Ñо¿Ö°Ô±·¢Ã÷WindowsȱÏݿɵ¼ÖÂÀàËÆRootkitµÄ¹¦Ð§
Ðû²¼Ê±¼ä 2024-04-241. Ñо¿Ö°Ô±·¢Ã÷WindowsȱÏݿɵ¼ÖÂÀàËÆRootkitµÄ¹¦Ð§
4ÔÂ22ÈÕ£¬£¬£¬£¬£¬£¬£¬ÍþвÐÐΪÕß¿ÉÒÔʹÓà DOS µ½ NT ·¾¶×ª»»Àú³ÌÀ´ÊµÏÖÀàËÆ rootkit µÄ¹¦Ð§£¬£¬£¬£¬£¬£¬£¬ÒÔÒþ²ØºÍÄ£ÄâÎļþ¡¢Ä¿Â¼ºÍÀú³Ì¡£¡£¡£Çå¾²Ñо¿Ô± Or YairÔÚºÚñ´ó»áÉϽÒÏþµÄÒ»·ÝÆÊÎö±¨¸æÖÐÌåÏÖ£º¡°µ±Óû§ÔÚ Windows ÖÐÖ´ÐдøÓз¾¶²ÎÊýµÄº¯Êýʱ£¬£¬£¬£¬£¬£¬£¬Îļþ»òÎļþ¼ÐËùÔÚµÄ DOS ·¾¶½«×ª»»Îª NT ·¾¶¡£¡£¡£¡±ÔÚ´Ëת»»Àú³ÌÖУ¬£¬£¬£¬£¬£¬£¬±£´æÒ»¸öÒÑÖªÎÊÌ⣬£¬£¬£¬£¬£¬£¬¼´¸Ãº¯Êý»áɾ³ýÈκη¾¶ÔªËØÖеÄÎ²ËæµãÒÔ¼°×îºóÒ»¸ö·¾¶ÔªËØÖеÄÈκÎÎ²Ëæ¿Õ¸ñ¡£¡£¡£´Ë²Ù×÷ÓÉ Windows ÖеĴó´ó¶¼Óû§¿Õ¼ä API Íê³É¡£¡£¡£ÕâЩËùνµÄ MagicDot ·¾¶ÔÊÐíÈκηÇÌØÈ¨Óû§»á¼ûÀàËÆ rootkit µÄ¹¦Ð§£¬£¬£¬£¬£¬£¬£¬È»ºóÕâЩÓû§¿ÉÒÔ½«ÆäÎäÆ÷»¯£¬£¬£¬£¬£¬£¬£¬ÔÚûÓÐÖÎÀíԱȨÏÞµÄÇéÐÎÏÂÖ´ÐÐһϵÁжñÒâ²Ù×÷£¬£¬£¬£¬£¬£¬£¬²¢ÇÒ²»»á±»·¢Ã÷¡£¡£¡£
https://thehackernews.com/2024/04/researchers-uncover-windows-flaws.html?&web_view=true
2. ¶íÂÞ˹SandwormºÚ¿ÍÍÅ»ïÃé×¼ÁËÎÚ¿ËÀ¼20¸öÖ÷Òª×éÖ¯
4ÔÂ22ÈÕ£¬£¬£¬£¬£¬£¬£¬Æ¾Ö¤ÎÚ¿ËÀ¼ÅÌËã»ú½ôÆÈÏìӦС×é (CERT-UA) µÄÒ»·Ý±¨¸æ£¬£¬£¬£¬£¬£¬£¬¶íÂÞ˹ºÚ¿Í×éÖ¯ Sandworm Ö¼ÔÚÆÆËðÎÚ¿ËÀ¼Ô¼ 20 ¸öÒªº¦»ù´¡ÉèÊ©µÄÔËÐС£¡£¡£ÕâЩºÚ¿ÍÒ²±»³ÆÎª BlackEnergy¡¢Seashell Blizzard¡¢Voodoo Bear ºÍ APT44£¬£¬£¬£¬£¬£¬£¬¾ÝÐÅÓë¶íÂÞ˹Îä×°²½¶Ó×ÜÕÕÁϲ¿ (GRU) Óйأ¬£¬£¬£¬£¬£¬£¬¶ÔÖÖÖÖÄ¿µÄ¾ÙÐÐÍøÂçÌØ¹¤»î¶¯ºÍÆÆËðÐÔ¹¥»÷¡£¡£¡£CERT-UA ±¨¸æ³Æ£¬£¬£¬£¬£¬£¬£¬2024 Äê 3 Ô£¬£¬£¬£¬£¬£¬£¬APT44 ¾ÙÐÐÁËÆÆËðÎÚ¿ËÀ¼ 10 ¸öµØÇøÄÜÔ´¡¢Ë®ºÍ¹©Å¯¹©Ó¦ÉÌÐÅÏ¢ºÍͨѶϵͳµÄÐж¯¡£¡£¡£¹¥»÷±¬·¢ÔÚÈýÔ·ݣ¬£¬£¬£¬£¬£¬£¬ÔÚijЩÇéÐÎÏ£¬£¬£¬£¬£¬£¬£¬ºÚ¿ÍÄܹ»Í¨¹ýÆÈº¦¹©Ó¦Á´À´ÌṩÊÜËð»òÒ×Êܹ¥»÷µÄÈí¼þ£¬£¬£¬£¬£¬£¬£¬»òÕßͨ¹ýÈí¼þÌṩÉÌ»á¼û×é֯ϵͳ¾ÙÐÐά»¤ºÍÊÖÒÕÖ§³ÖµÄÄÜÁ¦À´ÉøÍ¸Ä¿µÄÍøÂç¡£¡£¡£
https://www.bleepingcomputer.com/news/security/russian-sandworm-hackers-targeted-20-critical-orgs-in-ukraine/
3. APT28 ʹÓà Windows ´òÓ¡ºǫ́´¦Öóͷ£³ÌÐòȱÏݰ²ÅÅGooseEgg
4ÔÂ23ÈÕ£¬£¬£¬£¬£¬£¬£¬APT28½« Microsoft Windows Print Spooler ×é¼þÖеÄÇå¾²Îó²îÎäÆ÷»¯£¬£¬£¬£¬£¬£¬£¬ÒÔÈö²¥Ò»ÖÖÃûΪ GooseEgg µÄÏÈǰδ֪µÄ×Ô½ç˵¶ñÒâÈí¼þ¡£¡£¡£¾Ý³Æ£¬£¬£¬£¬£¬£¬£¬¸Ãй¶ºó¹¤¾ßÖÁÉÙ´Ó 2020 Äê 6 ÔÂ×îÏÈʹÓ㬣¬£¬£¬£¬£¬£¬¿ÉÄÜ×îÔç´Ó 2019 Äê 4 ÔÂ×îÏÈʹÓ㬣¬£¬£¬£¬£¬£¬ËüʹÓÃÁËÒ»¸öÏÖÒÑÐÞ²¹µÄȱÏÝ£¬£¬£¬£¬£¬£¬£¬ÔÊÐíȨÏÞÉý¼¶£¨CVE-2022-38028£¬£¬£¬£¬£¬£¬£¬CVSS ÆÀ·Ö£º7.8£©¡£¡£¡£Microsoft ÔÚ 2022 Äê 10 ÔÂÐû²¼µÄ¸üÐÂÖнâ¾öÁËÕâ¸öÎÊÌ⣬£¬£¬£¬£¬£¬£¬ÃÀ¹ú¹ú¼ÒÇå¾²¾Ö (NSA) Æäʱ±¨¸æÁ˸ÃȱÏÝ¡£¡£¡£Æ¾Ö¤Õâ¼Ò¿Æ¼¼¾ÞÍ·ÍþвÇ鱨ÍŶӵÄ×îз¢Ã÷£¬£¬£¬£¬£¬£¬£¬APT28£¨Ò²³ÆÎª Fancy Bear ºÍ Forest Blizzard£¨ÒÔǰ³ÆÎª Strontium£©£©½«¸ÃÎó²îÎäÆ÷»¯£¬£¬£¬£¬£¬£¬£¬ÓÃÓÚÕë¶ÔÎÚ¿ËÀ¼¡¢Î÷Å·ºÍ±±ÃÀÕþ¸®¡¢·ÇÕþ¸®¡¢½ÌÓýºÍ½»Í¨µÄ¹¥»÷²¿·Ö×éÖ¯¡£¡£¡£½ü¼¸¸öÔÂÀ´£¬£¬£¬£¬£¬£¬£¬APT28 