-public-services.html


4¡¢ÃÀ¹úÑÀ¿ÆÐ­»áADAÔâµ½ÐÂÀÕË÷ÍÅ»ïBlack BastaµÄ¹¥»÷


¾Ý4ÔÂ26ÈÕ±¨µÀ£¬ £¬£¬£¬£¬£¬ÃÀ¹úÑÀ¿ÆÐ­»á(ADA)Ôâµ½À´×ÔBlack BastaµÄÀÕË÷¹¥»÷¡£¡£¡£¡£¡£¹¥»÷±¬·¢ÔÚÉÏÖÜÎ壬 £¬£¬£¬£¬£¬ADAÔâµ½¹¥»÷ºó¹Ø±ÕÁËÊÜÓ°ÏìµÄϵͳ£¬ £¬£¬£¬£¬£¬´Ó¶øµ¼ÖÂÖÖÖÖÔÚÏßЧÀÍ¡¢µç»°¡¢µç×ÓÓʼþºÍÍøÂç̸ÌìÖÐÖ¹¡£¡£¡£¡£¡£ADAµÄÍøÕ¾ÏÔʾ£¬ £¬£¬£¬£¬£¬ËûÃÇÓöµ½ÁËÊÖÒÕÎÊÌ⣬ £¬£¬£¬£¬£¬ÕýÔÚÆð¾¢ÈÃÏµÍ³ÖØÐÂÔËÐС£¡£¡£¡£¡£Black BastaÍÅ»ïÉù³Æ¶Ô´ËÊÂÈÏÕæ£¬ £¬£¬£¬£¬£¬ÔÚÆäÊý¾ÝÐ¹Â¶ÍøÕ¾ÒѹûÕæÔ¼2.8GBµÄÊý¾Ý£¬ £¬£¬£¬£¬£¬²¢ÌåÏÖÕâЩÊý¾Ý½öÕ¼±»µÁÊý¾ÝµÄ30%£¬ £¬£¬£¬£¬£¬ÆäÖаüÀ¨W2±í¸ñ¡¢±£ÃÜЭÒé¡¢»á¼Æµç×Ó±í¸ñÒÔ¼°ADA³ÉÔ±ÐÅÏ¢µÈ¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/american-dental-association-hit-by-new-black-basta-ransomware/


5¡¢CybleÐû²¼Ð¶ñÒâÈí¼þPrynt StealerµÄÊÖÒÕÆÊÎö±¨¸æ


4ÔÂ21ÈÕ£¬ £¬£¬£¬£¬£¬CybleÐû²¼Á˹ØÓÚÐÂÐÅÏ¢ÇÔÈ¡³ÌÐòPrynt StealerµÄÊÖÒÕÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¸Ã¹¤¾ßµÄ¿ª·¢ÕßÓÅÏÈ˼Á¿ÁËÒþ²ØÐÔ£¬ £¬£¬£¬£¬£¬Ê¹ÓÃÁ˶þ½øÖÆ»ìÏýºÍRijndael¼ÓÃÜ×Ö·û´®£¬ £¬£¬£¬£¬£¬ËûÉù³Æ¸Ã¶ñÒâÈí¼þµÄ×îа汾ÊÇFUD£¨ÍêÈ«²»¿É¼ì²â£©¡£¡£¡£¡£¡£PryntÊ×ÏÈ»áɨÃè²¢ÇÔÈ¡Ö÷»úÖеÄСÓÚ5120×Ö½Ú(5 KB)µÄÎĵµ¡¢Êý¾Ý¿âÎļþ¡¢Ô´´úÂëÎļþºÍͼÏñÎļþ¡£¡£¡£¡£¡£±ðµÄ£¬ £¬£¬£¬£¬£¬Ëü»¹Õë¶Ô´ó×ÚÍøÂçä¯ÀÀÆ÷¡¢ÐÂÎÅת´ïÓ¦ÓóÌÐòºÍÓÎÏ·µÈÓ¦ÓóÌÐò£¬ £¬£¬£¬£¬£¬²¢¿ÉÒÔÇÔÈ¡¼ôÌù°åºÍ¼üÅ̼ͼ£¬ £¬£¬£¬£¬£¬ÒÔ¾ÙÐÐÖ±½ÓµÄ²ÆÎñ͵ÇÔ¡£¡£¡£¡£¡£


https://blog.cyble.com/2022/04/21/prynt-stealer-a-new-info-stealer-performing-clipper-and-keylogger-activities/


6¡¢The DFIR ReportÐû²¼ÀÕË÷Èí¼þQuantumµÄÆÊÎö±¨¸æ


The DFIR ReportÔÚ4ÔÂ25ÈÕÐû²¼Á˹ØÓÚÀÕË÷Èí¼þQuantum½üÆÚ»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£QuantumÓÚ2021Äê8ÔÂÊ״α»·¢Ã÷£¬ £¬£¬£¬£¬£¬ÊÇMountLockerµÄ¸üÃû£¬ £¬£¬£¬£¬£¬ÆäÊê½ðÒòÄ¿µÄ¶øÒ죬 £¬£¬£¬£¬£¬´ÓÊ®¼¸ÍòÃÀÔªµ½Êý°ÙÍòÃÀÔª²»µÈ¡£¡£¡£¡£¡£´Ë´Î»î¶¯»î¶¯´Ó×î³õѬȾµ½Íê³É¼ÓÃÜ×°±¸½öʹÓÃÁË3Сʱ44·ÖÖÓ¡£¡£¡£¡£¡£¹¥»÷ÕßʹÓÃIcedID×÷ΪÆä³õʼ»á¼ûǰÑÔÖ®Ò»£¬ £¬£¬£¬£¬£¬¸Ã¶ñÒâÈí¼þ°²ÅÅCobalt Strike¾ÙÐÐÔ¶³Ì»á¼û£¬ £¬£¬£¬£¬£¬²¢×îÖÕ×°ÖÃQuantum Locker¾ÙÐÐÊý¾ÝÇÔÈ¡ºÍ¼ÓÃÜ¡£¡£¡£¡£¡£


https://thedfirreport.com/2022/04/25/quantum-ransomware/