TAC-040ʹÓÃConfluenceÎó²î×°ÖÃLjl Backdoor
Ðû²¼Ê±¼ä 2022-08-09
¾ÝýÌå8ÔÂ4ÈÕ±¨µÀ£¬£¬£¬£¬Deepwatch·¢Ã÷TAC-040ÍÅ»ïʹÓÃAtlassian ConfluenceÖÐÎó²îµÄ¹¥»÷»î¶¯¡£¡£¡£¡£¡£¡£¡£´Ë´Î¹¥»÷±¬·¢ÔÚ5Ô£¬£¬£¬£¬²¢Ò»Á¬ÁË7Ì죬£¬£¬£¬Í¨¹ý¶ÔÍøÂçÈÕÖ¾µÄÆÊÎöÅú×¢TAC-040ÒÑÔÚÄ¿µÄϵͳÖÐÇÔÈ¡ÁËÔ¼700MBÊý¾Ý¡£¡£¡£¡£¡£¡£¡£ÒÉËÆ±»Ê¹ÓõÄÎó²îÊǹ¤¾ßͼµ¼º½ÓïÑÔ(OGNL)×¢ÈëÎó²î£¨CVE-2022-26134£©£¬£¬£¬£¬ÒÑÔÚ2022Äê6ÔÂ4ÈÕ±»ÐÞ¸´¡£¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬¸Ã»î¶¯·Ö·¢ÁËкóÃÅLjl Backdoor£¬£¬£¬£¬Ëü¿ÉÒÔÍøÂçÎļþºÍÓû§ÕÊ»§¡¢¼ÓÔØí§Òâ.NET payload²¢ÍøÂçϵͳÐÅÏ¢¼°Ä¿µÄµØÀíλÖᣡ£¡£¡£¡£¡£¡£
https://thehackernews.com/2022/08/hackers-exploited-atlassian-confluence.html
2¡¢Î¢Èí³ÆÆä×îа汾ijЩWindowsϵͳ±£´æÊý¾ÝËð»µÎÊÌâ
΢Èí¹«Ë¾ÔÚ8ÔÂ8ÈÕ͸¶£¬£¬£¬£¬Ö§³Ö×îÐÂʸÁ¿¸ß¼¶¼ÓÃܱê×¼(AES)(VAES)Ö¸ÁµÄWindows×°±¸¿ÉÄÜÈÝÒ×Êܵ½Êý¾ÝË𻵵ÄÓ°Ïì¡£¡£¡£¡£¡£¡£¡£Ê¹ÓÃ×îд¦Öóͷ£Æ÷µÄWindows×°±¸ÔÚWindows 11ºÍWindows Server 2022±£´æÎÊÌ⣬£¬£¬£¬ÊÜ´ËÎÊÌâÓ°ÏìµÄ×°±¸ÔÚÐÂÓ²¼þÉÏʹÓÃAES-XTS»òAES-GCM·Ö×éÃÜÂëģʽ¡£¡£¡£¡£¡£¡£¡£ËäÈ»¸Ã¹«Ë¾Ìáµ½ÁËÊÜÓ°ÏìϵͳµÄ»á±£´æÊý¾ÝɥʧΣº¦£¬£¬£¬£¬µ«²¢Î´Ïêϸ˵Ã÷»á±¬·¢Ê²Ã´£¬£¬£¬£¬¸ÃÎÊÌâÒÑÔÚ5ÔÂ24ÈÕºÍ6ÔÂ14ÈÕÐû²¼µÄÔ¤ÀÀ°æºÍÇå¾²°æÖÐÐÞ¸´¡£¡£¡£¡£¡£¡£¡£¿ÉÊÇ£¬£¬£¬£¬ÕâЩ¸üÐÂÒ²»á¶ÔÐÔÄÜÔì³ÉÓ°Ï죬£¬£¬£¬Î¢Èí½¨Òé±£´æÐÔÄÜϽµÎÊÌâµÄÓû§×°ÖÃ6ÔÂ23ÈÕµÄÔ¤ÀÀ¸üлò7ÔÂ12ÈÕµÄÇå¾²¸üС£¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/microsoft/windows-devices-with-newest-cpus-are-susceptible-to-data-damage/
