ShroudedSnooperʹÓÃHTTPSnoop¹¥»÷Öж«µçÐŹ«Ë¾

Ðû²¼Ê±¼ä 2023-09-21

1¡¢ShroudedSnooperʹÓÃHTTPSnoop¹¥»÷Öж«µçÐŹ«Ë¾


¾Ý9ÔÂ19ÈÕ±¨µÀ£¬£¬£¬£¬Cisco Talos·¢Ã÷ShroudedSnooperʹÓÃкóÃÅHTTPSnoop¹¥»÷Öж«µçÐÅÌṩÉÌ¡£¡£¡£¡£¡£¡£HTTPSnoopÓëWindows HTTPÄÚºËÇý¶¯³ÌÐòºÍ×°±¸½»»¥£¬£¬£¬£¬ÕìÌýÌØ¶¨HTTP(S) URLµÄ´«ÈëÇëÇ󡣡£¡£¡£¡£¡£Ñо¿Ö°Ô±»¹·¢Ã÷ÁËPipeSnoop£¬£¬£¬£¬Ëü¿ÉÒÔ½ÓÊÜÀ´×ÔÃüÃû¹ÜµÀµÄí§Òâshellcode²¢ÔÚ±»Ñ¬È¾µÄ×°±¸ÉÏÖ´ÐÐËü¡£¡£¡£¡£¡£¡£ÕâÁ½¸öÖ²Èë³ÌÐò¶¼Î±×°³ÉPalo Alto NetworksµÄCortex XDR²úÆ·µÄÇå¾²×é¼þÀ´Èƹý¼ì²â¡£¡£¡£¡£¡£¡£


https://blog.talosintelligence.com/introducing-shrouded-snooper/


2¡¢¼ÓÄôóµÄ×ÔÖúÖµ»úÖÕ¶ËÔâµ½DDoS¹¥»÷Èë¾³·ºÆðÎÊÌâ


¾ÝýÌå9ÔÂ20ÈÕ±¨µÀ£¬£¬£¬£¬¼ÓÄôóµÄ×ÔÖúÖµ»úÖÕ¶ËÔâµ½DDoS¹¥»÷£¬£¬£¬£¬µ¼ÖÂÈë¾³·ºÆðÎÊÌâ¡£¡£¡£¡£¡£¡£¸ÃÊÂÎñ±¬·¢ÔÚÉÏÖÜÈÕ£¬£¬£¬£¬¼ÓÄôóÌìϸ÷µØµÄÁìÍÁ¼ì²éÕ¾Öµ»úͤµÄÅÌËã»ú·ºÆð¹ÊÕÏ£¬£¬£¬£¬µ¼ÖÂÈë¾³ÓοͰìÀíÊÖÐøµÄËÙÂʼõÂýÁËÒ»¸ö¶àСʱ¡£¡£¡£¡£¡£¡£¼ÓÄôóÁìÍÁЧÀ;֣¨CBSA£©±¾ÖܶþÌåÏÖ£¬£¬£¬£¬Ó°Ïì»ú³¡×ÔÖúЧÀÍÖն˺͵ç×ӵǻú¿ÚµÄÅþÁ¬ÎÊÌâÊÇDDoS¹¥»÷µ¼ÖµÄ¡£¡£¡£¡£¡£¡£NoName057ÔÚTelegramÉÏÐû²¼¶Ô´Ë´Î¹¥»÷ÈÏÕæ¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±ÌåÏÖ£¬£¬£¬£¬ÕâÖÖ¹¥»÷¶Ô¹ú¼Ò»ù´¡ÉèÊ©±¬·¢ÕæÕýÓ°ÏìµÄÇéÐÎ×ÝÈ»²»ÊǵÚÒ»´Î£¬£¬£¬£¬Ò²ÊÇÓÐÊýµÄ¡£¡£¡£¡£¡£¡£


