Stacked VLANÖеÄ4¸ö¿Éµ¼ÖÂDoSºÍMiTM¹¥»÷µÄÎó²î
Ðû²¼Ê±¼ä 2022-09-30
¾ÝýÌå9ÔÂ28ÈÕ±¨µÀ£¬£¬£¬£¬Stacked VLANÒÔÌ«Íø¹¦Ð§ÖеÄ4¸öÎó²î¿É±»ÓÃÀ´Í¨¹ý¶¨ÖƵÄÊý¾Ý°ü¶ÔÄ¿µÄÖ´ÐоܾøÐ§ÀÍ(DoS)»òÖÐÐÄÈË(MitM)¹¥»÷¡£¡£¡£¡£¡£Stacked VLANÊÇÏÖ´ú·ÓÉÆ÷ºÍ½»Á÷»úÖеÄÒ»ÏЧ£¬£¬£¬£¬ÔÊÐí¹«Ë¾½«¶à¸öVLAN ID·â×°µ½ÓëÉÏÓÎÌṩÉ̹²ÏíµÄµ¥¸öVLANÅþÁ¬ÖС£¡£¡£¡£¡£ÕâЩÎó²î±£´æÓÚÔÊÐíVLAN±êÍ·¶ÑµþµÄÒÔÌ«Íø·â×°ÐÒéÖУ¬£¬£¬£¬»®·ÖΪCVE-2021-27853¡¢CVE-2021-27854¡¢CVE-2021-27861ºÍCVE-2021-2786£¬£¬£¬£¬Î´¾Éí·ÝÑéÖ¤µÄÏàÁÚ¹¥»÷Õß¿ÉÒÔʹÓÃVLANºÍLLC/SNAP±êÍ·µÄ×éºÏÀ´ÈƹýL2ÍøÂç¹ýÂ˱£»£»£»¤£¬£¬£¬£¬ÀýÈçIPv6 RA·À»¤¡¢¶¯Ì¬ARP¼ì²éºÍDHCPÕìÌýµÈ¡£¡£¡£¡£¡£
https://www.bleepingcomputer.com/news/security/ethernet-vlan-stacking-flaws-let-hackers-launch-dos-mitm-attacks/
2¡¢¹¥»÷ÕßʹÓÃQuantum BuilderÀ´·Ö·¢Agent Tesla
ZscalerÔÚ9ÔÂ27ÈÕÅû¶Á˹¥»÷ÕßʹÓÃQuantum Builder·Ö·¢Ô¶³Ì»á¼ûľÂíAgent TeslaµÄ»î¶¯¡£¡£¡£¡£¡£Quantum BuilderÊÇÒ»Öֿɶ¨ÖƵŤ¾ß£¬£¬£¬£¬ÔÚ°µÍøÒÔÿÔÂ189Å·ÔªµÄ¼ÛÇ®³öÊÛ£¬£¬£¬£¬¿ÉÓÃÓÚÌìÉú¶ñÒâ¿ì½Ý·½·¨ÎļþÒÔ¼°HTA¡¢ISOºÍPowerShell payload¡£¡£¡£¡£¡£¹¥»÷ʹÓõĴ¹ÂÚÓʼþÉù³ÆÊÇÀ´×ÔÖйú¿éÌǺͱùÌǹ©Ó¦É̵Ķ©µ¥È·ÈÏÐÅÏ¢£¬£¬£¬£¬ÆäÖеÄLNKÎļþαװ³ÉPDFÎĵµ¡£¡£¡£¡£¡£Ö´ÐÐLNKºó£¬£¬£¬£¬Ç¶ÈëʽPowerShell´úÂë»áÌìÉúMSHTA£¬£¬£¬£¬È»ºóÖ´ÐÐÍйÜÔÚÔ¶³ÌЧÀÍÆ÷ÉϵÄHTAÎļþ£¬£¬£¬£¬×îÖÕÏÂÔØ²¢Ö´ÐÐAgent Tesla¶þ½øÖÆÎļþ¡£¡£¡£¡£¡£
https://www.zscaler.com/blogs/security-research/agent-tesla-rat-delivered-quantum-builder-new-ttps
