Bumblebee¶ñÒâÈí¼þÒÉËƾíÍÁÖØÀ´£¬Ð¹¥»÷Á´±»Æعâ
Ðû²¼Ê±¼ä 2024-10-2310ÔÂ21ÈÕ£¬Bumblebee¶ñÒâÈí¼þÔڼž²ÊýÔº󣬽üÆÚ±»ÍøÂçÄþ¾²¹«Ë¾Netskope·¢ÏÖÓÖÓÐл¼£Ï󣬿ÉÄÜԤʾןò¡¶¾½«¾íÍÁÖØÀ´¡£BumblebeeÊÇÓÉTrickBot¿ª·¢ÈËÔ±´´×÷µÄ£¬×Ô2022Äê·ºÆðÒÔÀ´£¬±ã×÷ΪBazarLoaderºóÃŵÄÌæ´úÆ·£¬ÎªÀÕË÷Èí¼þÍþвÐÐΪÕßÌṩ¶ÔÊܺ¦ÕßÍøÂçµÄ·ÃÎÊȨÏÞ¡£Ëüͨ³£Í¨¹ýÍøÂçµöÓã¡¢¶ñÒâ¹ã¸æºÍSEOͶ¶¾µÈ·½Ê½Ñ¬È¾£¬Í¨±¨µÄÓÐЧÔغɰüÂÞCobalt StrikeÐűꡢÇÔÈ¡ÐÅÏ¢µÄ¶ñÒâÈí¼þÒÔ¼°ÖÖÖÖÀÕË÷Èí¼þ¡£½ñÄê5Ô£¬Å·ÖÞÐ̾¯×éÖ¯µÄ¡°ÖÕ¾ÖÐж¯¡±²é»ñÁ˶ą֧̀³ÖBumblebeeµÈ¶ñÒâÈí¼þ¼ÓÔØ·¨Ê½²Ù×÷µÄ·þÎñÆ÷£¬½ñºóBumblebeeÒ»¶ÈÏúÉùÄä¼£¡£È»¶ø£¬×îеÄBumblebee¹¥»÷Á´Ê¼ÓÚÒ»·âÍøÂçµöÓãµç×ÓÓʼþ£¬ÓÕÆÊܺ¦ÕßÏÂÔضñÒâZIP´æµµ£¬Ëæºóͨ¹ýһϵÁвÙ×÷ÔÚÄÚ´æÖв¿ÊðBumblebee¡£Netskope¾¯¸æ³Æ£¬ÕâÊǶÔBumblebee¿ÉÄÜËÕÐѵÄÔçÆÚ¼£ÏóµÄ¾¯¸æ£¬µ«²¢Î´ÌṩÓйØÆäͶ·ÅµÄÓÐЧÔغɻò¹¥»÷¹æÄ£µÄÐÅÏ¢¡£
https://www.bleepingcomputer.com/news/security/bumblebee-malware-returns-after-recent-law-enforcement-disruption/
2. Êý°ÙÍòÓû§Ê¹ÓõÄE2EEÔƴ洢ƽ̨´æÔÚÑÏÖØ©¶´
10ÔÂ20ÈÕ£¬ËÕÀèÊÀÁª°îÀí¹¤Ñ§ÔºµÄÑо¿ÈËÔ±Jonas HofmannºÍKien Tuong Turong·¢ÏÖ£¬¶Ëµ½¶Ë¼ÓÃÜ£¨E2EE£©Ôƴ洢ƽ̨´æÔÚÄþ¾²ÎÊÌ⣬¿ÉÄÜ»áʹÓû§Êý¾Ý̻¶¸ø¶ñÒâÐÐΪÕß¡£ËûÃÇ·ÖÎöÁËSync¡¢pCloud¡¢Icedrive¡¢SeafileºÍTresoritµÈ·þÎñ£¬ÕâЩ·þÎñÅäºÏ±»Áè¼Ý2200ÍòÈËʹÓ㬷¢ÏÖÕâЩ·þÎñ´æÔÚÑÏÖØ©¶´£¬°üÂÞÔÊÐí¶ñÒâÐÐΪÕß×¢ÈëÎļþ¡¢¸Ä¶¯Êý¾Ý»ò·ÃÎÊÓû§ÎļþµÄʵÏÖ¡£ÆäÖУ¬Sync´æÔÚδÈÏÖ¤µÄÃÜÔ¿ÖÊÁϺÍȱ·¦¹«Ô¿ÈÏÖ¤µÄÎÊÌ⣻pCloudµÄ˽ԿºÍ¹«Ô¿Ò²Î´ÈÏÖ¤£¬´æÔÚ×¢ÈëÎļþºÍÀûÓÃÔªÊý¾ÝµÈ©¶´£»IcedriveʹÓÃδÈÏÖ¤µÄCBC¼ÓÃÜ£¬ÈÝÒ×Êܵ½Îļþ¸Ä¶¯¹¥»÷£»SeafileÈÝÒ×Êܵ½ÐÒé½µ¼¶ºÍÃÜÂ뱩Á¦ÆƽâµÄÓ°Ï죬ͬʱÎļþÃûºÍλÖÃÒ²²»Äþ¾²£»¶øTresoritÌåÏÖÏà¶Ô½ÏºÃ£¬µ«´æÔÚ¹«Ô¿ÈÏÖ¤ÒÀÀµ·þÎñÆ÷¿ØÖƵÄÖ¤ÊéºÍÔªÊý¾ÝÒ×ÊܸĶ¯µÄÎÊÌâ¡£¶ÔÓÚÑо¿ÈËÔ±³ÂËßµÄÎÊÌ⣬SyncÒѾѸËÙ½ÓÄÉÐж¯½â¾ö£¬²¢ÌåÏÖûÓÐÖ¤¾Ý±íÃ÷©¶´Òѱ»ÀûÓá£TresoritÔòÌåÏÖÆäÉè¼ÆºÍÃÜÂëѧѡÔñʹÆäϵͳ»ù±¾Éϲ»ÊÜÕâЩ¹¥»÷µÄÓ°Ï죬²¢ÖÂÁ¦ÓÚÁ¬Ðø¸ïÐÂƽ̨Äþ¾²¡£
https://www.bleepingcomputer.com/news/security/severe-flaws-in-e2ee-cloud-storage-platforms-used-by-millions/
3. Êý°ÙÍòAndroidºÍiOSÓ¦ÓÃÖз¢ÏÖAWS¡¢AzureÉí·ÝÑéÖ¤ÃÜÔ¿
10ÔÂ23ÈÕ£¬ÈüÃÅÌú¿ËµÄÈí¼þ¹¤³Ìʦ·¢ÏÖ£¬Google PlayºÍApple App StoreÉϹ㷺ʹÓõÄÒƶ¯Ó¦Ó÷¨Ê½ÖдæÔÚÓ²±àÂëºÍδ¼ÓÃܵÄÔÆ·þÎñƾ֤£¬Õâµ¼ÖÂÊý°ÙÍòÓû§ÃæÁÙÖØ´óÄþ¾²·çÏÕ¡£ÕâЩƾ֤µÄ̻¶ԴÓÚÀÁ¶èµÄ±àÂëÏ°¹ß£¬Ê¹µÃÈκÎÄܹ»·ÃÎÊÓ¦Ó÷¨Ê½¶þ½øÖÆÎļþ»òÔ´´úÂëµÄÈ˶¼ÄÜ·ÃÎʺó¶Ë»ù´¡ÉèÊ©£¬½ø¶ø¿ÉÄÜÇÔÈ¡Óû§Êý¾Ý¡£ÔÚÈüÃÅÌú¿ËµÄÑо¿ÖУ¬¶à¿îÈÈÃÅÓ¦ÓÃÈçPic Stitch¡¢Crumbl¡¢Eureka¡¢Videoshop¡¢Meru Cabs¡¢Sulekha Business¡¢ReSound Tinnitus ReliefÒÔ¼°Beltone Tinnitus CalmerºÍEatSleepRIDEĦÍгµGPSµÈ¾ù±»·¢ÏÖ´æÔÚ´ËÀàÎÊÌâ¡£ÕâЩӦÓ÷ֱð̻¶ÁËAWS¡¢AzureºÍTwilioµÈÔÆ·þÎñÌṩÉ̵Äƾ֤£¬Ê¹µÃ¹¥»÷ÕßÄܹ»»ñÈ¡Éú²úƾ֤¡¢·ÃÎʴ洢Ͱ¡¢ÇÔÈ¡Êý¾Ý²¢ÆÆ»µºó¶Ë»ù´¡ÉèÊ©¡£½¨ÒéÓû§°²×°µÚÈý·½Äþ¾²ÏµÍ³À´×èÖ¹ÕâЩ±àÂë´íÎóÔì³ÉµÄºó¹û£¬²¢¾¯ÌèÓ¦Ó÷¨Ê½ËùÒªÇóµÄȨÏÞ£¬Ö»°²×°À´×Ô¿ÉÐÅÀ´Ô´µÄÓ¦Óá£Í¬Ê±£¬¿ª·¢ÈËÔ±Ò²Ó¦±àд¸üºÃµÄ´úÂ룬ʹÓÃÖ¼ÔÚ½«Ãô¸ÐÐÅÏ¢Éú´æÔÚÄþ¾²Î»ÖõķþÎñ£¬²¢¶ÔËùÓÐÄÚÈݽøÐмÓÃܺͶ¨ÆÚ½øÐдúÂëÉó²é¼°Äþ¾²É¨Ãè¡£