3¡¢Lazarusð³äCoinbase¶Ô½ðÈڿƼ¼ÐÐÒµ¾ÙÐд¹ÂÚ¹¥»÷
ýÌå8ÔÂ7Èճƣ¬£¬£¬£¬³¯ÏʺڿÍÍÅ»ïLazarusð³äCoinbase¶Ô½ðÈڿƼ¼ÐÐÒµ¾ÙÐд¹ÂÚ¹¥»÷¡£¡£¡£¡£¡£¡£¡£ÔڸûÖУ¬£¬£¬£¬¹¥»÷Õßð³äÀ´×ÔCoinbaseÕÐÆ¸²úÆ·Çå¾²¹¤³Ì˾Àí¡£¡£¡£¡£¡£¡£¡£ÓÕ¶üÊǹØÓÚÊÂÇéְλµÄPDFÎļþCoinbase_online_careers_2022_07.exe£¬£¬£¬£¬ÕâÏÖʵÉÏÊÇʹÓÃÁËPDFͼ±êµÄ¶ñÒâ¿ÉÖ´ÐÐÎļþ£¬£¬£¬£¬»áÔÚÏÔʾÓÕ¶üPDFµÄͬʱ¼ÓÔØ¶ñÒâDLL¡£¡£¡£¡£¡£¡£¡£Ò»µ©Ö´ÐУ¬£¬£¬£¬¶ñÒâÈí¼þ½«Ê¹ÓÃGitHub×÷ΪC2À´ÎüÊÕÏÂÁî¡£¡£¡£¡£¡£¡£¡£ÃÀ¹úÇ鱨²¿·ÖÔøÌáÐÑ£¬£¬£¬£¬Lazarus»áÈö²¥Ä¾Âí»¯¼ÓÃÜÇ®±ÒÇ®°üºÍͶ×ÊÓ¦ÓÃÀ´ÇÔȡĿµÄµÄ×ʲú¡£¡£¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/north-korean-hackers-target-crypto-experts-with-fake-coinbase-job-offers/
4¡¢Ahnlab·¢Ã÷Ö÷ÒªÕë¶Ôº«¹úµÄÐÂÀÕË÷Èí¼þGwisinLocker
AhnlabÔÚ8ÔÂ3ÈÕ³ÆÆä·¢Ã÷ÁËÒ»¸öеÄÀÕË÷Èí¼þ¼Ò×åGwisinLocker£¬£¬£¬£¬Ö÷ÒªÕë¶Ôº«¹úµÄÒ½ÁƱ£½¡¡¢¹¤ÒµºÍÖÆÒ©ÐÐÒµ¡£¡£¡£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þȪԴÓÚGwisinÍŻ£¬£¬£¬ÓÉÓÚ¹¥»÷Ç¡·êº«¹ú¹«ÖÚ¼ÙÆÚºÍÆÆÏþ£¬£¬£¬£¬Ñо¿Ö°Ô±ÍƶϹ¥»÷ÕßÉîÖªº«¹úÎÄ»¯ºÍÉÌҵϰ¹ß¡£¡£¡£¡£¡£¡£¡£¼ÓÃÜWindowsϵͳʱ£¬£¬£¬£¬Ñ¬È¾Ê¼ÓÚÖ´ÐÐMSI×°ÖÃÎļþ£¬£¬£¬£¬ÐèÒªÌØÊâµÄÏÂÁîÐвÎÊýÀ´×¼È·¼ÓÔØ×÷ΪÀÕË÷Èí¼þ¼ÓÃÜÆ÷µÄǶÈëʽDLL£»£»£»£»£»¶øLinux°æ±¾ÖУ¬£¬£¬£¬¼ÓÃÜÆ÷×ÅÖØÓÚ¼ÓÃÜVMware ESXiÐéÄâ»ú£¬£¬£¬£¬Ê¹ÓÃÁË´øÓÐSHA256 hashingµÄAES¶Ô³ÆÃÜÔ¿¼ÓÃÜ¡£¡£¡£¡£¡£¡£¡£
https://asec.ahnlab.com/en/37483/