3¡¢Securonix·¢Ã÷Ö÷ÒªÕë¶Ô¾üʳаüÉ̵ÄÐÂÒ»ÂÖ¹¥»÷»î¶¯
¾Ý9ÔÂ28ÈÕ±¨µÀ£¬£¬£¬£¬SecuronixµÄÑо¿Ö°Ô±·¢Ã÷ÁËÖ÷ÒªÕë¶Ô¼ÓÈëÎäÆ÷ÖÆÔìµÄ¶à¼Ò¾üʳаüÉ̵Äл£¬£¬£¬£¬ÆäÖпÉÄܰüÀ¨F-35 Lightning IIÕ½¶·»úÁã¼þ¹©Ó¦ÉÌ¡£¡£¡£¡£¡£¸Ã»î¶¯Ê¼ÓÚ2022ÄêÏÄÄ©£¬£¬£¬£¬Ê¹ÓÃÁËÓã²æÊ½ÍøÂç´¹ÂÚ×÷Ϊ³õʼѬȾǰÑÔ¡£¡£¡£¡£¡£ÓʼþÖаüÀ¨Ò»¸ö¿ì½ÝÎļþÔÚÖ´ÐÐʱ»áÅþÁ¬µ½C2£¬£¬£¬£¬²¢Æô¶¯Ò»Á¬´®µÄPowerShell¾ç±¾¡£¡£¡£¡£¡£ÓÐȤµÄÊÇ£¬£¬£¬£¬Õâ¸ö¿ì½ÝÎļþûÓÐʹÓó£ÓõÄcmd.exe»òpowershell.exe£¬£¬£¬£¬¶øÊÇÒÀÀµÓÚC:\Windows\System32\ForFiles.exeÏÂÁîÀ´Ö´ÐС£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬¸Ã»î¶¯µÄC2»ù´¡ÉèÊ©µÄÓòÓÚ2022Äê7ÔÂ×¢²á²¢ÍйÜÔÚDigitalOceanÉÏ¡£¡£¡£¡£¡£
https://www.securonix.com/blog/detecting-steepmaverick-new-covert-attack-campaign-targeting-military-contractors/
4¡¢WitchettyʹÓÃÒþдÊõ½«ºóÃÅÒþ²ØÔÚWindowsͼ±êÖÐ
SymantecÓÚ9ÔÂ29ÈÕ³ÆÆä·¢Ã÷ÁËWitchettyʹÓÃÒþдÊõ½«ºóÃŶñÒâÈí¼þÒþ²ØÔÚWindowsͼ±êÖС£¡£¡£¡£¡£Ñо¿Ö°Ô±Í¸Â¶ËûÃÇÕýÔÚÊÓ²ìÒ»ÆðеÄÌØ¹¤»î¶¯£¬£¬£¬£¬¸Ã»î¶¯×îÏÈÓÚ2022Äê2Ô£¬£¬£¬£¬Õë¶ÔÖж«µÄÁ½¸öÕþ¸®»ú¹¹ºÍ·ÇÖÞµÄÒ»¼Ò֤ȯÉúÒâËù£¬£¬£¬£¬ÏÖÔÚÈÔÔÚ¾ÙÐÐÖС£¡£¡£¡£¡£¹¥»÷ÕßÊ×ÏÈʹÓÃProxyShellºÍProxyLogonÎó²î£¬£¬£¬£¬ÔÚÄ¿µÄЧÀÍÆ÷ÉÏÏÂÔØwebshell£¬£¬£¬£¬È»ºó»ñÈ¡Òþ²ØÔÚͼÏñÎļþÖеĺóÃÅ¡£¡£¡£¡£¡£ËäÈ»¸ÃÍÅ»ïÈÔÔÚʹÓÃLookBackºóÃÅ£¬£¬£¬£¬µ«ËƺõÒÑÌí¼ÓÁ˼¸¸öеĶñÒâÈí¼þ£¬£¬£¬£¬ÈçBackdoor.Stegmap£¬£¬£¬£¬ËüʹÓÃÒþдÊõ´ÓλͼͼÏñÖÐÌáÈ¡Æäpayload¡£¡£¡£¡£¡£
