Fortinet³ÆSSL-VPN©¶´CVE-2022-42475Òѱ»ÔÚÒ°ÀûÓÃ
Ðû²¼Ê±¼ä 2023-01-17
FortinetÔÚ1ÔÂ11ÈÕ³ÆÆäFortiOS SSL-VPNÖлùÓڶѵĻº³åÇøÒç³ö©¶´Òѱ»ÔÚÒ°ÀûÓ᣸é¶´×·×ÙΪCVE-2022-42475£¬CVSSÆÀ·ÖΪ9.8£¬ÒÑÓÚ2022Äê12Ô·ÝÐÞ¸´¡£Ñо¿ÈËÔ±Ö¸³ö£¬Â©¶´ÀûÓõÄÅÓ´óÐÔ±íÃ÷¶ÔÊÖÊÇÒ»¸öÀÏÁ·µÄ¹¥»÷Õߣ¬¶øÇÒÖ÷ÒªÕë¶ÔÕþ¸®»òÓëÕþ¸®Ïà¹ØµÄ×éÖ¯¡£¹¥»÷ÕßÀûÓøÃ©¶´·Ö·¢ÎªFortiOS¶¨ÖƵÄͨÓÃLinuxÖ²È뷨ʽµÄ±äÌå¡£¶ñÒâ¶þ½øÖÆÎļþλÓÚ/data/lib/libips.bak£¬¹¥»÷Õß½«Æäαװ³ÉÁËλÓÚ/data/lib/libips.soµÄFortinet IPSÒýÇæµÄÒ»¸ö×é¼þ¡£
https://www.fortinet.com/blog/psirt-blogs/analysis-of-fg-ir-22-398-fortios-heap-based-buffer-overflow-in-sslvpnd
2¡¢Äþ¾²¹«Ë¾AvastÐû²¼ÀÕË÷Èí¼þBianLianµÄÃâ·Ñ½âÃÜÆ÷
¾ÝýÌå1ÔÂ16ÈÕ±¨µÀ£¬Äþ¾²¹«Ë¾AvastÐû²¼ÁËÀÕË÷Èí¼þBianLianµÄÃâ·Ñ½âÃÜÆ÷¡£BianLianÊÇÒ»ÖÖ»ùÓÚGoµÄÕë¶ÔWindowsϵͳµÄÀÕË÷Èí¼þ£¬ËüʹÓöԳÆAES-256Ëã·¨ºÍCBCÃÜÂëģʽÀ´¼ÓÃÜËùÓпɷÃÎÊÇý¶¯Æ÷ÉϵÄ1013¶à¸öÎļþÀ©Õ¹Ãû¡£AvastÐû²¼µÄ½âÃܹ¤¾ßÖ»ÄÜ×ÊÖú±»BianLianÒÑÖª±äÖÖ¹¥»÷µÄÓû§£¬Èç¹ûºÚ¿ÍʹÓõÄÊÇÑо¿ÈËÔ±ÉÐδ·¢ÏÖµÄа汾¶ñÒâÈí¼þ£¬Ôò¸Ã¹¤¾ßĿǰÎÞ¼ÃÓÚÊ¡£²»Í⣬AvastÌåÏָýâÃÜÆ÷ÕýÔÚ¿ª·¢ÖУ¬ºÜ¿ì¾Í»áÌí¼Ó½âÃܸü¶à±äÌåµÄ¹¦Ð§¡£
https://www.bleepingcomputer.com/news/security/avast-releases-free-bianlian-ransomware-decryptor/
3¡¢Ñо¿ÈËÔ±·¢ÏÖÑÇÂíÑ·ÉϳöÊÛµÄT95°²×¿µçÊÓºÐԤװ¶ñÒâÈí¼þ
¾Ý1ÔÂ12ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±Daniel Milisic·¢ÏÖÔÚÑÇÂíÑ·¹ºÖõÄT95°²×¿µçÊӺб»Ô¤×°Á˳־õġ¢ÅÓ´óµÄ¶ñÒâÈí¼þ¡£T95Á÷ýÌåÉ豸ʹÓôøÓвâÊÔÃÜÔ¿Ç©ÃûµÄ»ùÓÚAndroid 10µÄROM£¬ÒÔ¼°Í¨¹ýÒÔÌ«ÍøºÍWiFi´ò¿ªµÄADB¡£Milisic·¢ÏÖ¸ÃÉ豸ÊÔͼÁ¬½Óµ½¶à¸öÓë»î¶¯¶ñÒâÈí¼þÏà¹ØµÄIPµØÖ·£¬²¢ÈÏΪ°²×°ÔÚÉè±¹ØÁ¬Ä¶ñÒâÈí¼þÊÇÒ»ÖÖÀàËÆÓÚCopyCatµÄ±äÖÖ¡£´ËÍ⣬¸Ã¶ñÒâÈí¼þÊÔͼ´Óycxrl.com¡¢cbphe.comºÍcbpheback.com»ñÈ¡ÌØ±ðµÄpayload¡£Ñо¿ÈËԱΪT95Óû§ÌṩÁËÇå³ý¶ñÒâÈí¼þµÄÒªÁì¡£
https://www.bleepingcomputer.com/news/security/android-tv-box-on-amazon-came-pre-installed-with-malware/
