¡¾ÍøÂçÕ½¡¿ÎÚ¿ËÀ¼Õ½ÕùϵÄ×îÐÂÍøÂç¹¥»÷Ô˶¯×ۺϱ¨¸æ
Ðû²¼Ê±¼ä 2022-04-29Ò»¡¢Åä¾°
×Ô2022Äê2ÔÂ24ÈÕ¶íÎÚ³åÍ»Éý¼¶ÎªÖÜÈ«Õ½Õùºó£¬¶íÂÞ˹ÊÔͼͨ¹ý¡°ÉÁµçÕ½¡±µÄÕ½Êõ¿ìËÙ¿¢ÊÂÕ½ÕùµÄÄ¿µÄÂä¿Õ£¬Ö±µ½2¸ö¶àÔµĽñÌ죬´Ë´ÎÕ½ÕùÈÔ´¦ÓÚ½º×Å״̬£¬¶íÎÚË«·½¾ùÔâÊܵ½Á˺ÜÊÇÑÏÖصÄËðʧºÍÉËÍö¡£ÔڲпáµÄÕ½Õù֮ϣ¬Ë«·½ÈÔȻһֱµØÔÚÍøÂçÕ½³¡ÉϾÙÐÐ×ÅÇ¿ÁҵĽÏÁ¿¡£ÔÚÕ½Õù±¬·¢µ±ÈÕ£¬ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLab¾Í¶ÔË«·½ÍøÂçÕ½Ïà¹ØµÄÍþвÇ鱨¾ÙÐÐÁËÕûÀí£¬²¢ÇÒ¶ÔÎÚ¿ËÀ¼±³ºóµÄÍøÂç¹¥»÷ºÍÏà¹ØÇ鱨Ô˶¯¾ÙÐÐÉîÈëÆÊÎö£¬Ðû²¼ÁËÏà¹ØÆÊÎöÎÄÕ¡¶ÎÚ¿ËÀ¼Õ½Õù±³ºóµÄÍøÂç¹¥»÷ºÍÇ鱨Ô˶¯¡·£»ÔÚ3Ô·ÝÎÒÃÇÓ¦Ñû׫дÁË¡¶¡¾ÍøÂçÕ½¡¿´ÓÎÚ¿ËÀ¼Õ½Õù̸ÏÖ´úÕ½ÕùµÄµÚ¶þÕ½³¡¡·µÄ³¤Æª±¨¸æ£¬ÍŽáÀúÊ·ÉϵĶÔÕ½ÕùÆð×ÅÒªº¦×÷ÓõÄÍøÂçÕ½°¸ÀýÒÔ¼°ÎÚ¿ËÀ¼ºÍ¶íÂÞ˹֮¼ä³¤´ï30ÄêµÄÍøÂç¶Ô¿¹°¸Àý£¬ÖÜÈ«ÆÊÎöÁËÏÖ´úÕ½ÕùϵÄÍøÂçÕ½ÊÖÒÕ¡¢Í·ÄÔ¡¢×÷Óü°Ó°Ï죻½üÆÚ£¬ÎÒÃÇÓÖ½ÓÁ¬²¶»ñµ½¶àÆðÕë¶ÔÎÚ¿ËÀ¼Õþ¸®ºÍµ¥Î»µÄÍøÂç¹¥»÷Ô˶¯£¬¹¥»÷Õß½èÒÔ¡°ÎÚ¿ËÀ¼·ÀÓù·½·¨¡±¡¢¡°ÎÚ¿ËÀ¼±¨¸æ_×îÖÕ¡±¡¢¡°ÈÕÒæÖØ´óµÄ¶íÎÚΣ»úÚ¹ÊÍ¡±ºÍ¡°Ð¹Â¶µÄ¿ËÀïÄ·ÁÖ¹¬µç×ÓÓʼþÏÔʾÃ÷˹¿ËÐÒ顱µÈ¾ßÓи߶ÈÒÉ»óÐÔµÄÈÈÃÅÓÕ¶üÎĵµ¾ÙÐй¥»÷£¬ÊÔͼÇÔÈ¡Ïà¹ØÕþ¸®µ¥Î»µÄÉñÃØÐÅÏ¢¡£
±¾ÎĽ«¶Ô×ÔÕ½ÕùÒÔÀ´ÎÒÃÇËù¼à¿Øµ½µÄÍøÂç¹¥»÷ÊÂÎñ¾ÙÐÐÊáÀíºÍ»ã×Ü£¬Í¬Ê±´Ó¶à¸ö½Ç¶È³ö·¢£¬¶Ô²¿·Öµä·¶µÄÍøÂç¹¥»÷ÊÂÎñ¾ÙÐÐÉîÈëÆÊÎö¡£
¶þ¡¢½üÆÚ¹¥»÷ÊÂÎñ»ØÊ×
×ÔÕ½Õù±¬·¢ÒÔÀ´£¬ÍøÂç¿Õ¼ä¾Í³ÉÁ˶íÎÚË«·½²©Þĺͽ»·æµÄµÚ¶þÕ½³¡£¬Æ¾Ö¤ÎÚ¿ËÀ¼CERT½üÆÚÐû²¼µÄÐÂÎÅ£¬ÎÚ¿ËÀ¼ÒѾÊܵ½ÁËÖÁÉÙ12¸öºÚ¿Í×éÖ¯µÄ¹¥»÷¡£ÔÚÕâЩ¹¥»÷ÖУ¬ºÚ¿Í×éÖ¯²»µ«Õë¶ÔÎÚ¿ËÀ¼Õþ¸®¡¢µçÐÅ¡¢¹ú·À¡¢¾ü¶ÓµÈÒªÖ÷Òª²¿·ÖÕö¿ªÍøÂç¹¥»÷£¬ÉõÖÁ»¹Ö±½Ó¶ÔÎÚ¿ËÀ¼ÄÜÔ´µÈ»ù½¨ÉèÊ©¾ÙÐÐÁËÆÆËðÐÔÍøÂç¹¥»÷¡£Æ¾Ö¤ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLabµÄÍþвÇ鱨Êý¾Ý¼°ÎÚ¿ËÀ¼CERT-UAµÄ¹ûÕ汨¸æ£¬ÎÒÃǶÔ×Ô2022Äê3ÔÂÒÔÀ´ÎÚ¿ËÀ¼ËùÔâÊܵIJ¿·ÖÍøÂç¹¥»÷Çå¾²ÊÂÎñ¾ÙÐÐÁËÊáÀíºÍ»ã×Ü£¬Ïà¹ØÍøÂç¹¥»÷ÊÂÎñµÄʱ¼äÏßÈçÏÂͼËùʾ¡£ÏÖʵÉÏ£¬ÕâЩͳ¼ÆµÄÍøÂç¹¥»÷ÊÂÎñ½ö½öÊÇÏÖʵ¹¥»÷ÇéÐεıùɽһ½Ç£»µ«ÈÔ²»ÄÑ¿´³ö£¬Õ½Õùʱ´úÕë¶ÔÎÚ¿ËÀ¼µÄÍøÂç¹¥»÷ÕßÖڶ࣬ÆäÖв»·¦¡°InvisiMole¡±¡¢¡°Vermin¡±¡¢¡°APT-28¡±µÈÖøÃûºÚ¿Í×éÖ¯£¬Ïà¹ØÍøÂç¹¥»÷Ô˶¯Òà¸ñÍâƵÈÔ¡£
¡¤ 3ÔÂ6ÈÕ£¬ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLab¼à²âµ½ÁËÒ»ÅúÕë¶ÔÎÚ¿ËÀ¼Õþ¸®»ú¹¹µÄÍøÂç¹¥»÷Ô˶¯¡£Ôڴ˴ι¥»÷Ô˶¯ÖУ¬¹¥»÷ÕßʹÓÃЯ´ø¶ñÒâºê»òÎó²î¶ñÒâÎļþ×÷Ϊ³õʼ¹¥»÷Ôغɣ¬ÓÕʹÊܺ¦ÕßÐÅÍв¢Ö´ÐкóÐøµÄQuasarRAT¶ñÒâľÂí£¬ÊÔͼ´ÓÊܺ¦Ö÷»úÖÐÇÔÈ¡Ãô¸ÐÎļþ¡£ÎÚ¿ËÀ¼CERTÒ²½«´Ë´ÎÊÂÎñµÄ¹¥»÷ÕßÃüÃûΪ¡°UAC-0086¡±£¬¹¥»÷ÕßʹÓõIJ¿·ÖÓÕ¶üÎĵµÈçÏÂËùʾ¡£