ºÚ¿Í»¹ÀÄÓÃÁËMicrosoft Outlook ÖеÄȨÏÞÉý¼¶Îó²î£¨CVE-2023-23397£¬£¬£¬£¬£¬£¬£¬CVSS µÃ·Ö£º9.8£©ºÍ WinRAR ÖеĴúÂëÖ´ÐÐÎó²î£¨CVE-2023-38831£¬£¬£¬£¬£¬£¬£¬CVSS µÃ·Ö£º7.8£©¡£¡£¡£
https://thehackernews.com/2024/04/russias-apt28-exploited-windows-print.html
4. ToddyCat APT ÕýÔÚÍøÂçÑÇÌ«µØÇø¹¤¿ØÐÐÒµµÄÊý¾Ý
4ÔÂ23ÈÕ£¬£¬£¬£¬£¬£¬£¬Ò»¸öÃûΪ ToddyCat µÄ¸ß¼¶Ò»Á¬Íþв (APT) ×éÖ¯ÕýÔÚ´ÓÑÇÌ«µØÇøµÄÕþ¸®ºÍ¹ú·ÀÄ¿µÄÍøÂ繤ҵ¹æÄ£»£»£»¯µÄÊý¾Ý¡£¡£¡£¿£¿£¿£¿£¿¨°Í˹»ùʵÑéÊÒ¸ú×ٸûµÄÑо¿Ö°Ô±±¾Öܽ«ÍþвÐÐΪÕßÐÎòΪʹÓöà¸öͬʱÅþÁ¬µ½Êܺ¦ÕßÇéÐÎÀ´Î¬³Ö³¤ÆÚÐÔ²¢´ÓÖÐÇÔÈ¡Êý¾Ý¡£¡£¡£ËûÃÇ»¹·¢Ã÷ÁË ToddyCatʹÓõÄÒ»×éй¤¾ß£¬£¬£¬£¬£¬£¬£¬ÓÃÓÚ´ÓÊܺ¦ÕßϵͳºÍä¯ÀÀÆ÷ÍøÂçÊý¾Ý¡£¡£¡£ToddyCat ºÜ¿ÉÄÜÊÇÒ»¸ö½²ÖÐÎĵÄÍþвÐÐΪÕߣ¬£¬£¬£¬£¬£¬£¬¿¨°Í˹»ùÒѽ«ÆäÓëÖÁÉÙ¿É×·Ëݵ½ 2020 Äê 12 ÔµĹ¥»÷ÁªÏµÆðÀ´¡£¡£¡£ÔÚ×î³õ½×¶Î£¬£¬£¬£¬£¬£¬£¬¸Ã×éÖ¯ËÆºõÖ»¹Ø×¢Ì¨ÍåºÍÔ½ÄϵÄÉÙÊý×éÖ¯¡£¡£¡£µ«ÔÚ 2021 Äê 2 Ô¹ûÕæÅû¶ Microsoft Exchange Server ÖеÄËùνProxyLogon Îó²îºó£¬£¬£¬£¬£¬£¬£¬ÍþвÐÐΪÕßѸËÙ¼Ó´óÁ˹¥»÷Á¦¶È¡£¡£¡£
https://www.darkreading.com/cyber-risk/-toddycat-apt-is-stealing-data-on-an-industrial-scale-
5. Synlab Italia ÒòÀÕË÷Èí¼þ¹¥»÷¶øÔÝÍ£ÔËÓª
