ESET·¢ÏÖSandwormÀûÓÃSwiftSlicer¹¥»÷ÎÚ¿ËÀ¼µÄ»î¶¯
Ðû²¼Ê±¼ä 2023-01-31
ESETÑо¿ÈËÔ±ÓÚ1ÔÂ27Èճƣ¬ÔÚ×î½üÒ»´ÎÕë¶ÔÎÚ¿ËÀ¼×éÖ¯µÄ¹¥»÷»î¶¯Öз¢ÏÖÁËÒ»ÖÖеÄÊý¾Ý²Á³ý¶ñÒâÈí¼þSwiftSlicer£¬²¢½«Æä¹éÒòÓÚAPT×éÖ¯Sandworm¡£SwiftSlicerÓÚ1ÔÂ25ÈÕÔÚÄ¿±êµÄÍøÂçÉϱ»·¢ÏÖ£¬Ëüͨ¹ý×é¼Æı²¿Êð£¬Õâ±íÃ÷¹¥»÷ÕßÒѾ¿ØÖÆÁËÄ¿±êµÄActive Directory»·¾³¡£¸Ã¶ñÒâÈí¼þÊÇÓÃGo¿ª·¢µÄ£¬Ò»µ©Ö´Ðоͻáɾ³ý¾íÓ°¸±±¾²¢ÁýÕÖWindowsϵͳĿ¼ÖеÄÒªº¦Îļþ£¬ÌرðÊÇÇý¶¯·¨Ê½ºÍActive DirectoryÊý¾Ý¿â¡£
https://www.welivesecurity.com/2023/01/27/swiftslicer-new-destructive-wiper-malware-ukraine/
2¡¢QNAPÐû²¼¹Ì¼þ¸üÐÂÐÞ¸´ÆäNASÉ豸ÖеÄSQL×¢È멶´
1ÔÂ30ÈÕ£¬QNAPÐû²¼ÁËQTSºÍQuTSµÄ¹Ì¼þ¸üУ¬ÒÔÐÞ¸´¿ÉÔÚÆäNASÉ豸ÖÐ×¢Èë¶ñÒâ´úÂëµÄ©¶´¡£¸Ã©¶´×·×ÙΪCVE-2022-27596£¬CVSSÆÀ·ÖΪ9.8£¬Ó°ÏìÁËQTS 5.0.1ºÍQuTS hero h5.0.1°æ±¾¡£¹©Ó¦ÉÌûÓÐ͸¶Óйظ鶴µÄ¸ü¶àϸ½Ú£¬µ«NIST portal½«ÆäÃèÊöΪSQL×¢È멶´¡£´ËÍ⣬QNAPÐû²¼ÁËÒ»¸öÃèÊö¸Ã©¶´ÑÏÖØÐÔµÄJSONÎļþ£¬±íÃ÷¸Ã©¶´¿É±»Ô¶³Ì¹¥»÷ÕßÔÚµÍÅÓ´óˮƽµÄ¹¥»÷ÖÐÀûÓ㬶øÎÞÐèÓû§½»»¥»òÄ¿±êÉè±¹ØÁ¬ÄȨÏÞ¡£
https://securityaffairs.com/141588/iot/qnap-addresses-critical-flaw.html
3¡¢Í¶×ÊÑо¿¹«Ë¾ZacksÔâµ½¹¥»÷µ¼ÖÂ82ÍòÓû§µÄÐÅϢй¶
¾ÝýÌå1ÔÂ25ÈÕ±¨µÀ£¬Zacks Investment Research¹«Ë¾µÄÊý¾Ýй¶Ê¼þÓ°ÏìÁË820000Ãû¿Í»§¡£Zacks·¢ÏÖ²¿ÃÅ¿Í»§¼Ç¼Ôâµ½ÁËδ¾ÊÚȨµÄ·ÃÎÊ£¬¾ÄÚ²¿ÊÓ²ìÈ·¶¨¹¥»÷ÕßÔÚ2021Äê11ÔÂÖÁ2022Äê8ÔÂÖ®¼äµÄij¸öʱ¼ä·ÃÎÊÁ˸ÃÍøÂ硣й¶ÐÅÏ¢°üÂÞÐÕÃû¡¢µØÖ·¡¢µç»°¡¢ÓʼþµØÖ·ºÍZacks.comÍøÕ¾µÄÓû§ÃÜÂë¡£¸Ã¹«Ë¾³ÎÇå˵£¬´Ë´Îʼþ½öÓ°ÏìÔÚ1999Äê11ÔÂÖÁ2005Äê2Ô¼ÓÈëµÄZacks EliteµÄ¿Í»§¡£Ä¿Ç°£¬ZacksÖØÖÃÁËÊÜÓ°ÏìÓû§µÄÃÜÂ룬²¢ÊµÊ©ÁËÌرðµÄÄþ¾²´ëÊ©¡£
https://www.bleepingcomputer.com/news/security/zacks-investment-research-data-breach-affects-820-000-clients/
