¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÐû²¼¡¶Êý×ÖÖйúÉú³¤³ÂËߣ¨2021Ä꣩¡·

Ðû²¼Ê±¼ä 2022-08-04

1¡¢¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÐû²¼¡¶Êý×ÖÖйúÉú³¤³ÂËߣ¨2021Ä꣩¡·

      

¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÔÚ8ÔÂ2ÈÕÐû²¼ÁË¡¶Êý×ÖÖйúÉú³¤³ÂËߣ¨2021Ä꣩¡·¡£¡¶³ÂËß¡·×ܽáÁ˵³µÄÊ®¾Å´óÒÔÀ´Êý×ÖÖйú½¨ÉèÈ¡µÃµÄÏÔÖø³É¾ÍºÍ2021ÄêµÄÖØÒª½øÕ¹³ÉЧ £¬ÆÀ¹ÀÁË2021Äê¸÷µØÓòÊý×Ö»¯Éú³¤Ë®Æ½ £¬²¢¶Ô2022ÄêÊý×ÖÖйú½¨Éè½øÐÐÁËÕ¹Íû¡£½ØÖÁ2021Äêµ× £¬ÎÒ¹úÒѽ¨³É142.5Íò¸ö5G»ùÕ¾ £¬×ÜÁ¿Õ¼È«Çò60%ÒÔÉÏ £¬5GÓû§Êýµ½´ï3.55ÒÚ»§¡£È«¹ú³¬300¸ö¶¼ÊÐÆô¶¯Ç§Õ×¹âÏË¿í´øÍøÂ罨Éè £¬Ç§Õ×Óû§¹æÄ£´ï3456Íò»§¡£2017Äêµ½2021Äê £¬ÎÒ¹úÊý¾Ý²úÁ¿´Ó2.3ZBÔö³¤ÖÁ6.6ZB £¬È«ÇòÕ¼±È9.9% £¬Î»¾ÓÊÀ½çµÚ¶þ¡£


http://www.cac.gov.cn/2022-08/02/c_1661066515613920.htm


2¡¢µÂ¹úµçÁ¦µç×ÓÖÆÔìÉÌSemikronÔâµ½LVÀÕË÷Èí¼þµÄ¹¥»÷

      

¾ÝýÌå8ÔÂ2ÈÕ±¨µÀ £¬µÂ¹úµçÁ¦µç×ÓÖÆÔìÉÌSemikronÔâµ½ÀÕË÷¹¥»÷ £¬²¿ÃÅϵͳÒѱ»¼ÓÃÜ¡£¸Ã¹«Ë¾ÊÇÊÀ½çÁìÏȵĵçÁ¦¹¤³Ì²¿¼þÖÆÔìÉÌÖ®Ò» £¬2020ÄêµÄÓªÒµ¶îԼΪ4.61ÒÚÃÀÔª £¬Ã¿Äê°²×°µÄ·çÁ¦ÎÐÂÖ»úÖÐÓÐ35%ʹÓÃËüµÄ¼¼ÊõÔËÐС£SemikronûÓйûÈ»ÓйØÀÕË÷Èí¼þµÄÈκÎÐÅÏ¢ £¬µ«Ñо¿ÈËÔ±ÔÚ±»¼ÓÃÜϵͳÉϵÄÊê½ð¼Ç¼Öз¢ÏÖÕâÊÇÀ´×ÔLVÀÕË÷Èí¼þµÄ¹¥»÷ £¬¹¥»÷Õß»¹Éù³ÆÒѾ­ÇÔÈ¡ÁË2TBµÄÊý¾Ý¡£


https://www.bleepingcomputer.com/news/security/semiconductor-manufacturer-semikron-hit-by-lv-ransomware-attack/


3¡¢Malwarebytes³Æ¶íÂÞ˹µÄ×éÖ¯Ô⵽еÄWoody RATµÄ¹¥»÷

      

ýÌå8ÔÂ3ÈÕ³Æ £¬¹¥»÷ÕßʹÓÃWoody RAT¹¥»÷¶íÂÞ˹µÄʵÌå¡£MalwarebytesÌåÏÖ £¬Æ¾¾Ý¹¥»÷Õß×¢²áµÄÓò £¬µÃÖªËûÃÇÊÔͼ¹¥»÷¶íÂÞ˹º½¿Õº½ÌìºÍ¹ú·À¹«Ë¾OAK¡£Woody RATÒѱ»ÓÃÓÚ¹¥»÷ÖÁÉÙÒ»Äê £¬ËüʹÓÃÁ½¸öDLL WoodySharpExecutorºÍWoodyPowerSessionÖ´ÐдÓC2½ÓÊÕµÄ.NET´úÂëºÍPowerShellÃüÁîºÍ½Å±¾¡£Ò»µ©Æô¶¯ £¬¾Í»áͨ¹ýprocess hollowing½«×Ô¼º×¢Èëµ½ÔÝÍ£µÄ¼Çʱ¾½ø³ÌÖÐÀ´Èƹý¼ì²â¡£RAT»¹Ê¹ÓÃRSA-4096ºÍAES-CBCµÄ×éºÏÀ´¼ÓÃÜC2ͨÐÅͨµÀ £¬ÒÔÈƹý»ùÓÚÍøÂçµÄ¼à¿Ø¡£Ä¿Ç° £¬ÉÐ佫¶ñÒâÈí¼þºÍ¹¥»÷»î¶¯¹éÒòÓÚÈκÎÒÑÖª¹¥»÷ÍŻ


https://www.bleepingcomputer.com/news/security/russian-organizations-attacked-with-new-woody-rat-malware/