4ÔÂ22ÈÕ£¬£¬£¬£¬£¬£¬£¬ÔÚÀÕË÷Èí¼þ¹¥»÷ÆÈʹ IT ϵͳÀëÏߺ󣬣¬£¬£¬£¬£¬£¬Synlab Italia ÔÝÍ£ÁËËùÓÐÒ½ÁÆÕï¶ÏºÍ²âÊÔЧÀÍ¡£¡£¡£Synlab Italia ÍøÂçÁ¥ÊôÓڱ鲼ȫÇò 30 ¸ö¹ú¼Ò/µØÇøµÄ Synlab ¼¯ÍÅ£¬£¬£¬£¬£¬£¬£¬ÔÚÒâ´óÀû¸÷µØÔËÓª×Å 380 ¸öʵÑéÊÒºÍÒ½ÁÆÖÐÐÄ¡£¡£¡£ËüµÄÄêÓªÒµ¶îΪ 4.26 ÒÚÃÀÔª£¬£¬£¬£¬£¬£¬£¬Ã¿Äê¾ÙÐÐ 3500 Íò´ÎÆÊÎö¡£¡£¡£¸Ã¹«Ë¾Ðû²¼ÔÚ 4 Ô 18 ÈÕÆÆÏþÔâÓöÇå¾²Îó²î£¬£¬£¬£¬£¬£¬£¬ÆÈʹÆä¹Ø±ÕËùÓÐÅÌËã»úÒÔÏÞÖÆÆÆËð»î¶¯¡£¡£¡£Ö»¹Ü¸Ã¹«Ë¾ÉÐδ֤ʵ£¬£¬£¬£¬£¬£¬£¬µ«Ò»Ð©Ãô¸ÐµÄÒ½ÁÆÊý¾Ý¿ÉÄÜÒÑ̻¶¸ø¹¥»÷Õß¡£¡£¡£ÉÐÎÞÖ÷ÒªÀÕË÷Èí¼þÍÅ»ïÉù³Æ¶Ô Synlab Italia µÄÍøÂç¹¥»÷ÈÏÕæ¡£¡£¡£
https://www.bleepingcomputer.com/news/security/synlab-italia-suspends-operations-following-ransomware-attack/
6. ÃÀ¹ú¹ú¼ÒÇå¾²¾Ö (NSA) Ðû²¼Çå¾²È˹¤ÖÇÄܰ²ÅÅÖ¸ÄÏ
4ÔÂ22ÈÕ£¬£¬£¬£¬£¬£¬£¬ÃÀ¹ú¹ú¼ÒÇå¾²¾ÖÓëÃÀ¹úºÍÆäËûÎåÑÛ¹ú¼ÒµÄÁù¸öÕþ¸®»ú¹¹ÏàÖúÐû²¼ÁËÓйØÔõÑùÇå¾²°²ÅÅÈ˹¤ÖÇÄÜϵͳµÄÐÂÖ¸ÄÏ¡£¡£¡£ËüÌṩÁË·ÖΪÈýÀàµÄ×î¼Ñʵ¼ùÁÐ±í£¬£¬£¬£¬£¬£¬£¬Éæ¼°È˹¤ÖÇÄܰ²ÅŵÄÈý¸öÖ÷Òª°ì·¨£º±£»£»£»¤°²ÅÅÇéÐΡ¢Ò»Á¬±£»£»£»¤AIϵͳºÍÇå¾²AIÔËά¡£¡£¡£±£»£»£»¤È˹¤ÖÇÄÜÏµÍ³Éæ¼°Ê¶±ðΣº¦¡¢ÊµÑéÊʵ±µÄ»º½â²½·¥ºÍ¼à¿ØÎÊÌâµÄÒ»Á¬Àú³Ì¡£¡£¡£Í¨¹ý½ÓÄɱ¾±¨¸æÖиÅÊöµÄ°ì·¨À´È·±£È˹¤ÖÇÄÜϵͳµÄ°²ÅźÍÔËÐÐÇå¾²£¬£¬£¬£¬£¬£¬£¬×éÖ¯¿ÉÒÔÏÔ׎µµÍËùÉæ¼°µÄΣº¦¡£¡£¡£ÕâЩ°ì·¨ÓÐÖúÓÚ±£»£»£»¤×éÖ¯µÄ֪ʶ²úȨ¡¢Ä£×ÓºÍÊý¾ÝÃâÔâ͵ÇÔ»òÀÄÓᣡ£¡£
https://www.infosecurity-magazine.com/news/nsa-launches-guidance-secure-ai/