https://www.databreaches.net/outage-at-canadian-airports-was-from-a-ddos-attack/


3¡¢Unit42·¢Ã÷¼ÙCVE-2023-40477 PoC·Ö·¢VenomRAT


Unit42ÔÚ9ÔÂ19ÈÕ³ÆÆä·¢Ã÷ÁËÒ»¸öαÔìµÄWinRARÎó²îµÄPoC£¬£¬£¬£¬Ö¼ÔÚ·Ö·¢VenomRAT¡£¡£¡£¡£¡£¡£8ÔÂ17ÈÕ£¬£¬£¬£¬Zero Day Initiative¹ûÕæÁËWinRARÖеÄRCEÎó²î£¨CVE-2023-40477£©£¬£¬£¬£¬ºÚ¿ÍhalersplonkÓÚËÄÌìºóÏòÆäGitHub´æ´¢¿âÌá½»ÁËÒ»¸öαÔìµÄPoC¡£¡£¡£¡£¡£¡£¸ÃPoCÏÖʵÉÏÊǶÔGeoServerÖеÄSQL×¢ÈëÎó²î£¨CVE-2023-25157£©µÄPoCµÄÐ޸ġ£¡£¡£¡£¡£¡£Ö´ÐÐʱ£¬£¬£¬£¬PoC²»»áÔËÐÐÎó²îʹÓóÌÐò£¬£¬£¬£¬¶øÊÇÆô¶¯ÁËÒ»¸öѬȾÁ´À´×°ÖÃVenomRAT payload¡£¡£¡£¡£¡£¡£Unit42ÒÔΪ¹¥»÷Õß²¢²»ÊÇרÃÅÕë¶ÔÑо¿Ö°Ô±µÄ£¬£¬£¬£¬Ïà·´£¬£¬£¬£¬¿ÉÄÜÊÇÏ£Íû¹¥»÷ÆäËûÊÔͼʹÓÃÐÂÎó²îµÄ²»·¨·Ö×Ó¡£¡£¡£¡£¡£¡£


https://unit42.paloaltonetworks.com/fake-cve-2023-40477-poc-hides-venomrat/


4¡¢ºÚÝ®Åû¶Õë¶Ô±±ÃÀºÍÑÇÌ«µØÇøµÄ»î¶¯Silent Skimmer


9ÔÂ18ÈÕ£¬£¬£¬£¬ºÚÝ®Åû¶ÁËÒ»¸öÃûΪSilent SkimmerµÄл£¬£¬£¬£¬Ö÷ÒªÕë¶Ô±±ÃÀºÍÑÇÌ«µØÇøµÄÔÚÏßÖ§¸¶ÆóÒµ¡£¡£¡£¡£¡£¡£¸Ã»î¶¯ÒÑÒ»Á¬Ò»Äê¶à£¬£¬£¬£¬Õë¶ÔÍйܻò½¨ÉèÖ§¸¶»ù´¡ÉèÊ©µÄ²î±ðÐÐÒµ¡£¡£¡£¡£¡£¡£¹¥»÷ÕßʹÓÃWebÓ¦ÓûñµÃ³õʼ»á¼ûȨÏÞ£¬£¬£¬£¬È»ºó°²ÅÅÖÖÖÖ¹¤¾ßºÍÊÖÒÕ£¬£¬£¬£¬°üÀ¨¿ªÔ´¹¤¾ßºÍLOLBAS£¬£¬£¬£¬ËùÓй¤¾ßºÍpayload¶¼ÍйÜÔÚVPSÉϵÄHTTPÎļþЧÀÍÆ÷(HFS)ÖС£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬¹¥»÷ÕßʹÓÃASP.NET AJAXµÄ.NET·´ÐòÁл¯Îó²î(CVE-2019-18935)ÔÚЧÀÍÆ÷ÉÏÔ¶³ÌÖ´ÐдúÂë¡£¡£¡£¡£¡£¡£¸Ã»î¶¯Ä¿µÄÊÇÔÚÄ¿µÄʵÌåµÄ¸¶¿î½áÕËÒ³ÃæÉϰ²ÅÅweb skimmer£¬£¬£¬£¬ÒÔÇÔÈ¡Óû§Õ˵¥ºÍÐÅÓÿ¨ÐÅÏ¢µÈ²ÆÎñÊý¾Ý¡£¡£¡£¡£¡£¡£


https://blogs.blackberry.com/en/2023/09/silent-skimmer-online-payment-scraping-campaign-shifts-targets-from-apac-to-nala