4¡¢Cisco Talos½üÆÚÔÚÒ°·¢ÏÖÐµĹ¥»÷¿ò¼ÜManjusaka

      

8ÔÂ2ÈÕ £¬Cisco TalosÅû¶Á˽üÆÚÔÚÒ°·¢ÏÖÐµĹ¥»÷¿ò¼ÜManjusakaµÄ¼¼ÊõÐÅÏ¢¡£ManjusakaÊǶÔCobalt Strike¿ò¼ÜµÄÄ£·Â £¬Ö²È뷨ʽÊÇÓÉRustÓïÑÔ¿ª·¢µÄ £¬ÊÊÓÃÓÚWindowsºÍLinux £¬¶þ½øÖÆÎļþÊÇÓÃGoLang¿ª·¢µÄ¡£Ö²È뷨ʽ°üÂÞÒ»¸öRATºÍÒ»¸öÎļþ¹ÜÀíÄ£¿é £¬Ã¿¸öÄ£¿é¶¼¾ßÓвîÒìµÄ¹¦Ð§¡£RATÖ§³Öͨ¹ý¡°cmd.exe¡±Ö´ÐÐÈÎÒâÃüÁî £¬ÊÕ¼¯´æ´¢ÔÚWebä¯ÀÀÆ÷ÖеÄƾ¾Ý¡¢WiFi SSIDºÍÃÜÂë £¬²¢·¢ÏÖÍøÂçÁ¬½Ó£¨TCPºÍUDP£©¡¢ÕÊ»§ÃûºÍµ±µØ×éµÈ¡£Ä¿Ç° £¬ManjusakaËƺõÊÇÔÚÊÔ̽ÐÔµØÔÚÒ°Íâ½øÐвâÊÔ £¬Òò´ËÍƶÏÆ俪·¢¿ÉÄÜ»¹Ã»ÓнøÈë×îºó½×¶Î¡£


https://blog.talosintelligence.com/2022/08/manjusaka-offensive-framework.html


5¡¢GoogleÐû²¼8Ô·ÝÄþ¾²¸üР£¬ÐÞ¸´ChromeÖжà¸ö©¶´

      

GoogleÓÚ8ÔÂ2ÈÕÐû²¼Á˱¾ÔµÄÄþ¾²¸üР£¬ÐÞ¸´ÁËChromeÖжà¸ö©¶´¡£ÆäÖнÏΪÑÏÖصÄ©¶´Îª¶à¹¦Ð§¿òÖеÄÊͷźóʹÓ鶴£¨CVE-2022-2603£©¡¢Äþ¾²ä¯ÀÀÖеÄÊͷźóʹÓ鶴(CVE-2022-2604)¡¢DawnÖеÄÔ½½ç¶Áȡ©¶´(CVE-2022-2605)¡¢Managed devices APIÖеÄÊͷźóʹÓ鶴(CVE-2022-2606)ºÍTab StripÖеÄÊͷźóʹÓ鶴(CVE-2022-2607)¡£GoogleÌåÏÖ £¬ÕâЩ©¶´²¢Î´±»ÔÚÒ°ÍâÀûÓá£


https://chromereleases.googleblog.com/


6¡¢OxeyeÅû¶»ùÓÚGolang¿ª·¢µÄÓ¦ÓõÄЩ¶´ParseThru

      

¾Ý8ÔÂ2ÈÕ±¨µÀ £¬OxeyeµÄÑо¿ÈËÔ±·¢ÏÖÁËÒ»¸öÃûΪParseThruµÄЩ¶´ £¬»áÓ°Ïì»ùÓÚGolangµÄÓ¦Ó÷¨Ê½¡£Õâ¸öÎÊÌâµÄºËÐÄÔÚÓÚ £¬GolangµÄURL½âÎöÂß¼­±»ÒýÈëµ½"net/url "¿âÖеı仯¶ø·¢ÉúµÄ·×ÆçÖ¡£¸Ã©¶´¿É±»¹¥»÷ÕßÓÃÓÚÈƹý»ùÓÚHTTPÇëÇó²ÎÊýµÄÑéÖ¤¡£OxeyeÌåÏÖ £¬ËüÔÚHarbour¡¢TraefikºÍSkipperµÈ¿ªÔ´ÏîÄ¿Öз¢ÏÖÁËParseThruʵÀý £¬¿ÉÄܵ¼ÖÂÈƹýÏÖÓеÄÑéÖ¤²¢Ö´ÐÐδ¾­ÊÚȨµÄ²Ù×÷¡£Ä¿Ç° £¬ÕâЩÎÊÌâÒѱ»½â¾ö¡£


https://thehackernews.com/2022/08/new-parsethru-parameter-smuggling.html