ºÚ¿ÍÀûÓÃVMware©¶´CVE-2022-22954°²×°CoreImpact
Ðû²¼Ê±¼ä 2022-04-271¡¢ºÚ¿ÍÀûÓÃVMware©¶´CVE-2022-22954°²×°Core Impact
MorphisecÑо¿ÈËÔ±ÔÚ4ÔÂ25ÈÕÅû¶ÁËÀûÓÃVMware Workspace ONE AccessÖеÄRCE©¶´£¨CVE-2022-22954£©µÄϸ½ÚÐÅÏ¢¡£¹¥»÷ÕßÊ×ÏÈÔÚÄ¿±êÖÐÖ´ÐÐPowerShellÃüÁ¸ÃÃüÁî»áÆô¶¯Ò»¸ö stager¡£È»ºó£¬stagerÒԸ߶ȻìÏýµÄÐÎʽ´ÓC2·þÎñÆ÷»ñÈ¡PowerTrash¼ÓÔØ·¨Ê½£¬×îÖÕ½«Core Impact×¢ÈëÄÚ´æÒÔ½øÐкóÐø»î¶¯¡£¾ÝϤ£¬´Ë´Î¹¥»÷»î¶¯¿ÉÄÜÓëÒÁÀʵÄAPT×éÖ¯Rocket KittenÓйء£
https://blog.morphisec.com/vmware-identity-manager-attack-backdoor
2¡¢APT37µÄÐÂÒ»ÂÖµöÓã»î¶¯·Ö·¢¶ñÒâÈí¼þGoldbackdoor
¾ÝýÌå4ÔÂ25ÈÕ±¨µÀ£¬³¯ÏʺڿÍ×éÖ¯APT37£¨ÓÖ³ÆRicochet Chollima£©Í¨¹ýµöÓã»î¶¯·Ö·¢Goldbackdoor¡£¾ÝϤ£¬´Ë´Î»î¶¯Ö÷ÒªÕë¶ÔÐÂÎÅ´ÓÒµÕߣ¬×îÖջᰲװжñÒâÈí¼þGoldbackdoor¡£¸Ã¶ñÒâÈí¼þËü±»ÆÀ¹ÀΪ¡°Bluelight¡±µÄ¼ÌÈÎÕߣ¬¿ÉÒÔÔ¶³Ì½ÓÊÜÃüÁî²¢ÇÔÈ¡Êý¾Ý¡£´ËÍ⣬µöÓãÓʼþÀ´×Ôº«¹ú¹ú¼ÒÇ鱨¾ÖNISÇ°¾Ö³¤µÄÕË»§£¨¸ÃÕË»§Ôø±»APT37ÈëÇÖ£©£¬ÆäÖи½¼ÓÁËÃûΪ¡°Kang Min-chol edits¡±µÄZIPÎļþ£¬Kang Min-cholÊdz¯ÏÊ¿óÒµ²¿³¤¡£
https://www.bleepingcomputer.com/news/security/north-korean-hackers-targeting-journalists-with-novel-malware/
3¡¢ÒÁÀʳÆÒÑ´ì°ÜÕë¶ÔÆ乫¹²»ù´¡ÉèÊ©µÄ´ó¹æÄ£ÍøÂç¹¥»÷
ýÌå4ÔÂ25ÈÕ±¨µÀ£¬¾ÝÒÁÀʹú¼ÒµçÊǪ́Ðû²¼ÒÑ´ì°ÜÕë¶ÔÆ乫¹²»ù´¡ÉèÊ©µÄ´ó¹æÄ£ÍøÂç¹¥»÷¡£¾ÝϤ£¬´Ë´Î¹¥»÷À´×ÔºÉÀ¼¡¢Ó¢¹úºÍÃÀ¹úµÄϵͳ£¬Ä¿±êÊÇÒÁÀʵÄ100¶à¸ö¹«¹²·þÎñ×éÖ¯µÄ»ù´¡ÉèÊ©¡£ÒÁÀÊÕþ¸®Ã»ÓÐÏêϸ˵Ã÷»ú¹¹¡¢×éÖ¯»ò·þÎñµÄÃû³Æ£¬µ«ÌåÏÖÕâЩʼþ·¢ÉúÔÚ×î½ü¼¸Ì졣ĿǰÉв»È·¶¨¹¥»÷ÕßµÄÉí·Ý£¬ÒÁÀʽ«´Ëʼþ¹éÒòÓÚÍâ¹úºÚ¿Í¡£È¥Äê10Ô£¬ÒÁÀÊNIOPDCµÄ¼ÓÓÍÕ¾ÔøÔâµ½¹¥»÷£¬7Ô·ÝÒÁÀÊÌú·ϵͳҲÔâµ½Á˹¥»÷¡£
https://securityaffairs.co/wordpress/130592/hacking/iran-foiled-cyberattacks-public-services.html