£¨1£©ÓÕ¶üÎĵµÊ¾ÀýÒ»£ºÎ±×°³ÉISW£¨Õ½ÕùÑо¿Ñо¿Ëù£©»ú¹¹Îļþ
£¨2£©ÓÕ¶üÎĵµÊ¾Àý¶þ£ºÎ±×°³É¡°Hunter Biden,Burisma, and Corruption: The Impact on U.S.Government Policy and RelatedConcerns¡±£¨¡±ºàÌØ¡¤°ÝµÇ¡¶ÃÓÀÃ:¶ÔÃÀ¹úÕþ¸®Õþ²ßµÄÓ°Ïì¼°Ïà¹Ø¹ØÇС·¡±£©±¨¸æÎļþ
£¨3£©ÓÕ¶üÎĵµÊ¾ÀýÈý£º¡°The increasinglycomplicated Russia-Ukraine crisis explained¡±£¨¡°ÈÕÒæÖØ´óµÄ¶íÂÞ˹-ÎÚ¿ËÀ¼Î£»úÚ¹ÊÍ¡±£©±¨¸æÎļþ
¡¤ 3ÔÂ7ÈÕ£¬±»ÎÚ¿ËÀ¼CERTÃüÃûΪ¡°UAC-0051¡±µÄºÚ¿Í×é֯ʹÓöñÒâÈí¼þMicroBackdoor¶ÔÎÚ¿ËÀ¼¶à¸ö¹ú¼Ò²¿·ÖºÍµ¥Î»¿ªÕ¹Á˶à´ÎÍøÂç¹¥»÷Ô˶¯¡£ÆäÖУ¬Ïà¹ØµÄÓÕ¶üÎļþºÍ²¿·Ö¶ñÒâÎļþ´úÂëÈçÏÂͼËùʾ¡£
¡¤ 3ÔÂ9ÈÕ£¬±»ÎÚ¿ËÀ¼CERTÃüÃûΪ¡°UAC-0041¡±µÄºÚ¿Í×éÖ¯½«¡°§§Ú§ã§ä §á§â§à §Ù§Ñ§ä§Ó§Ö§â§Õ§Ø§Ö§ß§ß§ñ §Ô§Ñ§â§Ñ§ß§ä??§Ô§â§à§ê§à§Ó§Ú§ç §Ü§à§ê§ä?§Ó¡±£¨¡°Ïֽ𵣱£Åú×¼º¯¡±£©×÷ΪÓʼþÎÊÌ⣬²¢ÒÔ¡°Õ½ÕùºÍÌṩ²ÆÎñÔ®ÖúÒéÌ⡱ΪÓʼþÄÚÈÝ£¬ÏòÎÚ¿ËÀ¼Õþ¸®»ú¹¹ºÍµ¥Î»¾ÙÐдó×ÚµÄͶµÝ¡£ÆäÖУ¬¡°support letter.xlsx¡±Óʼþ¸½¼þÊÇЯ´øºê´úÂëµÄ¶ñÒâÎĵµ£¬Êܺ¦ÕßÒ»µ©ÆôÓú꣬¸ÃºêÔò»á´Ó¹¥»÷ÕߵķþÎñÆ÷ÉÏÏÂÔØFormbook/XLoader¶ñÒâ³ÌÐò£¬¹¥»÷Õß¼´¿É¿ªÕ¹½øÒ»²½µÄÍøÂç¹¥»÷Ô˶¯¡£´Ë´Î¹¥»÷Ô˶¯µÄÏà¹ØÎļþµÄÏêϸÐÅÏ¢ÈçÏÂͼËùʾ¡£
¡¤ 3ÔÂ11ÈÕ£¬±»ÎÚ¿ËÀ¼CERTÃüÃûΪ¡°UAC-0056¡±µÄºÚ¿Í×é֯αװ³É¡°sed-rada.gov.ua¡±£¨±±¶ÙÄù´Ä¿Ë¾üÃñ×ÜÊð£©ÏòÎÚ¿ËÀ¼¹ú¼Ò»ú¹¹´ó¹æÄ£·Ö·¢´¹ÂÚÓʼþ¡£¸ÃÓʼþÖаüÀ¨Á½¸öÓÕ¶üÎĵµ£¬ÇÒÓʼþÕýÎÄÖÐÐû³ÆÒªÇó¸÷»ú¹¹´Ó¡°https://forkscenter.fr¡±ÍøÕ¾ÏÂÔز¢×°Ö÷À²¡¶¾Èí¼þµÄ¸üÐÂÎļþ¡°BitdefenderWindowsUpdatePackage.exe¡±¡£µ±¸ÃEXEÎļþÀÖ³ÉÖ´Ðкó£¬×îÖÕ»á´ÓÖ¸¶¨·þÎñÆ÷ÉÏÏÂÔز¢Ö´ÐÐGraphSteelºÍGrimPlantºóÃÅ£¬ÒԱ㹥»÷ÕßÍê³É½øÒ»²½µÄÍøÂçÇÔÃÜÄ¿µÄ¡£´Ë´Î¹¥»÷ÊÂÎñµÄÏà¹ØÎļþÈçÏÂͼËùʾ£º
ÓÕ¶üÎĵµ£º¡°?§ß§ã§ä§â§å§Ü§è?§ñ §Ù §Ñ§ß§ä§Ú§Ó?§â§å§ã§ß§à§Ô§à§Ù§Ñ§ç§Ú§ã§ä§å.doc¡±£¨·À²¡¶¾ËµÃ÷.doc£©
¡¤ 3ÔÂ15ÈÕ£¬ESETÔÚÎÚ¿ËÀ¼·¢Ã÷µÚÈý¸öÆÆËðÐÔ²Á³ýÆ÷CaddyWiper£¬ÆäÖÐÇ°Á½¸öÆÆËðÐͲÁ³ýÆ÷»®·ÖÊÇÓÚ2ÔÂ23ÈÕÊ״η¢Ã÷µÄHermeticWiperºÍÔÚ2ÔÂ24ÈÕµÚ¶þ´Î·¢Ã÷µÄIsaacWiper¡£±ðµÄ£¬Óë´Ë²Á³ýÆ÷Ïà¹ØµÄºÚ¿Í×éÖ¯Ò²±»ÎÚ¿ËÀ¼CERTÃüÃûΪ¡°UAC-0082¡±¡£ÆÆËðÐÔ²Á³ýÆ÷CaddyWiperÖеġ°±éÀú´ÅÅÌÎļþ²¢Ïú»Ù¡±¹¦Ð§µÄ´úÂëÈçÏÂͼËùʾ£º
¡¤ 3ÔÂ16ÈÕ£¬ÒÉËÆAPT28£¨UAC-0028£©ºÚ¿Í×é֯ģÄâȪԴÓÚUKR.NETÐÂÎŵĴ¹ÂÚÓʼþ£¬ÓʼþÕýÎÄÖÐʹÓÃURL¶ÌÁ´½Ó·þÎñ½¨ÉèµÄ¶þάÂ룬ָµ¼Ä¿µÄÓû§¾ÙÐлá¼û¡£Ò»µ©Óû§»á¼ûºó£¬Ôò»á±»Öض¨Ïòµ½Î±×°µÄUKR.NETÃÜÂëÖØÖÃÒ³ÃæµÄ´¹ÂÚÍøÕ¾£¬¼Ì¶øͨ¹ýHTTP POSTÇëÇó½«Óû§ÊäÈëµÄÊý¾Ý·¢Ë͵½¹¥»÷ÕßÔÚPipedreamƽ̨ÕË»§ÖС£
