ESET·¢Ã÷SandwormʹÓÃSwiftSlicer¹¥»÷ÎÚ¿ËÀ¼µÄ»î¶¯

Ðû²¼Ê±¼ä 2023-01-31
1¡¢ESET·¢Ã÷SandwormʹÓÃSwiftSlicer¹¥»÷ÎÚ¿ËÀ¼µÄ»î¶¯

      

ESETÑо¿Ö°Ô±ÓÚ1ÔÂ27Èճƣ¬£¬£¬£¬£¬ÔÚ×î½üÒ»´ÎÕë¶ÔÎÚ¿ËÀ¼×éÖ¯µÄ¹¥»÷»î¶¯Öз¢Ã÷ÁËÒ»ÖÖеÄÊý¾Ý²Á³ý¶ñÒâÈí¼þSwiftSlicer£¬£¬£¬£¬£¬²¢½«Æä¹éÒòÓÚAPT×éÖ¯Sandworm¡£¡£¡£¡£¡£SwiftSlicerÓÚ1ÔÂ25ÈÕÔÚÄ¿µÄµÄÍøÂçÉϱ»·¢Ã÷£¬£¬£¬£¬£¬Ëüͨ¹ý×éÕ½ÂÔ°²ÅÅ£¬£¬£¬£¬£¬ÕâÅú×¢¹¥»÷ÕßÒѾ­¿ØÖÆÁËÄ¿µÄµÄActive DirectoryÇéÐΡ£¡£¡£¡£¡£¸Ã¶ñÒâÈí¼þÊÇÓÃGo¿ª·¢µÄ£¬£¬£¬£¬£¬Ò»µ©Ö´Ðоͻáɾ³ý¾íÓ°¸±±¾²¢ÁýÕÖWindowsϵͳĿ¼ÖеÄÒªº¦Îļþ£¬£¬£¬£¬£¬ÌØÊâÊÇÇý¶¯³ÌÐòºÍActive DirectoryÊý¾Ý¿â¡£¡£¡£¡£¡£


https://www.welivesecurity.com/2023/01/27/swiftslicer-new-destructive-wiper-malware-ukraine/ 


2¡¢QNAPÐû²¼¹Ì¼þ¸üÐÂÐÞ¸´ÆäNAS×°±¸ÖеÄSQL×¢ÈëÎó²î

      

1ÔÂ30ÈÕ£¬£¬£¬£¬£¬QNAPÐû²¼ÁËQTSºÍQuTSµÄ¹Ì¼þ¸üУ¬£¬£¬£¬£¬ÒÔÐÞ¸´¿ÉÔÚÆäNAS×°±¸ÖÐ×¢Èë¶ñÒâ´úÂëµÄÎó²î¡£¡£¡£¡£¡£¸ÃÎó²î×·×ÙΪCVE-2022-27596£¬£¬£¬£¬£¬CVSSÆÀ·ÖΪ9.8£¬£¬£¬£¬£¬Ó°ÏìÁËQTS 5.0.1ºÍQuTS hero h5.0.1°æ±¾¡£¡£¡£¡£¡£¹©Ó¦ÉÌûÓÐ͸¶ÓйظÃÎó²îµÄ¸ü¶àϸ½Ú£¬£¬£¬£¬£¬µ«NIST portal½«ÆäÐÎòΪSQL×¢ÈëÎó²î¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬QNAPÐû²¼ÁËÒ»¸öÐÎò¸ÃÎó²îÑÏÖØÐÔµÄJSONÎļþ£¬£¬£¬£¬£¬Åú×¢¸ÃÎó²î¿É±»Ô¶³Ì¹¥»÷ÕßÔÚµÍÅÓºéˮƽµÄ¹¥»÷ÖÐʹÓ㬣¬£¬£¬£¬¶øÎÞÐèÓû§½»»¥»òÄ¿µÄÉè±¹ØÁ¬ÄȨÏÞ¡£¡£¡£¡£¡£


https://securityaffairs.com/141588/iot/qnap-addresses-critical-flaw.html   


3¡¢Í¶×ÊÑо¿¹«Ë¾ZacksÔâµ½¹¥»÷µ¼ÖÂ82ÍòÓû§µÄÐÅϢй¶

      

