¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÐû²¼¡¶Êý×ÖÖйúÉú³¤±¨¸æ£¨2021Ä꣩¡·

Ðû²¼Ê±¼ä 2022-08-04

1¡¢¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÐû²¼¡¶Êý×ÖÖйúÉú³¤±¨¸æ£¨2021Ä꣩¡·

      

¹ú¼Ò»¥ÁªÍøÐÅÏ¢°ì¹«ÊÒÔÚ8ÔÂ2ÈÕÐû²¼ÁË¡¶Êý×ÖÖйúÉú³¤±¨¸æ£¨2021Ä꣩¡·¡£¡£¡¶±¨¸æ¡·×ܽáÁ˵³µÄÊ®¾Å´óÒÔÀ´Êý×ÖÖйú½¨ÉèÈ¡µÃµÄÏÔÖø³É¼¨ºÍ2021ÄêµÄÖ÷ҪϣÍûЧ¹û£¬£¬£¬£¬ÆÀ¹ÀÁË2021Äê¸÷µØÇøÊý×Ö»¯Éú³¤Ë®Æ½£¬£¬£¬£¬²¢¶Ô2022ÄêÊý×ÖÖйú½¨Éè¾ÙÐÐÁËÕ¹Íû¡£¡£×èÖ¹2021Äêµ×£¬£¬£¬£¬ÎÒ¹úÒѽ¨³É142.5Íò¸ö5G»ùÕ¾£¬£¬£¬£¬×ÜÁ¿Õ¼È«Çò60%ÒÔÉÏ£¬£¬£¬£¬5GÓû§ÊýµÖ´ï3.55ÒÚ»§¡£¡£Ììϳ¬300¸ö¶¼»áÆô¶¯Ç§Õ×¹âÏË¿í´øÍøÂ罨É裬£¬£¬£¬Ç§Õ×Óû§¹æÄ£´ï3456Íò»§¡£¡£2017Äêµ½2021Ä꣬£¬£¬£¬ÎÒ¹úÊý¾Ý²úÁ¿´Ó2.3ZBÔöÌíÖÁ6.6ZB£¬£¬£¬£¬È«ÇòÕ¼±È9.9%£¬£¬£¬£¬Î»¾ÓÌìϵڶþ¡£¡£


http://www.cac.gov.cn/2022-08/02/c_1661066515613920.htm


2¡¢µÂ¹úµçÁ¦µç×ÓÖÆÔìÉÌSemikronÔâµ½LVÀÕË÷Èí¼þµÄ¹¥»÷

      

¾ÝýÌå8ÔÂ2ÈÕ±¨µÀ£¬£¬£¬£¬µÂ¹úµçÁ¦µç×ÓÖÆÔìÉÌSemikronÔâµ½ÀÕË÷¹¥»÷£¬£¬£¬£¬²¿·ÖϵͳÒѱ»¼ÓÃÜ¡£¡£¸Ã¹«Ë¾ÊÇÌìÏÂÁìÏȵĵçÁ¦¹¤³Ì²¿¼þÖÆÔìÉÌÖ®Ò»£¬£¬£¬£¬2020ÄêµÄÓªÒµ¶îԼΪ4.61ÒÚÃÀÔª£¬£¬£¬£¬Ã¿Äê×°ÖõķçÁ¦ÎÐÂÖ»úÖÐÓÐ35%ʹÓÃËüµÄÊÖÒÕÔËÐС£¡£SemikronûÓйûÕæÓйØÀÕË÷Èí¼þµÄÈκÎÐÅÏ¢£¬£¬£¬£¬µ«Ñо¿Ö°Ô±ÔÚ±»¼ÓÃÜϵͳÉϵÄÊê½ð¼Í¼Öз¢Ã÷ÕâÊÇÀ´×ÔLVÀÕË÷Èí¼þµÄ¹¥»÷£¬£¬£¬£¬¹¥»÷Õß»¹Éù³ÆÒѾ­ÇÔÈ¡ÁË2TBµÄÊý¾Ý¡£¡£


https://www.bleepingcomputer.com/news/security/semiconductor-manufacturer-semikron-hit-by-lv-ransomware-attack/