4¡¢SentinelOneÅû¶NoName057(16)Õë¶ÔÎÚ¿ËÀ¼µÈ¹úµÄDDoS¹¥»÷
SentinelOneÓÚ1ÔÂ12ÈÕÅû¶Á˺ڿÍÍÅ»ïNoName057(16)Õë¶ÔÎÚ¿ËÀ¼ºÍ±±Ô¼¸÷¹ú×éÖ¯µÄDDoS¹¥»÷¡£ÕâЩ¹¥»÷ʼÓÚ2022Äê3Ô£¬Ö÷ÒªÕë¶ÔÕþ¸®»ú¹¹ºÍÒªº¦»ù´¡ÉèÊ©×éÖ¯¡£ÉÏÖÜ£¬¸ÃÍÅ»ïÖжÏÁ˵¤Âó½ðÈÚ²¿ÃŵķþÎñ¡£×î½üµÄÆäËü¹¥»÷»î¶¯Éæ¼°²¨À¼ºÍÁ¢ÌÕÍðµÈ¹ú¼Ò¡£1ÔÂ11ÈÕ£¬Ñо¿ÈËÔ±·¢ÏÖNoName057(16)¿ªÊ¼Õë¶Ô2023Äê½Ý¿Ë×Üͳѡ¾ÙºòÑ¡È˵ÄÍøÕ¾¡£Ä¿Ç°£¬SentinelLabsÒѾȷ¶¨Á˸ÃÍÅ»ïÊÇÈçºÎͨ¹ý¹«¹²Telegram channel¡¢Ö¾Ô¸ÕßÍÆ¶¯µÄDDoSÖ§¸¶¼Æ»®¡¢Ö§³Ö¶à²Ù×÷ϵͳµÄ¹¤¾ß°üºÍGitHub½øÐÐÔËÓª¡£
https://www.sentinelone.com/labs/noname05716-the-pro-russian-hacktivist-group-targeting-nato/
5¡¢StrRATºÍRattyµÈRATͨ¹ý¶àÓïÑÔÎļþ·Ö·¢À´Èƹý¼ì²â
1ÔÂ12ÈÕ£¬Deep Instinct³ÂËß³ÆStrRATºÍRattyµÄÔËÓªÍŶÓÕýÔÚʹÓöàÓïÑÔMSI/JARºÍCAB/JARÎļþÀ´ÈƹýÄþ¾²¹¤¾ßµÄ¼ì²â¡£PolyglotÎļþÒÔijÖÖ·½Ê½×éºÏÁËÁ½ÖÖ»ò¶àÖÖÎļþ¸ñʽ£¬Ê¹ËüÃÇ¿ÉÒÔ±»¶à¸ö²îÒìµÄÓ¦Ó÷¨Ê½ÎÞÎ󵨽âÊÍºÍÆô¶¯¡£´Ë»î¶¯ÖÐʹÓõĶàÓïÑÔ·¨Ê½Í¨¹ýSendgridºÍURLËõ¶Ì·þÎñÁ÷´«£¬¶ø¶ñÒâÈí¼þpayload´æ´¢ÔÚDiscordÖС£Ñо¿ÈËÔ±ÌåÏÖ£¬StrRATºÍRattyµÄ¶à¸ö¶àÓïÑÔ·¨Ê½Ê¹ÓÃÏàͬµÄC2µØÖ·£¬²¢ÓÉͬһ¼Ò±£¼ÓÀûÑǹ«Ë¾Íйܣ¬ËµÃ÷ÕâÁ½¸ö¶ñÒâÈí¼þÓпÉÄÜÀ´×ÔͬһºÚ¿ÍÍŻ
https://www.deepinstinct.com/blog/malicious-jars-and-polyglot-files-who-do-you-think-you-jar
6¡¢Check PointÐû²¼2022Äê12ÔÂÈ«ÇòÍþвָÊýµÄ·ÖÎö³ÂËß
1ÔÂ13ÈÕ£¬Check PointÐû²¼ÁË2022Äê12ÔÂÈ«ÇòÍþвָÊýµÄ·ÖÎö³ÂËß¡£³ÂËßÖ¸³ö£¬QbotÊÇ12ÔÂ×î³£¼ûµÄ¶ñÒâÈí¼þ£¬Ó°ÏìÁËÈ«Çò7%µÄ×éÖ¯£¬Æä´ÎÊÇEmotet£¨Îª4%£©ºÍXMRig£¨Îª3%£©¡£½ÌÓýºÍÑо¿ÐÐÒµÈÔÈ»ÊÇÔâµ½¹¥»÷×îÑÏÖØµÄÐÐÒµ£¬Æä´ÎÊǾüÕþÐÐÒµÒÔ¼°Ò½ÁƱ£½¡ÐÐÒµ¡£×î³£±»ÀûÓõÄ©¶´Web·þÎñÆ÷̻¶µÄGit´æ´¢¿âÐÅϢй¶©¶´£¬È»ºóÊÇWeb·þÎñÆ÷¶ñÒâURLĿ¼±éÀú©¶´ºÍHTTPÉϵÄÃüÁî×¢Èë©¶´¡£12Ô£¬AnubisÈÔÈ»ÊÇ×îÁ÷ÐеÄÒÆ¶¯¶ñÒâÈí¼þ£¬Æä´ÎÊÇHiddadºÍAlienBot¡£
https://blog.checkpoint.com/2023/01/13/december-2022s-most-wanted-malware-glupteba-entering-top-ten-and-qbot-in-first-place/