¾ÝýÌå1ÔÂ25ÈÕ±¨µÀ£¬£¬£¬£¬£¬Zacks Investment Research¹«Ë¾µÄÊý¾Ýй¶ÊÂÎñÓ°ÏìÁË820000Ãû¿Í»§¡£¡£¡£¡£¡£Zacks·¢Ã÷²¿·Ö¿Í»§¼Í¼Ôâµ½ÁËδ¾­ÊÚȨµÄ»á¼û£¬£¬£¬£¬£¬¾­ÄÚ²¿ÊÓ²ìÈ·¶¨¹¥»÷ÕßÔÚ2021Äê11ÔÂÖÁ2022Äê8ÔÂÖ®¼äµÄij¸öʱ¼ä»á¼ûÁ˸ÃÍøÂç¡£¡£¡£¡£¡£Ð¹Â¶ÐÅÏ¢°üÀ¨ÐÕÃû¡¢µØµã¡¢µç»°¡¢ÓʼþµØµãºÍZacks.comÍøÕ¾µÄÓû§ÃÜÂë¡£¡£¡£¡£¡£¸Ã¹«Ë¾³ÎÇå˵£¬£¬£¬£¬£¬´Ë´ÎÊÂÎñ½öÓ°ÏìÔÚ1999Äê11ÔÂÖÁ2005Äê2Ô¼ÓÈëµÄZacks EliteµÄ¿Í»§¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬ZacksÖØÖÃÁËÊÜÓ°ÏìÓû§µÄÃÜÂ룬£¬£¬£¬£¬²¢ÊµÑéÁËÌØÁíÍâÇå¾²²½·¥¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/zacks-investment-research-data-breach-affects-820-000-clients/


4¡¢ÀÕË÷Èí¼þMimicʹÓÃËÑË÷¹¤¾ßEverything²éÕÒÒª¼ÓÃܵÄÎļþ

      

Trend MicroÔÚ1ÔÂ26ÈÕ͸©£¬£¬£¬£¬£¬ÐµÄÀÕË÷Èí¼þMimicʹÓÃÕýµ±¹¤¾ßEverythingµÄAPIÀ´²éÕÒÒª¼ÓÃܵÄÎļþ¡£¡£¡£¡£¡£EverythingÊÇVoidtools¿ª·¢µÄWindowsÎļþÃûËÑË÷ÒýÇæ£¬£¬£¬£¬£¬¿É×ÊÖúMimicÕÒµ½¿É¼ÓÃܵÄÎļþ£¬£¬£¬£¬£¬Í¬Ê±ÈÆ¿ªÄÇЩ¼ÓÃܺó»áµ¼ÖÂϵͳÎÞ·¨Æô¶¯µÄÎļþ¡£¡£¡£¡£¡£¸ÃÀÕË÷Èí¼þÓÚ2022Äê6ÔÂÊ×´ÎÔÚÒ°Íâ±»·¢Ã÷£¬£¬£¬£¬£¬Ö÷ÒªÕë¶Ô¶íÓïºÍÓ¢ÓïÄ¿µÄ¡£¡£¡£¡£¡£Æä²¿·Ö´úÂëÓëÀÕË÷Èí¼þContiÓÐÏàËÆÖ®´¦£¬£¬£¬£¬£¬»¹¿ÉÒÔʹÓöà¸ö´¦Öóͷ£Æ÷Ïß³ÌÀ´¼ÓËÙÊý¾Ý¼ÓÃÜÀú³Ì£¬£¬£¬£¬£¬¾ßÓÐÏÖ´úÀÕË÷Èí¼þµÄ³£¼û¹¦Ð§¡£¡£¡£¡£¡£


https://www.trendmicro.com/en_us/research/23/a/new-mimic-ransomware-abuses-everything-apis-for-its-encryption-p.html