5¡¢¹¥»÷ÕßÓÃÃÀ¹úÔËͨµÈÕýµ±ÓòµÄ¿ª·ÅÖØ¶¨ÏòÎó²î¹¥»÷M365Óû§
¾Ý8ÔÂ8ÈÕ±¨µÀ£¬£¬£¬£¬¹¥»÷ÕßÀÄÓÃÕýµ±Óò£¨SnapchatºÍÃÀ¹úÔËͨ£©ÉϵĿª·ÅÖØ¶¨ÏòÎó²îÀ´ÇÔÈ¡Microsoft 365Óû§µÄƾ֤¡£¡£¡£¡£¡£¡£¡£¹¥»÷±¬·¢ÔÚ½ñÄê5ÔÂÖÐÑ®µ½7ÔÂÏÂÑ®£¬£¬£¬£¬¹¥»÷ÕßʹÓÃÊÜÐÅÈÎ×éÖ¯ºÍÍøÕ¾µÄÓò×÷ΪÔÝʱµÇÂ¼Ò³Ãæ£¬£¬£¬£¬ÒÔ¼ò»¯´¹ÂÚ¹¥»÷¡£¡£¡£¡£¡£¡£¡£ÔÚÕâÁ½¸ö°ëÔÂÄÚ£¬£¬£¬£¬Inky¼ì²âµ½´ÓGoogle WorkspaceºÍMicrosoft 365·¢Ë͵Ä6812·â´¹ÂÚÓʼþÖÐʹÓÃÁËSnapchat¿ª·ÅÖØ¶¨ÏòÎó²î£¬£¬£¬£¬2029·â´¹ÂÚÓʼþʹÓÃÁËamericanexpress[.]comÖØ¶¨ÏòÎó²î¡£¡£¡£¡£¡£¡£¡£
https://securityaffairs.co/wordpress/134131/cyber-crime/snapchat-amex-open-redirects-phishing.html
6¡¢CiscoÐû²¼¹ØÓÚC2aaSƽ̨Dark UtilitiesµÄÆÊÎö±¨¸æ
8ÔÂ4ÈÕ£¬£¬£¬£¬Cisco TalosÐû²¼Á˹ØÓÚC2¼´Ð§ÀÍ£¨C2aaS£©Æ½Ì¨Dark UtilitiesµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£¡£Dark UtilitiesÓÚ2022ÄêÍ·Ðû²¼£¬£¬£¬£¬ÊÇÒ»¸öΪ¹¥»÷ÕßÌṩȫ¹¦Ð§C2µÄƽ̨£¬£¬£¬£¬¿ÉÔÚÄ¿µÄϵͳÉϾÙÐÐÔ¶³Ì»á¼û¡¢ÏÂÁîÖ´ÐС¢ÂþÑÜʽ¾Ü¾øÐ§ÀÍ(DDoS)¹¥»÷ºÍ¼ÓÃÜÇ®±ÒÍÚ¾ò¡£¡£¡£¡£¡£¡£¡£¸Ãƽ̨ÏÖÔÚÖ§³Ö»ùÓÚWindows¡¢LinuxºÍPythonµÄpayload£¬£¬£¬£¬²¢ÍйÜÔÚÐǼÊÎļþϵͳ(IPFS)ÖУ¬£¬£¬£¬¿ÉÕë¶Ô¶àÖּܹ¹¾ÙÐй¥»÷¶øÎÞÐè´ó×Ú¿ª·¢×ÊÔ´¡£¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±³Æ£¬£¬£¬£¬×ԸöñÒâÈí¼þÐû²¼ÒÔÀ´£¬£¬£¬£¬ÒÑÔÚÒ°¼ì²âµ½Ëü±»ÓÃÀ´¾ÙÐÐÔ¶³Ì»á¼ûºÍÍÚ¿óµÄ»î¶¯¡£¡£¡£¡£¡£¡£¡£
https://blog.talosintelligence.com/2022/08/dark-utilities.html