https://www.theregister.com/2024/10/23/android_ios_security/
4. ÈýÐÇÁãÈÕ©¶´CVE-2024-44068±»»ý¼«ÀûÓÃ
10ÔÂ23ÈÕ£¬ÈýÐÇÒƶ¯´¦ÖÃÆ÷Öз¢ÏÖÁËÒ»¸ö±àºÅΪCVE-2024-44068µÄÁãÈÕ©¶´£¬¸Ã©¶´ÔÚ©¶´Á´Öпɱ»ÀûÓÃÒÔÖ´ÐÐÈÎÒâ´úÂ룬ÆäCVSSÆÀ·ÖΪ8.1£¬ÊôÓÚ¸ßΣ©¶´¡£¸Ã©¶´´æÔÚÓÚÈýÐÇExynos 9820¡¢9825¡¢980¡¢990¡¢850ºÍW920Òƶ¯´¦ÖÃÆ÷¼°¿É´©×Å´¦ÖÃÆ÷µÄm2mËõ·ÅÇý¶¯·¨Ê½ÖУ¬¿ÉÄܵ¼ÖÂÌØȨÉý¼¶¡£¸Ã©¶´ÓɹȸèÑо¿Ô±Xingyu JinÔÚ½ñÄêÔçЩʱºò³ÂËߣ¬¹È¸èTAGÑо¿Ô±Clement Lecigne¾¯¸æ³Æ¸Ã©¶´ÒÑÔÚÒ°Íâ´æÔÚ¡£JinºÍLecigneÖ¸³ö£¬¸ÃÁãÈÕ©¶´ÊÇEoP£¨ÌØȨÌáÉý£©Á´µÄÒ»²¿ÃÅ£¬¹¥»÷ÕßÄܹ»Í¨¹ýÌØȨÏà»ú·þÎñÆ÷½ø³ÌÖ´ÐÐÈÎÒâ´úÂ룬²¢½«½ø³ÌÃû³ÆÖØÃüÃûΪ¡°vendor.samsung.hardware.camera.provider@3.0-service¡±£¬¿ÉÄÜÊÇΪÁË·´È¡Ö¤Ä¿µÄ¡£ÈýÐÇÒÑÔÚ10Ô·ݵÄÄþ¾²ÐÞ¸´·¨Ê½ÖжԸ鶴½øÐÐÁËÐÞ²¹¡£
https://www.darkreading.com/endpoint-security/samsung-zero-day-vuln-under-active-exploit-google-warns
5. Latrodectus¶ñÒâÈí¼þÔÚ½ðÈÚ¡¢Æû³µÓëÒ½ÁÆÁìÓòËÁÅ°
10ÔÂ22ÈÕ£¬ForcepointµÄ·ÖÎö½Òʾ£¬Latrodectus£¨ÓÖ³ÆBlackWidow£©¶ñÒâÈí¼þÕý±»ÍøÂç·¸×ï·Ö×ÓƵ·±ÀûÓã¬ÓÈÆäÔÚ½ðÈÚ¡¢Æû³µºÍÒ½ÁƱ£½¡ÁìÓò¡£¸ÃÏÂÔØ·¨Ê½Ê״η¢ÏÖÓÚ2023Äê10Ô£¬¾Ý´«ÓÉ¿ª·¢ÁËIcedID£¨ÓÖÃûBokBot£©µÄLunarSpider´´½¨£¬ÇÒÓëWizardSpiderÓйØÁª¡£LatrodectusÖ÷Ҫͨ¹ýµç×ÓÓʼþ¸½¼þÁ÷´«£¬¸½¼þαװ³ÉPDF»òHTML¸ñʽ£¬ÄÚº¬¿Éµ¼ÖÂѬȾµÄJavaScript¡£Ò»µ©Àֳɰ²×°£¬½«Òý·¢¸öÈËÐÅϢй¶¡¢¾¼ÃËðʧ¼°Ãô¸ÐÐÅÏ¢ÍâйµÈºó¹û¡£PDFºÍHTMLµÄ¹¥»÷·½Ê½ÓÐËù²îÒ죬ǰÕßÀûÓÃJavaScriptÏÂÔØMSI°²×°·¨Ê½£¬ºóÕßÔòʵÑéͨ¹ýPowerShellÖ±½Ó°²×