5¡¢Ñо¿Ö°Ô±ÔÚBlack Basta¹¥»÷»î¶¯Öз¢Ã÷PlugXбäÌå

      

¾Ý1ÔÂ27ÈÕ±¨µÀ£¬£¬£¬£¬£¬Ñо¿Ö°Ô±ÔÚÒ»´ÎBlack BastaµÄ¹¥»÷»î¶¯Öз¢Ã÷Á˶ñÒâÈí¼þPlugXµÄбäÌå¡£¡£¡£¡£¡£¸Ã±äÌå¿ÉÒÔÔÚUSB×°±¸ÉÏÒþ²Ø¶ñÒâÎļþ£¬£¬£¬£¬£¬È»ºóѬȾËüÃÇÅþÁ¬µÄWindowsÖ÷»ú¡£¡£¡£¡£¡£Ôڴ˴λÖУ¬£¬£¬£¬£¬¹¥»÷ÕßʹÓÃ32λ°æ±¾µÄWindowsµ÷ÊÔ¹¤¾ßx64dbg.exeºÍÖж¾°æ±¾µÄx32bridge.dll£¬£¬£¬£¬£¬À´¼ÓÔØPlugX payload£¨x32bridge.dat£©¡£¡£¡£¡£¡£ÏÖÔÚ£¬£¬£¬£¬£¬ÔÚVirus TotalɨÃèÆ½Ì¨ÉϵÄ61ÖÖ²úÆ·ÖУ¬£¬£¬£¬£¬½öÓÐ9ÖÖ¿ÉÒÔ½«Æä±ê¼ÇΪ¶ñÒâÎļþ¡£¡£¡£¡£¡£


https://www.bleepingcomputer.com/news/security/plugx-malware-hides-on-usb-devices-to-infect-new-windows-hosts/


6¡¢MandiantÐû²¼¹ØÓÚGootkit¹¥»÷»î¶¯ÑݱäµÄÆÊÎö±¨¸æ

      

MandiantÔÚ1ÔÂ26ÈÕÐû²¼Á˹ØÓÚGootkit¹¥»÷»î¶¯µÄÆÊÎö±¨¸æ¡£¡£¡£¡£¡£×Ô2021Äê1ÔÂÒÔÀ´£¬£¬£¬£¬£¬MandiantÒ»Ö±ÔÚ¸ú×ÙUNC2565µÄGootkitµÄ»î¶¯¡£¡£¡£¡£¡£Ñо¿Ö°Ô±·¢Ã÷£¬£¬£¬£¬£¬´Ó2022Äê×îÏÈUNC2565¶ÔÆä»î¶¯ÖÐʹÓõÄTTP¾ÙÐиü¸Ä£¬£¬£¬£¬£¬°üÀ¨Ê¹ÓÃFONELAUNCH launcherµÄ¶à¸ö±äÌå¡¢·Ö·¢ÐµĺóÐøpayloadÒÔ¼°¶ÔGootkitÏÂÔØ³ÌÐòºÍѬȾÁ´µÄ¸ü¸Ä¡£¡£¡£¡£¡£±ðµÄ£¬£¬£¬£¬£¬±¨¸æ»¹ÏÈÈÝÁ˶ñÒâÈí¼þÓÃÀ´Òþ²ØÆä´úÂëµÄ¶àÖÖÒªÁ죬£¬£¬£¬£¬²¢Ìṩ¿ÉÒÔ×Ô¶¯Ö´Ðз´»ìÏýÀú³ÌµÄ¾ç±¾¡£¡£¡£¡£¡£


https://www.mandiant.com/resources/blog/tracking-evolution-gootloader-operations