Ä£ÄâÀ´×ÔUKR.NETµÄµç×ÓÓʼþÄÚÈÝ
UKR.NETÃÜÂëÖØÖÃαÔìÒ³Ãæ
²¿·Ö´¹ÂÚÒ³Ãæ´úÂë
¡¤ 3ÔÂ17ÈÕ£¬ÓÉVermin (UAC-0020) ×é֯αװΪ¡°ÎÚ¿ËÀ¼¹ú·À²¿¡±ÏòÎÚ¿ËÀ¼¹ú¼ÒÕþ¸®»ú¹¹Í¶µÝÖ÷ÌâΪ¡°¹©Ó¦¡±µÄ´¹ÂÚÓʼþ¡£ÓʼþÖÐЯ´øÒ»¸ö¼ÓÃܵÄRARÎļþ£¬Ñ¹Ëõ°üÖаüÀ¨Ò»¸öÎļþ¿ì½Ý·½·¨ºÍÒ»¸öEXEÎļþ£¬µ±·¿ª¿ì½Ý·½·¨Ê±£¬½«Ö´ÐÐEXEÎļþ¡£Ëæºó£¬Êܺ¦ÕßµÄÖ÷ʱ»ú±»¶ñÒâÈí¼þSPECTR¹¥»÷£¬¸Ã¶ñÒâÈí¼þ°üÀ¨£ºSPECTR.Usb¡¢SPECTR.Shell¡¢SPECTR.Fs¡¢SPECTR.Info¡¢SPECTR.ArchiverµÈÄ£¿é¡£²¿·ÖÎļþÄÚÈÝÈçÏÂͼËùʾ¡£
¡¤ 3ÔÂ17ÈÕ£¬UAC-0088×é֯ʹÓà DoubleZero¶ÔÎÚ¿ËÀ¼µÄ²¿·ÖÆóÒµ¾ÙÐÐÍøÂç¹¥»÷¡£Ôڴ˴ι¥»÷ÊÂÎñÖУ¬±»·¢Ã÷µÄѹËõ°üÃûΪ¡°§£§Ú§â§å§ã... §Ü§â§Ñ§Û§ß§Ö §à§á§Ñ§ã§ß§à!!!.zip¡±£¨¡°²¡¶¾...ºÜÊÇΣÏÕ! ! !¡±£©£¬¸ÃѹËõ°ü°üÀ¨Á½¸öÎļþ£ºcpcrs.exeºÍcsrss.exe¡£Í¨Ì«¹ýÎö·¢Ã÷£¬ËüÃÇʹÓÃC#±àд²¢±»¹éÀàΪDoubleZero²¡¶¾¡£¸Ã²¡¶¾»áÁýÕÖ´ÅÅÌÉÏËùÓеķÇϵͳÎļþ£¬²¢Æ¾Ö¤Ò»¶¨µÄ˳Ðò¾ÙÐÐÖØд¡£
¡¤ 3ÔÂ18ÈÕ£¬InvisiMole£¨UAC-0035£©×éÖ¯Õë¶ÔÎÚ¿ËÀ¼¹ú¼ÒÕþ¸®»ú¹¹ºÍ¹ú·Àµ¥Î»ÌᳫÁËÓã²æʽÍøÂç´¹ÂÚÓʼþ¹¥»÷¡£Óʼþ¸½¼þÊÇÃûΪ¡°501_25_103.zip¡±µÄѹËõ°üÎļþ£¬ÆäÖаüÀ¨501_25_103.lnk¿ì½Ý·½·¨¡£µ±ÔËÐжñÒâ¿ì½Ý·½·¨Ê±£¬¸Ã¿ì½Ý·½·¨»á»á¼û¹¥»÷Õß·þÎñÆ÷²¢ÏÂÔغÍÖ´ÐÐHTAÎļþ¡£Ö®ºó£¬HTAÎļþÔÙ´ÓºÚ¿Í·þÎñÆ÷ÉÏÏÂÔز¢ÔËÐÐÓÕ¶üÎĵµ501_25_103.docºÍºóÃųÌÐòLoadEdge¡£
ÓÕ¶üÎĵµÄÚÈÝ
¡¤ 3ÔÂ22ÈÕ£¬Scarab APT×éÖ¯£¨UAC-0026£©Ê¹Óà HeaderTip ¶ñÒâÈí¼þÌᳫÕë¶ÔÎÚ¿ËÀ¼Õþ¸®²¿·ÖºÍµ¥Î»µÄÍøÂç¹¥»÷¡£ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLab×î³õ²¶»ñµ½ÁËÃûΪ¡°§±§â§à§Ù§Ò§Ö§â§Ö§Ø§Ö§ß§ß§ñ §Ó?§Õ§Ö§à§Þ§Ñ§ä§Ö§â?§Ñ§Ý?§Ó §Ù §æ?§Ü§ã§Ñ§è??§ð §Ù§Ý§à§é§Ú§ß§ß§Ú§ç §Õ?§Û §Ñ§â§Þ??§â§à§ã?§Û§ã§î§Ü§à?§æ§Ö§Õ§Ö§â§Ñ§è??.rar¡±µÄѹËõ°üÎļþ£¬ÄÚÀï°üÀ¨Í¬ÃûµÄEXEÎļþ¡£¸Ã¶ñÒâÎļþÖ´Ðкó»áÊͷŲ¢·¿ªÎÞº¦µÄÓÕ¶üÎĵµ£¨¡°#2163_02_33-2022.pdf¡±£©£¬Í¬Ê±ÊͷźÍÖ´ÐÐÅú´¦Öóͷ£Îļþ£¨¡°officecleaner.bat¡±£©£¬Ö®ºó£¬batÎļþÊÍ·Å¡°httpshelper.dll¡±¶ñÒâÎļþ£¬²¢Å²ÓÃrundll32.exeÖ´ÐиöñÒâľÂí¡£
ѹËõ°üÎļþÄÚÈÝ
ÓÕ¶üÎĵµÏà¹ØÄÚÈÝ
¡¤ 3ÔÂ23ÈÕ£¬ÒÉËÆUNC1151ºÚ¿Í×éÖ¯£¨UAC-0051£©Ê¹ÓöñÒâÈí¼þCobalt Strike Beacon¶ÔÎÚ¿ËÀ¼¹ú¼Ò²¿·ÖºÍµ¥Î»¾ÙÐÐÍøÂç¹¥»÷¡£±»·¢Ã÷µÄ¶ñÒâѹËõ°üÃûΪ¡°§¥§Ú§Ó§Ö§â§ã§Ñ§ß§ä§Ú.rar¡±£¬Æä°üÀ¨ÃûΪ¡°§¥§Ú§Ó§Ö§â§ã§Ñ§ß§ä§Ú 21.03.rar¡±µÄѹËõ°ü£¬¶ø¸ÃѹËõ°üÓÖ°üÀ¨¡°§¥§Ú§Ó§Ö§â§ã§Ñ§ß§ä§Ú filerar.scr¡± µÄSFXÎļþ£¬Ëƺõ½èÒÔÒþ²ØÎļþµÄ.scrÀ©Õ¹Ãû¡£´Ë´Î¹¥»÷ÊÂÎñÖеÄsfxÎļþ°üÀ¨ÓÕ¶üÎĵµºÍͼƬ£¬ÒÔ¼°¶ñÒâVBS´úÂë¡£¸Ã¶ñÒâvbs´úÂë»á½¨ÉèºÍÔËÐÐÃûΪ¡°dhdhk0k34.com¡±µÄ .NET³ÌÐò£¬×îÖÕÖ´ÐÐCobalt Strike BeaconľÂí£¬Ïà¹ØµÄ¶ñÒâÎļþÄÚÈÝÈçÏÂͼËùʾ:
SFXÎļþÄÚÈÝ
Ïà¹ØÓÕ¶üÎĵµÄÚÈÝ
Ïà¹ØÓÕ¶üͼƬ
»ìÏýºóµÄ¶ñÒâvbs´úÂë
¡¤ 3ÔÂ28ÈÕ£¬UAC-0056×éÖ¯Õë¶ÔÎÚ¿ËÀ¼Õþ¸®£¨°üÀ¨Ë½È˵çÊÓƵµÀICTV£©Í¶µÝÖ÷ÌâΪ¡°§©§Ñ§Ò§à§â§Ô§à§Ó§Ñ§ß?§ã§ä§î §á§à §Ù§Ñ§â§á§Ý§Ñ§ä?¡±£¨¡°ÍÏÇ·ÈËΪ¡±£©µÄ´¹ÂÚÓʼþ£¬¸Ã´¹ÂÚÓʼþÖаüÀ¨ExcelÎĵµµÄ¸½¼þÎļþÓëÓʼþÖ÷ÌâÃû³ÆÏàͬ£¬Ê¹Êܺ¦ÈËïÔÌÔ¤·ÀÈ»ºó·¿ª¶ñÒâÎļþ¡£¸Ã¶ñÒâÎĵµÖаüÀ¨Ò»¸öǶÈëµÄºê£¬ÒÔ¼°²¿·ÖÒþ²ØÔÚ±í¸ñÖеÄÓÐÓÃÔغɡ£
¸Ã¶ñÒâºê´úÂë»áÊͷŲ¢Ö´Ðгõʼ¿ÉÖ´ÐÐÎļþ¡°Base-Update.exe¡±£¬¸Ã³ÌÐò±»Ö´Ðкó»á´ÓºÚ¿Í·þÎñÆ÷194[.]31.98.124ÉÏÏÂÔز¢Ö´ÐÐÏÂÒ»½×¶ÎºÚ¿Í½«Ê¹ÓõÄľÂí¡°java-sdk.exe¡±¡£ÆäÖУ¬java-sdk.exeµÄÖ÷Òª¹¦Ð§ÊÇʵÏÖÒ»Á¬»¯£¬²¢´ÓºÚ¿Í·þÎñÆ÷194[.]31.98.124ÏÂÔØ°²ÅŽÓÏÂÀ´½«Ê¹ÓõĶñÒâ³ÌÐò¡°oracle-java.exe¡±Óë¡°microsoft-cortana.exe¡±¡£
ÆäÖУ¬¡°oracle-java.exe¡±£¨Elephant Implant/±»³ÆΪGrimPlantºóÃÅ£©ÊǴ˴ι¥»÷ÖÐ×îÖ÷ÒªµÄ¶ñÒâ³ÌÐò£¬Implant¿ÉÒÔͨ¹ý4ÖÖRPCÇëÇóÓëC2¾ÙÐÐͨѶ£¬ÏòC2·¢ËÍÐÅÏ¢²¢ÇÒÎüÊÕÏà¹ØÖ¸ÁÏà¹ØRPCÇëÇóÈçÏÂËùʾ£º
¶ø¡°microsoft-cortana.exe¡±ÔòÊÇÒ»¸öÊý¾ÝÇÔÈ¡Èí¼þ£¬ÆäÖ÷Òª¹¦Ð§°üÀ¨ÍøÂçÊܺ¦ÕßÖ÷»úÃû¡¢²Ù×÷ϵͳÃû³Æ£¨windows£©¡¢CPUÊýÄ¿¡¢IPµØµã¡¢Ãû³Æ¡¢Óû§ÃûºÍÖ÷Ŀ¼¡¢ä¯ÀÀÆ÷ƾ֤¡¢ÎÞÏßÍøÂçÐÅÏ¢¡¢Æ¾Ö¤ÖÎÀíÆ÷Êý¾Ý¡¢ÓʼþÕÊ»§¡¢PuttyÅþÁ¬Êý¾Ý¡¢Filezilla ƾ֤ÒÔ¼°Êܺ¦ÕßÓû§Ä¿Â¼ÖÐËùÓÐÎļþ£¬²¢¾ÙÐйþÏ£´¦Öóͷ££¬·¢Ë͵½Ö¸¶¨µÄC2·þÎñÆ÷ÉÏ¡£
¡¤ 3ÔÂ30ÈÕ£¬±»ÎÚ¿ËÀ¼CERTÃüÃûΪ¡°UAC-0041¡±µÄºÚ¿Í×éÖ¯ÒÔ¡°§¯§à§Ó§Ñ §á§â§à§Ô§â§Ñ§Þ§Ñ §Õ§Ý§ñ §Ù§Ñ§á§Ú§ã§å §Ó §Ø§å§â§ß§Ñ§Ýi.¡±£¨¡°ÐÂÆÚ¿¯Â¼ÈëÍýÏ롱£©ÎªÖ÷Ìâ¶ÔÎÚ¿ËÀ¼Õþ¸®»ú¹¹ºÍµ¥Î»¾ÙÐдó×ڵĴ¹ÂÚÓʼþ¹¥»÷¡£ÓʼþÕýÎÄÖаüÀ¨¹ØÓÚ¡°§Ö§Ý§Ö§Ü§ä§â§à§ß§ß§Ú§ç §ß§Ñ§Ó§é§Ñ§Ý§î§ß§Ú§ç §Ø§å§â§ß§Ñ§Ý?§Ó¡±£¨¡°µç×ÓѧϰÆÚ¿¯¡±£©µÄÏà¹ØÐÅÏ¢£¬ÒÔ¼°MarsStealerľÂíµÄÏÂÔØÁ´½ÓºÍÎĵµÃÜÂë¡£ÆäÖУ¬MarsStealerľÂíÊÇÒ»ÖÖ³£¼ûµÄÉÌҵľÂí£¬ÆäÖ÷Òª¹¦Ð§°üÀ¨ÍøÂ类ѬȾÖ÷»úµÄÃô¸ÐÐÅÏ¢£¬´Óä¯ÀÀÆ÷ÖÐÇÔÈ¡Óû§µÄÉí·ÝÑéÖ¤Êý¾Ý£¬´Ó¼ÓÃÜÇ®°ü²å¼þ»ò¶àÒòËØÉí·ÝÑéÖ¤³ÌÐòÖÐÇÔÈ¡Îļþ£¬ÏÂÔغÍÔËÐпÉÖ´ÐÐÎļþ²¢½ØÈ¡ÆÁÄ»½Øͼ¡£
¡¤ 4ÔÂ4ÈÕ£¬±»ÎÚ¿ËÀ¼CERTÃüÃûΪ¡°UAC-0010¡±£¨ÒÉËÆArmageddon£©µÄºÚ¿Í×éÖ¯Õë¶ÔÎÚ¿ËÀ¼Õþ¸®»ú¹¹·¢ËÍÖ÷ÌâΪ¡°?§ß§æ§à§â§Þ§Ñ§è?§ñ §ë§à§Õ§à §Ó?§Û§ã§î§Ü§à§Ó§Ú§ç §Ù§Ý§à§é§Ú§ß§è?§Ó §²§¶¡±£¨Ò룺¶íÂÞ˹Áª°îÕ½·¸¼Í¼£©µÄ´¹ÂÚÓʼþ£¬Óʼþ¸½¼þΪ¡°§£?§Û§ã§î§Ü§à§Ó?§Ù§Ý§à§é§Ú§ß§è?§²§¶.htm¡±£¨Ò룺¶íÂÞ˹Áª°îµÄÕ½·¸.htm£©¡£
ÈôÊÇÊܺ¦Õß·¿ª¸ÃhtmÎļþ£¬Æää¯ÀÀÆ÷Ôò»á×Ô¶¯ÏÂÔØ¡°Viyskovi_zlochinci_RU.rar¡±¡£