°DLL¡£JavaScriptÖеĶñÒâ´úÂë±»»ìÏý£¬ÇÒ°üÂÞ´óÁ¿À¬»ø×¢ÊÍ¡£PDF¹¥»÷ÖУ¬JavaScript»á´´½¨Ò»¸öActiveXObject²¢ÏÂÔØ.msiÎļþ£¬ÊͷŶñÒâDLLºóÓÉrundll32.exeÔËÐС£HTML¹¥»÷ÔòÏÔʾαÔìµÄWindowsµ¯³ö´°¿Ú£¬ÓÕµ¼Óû§µã»÷¡°½â¾ö·½°¸¡±°´Å¥£¬½ø¶øÏÂÔز¢Ö´ÐÐLatrodectus¡£ForcepointÖ¸³ö£¬¹¥»÷Õß»¹ÀûÓÃURLËõ¶ÌÆ÷Öض¨ÏòÖÁÖªÃûµÄstorage[.]googleapis[.]comÍйܶñÒ⸺ÔØ¡£
https://www.securityweek.com/latrodectus-malware-increasingly-used-by-cybercriminals/
6. CISA½«ScienceLogic SL1©¶´ÁÐΪÒÑÖª±»ÀûÓ鶴
10ÔÂ22ÈÕ£¬ÃÀ¹úÍøÂçÄþ¾²ºÍ»ù´¡ÉèÊ©Äþ¾²¾Ö£¨CISA£©Òѽ«ScienceLogic SL1µÄ©¶´CVE-2024-9537£¨CVSS v4ÆÀ·Ö¸ß´ï9.3£©ÁÐÈëÆäÒÑÖª±»ÀûÓ鶴£¨KEV£©Ä¿Â¼ÖС£¸Ã©¶´ÓëSL1ÖаüÂÞµÄδָ¶¨µÚÈý·½×é¼þÏà¹Ø£¬ÒÑÔÚSL1°æ±¾12.1.3+¡¢12.2.3+ºÍ12.3+Öеõ½ÐÞ¸´£¬²¢Îª10.1.x¼°Ö®Ç°°æ±¾ÌṩÁ˲¹¶¡¡£´ËÇ°£¬ÔÆÍйÜÌṩÉÌRackspace³ÂËßÁËÆäʹÓõÄScienceLogic EM7¼à¿Ø¹¤¾ß´æÔÚÄþ¾²ÎÊÌ⣬һÃûÍþвÐÐΪÕßÀûÓÃÁËÓëScienceLogicÓ¦Ó÷¨Ê½À¦°óµÄ·ÇRackspaceʵÓ÷¨Ê½ÖеÄÁãÈÕ©¶´£¬µ¼ÖµÍÃô¸Ð¶ÈÐÔÄܼà¿ØÊý¾Ýй¶¡£¾RackspaceÓëScienceLogicºÏ×÷£¬ÒÑ¿ª·¢²¹¶¡²¢ÏòËùÓпͻ§Ìṩ£¬Í¬Ê±Í¨ÖªÁËÊÜÓ°ÏìµÄ¿Í»§¡£¾ÝArticWolfÐû²¼µÄ³ÂËߣ¬¸ÃÁãÈÕ©¶´ÊµÎªµÚÈý·½ÊµÓ÷¨Ê½ÖеÄÔ¶³Ì´úÂëÖ´ÐЩ¶´£¬µ«ScienceLogicÑ¡Ôñ²»Í¸Â¶ÊµÓ÷¨Ê½Ãû³Æ¡£CISAÒÑÒªÇóÁª°î»ú¹¹ÔÚ2024Äê11ÔÂ11ÈÕÇ°ÐÞ¸´´Ë©¶´£¬²¢½¨Òé˽ÈË×éÖ¯Éó²éKEVĿ¼²¢½â¾öÆä»ù´¡ÉèÊ©ÖеÄÏà¹Ø©¶´¡£
https://securityaffairs.com/170104/security/u-s-cisa-adds-sciencelogic-sl1-flaw-to-its-known-exploited-vulnerabilities-catalog.html