4¡¢ÃÀ¹úÑÀ¿ÆлáADAÔâµ½ÐÂÀÕË÷ÍÅ»ïBlack BastaµÄ¹¥»÷
¾Ý4ÔÂ26ÈÕ±¨µÀ£¬ÃÀ¹úÑÀ¿Æлá(ADA)Ôâµ½À´×ÔBlack BastaµÄÀÕË÷¹¥»÷¡£¹¥»÷·¢ÉúÔÚÉÏÖÜÎ壬ADAÔâµ½¹¥»÷ºó¹Ø±ÕÁËÊÜÓ°ÏìµÄϵͳ£¬´Ó¶øµ¼ÖÂÖÖÖÖÔÚÏß·þÎñ¡¢µç»°¡¢µç×ÓÓʼþºÍÍøÂçÁÄÌìÖжϡ£ADAµÄÍøÕ¾ÏÔʾ£¬ËûÃÇÓöµ½Á˼¼ÊõÎÊÌ⣬ÕýÔÚŬÁ¦ÈÃϵͳÖØÐÂÔËÐС£Black BastaÍÅ»ïÉù³Æ¶Ô´ËÊÂÂôÁ¦£¬ÔÚÆäÊý¾Ýй¶ÍøÕ¾ÒѹûȻԼ2.8GBµÄÊý¾Ý£¬²¢ÌåÏÖÕâЩÊý¾Ý½öÕ¼±»µÁÊý¾ÝµÄ30%£¬ÆäÖаüÂÞW2±í¸ñ¡¢±£ÃÜÐÒé¡¢»á¼Æµç×Ó±í¸ñÒÔ¼°ADA³ÉÔ±ÐÅÏ¢µÈ¡£
https://www.bleepingcomputer.com/news/security/american-dental-association-hit-by-new-black-basta-ransomware/
5¡¢CybleÐû²¼Ð¶ñÒâÈí¼þPrynt StealerµÄ¼¼Êõ·ÖÎö³ÂËß
4ÔÂ21ÈÕ£¬CybleÐû²¼Á˹ØÓÚÐÂÐÅÏ¢ÇÔÈ¡·¨Ê½Prynt StealerµÄ¼¼Êõ·ÖÎö³ÂËß¡£¸Ã¹¤¾ßµÄ¿ª·¢ÕßÓÅÏÈ¿¼ÂÇÁËÒþ±ÎÐÔ£¬Ê¹ÓÃÁ˶þ½øÖÆ»ìÏýºÍRijndael¼ÓÃÜ×Ö·û´®£¬ËûÉù³Æ¸Ã¶ñÒâÈí¼þµÄ×îа汾ÊÇFUD£¨ÍêÈ«²»Ðмì²â£©¡£PryntÊ×ÏÈ»áɨÃè²¢ÇÔÈ¡Ö÷»úÖеÄСÓÚ5120×Ö½Ú(5 KB)µÄÎĵµ¡¢Êý¾Ý¿âÎļþ¡¢Ô´´úÂëÎļþºÍͼÏñÎļþ¡£´ËÍ⣬Ëü»¹Õë¶Ô´óÁ¿ÍøÂçä¯ÀÀÆ÷¡¢ÏûϢͨ±¨Ó¦Ó÷¨Ê½ºÍÓÎÏ·µÈÓ¦Ó÷¨Ê½£¬²¢¿ÉÒÔÇÔÈ¡¼ôÌù°åºÍ¼üÅ̼Ǽ£¬ÒÔ½øÐÐÖ±½ÓµÄ²ÆÕþ͵ÇÔ¡£
https://blog.cyble.com/2022/04/21/prynt-stealer-a-new-info-stealer-performing-clipper-and-keylogger-activities/
6¡¢The DFIR ReportÐû²¼ÀÕË÷Èí¼þQuantumµÄ·ÖÎö³ÂËß
The DFIR ReportÔÚ4ÔÂ25ÈÕÐû²¼Á˹ØÓÚÀÕË÷Èí¼þQuantum½üÆڻµÄ·ÖÎö³ÂËß¡£QuantumÓÚ2021Äê8ÔÂÊ״α»·¢ÏÖ£¬ÊÇMountLockerµÄ¸üÃû£¬ÆäÊê½ðÒòÄ¿±ê¶øÒ죬´ÓÊ®¼¸ÍòÃÀÔªµ½Êý°ÙÍòÃÀÔª²»µÈ¡£´Ë´Î»î¶¯»î¶¯´Ó×î³õѬȾµ½Íê³É¼ÓÃÜÉ豸½öʹÓÃÁË3Сʱ44·ÖÖÓ¡£¹¥»÷ÕßʹÓÃIcedID×÷ΪÆä³õʼ·ÃÎÊý½éÖ®Ò»£¬¸Ã¶ñÒâÈí¼þ²¿ÊðCobalt Strike½øÐÐÔ¶³Ì·ÃÎÊ£¬²¢×îÖÕ°²×°Quantum Locker½øÐÐÊý¾ÝÇÔÈ¡ºÍ¼ÓÃÜ¡£
https://thedfirreport.com/2022/04/25/quantum-ransomware/