¸ÃѹËõ°ü°üÀ¨Ò»¸öÃûΪ¡°§£?§Û§ã§î§Ü§à§Ó?-§Ù§Ý§à§é§Ú§ß§è? §ë§à §Ù§ß§Ú§ë§å§ð§ä§î §µ§Ü§â§Ñ?§ß§å (§Õ§à§Þ§Ñ§ê§ß?§Ñ§Õ§â§Ö§ã§Ú, §æ§à§ä§à, §ß§à§Þ§Ö§â§Ñ §ä§Ö§Ý§Ö§æ§à§ß?§Ó, §ã§ä§à§â?§ß§Ü§Ú §å §ã§à§è?§Ñ§Ý§î§ß§Ú§ç §ã§Ö§ä§ñ§ç)¡±£¨Ò룺¡°´Ý»ÙÎÚ¿ËÀ¼µÄÕ½·¸£¨¼Òͥסַ£¬ÕÕƬ£¬µç»°ºÅÂ룬Éç½»ÍøÕ¾ÖеÄÒ³Ã棩¡±£©µÄlnkÎļþ¡£
¸ÃlnkÎļþ½«»á´ÓºÚ¿Í·þÎñÆ÷ÉÏÏÂÔØÏÂÒ»½×¶ÎµÄ¹¥»÷ÎäÆ÷£¬¼´Ò»¸ö°üÀ¨VB´úÂëµÄHTAÎļþ¡£´ËHTAÎļþ»á´ÓºÚ¿Í·þÎñÆ÷ÉÏÏÂÔØget.php£¬¶ø¸ÃÎļþÏÖʵÉÏÈ´ÊÇÒ»¸öpowershell¾ç±¾£¬ÆäÖ÷ÒªÓÃÓÚÈ·¶¨ÅÌËã»úµÄΨһ±êʶ·û¡£
¡¤ 4ÔÂ12ÈÕ£¬±»Åû¶ÓɶíÂÞ˹¹ú¼Ò×ÊÖúµÄAPT×éÖ¯Sandworm£¨ÎÚ¿ËÀ¼CERTÃüÃûΪ¡°UAC-0082¡±£©Ê¹ÓöñÒâ³ÌÐò INDUSTROYER2 ºÍ CADDYWIPER£¬ÔÚ4ÔÂ8ÈÕÊÔͼ¶ÔÒ»¼Ò´óÐÍÎÚ¿ËÀ¼ÄÜÔ´¹©Ó¦É̾ÙÐй¥»÷¡£´Ë´Î¹¥»÷ÊÂÎñµÄÏêϸʱ¼ä½ÚµãÈçͼËùʾ£º
´ÓÏà¹ØÊÂÎñµÄÆÊÎö±¨µÀÖпÉÒÔÍƲâ³ö¹¥»÷ÕߵIJ¿·ÖÄ¿µÄ£º
£¨3£©Ê¹ÓöñÒâÆÆËðÐ;籾ORCSHRED¡¢SOLOSHRED¡¢AWFULSHRED¶ÔÆóÒµÄÚ²¿µÄLinuxϵͳµÄ·þÎñÆ÷¾ÙÐÐÆÆËð¹¥»÷¡£
¡¤ 4ÔÂ14ÈÕ£¬±»ÎÚ¿ËÀ¼CERTÃüÃûΪ¡°UAC-0098¡±µÄºÚ¿Í×é֯ʹÓÃÃûΪ¡°§®§à§Ò?§Ý?§Ù§Ñ§è?§Û§ß§Ú§Û §â§Ö?§ã§ä§â.xls¡±£¨¡°·¢¶¯¹ÒºÅ²á.xls¡±£©µÄ¶ñÒâÎļþ¶ÔÎÚ¿ËÀ¼×éÖ¯¾ÙÐдó¹æÄ£ÍøÂç´¹ÂÚ¹¥»÷Ô˶¯¡£Ò»µ©Êܺ¦Õß·¿ªÎĵµ²¢ÆôÓú꣬¶ñÒâºê´úÂë»áÏÂÔز¢Ö´ÐÐÃûΪ¡°spisok.exe¡±µÄ¶ñÒâ´úÂë¡£ÆäÖУ¬¸Ã¡°spisok.exe¡±¶ñÒâ³ÌÐò»áÊÍ·ÅÔËÐÐGzipLoader¶ñÒâÈí¼þ£¬²¢ÇÒ´ÓºÚ¿Í·þÎñÆ÷ÉÏÏÂÔز¢ÔËÐÐIcedID¶ñÒâ³ÌÐò£¬¾ÙÐнøÒ»²½µÄÐÅÏ¢ÇÔÃÜÔ˶¯¡£
Èý¡¢µä·¶¹¥»÷ÊÂÎñÆÊÎö
Åãͬ¶íÎÚ³åͻʱÊƵÄÒ»Ö±¶ñ»¯£¬½üÆÚÃé×¼ÎÚ¿ËÀ¼µÄÍøÂç¹¥»÷Ô˶¯ÏÔ×ÅÔö¶à¡£±¾½Ú´ÓÉÏÊöÖÚ¶àÕë¶ÔÎÚ¿ËÀ¼¾ÙÐеÄÍøÂç¹¥»÷ÊÂÎñÖУ¬»®·ÖÑ¡È¡ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLabÔÚ2022Äê3ÔÂ6ÈÕºÍ3ÔÂ22ÈÕ¼à²âµ½µÄÁ½Æð¹¥»÷ÊÂÎñΪÀý£¬¾ÙÐÐÏêϸµÄÊÖÒÕÆÊÎö¡£
3.1 ¹¥»÷ÊÂÎñÒ»
2022Äê3ÔÂ6ÈÕ£¬ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLab¼ì²âµ½Ò»ÅúÕë¹ØÓÚÎÚ¿ËÀ¼µÄÍøÂç¹¥»÷Ñù±¾£¬¹¥»÷Õß½èÒÔ¡°ÎÚ¿ËÀ¼·ÀÓù·½·¨¡±¡¢¡°ÎÚ¿ËÀ¼±¨¸æ_×îÖÕ¡±¡¢¡°ÈÕÒæÖØ´óµÄ¶íÎÚΣ»úÚ¹ÊÍ¡±ºÍ¡°Ð¹Â¶µÄ¿ËÀïÄ·ÁÖ¹¬µç×ÓÓʼþÏÔʾÃ÷˹¿ËÐÒ顱µÈ¾ßÓи߶ÈÒÉ»óÐÔµÄÈÈÃÅÓÕ¶üÎĵµ¾ÙÐй¥»÷£¬ÒÔ´ËÓÕʹÊܺ¦ÕßÐÅÍв¢Ö´ÐкóÐøµÄ¶ñÒâľÂí¡£
ͨ¹ý¶Ô¹¥»÷ÕßµÄËÝÔ´ºÍ¹ØÁªÆÊÎö£¬ÎÒÃÇÕûÀíÁËÆäÔڴ˴ι¥»÷Ô˶¯ÖÐʹÓõĶñÒâÎļþ¡£ÏêϸÐÅÏ¢ÈçϱíËùʾ¡£
3.1.1 ¹¥»÷ÔغÉ
ÔÚ´Ë´ÎÔ˶¯µÄ³õʼ¹¥»÷»·½ÚÖУ¬¹¥»÷ÕßÖ÷ҪʹÓÃÁËÈýÖÖÃûÌõĹ¥»÷Ôغɣ¬ÆäÖаüÀ¨Ð¯´ø¶ñÒâºêµÄ¶ñÒâÎĵµ¡¢Ð¯´øÎó²îµÄ¶ñÒâÎĵµºÍ¶ñÒâѹËõ°üÎļþ¡£
£¨1£©Ð¯´ø¶ñÒâºêµÄ¶ñÒâÎĵµ