3¡¢Malwarebytes³Æ¶íÂÞ˹µÄ×éÖ¯Ô⵽еÄWoody RATµÄ¹¥»÷

      

ýÌå8ÔÂ3Èճƣ¬£¬£¬£¬¹¥»÷ÕßʹÓÃWoody RAT¹¥»÷¶íÂÞ˹µÄʵÌå¡£¡£MalwarebytesÌåÏÖ£¬£¬£¬£¬Æ¾Ö¤¹¥»÷Õß×¢²áµÄÓò£¬£¬£¬£¬µÃÖªËûÃÇÊÔͼ¹¥»÷¶íÂÞ˹º½¿Õº½ÌìºÍ¹ú·À¹«Ë¾OAK¡£¡£Woody RATÒѱ»ÓÃÓÚ¹¥»÷ÖÁÉÙÒ»Ä꣬£¬£¬£¬ËüʹÓÃÁ½¸öDLL WoodySharpExecutorºÍWoodyPowerSessionÖ´ÐдÓC2ÎüÊÕµÄ.NET´úÂëºÍPowerShellÏÂÁîºÍ¾ç±¾¡£¡£Ò»µ©Æô¶¯£¬£¬£¬£¬¾Í»áͨ¹ýprocess hollowing½«×Ô¼º×¢Èëµ½ÔÝÍ£µÄ¼Çʱ¾Àú³ÌÖÐÀ´Èƹý¼ì²â¡£¡£RAT»¹Ê¹ÓÃRSA-4096ºÍAES-CBCµÄ×éºÏÀ´¼ÓÃÜC2ͨѶͨµÀ£¬£¬£¬£¬ÒÔÈÆ¹ý»ùÓÚÍøÂçµÄ¼à¿Ø¡£¡£ÏÖÔÚ£¬£¬£¬£¬ÉÐ佫¶ñÒâÈí¼þºÍ¹¥»÷»î¶¯¹éÒòÓÚÈκÎÒÑÖª¹¥»÷ÍŻ¡£


https://www.bleepingcomputer.com/news/security/russian-organizations-attacked-with-new-woody-rat-malware/


4¡¢Cisco Talos½üÆÚÔÚÒ°·¢Ã÷ÐµĹ¥»÷¿ò¼ÜManjusaka

      

8ÔÂ2ÈÕ£¬£¬£¬£¬Cisco TalosÅû¶Á˽üÆÚÔÚÒ°·¢Ã÷ÐµĹ¥»÷¿ò¼ÜManjusakaµÄÊÖÒÕÐÅÏ¢¡£¡£ManjusakaÊǶÔCobalt Strike¿ò¼ÜµÄÄ£Ä⣬£¬£¬£¬Ö²Èë³ÌÐòÊÇÓÉRustÓïÑÔ¿ª·¢µÄ£¬£¬£¬£¬ÊÊÓÃÓÚWindowsºÍLinux£¬£¬£¬£¬¶þ½øÖÆÎļþÊÇÓÃGoLang¿ª·¢µÄ¡£¡£Ö²Èë³ÌÐò°üÀ¨Ò»¸öRATºÍÒ»¸öÎļþÖÎÀíÄ£¿£¿£¿é£¬£¬£¬£¬Ã¿¸öÄ£¿£¿£¿é¶¼¾ßÓвî±ðµÄ¹¦Ð§¡£¡£RATÖ§³Öͨ¹ý¡°cmd.exe¡±Ö´ÐÐí§ÒâÏÂÁ£¬£¬£¬ÍøÂç´æ´¢ÔÚWebä¯ÀÀÆ÷ÖÐµÄÆ¾Ö¤¡¢WiFi SSIDºÍÃÜÂ룬£¬£¬£¬²¢·¢Ã÷ÍøÂçÅþÁ¬£¨TCPºÍUDP£©¡¢ÕÊ»§ÃûºÍÍâµØ×éµÈ¡£¡£ÏÖÔÚ£¬£¬£¬£¬ManjusakaËÆºõÊÇÔÚÊÔ̽ÐÔµØÔÚÒ°Íâ¾ÙÐвâÊÔ£¬£¬£¬£¬Òò´ËÍÆ¶ÏÆä¿ª·¢¿ÉÄÜ»¹Ã»ÓнøÈë×îºó½×¶Î¡£¡£


