¶à¹úÁªºÏÖ´·¨Ðж¯TOURNIQUETµ·»Ù°µÍøRaidForums

Ðû²¼Ê±¼ä 2022-04-14

1¡¢¶à¹úÁªºÏÖ´·¨Ðж¯TOURNIQUETµ·»Ù°µÍøRaidForums


¾ÝýÌå4ÔÂ12ÈÕ±¨µÀ£¬¹ú¼ÊÖ´·¨Ðж¯TOURNIQUETÒѵ·»Ùµ·»Ù°µÍøRaidForums¡£´Ë´ÎÐж¯ÓÉÅ·ÖÞÐ̾¯×é֯Эµ÷£¬Éæ¼°ÃÀ¹ú¡¢Ó¢¹ú¡¢Èðµä¡¢ÆÏÌÑÑÀºÍÂÞÂíÄáÑǵÄÖ´·¨»ú¹¹¡£RaidForumsµÄÊ×´´ÈË£¬ÆÏÌÑÑÀµÄDiogo Santos Coelho£¨ÓÖÃûOmnipotent£©ÒÑÓÚ1ÔÂ31ÈÕÔÚÓ¢¹ú±»²¶£¬Ëû½ñÄê21Ë꣬ÕâÒâζ×ÅËûÔÚ2015ÄêÍÆ³öRaidForumsʱÄê½öÓÐ14ËꡣĿǰ£¬¾¯·½ÒѲé»ñÁËÈý¸öÍйÜRaidForumµÄÓòraidforums.com¡¢Rf.wsºÍRaid.Lol¡£


https://securityaffairs.co/wordpress/130131/deep-web/authorities-shut-down-raidforums.html


2¡¢HPÐÞ¸´Teradici PCoIPÖÐÓ°Ïì1500ÍòÉ豸µÄ¶à¸ö©¶´


»ÝÆÕÔÚ4ÔÂ11ÈÕÐû²¼Äþ¾²¸üУ¬ÐÞ¸´Windows¡¢Linux ºÍmacOSµÄTeradici PCoIP¿Í»§¶ËºÍÊðÀíÖеÄ10¸ö©¶´¡£Teradici PCoIP£¨PC over IP£©ÊÇÒ»ÖÖÔ¶³Ì×ÀÃæÐ­Ò飬ÒѰ²×°ÔÚ15000000¸öÉ豸ÖС£´Ë´ÎÐÞ¸´µÄ×îÑÏÖØµÄ©¶´Ö®Ò»ÊÇOpenSSLÖÐÓɽâÎö¶ñÒâÖ¤Êéµ¼Öµľܾø·þÎñ©¶´£¨CVE-2022-0778£©¡£´ËÍ⣬»¹ÐÞ¸´ÁËlibexpatÖеÄ3¸öÕûÊýÒç³ö©¶´£¨CVE-2022-22822¡¢CVE-2022-22823ºÍCVE-2022-22824£©£¬¿ÉÄܵ¼ÖÂÎÞ·¨¿ØÖƵÄ×ÊÔ´ÏûºÄ¡¢È¨ÏÞÌáÉýºÍÔ¶³Ì´úÂëÖ´ÐС£


https://www.bleepingcomputer.com/news/security/critical-hp-teradici-pcoip-flaws-impact-15-million-endpoints/


3¡¢HafniumÍÅ»ïʹÓÃжñÒâÈí¼þTarraskÀ´ÈƹýÄþ¾²¼ì²â


4ÔÂ12ÈÕ£¬Î¢ÈíÐû²¼µÄ×îÐÂÑо¿½á¹ûÅû¶Á˺ڿÍÍÅ»ïHafniumʹÓõÄжñÒâÈí¼þTarraskµÄÏêϸÐÅÏ¢¡£Î¢ÈíÓÚ2021Äê8Ôµ½2022Äê2ÔÂÆÚ¼ä£¬·¢ÏÖ¸ÃÍÅ»ïÕë¶ÔµçÐÅ¡¢»¥ÁªÍø·þÎñÌṩÉ̺ÍÊý¾Ý·þÎñµÈÁìÓòµÄ¹¥»÷»î¶¯¡£½øÒ»²½µÄÊÓ²ìÏÔʾ£¬¹¥»÷ÕßʹÓÃÁËÓÃÀ´ºáÏòÒÆ¶¯ºÍÖ´ÐеŤ¾ßImpacket£¬ÒÔ¼°ÃûΪTarraskµÄжñÒâÈí¼þ¡£TarraskʹÓÃÁËÒ»¸öÒÔǰδ֪µÄWindows©¶´£¬Í¨¹ýɾ³ýÏà¹ØµÄÄþ¾²ÃèÊö·û×¢²á±íÖµÀ´½«Æä´Ó¡°schtasks /query¡±ºÍÈÎÎñ¼Æ»®·¨Ê½ÖÐÒþ²ØÆðÀ´¡£


https://www.microsoft.com/security/blog/2022/04/12/tarrask-malware-uses-scheduled-tasks-for-defense-evasion/