¸Ã¶ñÒâÎĵµÒÔ¡°Leaked Kremlin emails show Minsk protocol designed as path toUkraine's capitulation¡±£¨Ò룺¡°Ð¹Â¶µÄ¿ËÀïÄ·ÁÖ¹¬µç×ÓÓʼþÏÔʾ£¬Ã÷˹¿ËÐÒé±»Éè¼Æ³ÉÎÚ¿ËÀ¼Í¶½µµÄ;¾¶¡±£©×÷ΪÓÕ¶üÄÚÈÝ£¬²¢ÌáÐÑÊܺ¦Õß¡°ÆôÓúꡱ¡£ÏêϸÄÚÈÝÈçÏÂͼËùʾ¡£
µ±Êܺ¦Õß·¿ª¸ÃÎĵµ²¢ÆôÓúê´úÂ빦Чºó£¬½«×Ô¶¯Å²ÓÃDocument_Openº¯Êý£¬ÆäÖ÷Òª¹¦Ð§ÎªÌáÈ¡²¢Ö´ÐÐÉúÑÄÔÚUserForm1ÖеÄpowershellÖ¸Áî¡£
¶ÔpowershellºóÃæµÄ´úÂë¾ÙÐÐBase64½âÂëºó£¬»ñµÃÁË»ìÏýºóµÄps¾ç±¾¡£ÏêϸÄÚÈÝÈçÏÂͼËùʾ¡£
ÔڶԸþ籾¾ÙÐÐÈ¥»ìÏý´¦Öóͷ£ºó£¬¿ÉÒÔ¿´µ½¸ÃpowershellÖ¸ÁîµÄÖ÷Òª¹¦Ð§Îª´ÓÖ¸¶¨µÄurlÁбíÖÐÏÂÔØ¡°SoftwareUpdate.exe¡±£¬ÔÙ½«ÆäÉúÑĵ½%TEMP%Ŀ¼²¢ÃüÃûΪ¡°update.exe¡±¡£
£¨2£©¶ñÒâѹËõ°üÎļþ
ÁíÒ»ÖÖÀàÐÍÊÇRARѹËõ°üÎļþ£¬¹¥»÷Õß½«ÆäÃüÃûΪ¡°The increasinglycomplicated Russia-Ukraine crisis explained¡±£¬¸ÃѹËõÎļþ°üÀ¨ÓÃÓÚÒÉ»óÊܺ¦ÕßµÄÕý³£pdfÓÕ¶üÎĵµÒÔ¼°Î±×°³ÉpdfÎļþͼ±êµÄ¶þ½øÖÆ¿ÉÖ´ÐжñÒâ³ÌÐò£¨Í¨¹ýÐÞ¸Äexeͼ±êΪÎĵµÀ´ÓÕµ¼Êܺ¦Õßµã»÷£©¡£
Õý³£pdfÓÕ¶üÎĵµµÄ²¿·ÖÄÚÈÝÈçÏÂͼËùʾ¡£
£¨3£©Ð¯´øÎó²îµÄ¶ñÒâÎĵµ
¹¥»÷ÕßÔڴ˴ι¥»÷Ðж¯ÖÐʹÓõÄÊÇofficeÎó²îcve-2021-40444£¬¸ÃÎó²îÊÇ΢ÈíÓÚ2021Äê9ÔÂÐû²¼µÄÒ»¸öMicrosoftMSHTMLÔ¶³Ì´úÂëÖ´ÐÐÎó²î¡£¹¥»÷Õß¿ÉÖÆ×÷Ò»¸öÓÉÍйÜä¯ÀÀÆ÷·ºÆðÒýÇæµÄ Microsoft Office ÎĵµÊ¹ÓõĶñÒâ ActiveX ¿Ø¼þ£¬Ö®ºóÓÕµ¼Óû§·¿ª¶ñÒâÎĵµ£¬Ôò¿ÉÔÚÄ¿µÄϵͳÉÏÒÔ¸ÃÓû§È¨ÏÞÖ´ÐÐí§Òâ´úÂë¡£
ÎÒÃǽ«Ð¯´øÎó²îµÄ¶ñÒâÎĵµ½âѹºó£¬ÔÚrelsµÄdocument.xmlÎļþÖз¢Ã÷ÁË¿ÉÒɵÄÏÂÔØÁ´½Ó£ºTarget="mhtml:https://web.sunvn.net/QYWI6LH4M71O.html!x-usc:https://web.sunvn.net/QYWI6LH4M71O.html"¡£
ʵÑéÏÂÔظÃQYWI6LH4M71O.htmlÎļþ£¬·¢Ã÷·þÎñÆ÷ÒÑÎÞ·¨»á¼ûÁË£¬ÂÄÀúÖ¤¸ÃÓòÃûÒѾʧЧ¡£
ÔÚ½øÒ»²½µÄÆÊÎöºó£¬ÎÒÃÇ·¢Ã÷¹¥»÷ÕßʹÓÃÁ˶¨ÖƵÄPOCÄ£°å¾ÙÐÐÅúÁ¿×Ô¶¯»¯ÌìÉú¶ñÒâÎĵµ£¬ÇÒ¶Ô¸÷Îó²îÎĵµÖаüÀ¨µÄÏÂÔØÁ´½ÓËùÖ¸ÏòµÄhtml¾ù¾ÙÐÐÁËËæ»ú»¯´¦Öóͷ£¡£
3.1.2 ºóÃÅÆÊÎö
Ïêϸ¹¦Ð§ÈçϱíËùʾ¡£
3.2 ¹¥»÷ÊÂÎñ¶þ
2022Äê3ÔÂ22ÈÕ£¬ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLab²¶»ñµ½Ò»¸öÕë¶ÔÎÚ¿ËÀ¼µÄ¹¥»÷Ñù±¾¡£¹¥»÷Õßͨ¹ýÀàËÆ¡°¹ØÓÚÉúÑĶíÂÞ˹Áª°î¾ü¶Ó·¸·¨ÐÐΪµÄÊÓƵ¼Í¼¡±µÈ¾ßÓÐÒÉ»óÐÔµÄÎļþÃûÀ´ÓÕʹÊܺ¦ÕßÖ´ÐжñÒâľÂí£¬ÒԴ˵ִï¶ÔÌض¨¹¥»÷Ä¿µÄʵÑéÈëÇÖµÄÄ¿µÄ¡£ÎÒÃǶԴ˴ι¥»÷Ô˶¯µÄÏßË÷¾ÙÐÐÁËÉîÈëµÄ×·×ÙºÍËÝÔ´ÆÊÎö£¬·¢Ã÷ÆäÓëÀúÊ·ÓƾõÄScarabºÚ¿Í×éÖ¯¾ßÓÐÒ»¶¨µÄÏàËÆÐÔ¡£
3.2.1 ËÝÔ´ÆÊÎö
ÎÒÃÇÒÔºó´ÎºÚ¿Í×éÖ¯ËùʹÓõĻù´¡ÉèÊ©¼°¹¥»÷ÊÖ·¨µÈ²ãÃæ¾ÙÐйØÁªÆÊÎö£¬²¢ÍŽá¸Ã×éÖ¯ÔçÆÚ¹¥»÷Ô˶¯ÖеÄÏà¹ØÌØÕ÷£¬µÃ³öÁËÏÂÃ漸´¦Ö÷ÒªµÄ¹ØÁªµã¡£
£¨1£©»ù´¡ÉèÊ©