https://blog.talosintelligence.com/2022/08/manjusaka-offensive-framework.html


5¡¢GoogleÐû²¼8Ô·ÝÇå¾²¸üУ¬£¬£¬£¬ÐÞ¸´ChromeÖжà¸öÎó²î

      

GoogleÓÚ8ÔÂ2ÈÕÐû²¼Á˱¾ÔµÄÇå¾²¸üУ¬£¬£¬£¬ÐÞ¸´ÁËChromeÖжà¸öÎó²î¡£¡£ÆäÖнÏΪÑÏÖØµÄÎó²îΪ¶à¹¦Ð§¿òÖеÄÊͷźóʹÓÃÎó²î£¨CVE-2022-2603£©¡¢Çå¾²ä¯ÀÀÖеÄÊͷźóʹÓÃÎó²î(CVE-2022-2604)¡¢DawnÖеÄÔ½½ç¶ÁÈ¡Îó²î(CVE-2022-2605)¡¢Managed devices APIÖеÄÊͷźóʹÓÃÎó²î(CVE-2022-2606)ºÍTab StripÖеÄÊͷźóʹÓÃÎó²î(CVE-2022-2607)¡£¡£GoogleÌåÏÖ£¬£¬£¬£¬ÕâЩÎó²î²¢Î´±»ÔÚÒ°ÍâʹÓᣡ£


https://chromereleases.googleblog.com/


6¡¢OxeyeÅû¶»ùÓÚGolang¿ª·¢µÄÓ¦ÓõÄÐÂÎó²îParseThru

      

¾Ý8ÔÂ2ÈÕ±¨µÀ£¬£¬£¬£¬OxeyeµÄÑо¿Ö°Ô±·¢Ã÷ÁËÒ»¸öÃûΪParseThruµÄÐÂÎó²î£¬£¬£¬£¬»áÓ°Ïì»ùÓÚGolangµÄÓ¦ÓóÌÐò¡£¡£Õâ¸öÎÊÌâµÄ½¹µãÔÚÓÚ£¬£¬£¬£¬GolangµÄURLÆÊÎöÂß¼­±»ÒýÈëµ½"net/url "¿âÖеÄת±ä¶ø±¬·¢µÄ·×ÆçÖ¡£¡£¸ÃÎó²î¿É±»¹¥»÷ÕßÓÃÓÚÈÆ¹ý»ùÓÚHTTPÇëÇó²ÎÊýµÄÑéÖ¤¡£¡£OxeyeÌåÏÖ£¬£¬£¬£¬ËüÔÚHarbour¡¢TraefikºÍSkipperµÈ¿ªÔ´ÏîÄ¿Öз¢Ã÷ÁËParseThruʵÀý£¬£¬£¬£¬¿ÉÄܵ¼ÖÂÈÆ¹ýÏÖÓеÄÑéÖ¤²¢Ö´ÐÐδ¾­ÊÚȨµÄ²Ù×÷¡£¡£ÏÖÔÚ£¬£¬£¬£¬ÕâЩÎÊÌâÒѱ»½â¾ö¡£¡£


https://thehackernews.com/2022/08/new-parsethru-parameter-smuggling.html