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/witchetty-steganography-espionage
5¡¢KasperskyÐû²¼¹ØÓÚPrilexµÄ¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ
9ÔÂ28ÈÕ£¬£¬£¬£¬KasperskyÐû²¼Á˹ØÓÚ°ÍÎ÷ºÚ¿ÍÍÅ»ïPrilexµÄ¹¥»÷µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¸ÃÍÅ»ï×Ô2014Äê×îÏÈ»îÔ¾£¬£¬£¬£¬ÔÚ2016Äê¾öÒé·ÅÆúATM¶ñÒâÈí¼þ£¬£¬£¬£¬½«ËùÓй¥»÷¼¯ÖÐÔÚPoSϵͳÉÏ¡£¡£¡£¡£¡£PrilexµÄ×îа汾ÔÚ¹¥»÷·½·¨ÉÏÓë֮ǰ°æ±¾±£´æÄ³Ð©²î±ð£¬£¬£¬£¬¼´¸ÃÍÅ»ïÒÑ´ÓÖØ·Å¹¥»÷ת±äΪʹÓÃGHOSTÉúÒ⣬£¬£¬£¬¸ÃÊÖÒÕÔÚµêÄÚÖ§¸¶Àú³ÌÖÐʹÓÃÄ¿µÄ¿¨ÌìÉúµÄÃÜÂë²»·¨¶ÒÏÖ×ʽ𡣡£¡£¡£¡£Prilex¶ÔÐÅÓÿ¨ºÍ½è¼Ç¿¨ÉúÒâÒÔ¼°ÓÃÓÚÖ§¸¶´¦Öóͷ£µÄÈí¼þµÄÊÂÇéÔÀíºÜÊÇÊìÁ·£¬£¬£¬£¬Òò´Ë¿ÉÒÔÒ»Ö±¸üй¤¾ß£¬£¬£¬£¬²¢ÕÒµ½ÈƹýÊÚȨսÂÔµÄÒªÁ죬£¬£¬£¬´Ó¶øÖ´Ðй¥»÷¡£¡£¡£¡£¡£
https://securelist.com/prilex-atm-pos-malware-evolution/107551/
6¡¢LumenÐû²¼»ùÓÚGoµÄ¶ñÒâÈí¼þChaosµÄÊÖÒÕÆÊÎö±¨¸æ
9ÔÂ28ÈÕ£¬£¬£¬£¬LumenÐû²¼ÁË»ùÓÚGoµÄ¶ñÒâÈí¼þChaosµÄÊÖÒÕÆÊÎö±¨¸æ¡£¡£¡£¡£¡£½ü¼¸¸öÔÂÀ´£¬£¬£¬£¬ChaosµÄÊýĿѸËÙÔöÌí£¬£¬£¬£¬Ö¼ÔÚ½«ÖÖÖÖWindowsºÍLinux×°±¸¡¢SOHO·ÓÉÆ÷ºÍÆóҵЧÀÍÆ÷µÈÓÕÈë½©Ê¬ÍøÂç¡£¡£¡£¡£¡£ChaosµÄ¹¦Ð§°üÀ¨Ã¶¾ÙÖ÷»úÇéÐΡ¢ÔËÐÐÔ¶³ÌshellÏÂÁî¡¢¼ÓÔØ¸½¼ÓÄ£¿£¿£¿£¿£¿£¿é¡¢Í¨¹ýÇÔÈ¡ºÍ±©Á¦ÆÆ½âSSH˽Կ×Ô¶¯Èö²¥ÒÔ¼°Ö´ÐÐDDoS¹¥»÷¡£¡£¡£¡£¡£ChaosËÆºõÕýÔÚʹÓÃÁíÒ»¸ö½©Ê¬ÍøÂçKaijiµÄ¹¹½¨¿éºÍ¹¦Ð§£¬£¬£¬£¬Ñо¿Ö°Ô±Æ¾Ö¤¶Ô100¶à¸öÑù±¾ÖеĹ¦Ð§ÆÊÎö£¬£¬£¬£¬ÍƲâChaosÊÇKaijiµÄÏÂÒ»´Îµü´ú¡£¡£¡£¡£¡£
https://blog.lumen.com/chaos-is-a-go-based-swiss-army-knife-of-malware/