ͨ¹ýÌáÈ¡ËùÓÐÑù±¾ÖеÄC2·þÎñÆ÷£¬ÎÒÃÇ·¢Ã÷¹¥»÷ÕßÔÚ´Ë´ÎÔ˶¯ÖÐËùʹÓõĻØÁªÓòÃû£¬ÊÇÔÚChangeIp.comƽ̨ÉÏÃâ·Ñ×¢²áµÄÈý¼¶×ÓÓò£¨¸Ãƽ̨ÌṩµÄÃâ·ÑÓòÏÖʵÉÏÊǶþ¼¶Óò£¬ÈçÏÂͼËùʾ£©¡£
ΪÁËÈ·¶¨¹¥»÷ÕßËùÊô×éÖ¯£¬ÎÒÃǶÔľÂí¾ÙÐÐËÝÔ´ÆÊÎö£¬ÕÒµ½ÁËÆäËûµÄͬԴľÂí¡£Éó²éÕâЩÓòÃûµÄ×¢²áÐÅÏ¢£¬ÎÒÃÇ·¢Ã÷ÕâЩľÂíËùʹÓõÄC2Ò²¾ùÊÇÔÚChangeIp.comƽ̨¾ÙÐÐ×¢²áµÄ¡£²¢ÇÒÒѱ»±êעΪËùÊôScarabºÚ¿Í×éÖ¯¡£ÔÚÔçÆڵĹ¥»÷Ô˶¯ÖУ¬¸ÃºÚ¿Í×éÖ¯ÏÕЩÍêÈ«ÊÇͨ¹ý¶¯Ì¬ÓòÃûϵͳ£¨DDNS£©ÓòÀ´Ö´ÐÐÏÂÁîºÍ¿ØÖÆ£¨C&C£©²Ù×÷¡£ÏêϸÈçÏÂͼËùʾ¡£
£¨2£©¹¥»÷ÊÖ·¨
¹¥»÷ÕßÔڴ˴ι¥»÷Ô˶¯ÖУ¬ÊÇÒÔ¶ñÒâѹËõ°ü×÷Ϊ¹¥»÷Ôغɣ¬ËäÈ»ÎÒÃÇδÄÜÈ·¶¨¸ÃÎļþÊÇ·ñͨ¹ýµç×ÓÓʼþ¾ÙÐÐͶµÝ¡£µ«Í¨¹ý¶ÔScarabºÚ¿Í×éÖ¯ÔçÆڵĹ¥»÷ÔغɾÙÐÐÖÜÈ«µØÍøÂçºÍÆÊÎöºó£¬ÎÒÃÇÊӲ쵽¸Ã×éÖ¯¹ßÓÚʹÓÃѹËõ°ü×÷ΪµÚÒ»½×¶ÎµÄÓÕ¶üÎĵµ¡£ÏêϸÈçÏÂͼËùʾ¡£
±ðµÄ£¬ºÚ¿Í×éÖ¯ÔÚÔçÆÚ¹¥»÷Ô˶¯ÖУ¬ÊÇͨ¹ýѹËõ°üÖеĶñÒâÎĵµÀ´Õö¿ªÏÂÒ»½×¶ÎµÄ¹¥»÷Ðж¯£¬ÎĵµÖж¼°üÀ¨ÏàͬµÄÌáÐÑÄ£¿é¡£ÏêϸÄÚÈÝÈçÏÂͼËùʾ¡£
¶øÔÚ´Ë´ÎÔ˶¯ÖУ¬¹¥»÷Õ߸ÄÓÃÁËÓëѹËõ°üͬÃûµÄEXE¿ÉÖ´ÐÐÎļþÀ´¾ÙÐÐÈëÇÖÐÐΪ¡£µ«ÓëÔçÆÚÊÖ·¨ÏàËƵÄÊÇ£¬ÔÚÖ´ÐÐÍê´Ë½×¶ÎµÄ¹¥»÷Ôغɺó£¬Æ䶼»áÔÚ%TMP%Ŀ¼ÏÂдÈë²¢·¿ªÒ»¸öÎÞº¦µÄÓëÖ÷ÌâÏà¹ØµÄÎĵµ£¬ÓÃÒÔÒÉ»óÊܺ¦Õß¡£ÏêϸÈçÏÂͼËùʾ¡£
³ýÁËÒÔÉÏö¾Ù³öµÄ¹¥»÷ÊÖ·¨Í¬ScarabºÚ¿Í×éÖ¯¾ßÓÐÒ»¶¨µÄÖصþÐÔÒÔÍ⣬ÔÚºóÐø¹¥»÷Öй¥»÷ÕßʹÓõ½µÄ¶ñÒâ¾ç±¾ºÍľÂí£¨°üÀ¨ÎļþÃû³ÆºÍÄÚÈÝ£©¾ùΪ¸Ã×éÖ¯ËùÓС£
»ùÓÚ¸Ã×éÖ¯µÄÓòÃûʹÓÃϲ»¶¡¢¹¥»÷ÊÖ·¨ºÍÈëÇÖÕ½ÂԵȷ½ÃæµÄ±ÈÕÕÆÊÎö£¬ÎÒÃÇÆðÔ´Åжϱ¾´ÎµÄ¹¥»÷Ô˶¯À´×ÔScarabºÚ¿Í×éÖ¯¡£ÖµµÃ×¢ÖصÄÊÇ£¬ScarabºÚ¿Í×éÖ¯Ôø±»²¿·ÖÍâÑó¹«Ë¾±ê¼ÇΪÀ´×ÔÖйúµÄºÚ¿Í×éÖ¯¡£È»¶ø£¬ÎÒÃǶÔÕâЩ¹«Ë¾ÌṩµÄÏêϸ±¨¸æºÍËùνµÄÖ¤¾Ý¾ÙÐÐ×ÐϸÆÊÎöºó·¢Ã÷£¬ËùνµÄÖ¤¾Ý²»¹ýÊÇÎÞ·¨ÌṩµÄ¡°»ùÓÚÓïÑÔµÄ×ÊÔ´¡±ºÍÓÕ¶üÎĵµÖеÄÖÐÎÄ¡°Óû§¡±¶þ×Ö£¬ÕâÏÔȻ̫¹ýǣǿ£¬ÎÒÃDz¢²»ÖªµÀ¸Ã¹«Ë¾°Ñ¹¥»÷¹é×ïÓÚÖйúµÄÄ¿µÄÊÇʲô£¬µ«ÕâÖÖ¡°Æ¾Ö¤ÎÞÁ¦µÄÖ¤¾Ý¾Í°ÑÍøÂç¹¥»÷¹é×ïÓÚÖйú¡±µÄǣǿÂß¼²¢²»ÉÙ¼û£¬Æä±³ºóµÄÍÆÊÖ¼°ÆäÄ¿µÄÔçÒÑÕÑÈ»Èô½Ò¡£
3.2.2 ÊÖÒÕÆÊÎö
´Ë´Î¹¥»÷Ô˶¯ÖУ¬ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLab²¶»ñµ½Á˸Ã×é֯ʹÓÃRARÎļþµÄ·½·¨À´Õö¿ª¹¥»÷¡£ÎÒÃÇËäδÄÜÈ·¶¨¸Ã¶ñÒâÎļþµÄȪԴ£¬µ«Æ¾Ö¤ÒÔÍùµÄ¹¥»÷£¬¿ÉÒÔÍƶÏScarab×éÖ¯ÓпÉÄÜÊÇʹÓô¹ÂÚÓʼþ£¬½«Ñ¹Ëõ°ü×÷Ϊ¸½¼þ´Ó¶ø¾ÙÐй¥»÷Ðж¯¡£µ±Ñ¹Ëõ°üÖеÄexeÎļþ±»Ö´Ðк󣬻áÊͷŲ¢·¿ªÎÞº¦µÄÓÕ¶üpdfÎĵµ£¬Í¬Ê±ÔÚ%TEMP%Ŀ¼ÏÂдÈë²¢Ö´ÐС°officecleaner.bat¡±Åú´¦Öóͷ£Îļþ¡£Ö®ºó£¬batÎļþÔòÔÚͬĿ¼ÏÂÊÍ·Å¡°httpshelper.dll¡±¶ñÒâÎļþ£¬²¢Å²ÓÃrundll32.exeÖ´ÐжñÒâľÂí¡£µ¥´Ó¹¦Ð§À´¿´£¬´ËľÂí½ö°üÀ¨¼òÆÓµÄÉÏ´«ÏÂÔØÎļþ¡¢ÉèÖÃÐÝÃßʱ¼äµÈ£¬¿ÉÊÇ£¬Æä¿ÉÖ±½Ó´ÓÏÂÁîºÍ¿ØÖÆ£¨C2£©·þÎñÆ÷ÉÏ£¬ÏÂÔؼÓÔØÌض¨¹¦Ð§Ä£¿éÀ´½øÒ»²½µÄÖ´ÐжñÒâ²Ù×÷¡£