4¡¢ÀÕË÷Èí¼þMimicÀûÓÃËÑË÷¹¤¾ßEverything²éÕÒÒª¼ÓÃܵÄÎļþ
Trend MicroÔÚ1ÔÂ26ÈÕ͸©£¬ÐµÄÀÕË÷Èí¼þMimicÀûÓúϷ¨¹¤¾ßEverythingµÄAPIÀ´²éÕÒÒª¼ÓÃܵÄÎļþ¡£EverythingÊÇVoidtools¿ª·¢µÄWindowsÎļþÃûËÑË÷ÒýÇ棬¿É×ÊÖúMimicÕÒµ½¿É¼ÓÃܵÄÎļþ£¬Í¬Ê±ÈÆ¿ªÄÇЩ¼ÓÃܺó»áµ¼ÖÂϵͳÎÞ·¨Æô¶¯µÄÎļþ¡£¸ÃÀÕË÷Èí¼þÓÚ2022Äê6ÔÂÊ×´ÎÔÚÒ°Íâ±»·¢ÏÖ£¬Ö÷ÒªÕë¶Ô¶íÓïºÍÓ¢ÓïÄ¿±ê¡£Æ䲿ÃÅ´úÂëÓëÀÕË÷Èí¼þContiÓÐÏàËÆÖ®´¦£¬»¹¿ÉÒÔÀûÓöà¸ö´¦ÖÃÆ÷Ïß³ÌÀ´¼ÓËÙÊý¾Ý¼ÓÃܹý³Ì£¬¾ßÓÐÏÖ´úÀÕË÷Èí¼þµÄ³£¼û¹¦Ð§¡£
https://www.trendmicro.com/en_us/research/23/a/new-mimic-ransomware-abuses-everything-apis-for-its-encryption-p.html
5¡¢Ñо¿ÈËÔ±ÔÚBlack Basta¹¥»÷»î¶¯Öз¢ÏÖPlugXбäÌå
¾Ý1ÔÂ27ÈÕ±¨µÀ£¬Ñо¿ÈËÔ±ÔÚÒ»´ÎBlack BastaµÄ¹¥»÷»î¶¯Öз¢ÏÖÁ˶ñÒâÈí¼þPlugXµÄбäÌå¡£¸Ã±äÌå¿ÉÒÔÔÚUSBÉ豸ÉÏÒþ²Ø¶ñÒâÎļþ£¬È»ºóѬȾËüÃÇÁ¬½ÓµÄWindowsÖ÷»ú¡£Ôڴ˴λÖУ¬¹¥»÷ÕßʹÓÃ32λ°æ±¾µÄWindowsµ÷ÊÔ¹¤¾ßx64dbg.exeºÍÖж¾°æ±¾µÄx32bridge.dll£¬À´¼ÓÔØPlugX payload£¨x32bridge.dat£©¡£Ä¿Ç°£¬ÔÚVirus TotalɨÃèƽ̨ÉϵÄ61ÖÖ²úÎïÖУ¬½öÓÐ9ÖÖ¿ÉÒÔ½«Æä±ê־Ϊ¶ñÒâÎļþ¡£
https://www.bleepingcomputer.com/news/security/plugx-malware-hides-on-usb-devices-to-infect-new-windows-hosts/
6¡¢MandiantÐû²¼¹ØÓÚGootkit¹¥»÷»î¶¯ÑݱäµÄ·ÖÎö³ÂËß
MandiantÔÚ1ÔÂ26ÈÕÐû²¼Á˹ØÓÚGootkit¹¥»÷»î¶¯µÄ·ÖÎö³ÂËß¡£×Ô2021Äê1ÔÂÒÔÀ´£¬MandiantÒ»Ö±ÔÚ¸ú×ÙUNC2565µÄGootkitµÄ»î¶¯¡£Ñо¿ÈËÔ±·¢ÏÖ£¬´Ó2022Ä꿪ʼUNC2565¶ÔÆä»î¶¯ÖÐʹÓõÄTTP½øÐиü¸Ä£¬°üÂÞʹÓÃFONELAUNCH launcherµÄ¶à¸ö±äÌå¡¢·Ö·¢ÐµĺóÐøpayloadÒÔ¼°¶ÔGootkitÏÂÔØ·¨Ê½ºÍѬȾÁ´µÄ¸ü¸Ä¡£´ËÍ⣬³ÂËß»¹½éÉÜÁ˶ñÒâÈí¼þÓÃÀ´Òþ²ØÆä´úÂëµÄ¶àÖÖÒªÁ죬²¢Ìṩ¿ÉÒÔ×Ô¶¯Ö´Ðз´»ìÏý¹ý³ÌµÄ½Å±¾¡£
https://www.mandiant.com/resources/blog/tracking-evolution-gootloader-operations