Ñо¿ÍŶӹûÈ»NSA Equation GroupµÄºóÃÅBvp47µÄϸ½Ú

Ðû²¼Ê±¼ä 2022-02-28

Ñо¿ÍŶӹûÈ»NSA Equation GroupµÄºóÃÅBvp47µÄϸ½Ú


¾ÝýÌå2ÔÂ23ÈÕ±¨µÀ£¬Ñо¿ÍŶӹûÈ»ÁËLinuxºóÃÅBvp47µÄ¼¼Êõϸ½Ú¡£¸ÃºóÃÅÓÚ2013Äêµ×Ê״α»¼ì²âµ½£¬ÓëNSA Equation GroupÓйØÁª£¬Òò¶à´ÎʹÓÃ×Ö·û´®¡°Bvp¡±ºÍ¼ÓÃÜËã·¨ÖеÄÊýÖµ¡°0x47¡±¶ø±»³ÆÎª¡°Bvp47¡±¡£¾ÝϤ£¬Bvp47Òѱ»ÓÃÓÚ¹¥»÷Öйú¡¢º«¹ú¡¢ÈÕ±¾¡¢µÂ¹ú¡¢Î÷°àÑÀ¡¢Ó¡¶ÈºÍÄ«Î÷¸çµÈ45¸ö¹ú¼ÒµÄѧÊõ¡¢¾­¼Ã¡¢¾üÊ¡¢¿ÆÑ§ºÍµçÐŵÈÐÐÒµµÄ287¸öÄ¿±ê¡£´ËÍ⣬Ëü»¹¾ßÓÐÅÓ´óµÄ´úÂë¡¢·Ö¶Î¼Ó½âÃÜ¡¢Linux¶à°æ±¾Æ½Ì¨ÊÊÅä¡¢¸»ºñµÄrootkit·´¸ú×Ù¼¼Êõ£¬²¢¼¯³ÉÁ˸߼¶BPFÒýÇæÒÔ¼°·±ËöµÄͨÐżӽâÃܹý³Ì¡£


https://securityaffairs.co/wordpress/128322/apt/equation-group-bvp47-backdoor.html


ESET·¢ÏÖеÄHermeticWiperÕë¶ÔÎÚ¿ËÀ¼µÄ¹¥»÷»î¶¯


ýÌå2ÔÂ23Èճƣ¬Äþ¾²¹«Ë¾ESET·¢ÏÖÁËÕë¶ÔÎÚ¿ËÀ¼µÄÐÂÊý¾Ý²Á³ý¶ñÒâÈí¼þHermeticWiper£¨ÓÖÃûKillDisk.NCV£©¡£¸ÃÑù±¾±àÒëÓÚ2021Äê12ÔÂ28ÈÕ£¬Ëæ×ŶíÂÞ˹µÄ¾üÊÂÐж¯¹¥»÷ÁËÎÚ¿ËÀ¼´óÁ¿IT»ù´¡ÉèÊ©¡£HermeticWiperÊÇʹÓ÷¢±í¸øHermetica Digital LtdµÄÖ¤Êé½øÐÐÇ©ÃûµÄ£¬ÀûÓÃÈí¼þEaseUS Partition MasterÖеĺϷ¨Çý¶¯·¨Ê½À´ÆÆ»µÊý¾Ý£¬È»ºóÖØÐÂÆô¶¯¼ÆËã»ú¡£