£¨1£©³õʼÔغÉ
ÓÅ·¢¹ú¼ÊÍøÕ¾¹ÙÍøADLab×î³õ·¢Ã÷µÄRARÎļþ£¬Ãû³ÆΪ¡°§á§â§à§Ù§Ò§Ö§â§Ö§Ø§Ö§ß§ß§ñ§Ó§Ù§Ö§à§Þ§Ñ§ä§Ö§â?§Ñ§Ý?§Ó§Ù§æ?§Ü§ã§Ñ§è?§ê§Û§Ñ§â§Þ?§ê?§²§à§ã?§Û§ã§î§Ü§à§ð§æ§Ö§Õ§Ö§â§Ñ§è?????.rar¡±£¨Ò룺¡°¹ØÓÚÉúÑĶíÂÞ˹Áª°î¾ü¶Ó·¸·¨ÐÐΪµÄÊÓƵ¼Í¼.rar¡±£©£¬Ñ¹Ëõ°üÖаüÀ¨Ò»¸öͬÃûµÄEXE¿ÉÖ´ÐÐÎļþ¡£
µ±¶ñÒâEXEÎļþÖ´Ðк󣬻á´ÓÆä×ÊÔ´½ÚÖжÁÈ¡Ö¸¶¨µÄÊý¾Ý²¢Ð´Èëµ½Óû§µçÄÔ%TEMP%Ŀ¼Ï£¬¸ÃÎļþÊÇÃûΪ¡°#2163_02_33-2022.pdf¡±£¨À´×ÔÓÚÎÚ¿ËÀ¼¹ú¼Ò¾¯Ô±¾ÖµÄÀ´ÐÅ£©µÄÓÕ¶üÎļþ£¬ËæºóÔÙÖ´ÐÐCMDÏÂÁî·¿ª´ËÎļþ¡£ÎļþÏêϸÄÚÈÝÈçÏÂͼËùʾ¡£
½Ó×Å£¬ÔٴζÁÈ¡Ö¸¶¨µÄ×ÊÔ´Êý¾Ý£¬²¢½«ÆäдÈëµ½%TEMP%Ŀ¼Ï£¬ÃüÃûΪ¡°officecleaner.bat¡±¡£ÄÚÈÝÈçÏÂͼËùʾ¡£
×îºó£¬Ê¹ÓÃCMDÏÂÁBATÎļþÌí¼Óµ½×¢²á±íÆô¶¯ÏÒÔÈ·±£¸ÃÅú´¦Öóͷ£ÎļþµÄ³¤ÆÚÐÔ¡£
£¨2£©batÅú´¦Öóͷ£Îļþ
¡°officecleaner.bat¡±µÄÖ÷Òª¹¦Ð§Îª£¬Ìæ»»%TMP%Ŀ¼Ï¡°officecleaner.bat¡±µÄMZÍ·²¿²¢ÔÚͬĿ¼ÏÂдÈë¡°httpshelper.dll¡±Îļþ£¬Ö®ºóɾ³ýbatÅú´¦Öóͷ£Îļþ£¬ÒÔ¼°Ìí¼Ó¿ª»úÆô¶¯ÏîÈ·±£´ËDLLÎļþµÄ³¤ÆÚ»¯¡£
£¨3£©¶ñÒâľÂí
¸ÃÖ÷¹¦Ð§º¯ÊýÊ×ÏÈͨ¹ýPEB¶¯Ì¬»ñÈ¡ºóÆÚËùʹÓõÄAPIº¯Êý¡£
Ö®ºó»ñȡϵͳĿ¼µÄ¾íÐòÁкŲ¢¾ÙÐÐÉúÑÄ¡£
½Ó×Å£¬½«»ñÈ¡µ½µÄÐòÁкžÙÐÐÃûÌû¯ºó·¢Ë͸øºÚ¿Í×éÖ¯µÄ·þÎñÆ÷¡£
µ±Óë·þÎñÆ÷ÀÖ³ÉÅþÁ¬ºó£¬Ôòƾ֤·þÎñÆ÷µÄ¿ØÖÆÖ¸ÁîÀ´¾ÙÐÐÏìÓ¦µÄ²Ù×÷¡£¿ØÖÆÖ¸Áî½Ï¼òÆÓ£¬°üÀ¨ÉÏ´«Îļþ¡¢ÏÂÔØÎļþ¡¢ÎüÊÕ·¢ËÍÖ¸¶¨Ãü¾ÝºÍÖ¸¶¨ÐÝÃßʱ¼äµÈ¡£
ËÄ¡¢×ܽá
¶íÎÚÕ½Õù±¬·¢ÒÔÀ´£¬Ë«·½³ýÁËÔÚʵµØÕ½³¡¾ÙÐн»·æÍ⣬ÔÚÍøÂç¿Õ¼äÕ½³¡ÖоÙÐеIJ©ÞÄÒ²Óú¼ÓÇ¿ÁÒ£»²»ÄÑ·¢Ã÷£¬ÍøÂç¿Õ¼äÕ½ÒѳÉΪÏÖ´úÕ½ÕùµÄÖ÷Òª×é³É²¿·Ö£¬ÍøÂçÕ½¶ÔÏÖ´úÕ½ÕùʱÊƵÄÓ°ÏìͬÑùÖ÷Òª¡£ÔÚ¶íÎÚÕ½ÕùÖÜÈ«±¬·¢Ö®Ç°£¬Ë«·½ÔÚÍøÂç¿Õ¼äÕ½³¡¾ÍÔçÒѽ»·æ£¬Ö»²»¹ýÍøÂçÕ½±¬·¢ÓÚÒ»¸ö¡°ÎÞÉùµÄ²¢ÇÒûÓÐÏõÑ̵ÄÕ½³¡¡±£¬²¢²»Îª¹«ÖÚËù¹Ø×¢£¬µ«Æä¶ÔʵµØÕ½ÕùµÄÓ°ÏìÈ´¾Ù×ãÇáÖØ£»ºÃ±È£¬ÔÚÎÚ¶íÕ½Õù±¬·¢µ±Ì죬¶íÂÞ˹¶ÔÎÚ¿ËÀ¼µÄ²¿·Ö¾üÊ»ùµØ¾ÙÐС°¶¨µãɨ³ý¹¥»÷¡±£¬Ö±½Óµ¼ÖÂÎÚ¿ËÀ¼Ê§È¥ÔÚµÚһʱ¼äÄÚ»¹»÷µÄÄÜÁ¦£¬´Ë¡°¶¨µãɨ³ý¹¥»÷¡±±³ºóËùÉæ¼°µÄÇ鱨ºÜ¿ÉÄܾÍÊÇ´ÓÍøÂçÕ½ÖлñÈ¡£»Õ½ÕùÖÜÈ«±¬·¢ºó£¬Ë«·½ÔÚÍøÂçÕ½³¡µÄ½»·æÔ½·¢Ç¿ÁÒ£¬ÖÖÖÖÍøÂç¹¥»÷ÊÂÎñƵ·¢£¬ÍøÂç¹¥»÷Ò»·½ÃæÄܹ»ÇÔÈ¡µÐÊÖÊÖÖÐÓëÕ½ÕùϸÃÜÏà¹ØµÄÉñÃØÐÅÏ¢£¬ÁíÒ»·½ÃæÆÆËðÍøÂçºÍÆäËû»ù´¡ÉèÊ©Ò²ÄÜÕðÉåµÐÊÖ£¬ÈÅÂÒµÐÊÖ¶ÔʵµØÕ½¾ÖµÄʱÊÆÅжϣ¬´Ó¶øÓ°ÏìÕ½¾Ö×ßÊÆ¡£ÍŽ᱾´Î¹¥»÷Ô˶¯ÆÊÎö¼°ÒÔÍùÎÒÃǶÔÎÚ¿ËÀ¼ÔâÊܵĺڿ͹¥»÷µÄÆÊÎö¡ª¡ª¡¶ÎÚ¿ËÀ¼Õ½Õù±³ºóµÄÍøÂç¹¥»÷ºÍÇ鱨Ô˶¯¡·ºÍ¡¶Õë¶ÔÎÚ¿ËÀ¼±ß·À¾ÖºÍ¹ú·À²¿¹¥»÷Ô˶¯Éî¶ÈÆÊÎö¡·£¬¿ÉÒÔ¿´³ö£¬ÍøÂç¿Õ¼äÕ½×Åʵ±ÈʵµØÕ½Õù±¬·¢µÄʱ¼ä¸üÔ磬սÏ߸ü³¤²¢ÇÒÒþ²Ø£¬ÍøÂç¿Õ¼äÇå¾²¶Ô¹ú¼ÒÇå¾²µÄÖ÷ÒªÐÔ²»ÑÔ¶øÓ÷¡£