5¡¢¹ú¼ÊÐÌÊ·¨Ôº£¨ICC£©Í¸Â¶ÆäϵͳÔâµ½ºÚ¿ÍÈëÇÖ    


ýÌå9ÔÂ19ÈÕ±¨µÀ£¬£¬£¬£¬¹ú¼ÊÐÌÊ·¨Ôº£¨ICC£©Í¸Â¶ÆäϵͳÔâµ½Á˺ڿÍÈëÇÖ¡£¡£¡£¡£¡£¡£·¨ÔºÔÚÒ»·ÝÉùÃ÷ÖÐÌåÏÖ£¬£¬£¬£¬ÉÏÖÜÄ©£¬£¬£¬£¬ICCµÄЧÀͲ¿·Ö¼ì²âµ½Ó°ÏìÆäÐÅϢϵͳµÄÒì³£»£»£»£»£»£»î¶¯£¬£¬£¬£¬ÒÑÁ¬Ã¦½ÓÄɲ½·¥Ó¦¶ÔÕâÒ»ÍøÂçÇå¾²ÊÂÎñ²¢¼õÇáÆäÓ°Ïì¡£¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬»¹Ã»ÓйØÓÚÍøÂç¹¥»÷µÄÐÔ×ӺͶÔICCϵͳµÄÓ°ÏìˮƽµÄÐÅÏ¢£¬£¬£¬£¬Ò²Ã»ÓйØÓÚ¹¥»÷ÕßÊÇ·ñ»á¼û»òÇÔÈ¡ÁËÊý¾Ý»òÎļþµÄÐÅÏ¢¡£¡£¡£¡£¡£¡£¸Ã»ú¹¹ÌåÏÖ£¬£¬£¬£¬»áÓÅÏÈ˼Á¿È·±£·¨ÔºµÄ½¹µãÊÂÇé¼ÌÐø¾ÙÐУ¬£¬£¬£¬²¢½«ÔÚÏÖÔÚ¾ÙÐеÄÏÖÓÐÊÂÇéµÄ»ù´¡ÉÏÔöÇ¿ÆäÍøÂçÇå¾²¿ò¼Ü£¬£¬£¬£¬°üÀ¨¼ÓËÙÔÆÊÖÒÕµÄʹÓᣡ£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/hackers-breached-international-criminal-courts-systems-last-week/


6¡¢Check PointÐû²¼¹ØÓÚRemcosºÍGuLoaderµÄÆÊÎö±¨¸æ


9ÔÂ19ÈÕ£¬£¬£¬£¬Check PointÐû²¼Á˹ØÓÚRemcosºÍGuLoaderµÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£¡£ÕâÁ½¸ö³ÌÐò±»¶¨Î»ÎªÕýµ±¹¤¾ß£¬£¬£¬£¬ËäÈ»Âô¼ÒÒ²Éù³ÆÕâЩ¹¤¾ßÖ»ÄÜÕýµ±Ê¹Ó㬣¬£¬£¬µ«ÊÂʵÊÇËûÃǵÄÖ÷Òª¿Í»§ÕýÊÇÍøÂç·¸·¨·Ö×Ó¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±·¢Ã÷Á½ÕßÖ®¼ä±£´æÇ×½üµÄÁªÏµ£¬£¬£¬£¬ÓÉÓÚRemcosºÜÈÝÒ×±»É±¶¾Èí¼þ¼ì²âµ½£¬£¬£¬£¬Òò´ËºÜÄÑÓÃÓÚ¹¥»÷£¬£¬£¬£¬¿ÉÊÇGuLoader¿ÉÓÃÓÚ×ÊÖúÆäÈÆ¹ý¼ì²â¡£¡£¡£¡£¡£¡£»£»£»£»£»£¼ÙÃûΪEMIN§ïMµÄÈËÖÎÀí×ÅÕýµ±ÍøÕ¾BreakingSecurityºÍVgoStore£¬£¬£¬£¬ÒÔÐÂÃû³ÆTheProtect¹ûÕæÏúÊÛRemcosºÍGuLoader¡£¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬EMIN§ïM»¹Ôø¼ÓÈëFormbookºÍAmadey LoaderµÈ¶ñÒâÈí¼þµÄÈö²¥¡£¡£¡£¡£¡£¡£


https://research.checkpoint.com/2023/unveiling-the-shadows-the-dark-alliance-between-guloader-and-remcos/