https://thehackernews.com/2022/02/new-wiper-malware-targeting-ukraine.html


Ó¢ÃÀÕþ¸®³ÆCyclops BlinkÓëAPT×éÖ¯SandwormÓйØ


2ÔÂ22ÈÕ£¬ÃÀÓ¢»ú¹¹NCSC¡¢FBI¡¢CISAºÍNSAÁªºÏÐû²¼ÁËÒ»·ÝÄþ¾²×Éѯ£¬³ÆÐ¶ñÒâÈí¼þCyclops BlinkÓë¶íÂÞ˹SandwormÓйØ¡£¸ÃAPT×éÖ¯×Ô2000ÄêÒÔÀ´Ò»Ö±»îÔ¾£¬Ö÷ÒªÓɶíÂÞ˹GRUÌØÊâ¼¼ÊõÖÐÐÄ(GTsST)µÄ74455¶ÓÎéÔËÓª¡£×ÉѯÌåÏÖ£¬Cyclops BlinkËÆºõÊÇ2018Äê·¢ÏÖµÄVPNFilterµÄÌæ´úÆ·£¬°²×°ÔÚÔÊÐíSandwormÔ¶³Ì·ÃÎʵÄÍøÂçÖУ¬²¢Í¨¹ý¹Ì¼þ¸üÐÂÔÚÄ¿±êÉ豸Öб£³Ö³Ö¾ÃÐÔ¡£


https://www.bleepingcomputer.com/news/security/us-uk-link-new-cyclops-blink-malware-to-russian-state-hackers/


Ñо¿ÈËÔ±³ÆÖÁÉÙÓÐ1ÒÚ²¿ÈýÐÇÊÖ»úµÄÃÜÂëÉè¼Æ´æÔÚȱÏÝ


¾Ý2ÔÂ23ÈÕ±¨µÀ£¬ÌØÀ­Î¬·ò´óѧµÄÑо¿ÈËÔ±·¢ÏÖÁËÈýÐÇÊÖ»úµÄÃÜÂëÉè¼Æ´æÔÚȱÏÝ¡£¸ÃȱÏÝ´æÔÚÓÚ´ÓGalaxy S8µ½Galaxy S21µÄÖÖÖÖÐͺÅÖУ¬¾ÝÔ¤¼ÆÓ°ÏìÁË1ÒÚ²¿ÖÇÄÜÊÖ»ú¡£¸ÃÎÊÌâÖ÷񻃾¼°µ½Ê¹ÓÃARMµÄTrustZone¼¼ÊõµÄÉ豸£¬²»½ö¿ÉÒÔÓÃÀ´ÇÔÈ¡´æ´¢ÔÚÉè±¹ØÁ¬Ä¼ÓÃÜÃÜÔ¿£¬»¹¿ÉÒÔÓÃÀ´ÈƹýFIDO2µÈÄþ¾²³ß¶È¡£Ñо¿ÈËÔ±Ô¤¼Æ»áÔÚ8Ô¾ÙÐеÄ2022ÄêUSENIXÄþ¾²ÑÐÌÖ»áÉÏÏêϸ½éÉÜÕâЩ©¶´¡£


https://threatpost.com/samsung-shattered-encryption-on-100m-phones/178606/


DragosÐû²¼2021ÄêICSÍøÂçÄþ¾²Ì¬ÊƵĻع˳ÂËß


¹¤ÒµÄþ¾²¹«Ë¾ÔÚ2ÔÂ23ÈÕÐû²¼ÁË2021ÄêICSÍøÂçÄþ¾²Ì¬ÊƵĻع˳ÂËß¡£¸Ã¹«Ë¾Ö÷Òª¼à²âÁ˹¤ÒµÁìÓòµÄÍþв»î¶¯£¬·¢ÏÖÀÕË÷ÍÅ»ï×î³£¼ûµÄÄ¿±êÊÇÖÆÔìÒµ£¨¹²ÓÐ211´Î¹¥»÷£¬Õ¼±È65%£©£¬Æä´ÎÊÇʳƷºÍÒûÁÏÐÐÒµ£¨35´Î£©ºÍ½»Í¨ÔËÊäÐÐÒµ£¨27´Î£©¡£´ËÍ⣬ÀÕË÷ÍÅ»ïLockBitºÍContiÊÇÈ¥Ä깤ҵÁìÓòµÄÍ·ºÅÍþв¡£³ÂËß»¹½ÒʾÁËÒ»¸öÁîÈ˲»°²µÄÏÖÏó£¬Ðí¶à×éÖ¯µÄ»ù´¡¼Ü¹¹µÄ¿É¼ûÐÔ²»×ã £¬Î´ÄÜÕýÈ·Ö§½âÍøÂç½çÏÞ£¬Ðí¶àÍⲿÁ¬½ÓµÄÉ豸£¬ÒÔ¼°ITºÍOT»·¾³Ö®¼äÓдóÁ¿¹²ÏíÆ¾Ö¤¡£