4¡¢SandwormÀûÓÃIndustroyer2¹¥»÷ÎÚ¿ËÀ¼Ä³ÄÜÔ´¹«Ë¾


ESETÔÚ4ÔÂ12ÈÕÐû²¼³ÂË߳ƣ¬SandwormÀûÓÃIndustroyer2¹¥»÷ÎÚ¿ËÀ¼Ä³ÄÜÔ´¹«Ë¾¡£Industroyer2ÊÇICS¶ñÒâÈí¼þIndustroyerµÄбäÌ壬ºóÕßÔøÔÚ2016Äê±»ÓÃÓÚÖжÏÎÚ¿ËÀ¼µÄµçÁ¦¹©Ó¦¡£´ËÍ⣬¹¥»÷Õß»¹Ê¹ÓÃÁËÕë¶ÔLinuxºÍSolarisϵͳµÄOrcshred¡¢SoloshredºÍAwfulshredµÈ¶ñÒâÈí¼þ¼Ò×塣Ŀǰ£¬¹¥»÷ÕßÈëÇÖÄ¿±êÒÔ¼°´ÓITÏµÍ³×ªÒÆµ½¹¤Òµ¿ØÖÆÏµÍ³(ICS)µÄ·½Ê½Éв»Ã÷È·¡£ 


https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/


5¡¢Ñо¿ÍŶӷ¢ÏÖÕë¶Ô·ÇÖÞ½ðÈÚ»ú¹¹·Ö·¢RemcosRATµÄµöÓã»î¶¯


4ÔÂ12ÈÕ£¬HP Wolf Security¹ûÈ»ÁËÕë¶Ô·ÇÖÞ½ðÈÚ»ú¹¹µÄµöÓã»î¶¯¡£´Ë´Î»î¶¯Ö÷ÒªÃé×¼ÒøÐеÄÔ±¹¤£¬µöÓãÓʼþαװ³ÉÀ´×ÔÁíÒ»¹«Ë¾£¨Í¨³£ÊǶÔÊÖÒøÐУ©£¬Éù³ÆÎªÊÕ¼þÈËÌṩÁËÒ»·Ý³ê½ð·áÊ¢µÄÊÂÇé»ú»á£¬Ä¿±êµã»÷ÓʼþÖÐÁ¬½Óºó»á±»Öض¨Ïòµ½µöÓãÍøÕ¾¡£´Ë´Î»î¶¯Ê¹ÓÃHTML×ß˽À´°²×°¶ñÒâÈí¼þpayload£¬ÔÚ¾­¹ýһϵÁжñÒâ´úÂëÖ´ÐкÍWindows APIÀÄÓú󣬻áÔÚϵͳÉÏÏÂÔØ²¢Ö´ÐÐGuLoader£¬×îÖÕÖ¼ÔÚÏÂÔØRemcosRAT¡£


https://threatresearch.ext.hp.com/malware-campaigns-targeting-african-banking-sector/#


6¡¢KasperskyÐû²¼2021Äê¸ú×ÙÈí¼þÌ¬ÊÆµÄ·ÖÎö³ÂËß


4ÔÂ12ÈÕ£¬KasperskyÐû²¼Á˹ØÓÚ2021Äê¸ú×ÙÈí¼þ£¨Stalkerware£©Ì¬ÊƵķÖÎö³ÂËß¡£¾ÝKasperskyÊý¾ÝÏÔʾ£¬2021ÄêÔÚÈ«ÇòÓÐ32694ÃûÓû§Êܵ½¸ú×ÙÈí¼þµÄÓ°Ï죬Õâ±È2020ÄêµÄÊý×ÖÓÐËù¼õÉÙ£¬ÍøÂ籩Á¦³ÊÉÏÉýÇ÷ÊÆ¡£ÊÜÓ°Ïì×îÑÏÖØµÄ¹ú¼ÒÈÔÈ»ÊǶíÂÞ˹¡¢°ÍÎ÷ºÍÃÀ¹ú£¬ÕâÓë¹ýÈ¥Á½ÄêµÄͳ¼ÆÊý¾ÝÒ»Ö¡£CerberusºÍReptilecusÊÇʹÓÃ×î¶àµÄ¸ú×ÙÈí¼þÓ¦Óã¬ÔÚÈ«Çò·Ö±ðÓÐ5575ºÍ4417ÃûÊÜÓ°ÏìÓû§¡£


https://securelist.com/the-state-of-stalkerware-in-2021/106193/