https://www.dragos.com/year-in-review/


Mandiant³ÆCubaÀûÓÃExchange©¶´Ãé×¼ÃÀ¹úºÍ¼ÓÄôó


MandiantÔÚ2ÔÂ23ÈÕµÄÒ»·Ý³ÂËßÖгÆCubaÕýÔÚÃé×¼ÃÀ¹úºÍ¼ÓÄô󡣸ÃÍÅ»ï×·×ÙΪUNC2596£¬ÆäʹÓõÄÀÕË÷Èí¼þÊÇCOLDDRAW£¨Í¨³£±»³ÆÎªCuba£©¡£MandiantÈ·¶¨´Ë´Î¹¥»÷ÀûÓÃÁËMicrosoft ExchangeÖеÄ©¶´£¬°üÂÞProxyShellºÍProxyLogon£¬Ö²ÈëµÄºóÃŰüÂÞCobalt Strike»òNetSupport Manager£¬ÒÔ¼°ËûÃÇ×Ô¼ºµÄBughatch¡¢Wedgecut¡¢eck.exeºÍBurntcigar¡£Ô¼80%µÄÄ¿±ê×é֯λÓÚ±±ÃÀ£¬Æä´ÎÊǼÓÄôó¡£


https://www.bleepingcomputer.com/news/security/microsoft-exchange-servers-hacked-to-deploy-cuba-ransomware/


Äþ¾²¹¤¾ß


Cloudsploit


ÔÆÄþ¾²É¨Ã蹤¾ß¡£


https://github.com/aquasecurity/cloudsploit


Dive


ÓÃÓÚ̽Ë÷ Docker Ó³Ïñ¡¢Í¼²ãÄÚÈݺͷ¢ÏÖËõС Docker/OCI Ó³Ïñ¾ÞϸµÄÒªÁìµÄ¹¤¾ß¡£


https://github.com/wagoodman/dive


TerraGoat


ÊÇ Bridgecrew µÄ¡°Éè¼ÆÂ©¶´¡±Terraform ´æ´¢¿â¡£


https://github.com/bridgecrewio/terragoat


vortex


VPN ÕûÌåÕì²ì¡¢²âÊÔ¡¢Ã¶¾ÙºÍÀûÓù¤¾ß°ü¡£


https://github.com/klezVirus/vortex


EDRSandblast


Óà C ÓïÑÔ±àдµÄ¹¤¾ß£¬¿É½«Ç©ÃûÇý¶¯·¨Ê½ÎäÆ÷»¯ÒÔÈÆ¹ýEDR ¼ì²âºÍ LSASS ±£»¤¡£


https://github.com/wavestone-cdt/EDRSandblast


Äþ¾²·ÖÎö


ʹÓüòÀúºÍ°æÈ¨Ïà¹Øµç×ÓÓʼþ·Ö·¢ LockBit ÀÕË÷Èí¼þ


https://asec.ahnlab.com/en/32054/


¹È¸èÕýÔÚÌÔÌ­ Android µÄ Chrome Lite ģʽ


https://news.softpedia.com/news/google-is-retiring-the-chrome-lite-mode-for-android-534933.shtml


Microsoft Defender for Cloud ¿ÉÒÔ±£»¤ Google Cloud 


https://www.bleepingcomputer.com/news/microsoft/microsoft-defender-for-cloud-can-now-protect-google-cloud-resources/


NCSC Ϊ½¨ÖþÒµÐû²¼Ê׸öÍøÂçÄþ¾²Ö¸ÄÏ


https://www.infosecurity-magazine.com/news/ncsc-guidance-construction/


ÀÕË÷Èí¼þ Entropy Óë¶ñÒâÈí¼þ Dridex ÓйØ


https://thehackernews.com/2022/02/dridex-malware-deploying-entropy.html


FTC£º2021 ÄêÃÀ¹úÒòÆÛÕ©ËðʧÁè¼Ý 58 ÒÚÃÀÔª


https://www.bleepingcomputer.com/news/security/ftc-americans-report-losing-over-58-billion-to-fraud-in-2021/